Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 07:22
Static task
static1
Behavioral task
behavioral1
Sample
ddf213af2398313fbbab060f48968499_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ddf213af2398313fbbab060f48968499_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ddf213af2398313fbbab060f48968499_JaffaCakes118.exe
-
Size
504KB
-
MD5
ddf213af2398313fbbab060f48968499
-
SHA1
6cf48ff4999b6697076fac8aba03a3c2e5b6e7dd
-
SHA256
e11c6b8b5b102a0b3bdb0756496594c0ba37f08d27320a7bde4d7f70fbd63256
-
SHA512
efb5032c1ef5aecc40610537733ef4dde2abc84501907dc7cb7a72c04d248a759ec1b85efebae00c81067382969f5f34d54ebba10cf9ba9ad6f13578842a9aa8
-
SSDEEP
6144:c867hSKXt8UaTxPMhvXoIdUbYgiE9ZrH16Ov1rN2s4JI/yUICVL8VfaDCFToWQs:y7G5xP+L6kZE9VV6O1MUgfaOzQs
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_READ_THIS_FILE_CVG9FH_.hta
cerber
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_READ_THIS_FILE_E6KY_.txt
http://p27dokhpz2n7nvgr.onion/86D3-1901-8032-0091-B676
http://p27dokhpz2n7nvgr.1a7wnt.top/86D3-1901-8032-0091-B676
http://p27dokhpz2n7nvgr.1czh7o.top/86D3-1901-8032-0091-B676
http://p27dokhpz2n7nvgr.1hpvzl.top/86D3-1901-8032-0091-B676
http://p27dokhpz2n7nvgr.1pglcs.top/86D3-1901-8032-0091-B676
http://p27dokhpz2n7nvgr.1cewld.top/86D3-1901-8032-0091-B676
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Contacts a large (1101) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 944 netsh.exe 4452 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation ddf213af2398313fbbab060f48968499_JaffaCakes118.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ ddf213af2398313fbbab060f48968499_JaffaCakes118.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office ddf213af2398313fbbab060f48968499_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp24E8.bmp" ddf213af2398313fbbab060f48968499_JaffaCakes118.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\thunderbird ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\bitcoin ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\office ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\onenote ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\outlook ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\word ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\the bat! ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\word ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\program files\ ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\ ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\excel ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\steam ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\excel ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\office ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\powerpoint ddf213af2398313fbbab060f48968499_JaffaCakes118.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\ ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel ddf213af2398313fbbab060f48968499_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint ddf213af2398313fbbab060f48968499_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 51 IoCs
pid pid_target Process procid_target 1404 3120 WerFault.exe 82 2148 3120 WerFault.exe 82 4692 3120 WerFault.exe 82 4192 3120 WerFault.exe 82 2440 3120 WerFault.exe 82 944 3120 WerFault.exe 82 3140 3120 WerFault.exe 82 1120 3120 WerFault.exe 82 2832 3120 WerFault.exe 82 4540 3120 WerFault.exe 82 2940 3120 WerFault.exe 82 4176 3120 WerFault.exe 82 2356 3120 WerFault.exe 82 1480 3120 WerFault.exe 82 1692 3120 WerFault.exe 82 1776 3120 WerFault.exe 82 1820 3120 WerFault.exe 82 3700 3120 WerFault.exe 82 3800 3120 WerFault.exe 82 1052 3120 WerFault.exe 82 1924 3120 WerFault.exe 82 4460 3120 WerFault.exe 82 1632 3120 WerFault.exe 82 3824 3120 WerFault.exe 82 4428 3120 WerFault.exe 82 2000 3120 WerFault.exe 82 3600 3120 WerFault.exe 82 3256 3120 WerFault.exe 82 4400 3120 WerFault.exe 82 4648 3120 WerFault.exe 82 1340 3120 WerFault.exe 82 4876 3120 WerFault.exe 82 2896 3120 WerFault.exe 82 4420 3120 WerFault.exe 82 4692 3120 WerFault.exe 82 3104 3120 WerFault.exe 82 220 3120 WerFault.exe 82 4232 3120 WerFault.exe 82 2100 3120 WerFault.exe 82 1892 3120 WerFault.exe 82 2032 3120 WerFault.exe 82 3592 3120 WerFault.exe 82 4460 3120 WerFault.exe 82 2512 3120 WerFault.exe 82 3768 3120 WerFault.exe 82 3284 3120 WerFault.exe 82 2804 3120 WerFault.exe 82 4240 3120 WerFault.exe 82 768 3120 WerFault.exe 82 2304 3120 WerFault.exe 82 1524 3120 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ddf213af2398313fbbab060f48968499_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3104 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 3472 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings ddf213af2398313fbbab060f48968499_JaffaCakes118.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4804 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3104 PING.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 3120 ddf213af2398313fbbab060f48968499_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3120 ddf213af2398313fbbab060f48968499_JaffaCakes118.exe Token: 33 4792 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4792 AUDIODG.EXE Token: SeDebugPrivilege 3472 taskkill.