Analysis
-
max time kernel
136s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10/03/2024, 14:07
Behavioral task
behavioral1
Sample
becc4f101a409adbbda8a380425200f0.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
becc4f101a409adbbda8a380425200f0.exe
Resource
win10v2004-20240226-en
General
-
Target
becc4f101a409adbbda8a380425200f0.exe
-
Size
766KB
-
MD5
becc4f101a409adbbda8a380425200f0
-
SHA1
34b7e671cd56527ca3cf22336356528a97c67ca9
-
SHA256
4439fff53d4812b1733f38a4cf7693d3a50d706720df9e0f6cc389214df7e090
-
SHA512
7c44c457bc11df53f92d630fa91184d0556f31d9a994f5de9af38f1abd9e3ef9c729a9cde552ea615ff71117629e030164ee44c46dec2267c41d7a67c11a3488
-
SSDEEP
12288:+pr0l24RzBr0HYKMWVLTPWxmHVDvXl1PmoDQH7mwK2UFO0ZqR:+rA24N9DKvV/PWc1/JDjrO0Zu
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{2bf41070-b2b1-21d1-b5c1-0305f4055515} svcr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{2bf41070-b2b1-21d1-b5c1-0305f4055515}\StubPath = "C:\\windows\\svcr.exe" svcr.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation becc4f101a409adbbda8a380425200f0.exe -
Deletes itself 1 IoCs
pid Process 1572 svcr.exe -
Executes dropped EXE 1 IoCs
pid Process 1572 svcr.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Wine becc4f101a409adbbda8a380425200f0.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Wine svcr.exe -
resource yara_rule behavioral2/memory/2256-0-0x0000000000400000-0x00000000004D0000-memory.dmp themida behavioral2/memory/2256-3-0x0000000000400000-0x00000000004D0000-memory.dmp themida behavioral2/files/0x003000000002321c-6.dat themida behavioral2/memory/2256-11-0x0000000000400000-0x00000000004D0000-memory.dmp themida behavioral2/memory/1572-12-0x0000000000400000-0x00000000004D0000-memory.dmp themida behavioral2/memory/1572-14-0x0000000000400000-0x00000000004D0000-memory.dmp themida behavioral2/memory/1572-22-0x0000000000400000-0x00000000004D0000-memory.dmp themida -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Windows\\svcr.exe" becc4f101a409adbbda8a380425200f0.exe Set value (str) \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Windows\\svcr.exe" becc4f101a409adbbda8a380425200f0.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\svcr.exe becc4f101a409adbbda8a380425200f0.exe File created C:\Windows\svcr.exe becc4f101a409adbbda8a380425200f0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 50 IoCs
pid pid_target Process procid_target 5044 2256 WerFault.exe 87 1224 2256 WerFault.exe 87 3988 2256 WerFault.exe 87 4624 2256 WerFault.exe 87 872 2256 WerFault.exe 87 1080 2256 WerFault.exe 87 2172 2256 WerFault.exe 87 4392 2256 WerFault.exe 87 2120 2256 WerFault.exe 87 4440 2256 WerFault.exe 87 2140 2256 WerFault.exe 87 2940 2256 WerFault.exe 87 4344 2256 WerFault.exe 87 1688 2256 WerFault.exe 87 4908 2256 WerFault.exe 87 4420 2256 WerFault.exe 87 4304 2256 WerFault.exe 87 3596 2256 WerFault.exe 87 4864 2256 WerFault.exe 87 4844 2256 WerFault.exe 87 1012 2256 WerFault.exe 87 4620 2256 WerFault.exe 87 4860 2256 WerFault.exe 87 4944 2256 WerFault.exe 87 64 2256 WerFault.exe 87 4776 1572 WerFault.exe 147 3272 1572 WerFault.exe 147 4908 1572 WerFault.exe 147 4420 1572 WerFault.exe 147 4304 1572 WerFault.exe 147 3596 1572 WerFault.exe 147 4864 1572 WerFault.exe 147 3640 1572 WerFault.exe 147 3224 1572 WerFault.exe 147 4620 1572 WerFault.exe 147 4700 1572 WerFault.exe 147 232 1572 WerFault.exe 147 2360 1572 WerFault.exe 147 4300 1572 WerFault.exe 147 3692 1572 WerFault.exe 147 1384 1572 WerFault.exe 147 4356 1572 WerFault.exe 147 4484 1572 WerFault.exe 147 700 1572 WerFault.exe 147 2076 1572 WerFault.exe 147 4632 1572 WerFault.exe 147 2484 1572 WerFault.exe 147 2740 1572 WerFault.exe 147 2888 1572 WerFault.exe 147 1796 1572 WerFault.exe 147 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2256 becc4f101a409adbbda8a380425200f0.exe 2256 becc4f101a409adbbda8a380425200f0.exe 1572 svcr.exe 1572 svcr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1572 svcr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2256 wrote to memory of 1572 2256 becc4f101a409adbbda8a380425200f0.exe 147 PID 2256 wrote to memory of 1572 2256 becc4f101a409adbbda8a380425200f0.exe 147 PID 2256 wrote to memory of 1572 2256 becc4f101a409adbbda8a380425200f0.exe 147 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57 PID 1572 wrote to memory of 3404 1572 svcr.exe 57
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3404
-
C:\Users\Admin\AppData\Local\Temp\becc4f101a409adbbda8a380425200f0.exe"C:\Users\Admin\AppData\Local\Temp\becc4f101a409adbbda8a380425200f0.exe"2⤵
- Checks computer location settings
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 2763⤵
- Program crash
PID:5044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 4043⤵
- Program crash
PID:1224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 5043⤵
- Program crash
PID:3988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 5123⤵
- Program crash
PID:4624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 5403⤵
- Program crash
PID:872
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 5563⤵
- Program crash
PID:1080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 5643⤵
- Program crash
PID:2172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 5763⤵
- Program crash
PID:4392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 5843⤵
- Program crash
PID:2120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 5683⤵
- Program crash
PID:4440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 6083⤵
- Program crash
PID:2140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 6403⤵
- Program crash
PID:2940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 6163⤵
- Program crash
PID:4344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 6563⤵
- Program crash
PID:1688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 5563⤵
- Program crash
PID:4908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 6723⤵
- Program crash
PID:4420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 6883⤵
- Program crash
PID:4304
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 6763⤵
- Program crash
PID:3596
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 6523⤵
- Program crash
PID:4864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 6723⤵
- Program crash
PID:4844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 6123⤵
- Program crash
PID:1012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 6843⤵
- Program crash
PID:4620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 5963⤵
- Program crash
PID:4860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 5803⤵
