Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17/08/2024, 01:56
Static task
static1
Behavioral task
behavioral1
Sample
a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe
-
Size
708KB
-
MD5
a0c7f6dc2181a03822d80b89e3eb23b6
-
SHA1
24d32b7cf785f015f042e7e2775b685aa05e44bd
-
SHA256
db85071114c8a9d9f3955ed94fa0e23dc7f80b6db815180f0de613cb3651e449
-
SHA512
1e2782e13b0563a34c9dcf40146061642665c8ea9d2c90cc10969e7bb4ed2f6929c216719f76a649f927e4a8fc9b69c122591494fd09d9e1071fa13040a76d30
-
SSDEEP
12288:LwKQPwAuox7TnLPBG/qoHXwIAKP7r9r/+ppppppppppppppppppppppppppppp0G:GwAuox7TU/F3TP1q
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe -
Executes dropped EXE 3 IoCs
pid Process 404 qqzone.exe 1116 qqzone.exe 2236 qqzone.exe -
resource yara_rule behavioral2/memory/3520-8-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/3520-12-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/3520-6-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/3520-3-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/3520-27-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral2/memory/1116-70-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AZiqn = "C:\\Users\\Admin\\AppData\\Roaming\\@OFF\\qqzone.exe" qqzone.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4516 set thread context of 3520 4516 a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe 84 PID 404 set thread context of 1116 404 qqzone.exe 92 PID 404 set thread context of 2236 404 qqzone.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 64 IoCs
pid pid_target Process procid_target 4556 1224 WerFault.exe 96 3360 512 WerFault.exe 101 1412 440 WerFault.exe 106 4316 2372 WerFault.exe 110 3244 4456 WerFault.exe 116 1208 4224 WerFault.exe 120 208 800 WerFault.exe 124 2652 1340 WerFault.exe 128 4308 2632 WerFault.exe 132 3776 3204 WerFault.exe 136 228 3760 WerFault.exe 140 1804 2628 WerFault.exe 144 4216 3780 WerFault.exe 148 2548 3188 WerFault.exe 152 2152 1208 WerFault.exe 156 3168 208 WerFault.exe 160 4308 3732 WerFault.exe 165 4544 3440 WerFault.exe 170 3908 3208 WerFault.exe 174 2340 4780 WerFault.exe 179 3828 4356 WerFault.exe 183 4192 4348 WerFault.exe 187 4760 1544 WerFault.exe 191 1284 4308 WerFault.exe 195 1624 2360 WerFault.exe 199 4352 1996 WerFault.exe 203 1312 3908 WerFault.exe 207 4772 2648 WerFault.exe 211 4368 1644 WerFault.exe 215 4652 1936 WerFault.exe 219 2096 3736 WerFault.exe 223 3524 2792 WerFault.exe 227 1412 2996 WerFault.exe 231 3936 4916 WerFault.exe 235 4604 4444 WerFault.exe 239 2480 4828 WerFault.exe 243 2488 1836 WerFault.exe 247 5100 996 WerFault.exe 252 1304 1048 WerFault.exe 256 4196 3528 WerFault.exe 260 1552 4352 WerFault.exe 264 4784 4216 WerFault.exe 268 3244 2872 WerFault.exe 272 3372 4872 WerFault.exe 276 2376 2152 WerFault.exe 280 8 1564 WerFault.exe 284 3524 3728 WerFault.exe 288 2256 408 WerFault.exe 292 4116 3176 WerFault.exe 296 2896 2308 WerFault.exe 300 1804 4108 WerFault.exe 304 4672 4784 WerFault.exe 308 960 3752 WerFault.exe 312 4688 4776 WerFault.exe 316 2096 1956 WerFault.exe 320 3428 4844 WerFault.exe 324 544 4848 WerFault.exe 329 4400 4232 WerFault.exe 334 548 4136 WerFault.exe 340 3636 1608 WerFault.exe 344 2612 4940 WerFault.exe 348 3884 2316 WerFault.exe 354 1456 4440 WerFault.exe 359 1940 2472 WerFault.exe 363 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qqzone.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qqzone.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe Token: SeDebugPrivilege 1116 qqzone.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4516 a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe 3520 a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe 404 qqzone.exe 1116 qqzone.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4516 wrote to memory of 3520 4516 a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe 84 PID 4516 wrote to memory of 3520 4516 a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe 84 PID 4516 wrote to memory of 3520 4516 a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe 84 PID 4516 wrote to memory of 3520 4516 a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe 84 PID 4516 wrote to memory of 3520 4516 a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe 84 PID 4516 wrote to memory of 3520 4516 a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe 84 PID 4516 wrote to memory of 3520 4516 a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe 84 PID 4516 wrote to memory of 3520 4516 a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe 84 PID 3520 wrote to memory of 404 3520 a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe 88 PID 3520 wrote to memory of 404 3520 a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe 88 PID 3520 wrote to memory of 404 3520 