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3120 wrote to memory of 944 3120 ddf213af2398313fbbab060f48968499_JaffaCakes118.exe 93 PID 3120 wrote to memory of 944 3120 ddf213af2398313fbbab060f48968499_JaffaCakes118.exe 93 PID 3120 wrote to memory of 944 3120 ddf213af2398313fbbab060f48968499_JaffaCakes118.exe 93 PID 3120 wrote to memory of 4452 3120 ddf213af2398313fbbab060f48968499_JaffaCakes118.exe 95 PID 3120 wrote to memory of 4452 3120 ddf213af2398313fbbab060f48968499_JaffaCakes118.exe 95 PID 3120 wrote to memory of 4452 3120 ddf213af2398313fbbab060f48968499_JaffaCakes118.exe 95 PID 3120 wrote to memory of 4992 3120 ddf213af2398313fbbab060f48968499_JaffaCakes118.exe 158 PID 3120 wrote to memory of 4992 3120 ddf213af2398313fbbab060f48968499_JaffaCakes118.exe 158 PID 3120 wrote to memory of 4992 3120 ddf213af2398313fbbab060f48968499_JaffaCakes118.exe 158 PID 3120 wrote to memory of 4804 3120 ddf213af2398313fbbab060f48968499_JaffaCakes118.exe 163 PID 3120 wrote to memory of 4804 3120 ddf213af2398313fbbab060f48968499_JaffaCakes118.exe 163 PID 3120 wrote to memory of 4804 3120 ddf213af2398313fbbab060f48968499_JaffaCakes118.exe 163 PID 3120 wrote to memory of 2988 3120 ddf213af2398313fbbab060f48968499_JaffaCakes118.exe 206 PID 3120 wrote to memory of 2988 3120 ddf213af2398313fbbab060f48968499_JaffaCakes118.exe 206 PID 3120 wrote to memory of 2988 3120 ddf213af2398313fbbab060f48968499_JaffaCakes118.exe 206 PID 2988 wrote to memory of 3472 2988 cmd.exe 208 PID 2988 wrote to memory of 3472 2988 cmd.exe 208 PID 2988 wrote to memory of 3472 2988 cmd.exe 208 PID 2988 wrote to memory of 3104 2988 cmd.exe 209 PID 2988 wrote to memory of 3104 2988 cmd.exe 209 PID 2988 wrote to memory of 3104 2988 cmd.exe 209
Processes
-
C:\Users\Admin\AppData\Local\Temp\ddf213af2398313fbbab060f48968499_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ddf213af2398313fbbab060f48968499_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 11442⤵
- Program crash
PID:1404
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:944
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 12882⤵
- Program crash
PID:2148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 13082⤵
- Program crash
PID:4692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 13322⤵
- Program crash
PID:4192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 13042⤵
- Program crash
PID:2440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 14362⤵
- Program crash
PID:944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 15442⤵
- Program crash
PID:3140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 14442⤵
- Program crash
PID:1120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 14922⤵
- Program crash
PID:2832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 15442⤵
- Program crash
PID:4540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 15522⤵
- Program crash
PID:2940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 15722⤵
- Program crash
PID:4176
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 16202⤵
- Program crash
PID:2356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 16442⤵
- Program crash
PID:1480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 16722⤵
- Program crash
PID:1692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 16962⤵
- Program crash
PID:1776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 16762⤵
- Program crash
PID:1820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 16682⤵
- Program crash
PID:3700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 17082⤵
- Program crash
PID:3800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 17122⤵
- Program crash
PID:1052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 17802⤵
- Program crash
PID:1924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 17522⤵
- Program crash
PID:4460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 17482⤵
- Program crash
PID:1632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 17202⤵
- Program crash
PID:3824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 17162⤵
- Program crash
PID:4428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 16802⤵
- Program crash
PID:2000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 17202⤵
- Program crash
PID:3600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 17522⤵
- Program crash
PID:3256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 17962⤵
- Program crash
PID:4400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 18042⤵
- Program crash
PID:4648
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_READ_THIS_FILE_1M9XC96J_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:4992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 18362⤵
- Program crash
PID:1340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 17882⤵
- Program crash
PID:4876
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_READ_THIS_FILE_GPOX2_.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:4804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 18202⤵
- Program crash
PID:2896
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 16722⤵
- Program crash
PID:4420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 18402⤵
- Program crash
PID:4692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 19602⤵
- Program crash
PID:3104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 23322⤵
- Program crash
PID:220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 23602⤵
- Program crash
PID:4232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 23322⤵
- Program crash
PID:2100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 25282⤵
- Program crash
PID:1892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 23922⤵
- Program crash
PID:2032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 24562⤵
- Program crash
PID:3592
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 24402⤵
- Program crash
PID:4460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 24962⤵
- Program crash
PID:2512
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 25362⤵
- Program crash
