Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
22-07-2024 13:30
Static task
static1
Behavioral task
behavioral1
Sample
635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe
-
Size
2.5MB
-
MD5
635bfdccf002f785c92933cf85f7e979
-
SHA1
fec331ce9cedd62da59a9e6be0ab186454afad07
-
SHA256
fe849bb79af03df6d283c756eb299b8dedb4ce03b2dccba69b868acec512999d
-
SHA512
bcce76b6035b1c7769bedbde2d64caf0b235b48b97732152a482847cbcc833d6d60d0ad9f9fdd8ca4cd8f9476156cc83e812e879fa0a5a5d7512f54698fa5d4c
-
SSDEEP
49152:Or/GJ4z+MMUMNVewEhi3QUA0JM3gGX9y0Q8SfgngFLuh3eDumu+lVb:u+J4VMUMNVewEYNA0JM3VCTfxmeqmu+
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 564 _9F7C.tmpac7d.exe 2720 AntiVirus AntiSpyware.exe 1740 securitymanager.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiVirus AntiSpyware 2011 = "\"C:\\Users\\Admin\\AppData\\Roaming\\AntiVirus AntiSpyware 2011\\AntiVirus AntiSpyware.exe\" /STARTUP" 635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiVirus AntiSpyware 2011 Security = "C:\\Users\\Admin\\AppData\\Roaming\\AntiVirus AntiSpyware 2011\\securitymanager.exe" securitymanager.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\ntdll.dll.log securitymanager.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 44 IoCs
pid pid_target Process procid_target 556 2720 WerFault.exe 89 184 2720 WerFault.exe 89 1328 2720 WerFault.exe 89 4160 2720 WerFault.exe 89 3232 2720 WerFault.exe 89 2164 2720 WerFault.exe 89 3544 2720 WerFault.exe 89 3340 2720 WerFault.exe 89 3056 2720 WerFault.exe 89 4112 2720 WerFault.exe 89 3932 2720 WerFault.exe 89 1352 2720 WerFault.exe 89 4536 2720 WerFault.exe 89 2976 2720 WerFault.exe 89 4680 2720 WerFault.exe 89 1760 2720 WerFault.exe 89 2540 2720 WerFault.exe 89 1304 2720 WerFault.exe 89 5116 2720 WerFault.exe 89 928 2720 WerFault.exe 89 3476 2720 WerFault.exe 89 992 2720 WerFault.exe 89 4796 2720 WerFault.exe 89 3688 2720 WerFault.exe 89 4428 2720 WerFault.exe 89 1928 2720 WerFault.exe 89 2920 2720 WerFault.exe 89 4164 2720 WerFault.exe 89 452 2720 WerFault.exe 89 1044 2720 WerFault.exe 89 2544 2720 WerFault.exe 89 1588 2720 WerFault.exe 89 992 2720 WerFault.exe 89 4256 2720 WerFault.exe 89 1940 2720 WerFault.exe 89 4712 2720 WerFault.exe 89 1016 2720 WerFault.exe 89 3500 2720 WerFault.exe 89 4680 2720 WerFault.exe 89 220 2720 WerFault.exe 89 1984 2720 WerFault.exe 89 940 2720 WerFault.exe 89 1028 2720 WerFault.exe 89 4596 2720 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4488 635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe Token: SeDebugPrivilege 2720 AntiVirus AntiSpyware.exe Token: 33 4152 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4152 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1740 securitymanager.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1740 securitymanager.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4488 635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe 2720 AntiVirus AntiSpyware.exe 4488 635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe 2720 AntiVirus AntiSpyware.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4488 wrote to memory of 564 4488 635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe 84 PID 4488 wrote to memory of 564 4488 635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe 84 PID 4488 wrote to memory of 564 4488 635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe 84 PID 4488 wrote to memory of 2720 4488 635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe 89 PID 4488 wrote to memory of 2720 4488 635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe 89 PID 4488 wrote to memory of 2720 4488 635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe 89 PID 4488 wrote to memory of 1740 4488 635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe 90 PID 4488 wrote to memory of 1740 4488 635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe 90 PID 4488 wrote to memory of 1740 4488 635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe 90 PID 4488 wrote to memory of 2712 4488 635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe 91 PID 4488 wrote to memory of 2712 4488 635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe 91 PID 4488 wrote to memory of 2712 4488 635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe 91 PID 4488 wrote to memory of 2584 4488 635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe 94 PID 4488 wrote to memory of 2584 4488 635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe 94 PID 4488 wrote to memory of 2584 4488 635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\635bfdccf002f785c92933cf85f7e979_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Users\Admin\AppData\Local\Temp\_9F7C.tmpac7d.exe"C:\Users\Admin\AppData\Local\Temp\_9F7C.tmpac7d.exe" -p"04:29 AM" -y -o"C:\Users\Admin\AppData\Roaming\AntiVirus AntiSpyware 2011"2⤵