a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe 88 PID 404 wrote to memory of 1116 404 qqzone.exe 92 PID 404 wrote to memory of 1116 404 qqzone.exe 92 PID 404 wrote to memory of 1116 404 qqzone.exe 92 PID 404 wrote to memory of 1116 404 qqzone.exe 92 PID 404 wrote to memory of 1116 404 qqzone.exe 92 PID 404 wrote to memory of 1116 404 qqzone.exe 92 PID 404 wrote to memory of 1116 404 qqzone.exe 92 PID 404 wrote to memory of 1116 404 qqzone.exe 92 PID 404 wrote to memory of 2236 404 qqzone.exe 93 PID 404 wrote to memory of 2236 404 qqzone.exe 93 PID 404 wrote to memory of 2236 404 qqzone.exe 93 PID 404 wrote to memory of 2236 404 qqzone.exe 93 PID 404 wrote to memory of 2236 404 qqzone.exe 93 PID 404 wrote to memory of 2236 404 qqzone.exe 93 PID 404 wrote to memory of 2236 404 qqzone.exe 93 PID 404 wrote to memory of 2236 404 qqzone.exe 93 PID 404 wrote to memory of 2236 404 qqzone.exe 93 PID 1116 wrote to memory of 1224 1116 qqzone.exe 96 PID 1116 wrote to memory of 1224 1116 qqzone.exe 96 PID 1116 wrote to memory of 1224 1116 qqzone.exe 96 PID 1116 wrote to memory of 1224 1116 qqzone.exe 96 PID 1116 wrote to memory of 1224 1116 qqzone.exe 96 PID 1116 wrote to memory of 512 1116 qqzone.exe 101 PID 1116 wrote to memory of 512 1116 qqzone.exe 101 PID 1116 wrote to memory of 512 1116 qqzone.exe 101 PID 1116 wrote to memory of 512 1116 qqzone.exe 101 PID 1116 wrote to memory of 512 1116 qqzone.exe 101 PID 1116 wrote to memory of 440 1116 qqzone.exe 106 PID 1116 wrote to memory of 440 1116 qqzone.exe 106 PID 1116 wrote to memory of 440 1116 qqzone.exe 106 PID 1116 wrote to memory of 440 1116 qqzone.exe 106 PID 1116 wrote to memory of 440 1116 qqzone.exe 106 PID 1116 wrote to memory of 2372 1116 qqzone.exe 110 PID 1116 wrote to memory of 2372 1116 qqzone.exe 110 PID 1116 wrote to memory of 2372 1116 qqzone.exe 110 PID 1116 wrote to memory of 2372 1116 qqzone.exe 110 PID 1116 wrote to memory of 2372 1116 qqzone.exe 110 PID 1116 wrote to memory of 4456 1116 qqzone.exe 116 PID 1116 wrote to memory of 4456 1116 qqzone.exe 116 PID 1116 wrote to memory of 4456 1116 qqzone.exe 116 PID 1116 wrote to memory of 4456 1116 qqzone.exe 116 PID 1116 wrote to memory of 4456 1116 qqzone.exe 116 PID 1116 wrote to memory of 4224 1116 qqzone.exe 120 PID 1116 wrote to memory of 4224 1116 qqzone.exe 120 PID 1116 wrote to memory of 4224 1116 qqzone.exe 120 PID 1116 wrote to memory of 4224 1116 qqzone.exe 120 PID 1116 wrote to memory of 4224 1116 qqzone.exe 120 PID 1116 wrote to memory of 800 1116 qqzone.exe 124 PID 1116 wrote to memory of 800 1116 qqzone.exe 124 PID 1116 wrote to memory of 800 1116 qqzone.exe 124 PID 1116 wrote to memory of 800 1116 qqzone.exe 124 PID 1116 wrote to memory of 800 1116 qqzone.exe 124 PID 1116 wrote to memory of 1340 1116 qqzone.exe 128
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Users\Admin\AppData\Local\Temp\a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a0c7f6dc2181a03822d80b89e3eb23b6_JaffaCakes118.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Users\Admin\AppData\Roaming\@OFF\qqzone.exe"C:\Users\Admin\AppData\Roaming\@OFF\qqzone.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Users\Admin\AppData\Roaming\@OFF\qqzone.exe"C:\Users\Admin\AppData\Roaming\@OFF\qqzone.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 3366⤵
- Program crash
PID:4556
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 512 -s 3366⤵
- Program crash
PID:3360
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 440 -s 3366⤵
- Program crash
PID:1412
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 3366⤵
- Program crash
PID:4316
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4456 -s 3366⤵
- Program crash
PID:3244
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4224 -s 3366⤵
- Program crash
PID:1208
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 800 -s 3366⤵
- Program crash
PID:208
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 3366⤵
- Program crash
PID:2652
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2632 -s 3366⤵
- Program crash
PID:4308
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3204 -s 3366⤵
- Program crash
PID:3776
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3760 -s 3366⤵
- Program crash
PID:228
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2628 -s 3366⤵
- Program crash
PID:1804
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 3366⤵
- Program crash
PID:4216
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3188 -s 3366⤵
- Program crash
PID:2548
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1208 -s 3366⤵
- Program crash
PID:2152
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 208 -s 3366⤵
- Program crash
PID:3168
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 3366⤵
- Program crash
