Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-08-2024 15:48
Static task
static1
Behavioral task
behavioral1
Sample
c352124d7c524a2f4f48ce2ac16ebe88_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
c352124d7c524a2f4f48ce2ac16ebe88_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
c352124d7c524a2f4f48ce2ac16ebe88_JaffaCakes118.dll
-
Size
5.0MB
-
MD5
c352124d7c524a2f4f48ce2ac16ebe88
-
SHA1
593e5266addd75e3c12666fd335023008ee42e4e
-
SHA256
9974ef9a67abde0940c7c44f5a2f76304f5b1f9615f4a471804471a523f5d950
-
SHA512
ad124d4af25bbf34afa9c05d4604a1973577a009019d3c7fe0060e3adf5c976a1ac20b03ff122a7fdbe6b7c545f030afae396f79be407664dbca0b36960bb812
-
SSDEEP
49152:ynAQqMSPbcBVQej/1INRx+TSqTdX1HkQo6SAAZ0vZ6GIk:eDqPoBhz1aRxcSUDk36SAc0B6GIk
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile mssecsvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications mssecsvc.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\WINDOWS\mssecsvc.exe = "C:\\WINDOWS\\mssecsvc.exe:*:enabled:@shell32.dll,-1" mssecsvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List mssecsvc.exe -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Contacts a large (3146) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Executes dropped EXE 2 IoCs
pid Process 116 mssecsvc.exe 3896 mssecsvc.exe -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\WINDOWS\mssecsvc.exe rundll32.exe File created C:\WINDOWS\tasksche.exe mssecsvc.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2000 116 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mssecsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mssecsvc.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" mssecsvc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 116 mssecsvc.exe 116 mssecsvc.exe 3896 mssecsvc.exe 3896 mssecsvc.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe 116 mssecsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 116 mssecsvc.exe Token: SeDebugPrivilege 3896 mssecsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2840 wrote to memory of 208 2840 rundll32.exe 84 PID 2840 wrote to memory of 208 2840 rundll32.exe 84 PID 2840 wrote to memory of 208 2840 rundll32.exe 84 PID 208 wrote to memory of 116 208 rundll32.exe 86 PID 208 wrote to memory of 116 208 rundll32.exe 86 PID 208 wrote to memory of 116 208 rundll32.exe 86 PID 116 wrote to memory of 612 116 mssecsvc.exe 5 PID 116 wrote to memory of 612 116 mssecsvc.exe 5 PID 116 wrote to memory of 612 116 mssecsvc.exe 5 PID 116 wrote to memory of 612 116 mssecsvc.exe 5 PID 116 wrote to memory of 612 116 mssecsvc.exe 5 PID 116 wrote to memory of 612 116 mssecsvc.exe 5 PID 116 wrote to memory of 664 116 mssecsvc.exe 7 PID 116 wrote to memory of 664 116 mssecsvc.exe 7 PID 116 wrote to memory of 664 116 mssecsvc.exe 7 PID 116 wrote to memory of 664 116 mssecsvc.exe 7 PID 116 wrote to memory of 664 116 mssecsvc.exe 7 PID 116 wrote to memory of 664 116 mssecsvc.exe 7 PID 116 wrote to memory of 784 116 mssecsvc.exe 8 PID 116 wrote to memory of 784 116 mssecsvc.exe 8 PID 116 wrote to memory of 784 116 mssecsvc.exe 8 PID 116 wrote to memory of 784 116 mssecsvc.exe 8 PID 116 wrote to memory of 784 116 mssecsvc.exe 8 PID 116 wrote to memory of 784 116 mssecsvc.exe 8 PID 116 wrote to memory of 792 116 mssecsvc.exe 9 PID 116 wrote to memory of 792 116 mssecsvc.exe 9 PID 116 wrote to memory of 792 116 mssecsvc.exe 9 PID 116 wrote to memory of 792 116 mssecsvc.exe 9 PID 116 wrote to memory of 792 116 mssecsvc.exe 9 PID 116 wrote to memory of 792 116 mssecsvc.exe 9 PID 116 wrote to memory of 804 116 mssecsvc.exe 10 PID 116 wrote to memory of 804 116 mssecsvc.exe 10 PID 116 wrote to memory of 804 116 mssecsvc.exe 10 PID 116 wrote to memory of 804 116 mssecsvc.exe 10 PID 116 wrote to memory of 804 116 mssecsvc.exe 10 PID 116 wrote to memory of 804 116 mssecsvc.exe 10 PID 116 wrote to memory of 908 116 mssecsvc.exe 11 PID 116 wrote to memory of 908 116 mssecsvc.exe 11 PID 116 wrote to memory of 908 116 mssecsvc.exe 11 PID 116 wrote to memory of 908 116 mssecsvc.exe 11 PID 116 wrote to memory of 908 116 mssecsvc.exe 11 PID 116 wrote to memory of 908 116 mssecsvc.exe 11 PID 116 wrote to memory of 956 116 mssecsvc.exe 12 PID 116 wrote to memory of 956 116 mssecsvc.exe 12 PID 116 wrote to memory of 956 116 mssecsvc.exe 12 PID 116 wrote to memory of 956 116 mssecsvc.exe 12 PID 116 wrote to memory of 956 116 mssecsvc.exe 12 PID 116 wrote to memory of 956 116 