- Program crash
PID:4944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 5483⤵
- Program crash
PID:64
-
-
C:\Windows\svcr.exe"C:\Windows\svcr.exe" "C:\Users\Admin\AppData\Local\Temp\becc4f101a409adbbda8a380425200f0.exe"3⤵
- Modifies Installed Components in the registry
- Deletes itself
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 2884⤵
- Program crash
PID:4776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 3164⤵
- Program crash
PID:3272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 3244⤵
- Program crash
PID:4908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 4844⤵
- Program crash
PID:4420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 5244⤵
- Program crash
PID:4304
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 5324⤵
- Program crash
PID:3596
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 4884⤵
- Program crash
PID:4864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 4804⤵
- Program crash
PID:3640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 5244⤵
- Program crash
PID:3224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 5444⤵
- Program crash
PID:4620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 4884⤵
- Program crash
PID:4700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 3004⤵
- Program crash
PID:232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 5124⤵
- Program crash
PID:2360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 5164⤵
- Program crash
PID:4300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 5004⤵
- Program crash
PID:3692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 4964⤵
- Program crash
PID:1384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 5404⤵
- Program crash
PID:4356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 5084⤵
- Program crash
PID:4484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 4884⤵
- Program crash
PID:700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 5004⤵
- Program crash
PID:2076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 3084⤵
- Program crash
PID:4632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 3164⤵
- Program crash
PID:2484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 5404⤵
- Program crash
PID:2740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 5204⤵
- Program crash
PID:2888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 4844⤵
- Program crash
PID:1796
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2256 -ip 22561⤵PID:412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2256 -ip 22561⤵PID:3376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2256 -ip 22561⤵PID:4408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2256 -ip 22561⤵PID:4020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2256 -ip 22561⤵PID:2204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2256 -ip 22561⤵PID:1144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2256 -ip 22561⤵PID:3164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2256 -ip 22561⤵PID:3960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2256 -ip 22561⤵PID:2956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2256 -ip 22561⤵PID:3968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2256 -ip 22561⤵PID:5024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2256 -ip 22561⤵PID:2728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2256 -ip 22561⤵PID:4416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2256 -ip 22561⤵PID:2628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2256 -ip 22561⤵PID:4248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2256 -ip 22561⤵PID:3152
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2256 -ip 22561⤵PID:3060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2256 -ip 22561⤵PID:4308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2256 -ip 22561⤵PID:4232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2256 -ip 22561⤵PID:4480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2256 -ip 22561⤵PID:3220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2256 -ip 22561⤵PID:1144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2256 -ip 22561⤵PID:624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2256 -ip 22561⤵PID:1040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2256 -ip 22561⤵PID:3752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1572 -ip 15721⤵PID:4920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1572 -ip 15721⤵PID:2040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1572 -ip 15721⤵PID:2920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 1572 -ip 15721⤵PID:4336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1572 -ip 15721⤵PID:4608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1572 -ip 15721⤵PID:116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1572 -ip 15721⤵PID:2448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1572 -ip 15721⤵PID:2480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1572 -ip 15721⤵PID:872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1572 -ip 15721⤵PID:3164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1572 -ip 15721⤵PID:4876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1572 -ip 15721⤵PID:452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1572 -ip 15721⤵PID:2636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1572 -ip 15721⤵PID:4264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1572 -ip 15721⤵PID:1600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1572 -ip 15721⤵PID:2476
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1572 -ip 15721⤵PID:4676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1572 -ip 15721⤵PID:3144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1572 -ip 15721⤵PID:2600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1572 -ip 15721⤵PID:4664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1572 -ip 15721⤵PID:2796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1572 -ip 15721⤵PID:3616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1572 -ip 15721⤵PID:4312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1572 -ip 15721⤵PID:116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1572 -ip 15721⤵PID:2448
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
766KB
MD5becc4f101a409adbbda8a380425200f0
SHA134b7e671cd56527ca3cf22336356528a97c67ca9
SHA2564439fff53d4812b1733f38a4cf7693d3a50d706720df9e0f6cc389214df7e090
SHA5127c44c457bc11df53f92d630fa91184d0556f31d9a994f5de9af38f1abd9e3ef9c729a9cde552ea615ff71117629e030164ee44c46dec2267c41d7a67c11a3488