PID:4308
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3440 -s 3366⤵
- Program crash
PID:4544
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3208 -s 3366⤵
- Program crash
PID:3908
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 3366⤵
- Program crash
PID:2340
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 3366⤵
- Program crash
PID:3828
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 3366⤵
- Program crash
PID:4192
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1544 -s 3366⤵
- Program crash
PID:4760
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 3366⤵
- Program crash
PID:1284
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 3366⤵
- Program crash
PID:1624
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1996 -s 3366⤵
- Program crash
PID:4352
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 3366⤵
- Program crash
PID:1312
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2648 -s 3366⤵
- Program crash
PID:4772
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 3366⤵
- Program crash
PID:4368
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1936 -s 3366⤵
- Program crash
PID:4652
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3736 -s 3366⤵
- Program crash
PID:2096
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 3366⤵
- Program crash
PID:3524
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2996 -s 3366⤵
- Program crash
PID:1412
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 3366⤵
- Program crash
PID:3936
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4444 -s 3366⤵
- Program crash
PID:4604
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 3366⤵
- Program crash
PID:2480
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 3366⤵
- Program crash
PID:2488
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 3366⤵
- Program crash
PID:5100
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 3366⤵
- Program crash
PID:1304
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3528 -s 3366⤵
- Program crash
PID:4196
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 3366⤵
- Program crash
PID:1552
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 3366⤵
- Program crash
PID:4784
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 3366⤵
- Program crash
PID:3244
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 3366⤵
- Program crash
PID:3372
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2152
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 3366⤵
- Program crash
PID:2376
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 3366⤵
- Program crash
PID:8
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3728 -s 3366⤵
- Program crash
PID:3524
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 408 -s 3366⤵
- Program crash
PID:2256
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 3366⤵
- Program crash
PID:4116
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 3366⤵
- Program crash
PID:2896
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4108 -s 3366⤵
- Program crash
PID:1804
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 3366⤵
- Program crash
PID:4672
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 3366⤵
- Program crash
PID:960
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4776 -s 3366⤵
- Program crash
PID:4688
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1956 -s 3366⤵
- Program crash
PID:2096
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4844 -s 3366⤵
- Program crash
PID:3428
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 3406⤵
- Program crash
PID:544
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 3366⤵
- Program crash
PID:4400
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 3366⤵
- Program crash
PID:548
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1608 -s 3366⤵
- Program crash
PID:3636
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 3366⤵
- Program crash
PID:2612
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 3366⤵
- Program crash
PID:3884
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 3366⤵
- Program crash
PID:1456
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2472
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2472 -s 3366⤵
- Program crash
PID:1940
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4048 -s 3366⤵PID:2488
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 3366⤵PID:2096
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1888 -s 3366⤵PID:2480
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3868 -s 3366⤵PID:2748
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:5052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 3366⤵PID:3492
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 3366⤵PID:3804
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2232 -s 3366⤵PID:4228