- Executes dropped EXE
PID:564
-
-
C:\Users\Admin\AppData\Roaming\AntiVirus AntiSpyware 2011\AntiVirus AntiSpyware.exe"C:\Users\Admin\AppData\Roaming\AntiVirus AntiSpyware 2011\AntiVirus AntiSpyware.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2720 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 8083⤵
- Program crash
PID:556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 6763⤵
- Program crash
PID:184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 10483⤵
- Program crash
PID:1328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 10563⤵
- Program crash
PID:4160
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 11243⤵
- Program crash
PID:3232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 11043⤵
- Program crash
PID:2164
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 10603⤵
- Program crash
PID:3544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 17283⤵
- Program crash
PID:3340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 17803⤵
- Program crash
PID:3056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 17843⤵
- Program crash
PID:4112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 17563⤵
- Program crash
PID:3932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 18363⤵
- Program crash
PID:1352
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 18763⤵
- Program crash
PID:4536
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 19603⤵
- Program crash
PID:2976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 13043⤵
- Program crash
PID:4680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 17923⤵
- Program crash
PID:1760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 20723⤵
- Program crash
PID:2540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 13043⤵
- Program crash
PID:1304
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 20323⤵
- Program crash
PID:5116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 17923⤵
- Program crash
PID:928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 20923⤵
- Program crash
PID:3476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 21323⤵
- Program crash
PID:992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 13043⤵
- Program crash
PID:4796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 20363⤵
- Program crash
PID:3688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 20083⤵
- Program crash
PID:4428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 19883⤵
- Program crash
PID:1928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 20883⤵
- Program crash
PID:2920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 21483⤵
- Program crash
PID:4164
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 20963⤵
- Program crash
PID:452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 22323⤵
- Program crash
PID:1044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 20083⤵
- Program crash
PID:2544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 22723⤵
- Program crash
PID:1588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 21843⤵
- Program crash
PID:992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 20083⤵
- Program crash
PID:4256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 21123⤵
- Program crash
PID:1940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 20923⤵
- Program crash
PID:4712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 22883⤵
- Program crash
PID:1016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 21843⤵
- Program crash
PID:3500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 23123⤵
- Program crash
PID:4680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 21323⤵
- Program crash
PID:220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 21243⤵
- Program crash
PID:1984
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 22643⤵
- Program crash
PID:940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 22603⤵
- Program crash
PID:1028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 11323⤵
- Program crash
PID:4596
-
-
-
C:\Users\Admin\AppData\Roaming\AntiVirus AntiSpyware 2011\securitymanager.exe"C:\Users\Admin\AppData\Roaming\AntiVirus AntiSpyware 2011\securitymanager.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1740
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C dir "C:\Users\Admin\AppData\Roaming"2⤵PID:2712