PID:3768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 25042⤵
- Program crash
PID:3284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 24402⤵
- Program crash
PID:2804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 30002⤵
- Program crash
PID:4240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 16082⤵
- Program crash
PID:768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 28242⤵
- Program crash
PID:2304
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 16522⤵
- Program crash
PID:1524
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "ddf213af2398313fbbab060f48968499_JaffaCakes118.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3472
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3104
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 3120 -ip 31201⤵PID:3764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3120 -ip 31201⤵PID:1120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3120 -ip 31201⤵PID:2832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3120 -ip 31201⤵PID:2348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3120 -ip 31201⤵PID:2804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3120 -ip 31201⤵PID:1960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3120 -ip 31201⤵PID:1804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3120 -ip 31201⤵PID:4452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3120 -ip 31201⤵PID:4896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3120 -ip 31201⤵PID:3008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3120 -ip 31201⤵PID:4900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3120 -ip 31201⤵PID:2692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3120 -ip 31201⤵PID:1916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3120 -ip 31201⤵PID:4324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3120 -ip 31201⤵PID:1740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3120 -ip 31201⤵PID:3196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3120 -ip 31201⤵PID:1496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3120 -ip 31201⤵PID:2816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3120 -ip 31201⤵PID:3592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3120 -ip 31201⤵PID:824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3120 -ip 31201⤵PID:4380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3120 -ip 31201⤵PID:2584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3120 -ip 31201⤵PID:1464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3120 -ip 31201⤵PID:4004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3120 -ip 31201⤵PID:4440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3120 -ip 31201⤵PID:2320
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3120 -ip 31201⤵PID:3284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3120 -ip 31201⤵PID:1708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3120 -ip 31201⤵PID:3620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3120 -ip 31201⤵PID:1896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3120 -ip 31201⤵PID:2304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3120 -ip 31201⤵PID:3756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3120 -ip 31201⤵PID:2900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3120 -ip 31201⤵PID:4896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3120 -ip 31201⤵PID:3336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3120 -ip 31201⤵PID:1908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3120 -ip 31201⤵PID:1992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3120 -ip 31201⤵PID:5052
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x32c 0x2f41⤵
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3120 -ip 31201⤵PID:3752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3120 -ip 31201⤵PID:4952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3120 -ip 31201⤵PID:2312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3120 -ip 31201⤵PID:2912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3120 -ip 31201⤵PID:4580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3120 -ip 31201⤵PID:1084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3120 -ip 31201⤵PID:516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3120 -ip 31201⤵PID:2536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3120 -ip 31201⤵PID:3012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3120 -ip 31201⤵PID:4372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3120 -ip 31201⤵PID:2532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3120 -ip 31201⤵PID:4508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3120 -ip 31201⤵PID:2900
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD514d26f1431409990bca73310f54a41dc
SHA194cbaa6ca98472ee369132b51ecd24484f2ec8ab
SHA256fe3a9fa767e9d19d2fed86df44f369f78cb0ac6f4f664b4a1602e446f475a697
SHA512437d26a91eb3a37950374d7c5d63c7c373a96bb96eb707b9ceb749f91ce688e8b9d4fef80afa1331d765f3f649a18ecd19e405870094afcb18c217dce2786c65
-
Filesize
1KB
MD5c8c73ac527440385ab4100bb1c955d55
SHA13be4d9d87283e8e6dcd730d68c442fdd2ca4749e
SHA25643f8a7f503e8f3cab74ef9dfe0f6495df2c7a5eda0a6305b1faa28a5ad3ec08f
SHA512a77c0b664d6dc215f13baba45d85e54d8872215b8186a079c7372f816726462736d1727bf6bdfadc50a05e09f0b648f2df43708aca88929bac6909189c54239a
-
Filesize
151KB
MD5f8a519030ea69f7945b4c555c23b6e31
SHA1b2e440a97cf80472c138f98bcdc26f609ba42e9a
SHA25613c6ee981ae7d347ed6cbca7cdbab9e7f6d6b0e0b62f5c27f267f5d48789ecb5
SHA51260456bb0d7eb13c1cd0d8643ebf331a4d0c9b88081818b9e4ea12b6c3cb186c1d7f1235d86613969500189f64e6f2eeaf36365ff6993e4f54da6d81c6135b05d