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 3366⤵PID:992
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3800 -s 3366⤵PID:872
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 3366⤵PID:1160
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2692 -s 3366⤵PID:2748
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 880 -s 3366⤵PID:2088
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4504 -s 3366⤵PID:5068
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1152
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1152 -s 3366⤵PID:3132
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 960 -s 3366⤵PID:968
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 3366⤵PID:1336
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1780 -s 3366⤵PID:5064
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:3152
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3152 -s 3366⤵PID:2376
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 3366⤵PID:1296
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4256 -s 3366⤵PID:696
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:1160
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 3366⤵PID:4860
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:4476
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4476 -s 3366⤵PID:1760
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:5104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 3366⤵PID:4052
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\system32\bitsadmin.exe"5⤵PID:2512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2512 -s 3366⤵PID:4368
-
-
-
-
C:\Users\Admin\AppData\Roaming\@OFF\qqzone.exe"C:\Users\Admin\AppData\Roaming\@OFF\qqzone.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2236
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 1224 -ip 12241⤵PID:4348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 512 -ip 5121⤵PID:4860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 440 -ip 4401⤵PID:1204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2372 -ip 23721⤵PID:4320
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4456 -ip 44561⤵PID:3572
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4224 -ip 42241⤵PID:3052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 800 -ip 8001⤵PID:2192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1340 -ip 13401⤵PID:548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2632 -ip 26321⤵PID:5100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3204 -ip 32041⤵PID:3824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3760 -ip 37601⤵PID:4884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2628 -ip 26281⤵PID:392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3780 -ip 37801⤵PID:1160
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 3188 -ip 31881⤵PID:4696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 1208 -ip 12081⤵PID:2948
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 208 -ip 2081⤵PID:4720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 3732 -ip 37321⤵PID:740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3440 -ip 34401⤵PID:3552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3208 -ip 32081⤵PID:1244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4780 -ip 47801⤵PID:2648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4356 -ip 43561⤵PID:2596
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4348 -ip 43481⤵PID:4720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1544 -ip 15441⤵PID:696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 4308 -ip 43081⤵PID:2792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2360 -ip 23601⤵PID:1304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1996 -ip 19961⤵PID:4312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3908 -ip 39081⤵PID:2092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 2648 -ip 26481⤵PID:3632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1644 -ip 16441⤵PID:3412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 1936 -ip 19361⤵PID:968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 3736 -ip 37361⤵PID:1692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 2792 -ip 27921⤵PID:3980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 2996 -ip 29961⤵PID:3692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 4916 -ip 49161⤵PID:4312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 4444 -ip 44441⤵PID:4832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 712 -p 4828 -ip 48281⤵PID:4772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 1836 -ip 18361⤵PID:3132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 996 -ip 9961⤵PID:1632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 1048 -ip 10481⤵PID:1756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 3528 -ip 35281⤵PID:64