mssecsvc.exe 12 PID 116 wrote to memory of 380 116 mssecsvc.exe 13 PID 116 wrote to memory of 380 116 mssecsvc.exe 13 PID 116 wrote to memory of 380 116 mssecsvc.exe 13 PID 116 wrote to memory of 380 116 mssecsvc.exe 13 PID 116 wrote to memory of 380 116 mssecsvc.exe 13 PID 116 wrote to memory of 380 116 mssecsvc.exe 13 PID 116 wrote to memory of 740 116 mssecsvc.exe 14 PID 116 wrote to memory of 740 116 mssecsvc.exe 14 PID 116 wrote to memory of 740 116 mssecsvc.exe 14 PID 116 wrote to memory of 740 116 mssecsvc.exe 14 PID 116 wrote to memory of 740 116 mssecsvc.exe 14 PID 116 wrote to memory of 740 116 mssecsvc.exe 14 PID 116 wrote to memory of 872 116 mssecsvc.exe 15 PID 116 wrote to memory of 872 116 mssecsvc.exe 15 PID 116 wrote to memory of 872 116 mssecsvc.exe 15 PID 116 wrote to memory of 872 116 mssecsvc.exe 15
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:784
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:380
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:664
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:804
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2996
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3780
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3872
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3936
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4024
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3604
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4444
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:2084
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4384
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3880
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca2⤵PID:4252
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:2784
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:780
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3644
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:872
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1100
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1144
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3116
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:4372
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1396
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1604
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3044
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1656
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1696
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1792
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1936
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1968
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1992
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:1976
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2096
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2244
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2264
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2312
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2420
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2476
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3236
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3380
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3420
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c352124d7c524a2f4f48ce2ac16ebe88_JaffaCakes118.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c352124d7c524a2f4f48ce2ac16ebe88_JaffaCakes118.dll,#13⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:208 -
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe4⤵
- Modifies firewall policy service
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 116 -s 14085⤵
- Program crash
PID:2000
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:408
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2524
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4404
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3344
-
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe -m security1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 116 -ip 1161⤵PID:4276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD514d3bde1edb2dc541d96b3c17df18d09
SHA1dc0516ec0f6ef74e2e05a364a49337a7bde60f9e
SHA256acead39967484b84811ba80b3811b2493c8cf8d9257c7ae11037bd1cba55789a
SHA512880435d8cf8be250679678f402d636939588ef6c1cc27dad946d3e521e1cb363ef5f005690868c7577ea9c9724419f36a19e30474d7249a23eae783113dad3bd