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C dir "C:\Users\Admin\AppData\Roaming\AntiVirus AntiSpyware 2011"2⤵PID:2584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2720 -ip 27201⤵PID:1036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2720 -ip 27201⤵PID:4080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2720 -ip 27201⤵PID:4824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2720 -ip 27201⤵PID:4792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 2720 -ip 27201⤵PID:2080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2720 -ip 27201⤵PID:4000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2720 -ip 27201⤵PID:5116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2720 -ip 27201⤵PID:808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2720 -ip 27201⤵PID:3788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2720 -ip 27201⤵PID:992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2720 -ip 27201⤵PID:4556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2720 -ip 27201⤵PID:1940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2720 -ip 27201⤵PID:224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2720 -ip 27201⤵PID:1636
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x510 0x3f41⤵
- Suspicious use of AdjustPrivilegeToken
PID:4152
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2720 -ip 27201⤵PID:2852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2720 -ip 27201⤵PID:2860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2720 -ip 27201⤵PID:2692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2720 -ip 27201⤵PID:2080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2720 -ip 27201⤵PID:4588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2720 -ip 27201⤵PID:3544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2720 -ip 27201⤵PID:3028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 2720 -ip 27201⤵PID:2780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2720 -ip 27201⤵PID:4556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 2720 -ip 27201⤵PID:2896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 2720 -ip 27201⤵PID:3244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 2720 -ip 27201⤵PID:2592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2720 -ip 27201⤵PID:2976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 2720 -ip 27201⤵PID:3748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2720 -ip 27201⤵PID:1036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 2720 -ip 27201⤵PID:3956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 2720 -ip 27201⤵PID:2276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 2720 -ip 27201⤵PID:1136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2720 -ip 27201⤵PID:2112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 2720 -ip 27201⤵PID:4036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 2720 -ip 27201⤵PID:232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2720 -ip 27201⤵PID:640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2720 -ip 27201⤵PID:4596
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 2720 -ip 27201⤵PID:2776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 2720 -ip 27201⤵PID:4696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2720 -ip 27201⤵PID:4956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 2720 -ip 27201⤵PID:1760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2720 -ip 27201⤵PID:1468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2720 -ip 27201⤵PID:4088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2720 -ip 27201⤵PID:4712
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
91B
MD599bde3452748e34d6c50275110a6a8d4
SHA1e79cb2a8db7d8490523529d3861f95ba73a20c23
SHA256d07311acf641866e7e84823d2962f593bb655792301dc61ad6f0c6869d9c5937
SHA51219fd529c6fe60bbbe3710fed93f14d723a13ad427431f855ed84f5e5e496b9f3eb8a6e8c31d740239eb225753d52a4f464b489fdbdeff4477480026263d0f691
-
Filesize
1.8MB
MD5619b9d8ccf99fb4161805ec1e348e141
SHA1678b9519b1583f2941d0f9717567785b951f88c4
SHA256b9f5b076e983f983b5874fdbb95a3f876a1af6e2df252573c667132f5e71a7e1
SHA5123ae2c6f382d50357199594254f5e007be83365882eff007f5561067e818203417c8b9a0dee39b4d9750882fa09c3e2949123b1dc7b4af01820498866eb2b7813
-
Filesize
2.5MB
MD5d1d2a467c3fd107c6dc52c51ee73463d
SHA1ed64a4ab40efb083a8288c05d79b91c070d3cdf7
SHA256aa2b7fe559a91eab2933ce9f60a3bb1a9e698f963e704bf2377b15ea3b61dfa8
SHA512678b7044fcb7753e16b4d8772c5d487f6d04814fbc2e6028b3cf0702b4e4ffd32bd6553fe40b9ee503534f550d16cfabebd8a99bd7391e1db9c0f3a310853d0c
-
Filesize
91KB
MD5e9ac09a581cca66a88fb5e5081dfaca8
SHA142904bf53a6124fe387a260ab9ec6b79abbca23a
SHA2562b856362dc40436b16ea53b8d620e4510dd172f70d68271cd94ef70608926e3c
SHA512bf85cfd493142800e50204b8909e292a2fe56dc9f85ac399cbd90be4fb2755fd559dcc727a6e11eebea5a1b1fd534d56f8fb4bb10c712ccc856636565d6b772c