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 4352 -ip 43521⤵PID:3884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 724 -p 4216 -ip 42161⤵PID:4400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 716 -p 2872 -ip 28721⤵PID:4772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 744 -p 4872 -ip 48721⤵PID:3828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 748 -p 2152 -ip 21521⤵PID:968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 752 -p 1564 -ip 15641⤵PID:4852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 796 -p 3728 -ip 37281⤵PID:3772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 812 -p 408 -ip 4081⤵PID:876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 820 -p 3176 -ip 31761⤵PID:3832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 832 -p 2308 -ip 23081⤵PID:3776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 816 -p 4108 -ip 41081⤵PID:3492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 832 -p 4784 -ip 47841⤵PID:4484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 860 -p 3752 -ip 37521⤵PID:2772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 856 -p 4776 -ip 47761⤵PID:4272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 872 -p 1956 -ip 19561⤵PID:4856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 888 -p 4844 -ip 48441⤵PID:4208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 904 -p 4848 -ip 48481⤵PID:2316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 908 -p 4232 -ip 42321⤵PID:2764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 928 -p 4136 -ip 41361⤵PID:4572
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 912 -p 1608 -ip 16081⤵PID:3380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 952 -p 4940 -ip 49401⤵PID:2532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 968 -p 2316 -ip 23161⤵PID:4580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 976 -p 4440 -ip 44401⤵PID:4896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 984 -p 2472 -ip 24721⤵PID:1352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 1000 -p 4048 -ip 40481⤵PID:3132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 1016 -p 4852 -ip 48521⤵PID:2280
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 992 -p 1888 -ip 18881⤵PID:5028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 996 -p 3868 -ip 38681⤵PID:4160
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 972 -p 5052 -ip 50521⤵PID:4056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 1008 -p 4416 -ip 44161⤵PID:2088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 960 -p 2232 -ip 22321⤵PID:4196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 1012 -p 4900 -ip 49001⤵PID:3132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 996 -p 3800 -ip 38001⤵PID:1296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 1020 -p 1820 -ip 18201⤵PID:5028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 1020 -p 2692 -ip 26921⤵PID:4088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 992 -p 880 -ip 8801⤵PID:3648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 1012 -p 4504 -ip 45041⤵PID:4168
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 980 -p 1152 -ip 11521⤵PID:4304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 980 -p 960 -ip 9601⤵PID:2192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 960 -p 4576 -ip 45761⤵PID:2548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 1016 -p 1780 -ip 17801⤵PID:4372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 996 -p 3152 -ip 31521⤵PID:3936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 1012 -p 4832 -ip 48321⤵PID:1540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 992 -p 4256 -ip 42561⤵PID:4792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 988 -p 1160 -ip 11601⤵PID:4180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 980 -p 4476 -ip 44761⤵PID:1480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 1008 -p 5104 -ip 51041⤵PID:4896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 1020 -p 2512 -ip 25121⤵PID:3936
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
142B
MD59ab34ce633d5269f04e58ab1877c008c
SHA1df4356195278c3249072de4d3e3fbcbe2ac3d21f
SHA2568aa118775d1829cc57a6177404d0967357a22adc48025ecc66e5eb6993901f25
SHA5122d09626fc054d5c8db177467ae27d9c4e41d387c34955091db094752aede48aceb72e6939c3ff9072b30a4a546a1a41bbf1e5cb135380db789d22cf4d269e070
-
Filesize
708KB
MD5462a8c0017ce7513eb319cfd1575724c
SHA19aa863df95cf175f37bc30f378ae0d81644a9010
SHA256ad17f3f3e0120d4469d5b2ff40eb0d35e7dfc5397f1f57ba1064477040519e22
SHA512930c7bf0fdcfa4ae3a1cc6c77ff3d5e83bfcc6606ed74b0b91c7b91bdbcea6893c304fb8b24de8989e97a113cd95161458af4962139df4ead96a5a579bb2bdfb