Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2024 18:07
Static task
static1
Behavioral task
behavioral1
Sample
639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe
-
Size
3.4MB
-
MD5
639c5176777eb4d0d8e4b2a15d1601d4
-
SHA1
54bb7638c3e1f2159644b86df0a3c22488c9ce38
-
SHA256
6b6cafa9c7bc66f4b11ba4f9254f099b0b6773f497b713cb45ee7072bd2cd717
-
SHA512
96f819a161d24332671cd3b49dc59a42c3000fe23c120cf44bedabedd85dd7956a424ab03fc72eb49a46fa7da3b26ffedf4935c38e62941acb5250e09dde70e6
-
SSDEEP
49152:zpkaSo/WYCIuxQLytxkOL0QRncMtMD6UJwINhtiAlZQOf/6k1l1:zn9GjASkDMtGNh9ZpZ1l1
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\winupdate.exe" 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
explorer.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" explorer.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exe639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exeexplorer.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\winupdate.exe" 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe -
Processes:
639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exeexplorer.exedescription ioc Process File opened for modification \??\PhysicalDrive0 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe File opened for modification \??\PhysicalDrive0 explorer.exe -
Drops file in System32 directory 3 IoCs
Processes:
639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\Windupdt\ 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe File created C:\Windows\SysWOW64\Windupdt\winupdate.exe 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Windupdt\winupdate.exe 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exeexplorer.exepid Process 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe 848 explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exedescription pid Process procid_target PID 4052 set thread context of 848 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe 143 -
Program crash 50 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target Process procid_target 4224 4052 WerFault.exe 83 1652 4052 WerFault.exe 83 5008 4052 WerFault.exe 83 824 4052 WerFault.exe 83 752 4052 WerFault.exe 83 2992 4052 WerFault.exe 83 3384 4052 WerFault.exe 83 2280 4052 WerFault.exe 83 4620 4052 WerFault.exe 83 4080 4052 WerFault.exe 83 2988 4052 WerFault.exe 83 2588 4052 WerFault.exe 83 3420 4052 WerFault.exe 83 2736 4052 WerFault.exe 83 4420 4052 WerFault.exe 83 4668 4052 WerFault.exe 83 3440 4052 WerFault.exe 83 2556 4052 WerFault.exe 83 3696 4052 WerFault.exe 83 2632 4052 WerFault.exe 83 2340 4052 WerFault.exe 83 1652 4052 WerFault.exe 83 4456 4052 WerFault.exe 83 824 4052 WerFault.exe 83 752 4052 WerFault.exe 83 4620 848 WerFault.exe 143 3004 848 WerFault.exe 143 1800 848 WerFault.exe 143 4524 848 WerFault.exe 143 4408 848 WerFault.exe 143 1848 848 WerFault.exe 143 2400 848 WerFault.exe 143 856 848 WerFault.exe 143 2064 848 WerFault.exe 143 816 848 WerFault.exe 143 4872 848 WerFault.exe 143 1704 848 WerFault.exe 143 2504 848 WerFault.exe 143 532 848 WerFault.exe 143 4376 848 WerFault.exe 143 2412 848 WerFault.exe 143 4840 848 WerFault.exe 143 5084 848 WerFault.exe 143 3032 848 WerFault.exe 143 2736 848 WerFault.exe 143 4120 848 WerFault.exe 143 892 848 WerFault.exe 143 116 848 WerFault.exe 143 1888 848 WerFault.exe 143 716 848 WerFault.exe 143 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exeexplorer.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
explorer.exe639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exeexplorer.exepid Process 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe 848 explorer.exe 848 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid Process 848 explorer.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exeexplorer.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: SeSecurityPrivilege 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: SeSystemtimePrivilege 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: SeBackupPrivilege 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: SeRestorePrivilege 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: SeShutdownPrivilege 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: SeDebugPrivilege 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: SeUndockPrivilege 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: SeManageVolumePrivilege 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: SeImpersonatePrivilege 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: 33 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: 34 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: 35 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: 36 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 848 explorer.exe Token: SeSecurityPrivilege 848 explorer.exe Token: SeTakeOwnershipPrivilege 848 explorer.exe Token: SeLoadDriverPrivilege 848 explorer.exe Token: SeSystemProfilePrivilege 848 explorer.exe Token: SeSystemtimePrivilege 848 explorer.exe Token: SeProfSingleProcessPrivilege 848 explorer.exe Token: SeIncBasePriorityPrivilege 848 explorer.exe Token: SeCreatePagefilePrivilege 848 explorer.exe Token: SeBackupPrivilege 848 explorer.exe Token: SeRestorePrivilege 848 explorer.exe Token: SeShutdownPrivilege 848 explorer.exe Token: SeDebugPrivilege 848 explorer.exe Token: SeSystemEnvironmentPrivilege 848 explorer.exe Token: SeChangeNotifyPrivilege 848 explorer.exe Token: SeRemoteShutdownPrivilege 848 explorer.exe Token: SeUndockPrivilege 848 explorer.exe Token: SeManageVolumePrivilege 848 explorer.exe Token: SeImpersonatePrivilege 848 explorer.exe Token: SeCreateGlobalPrivilege 848 explorer.exe Token: 33 848 explorer.exe Token: 34 848 explorer.exe Token: 35 848 explorer.exe Token: 36 848 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
explorer.exepid Process 848 explorer.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exedescription pid Process procid_target PID 4052 wrote to memory of 848 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe 143 PID 4052 wrote to memory of 848 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe 143 PID 4052 wrote to memory of 848 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe 143 PID 4052 wrote to memory of 848 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe 143 PID 4052 wrote to memory of 848 4052 639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe 143
Processes
-
C:\Users\Admin\AppData\Local\Temp\639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\639c5176777eb4d0d8e4b2a15d1601d4_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Adds Run key to start application
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 2762⤵
- Program crash
PID:4224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 4122⤵
- Program crash
PID:1652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 4882⤵
- Program crash
PID:5008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 4962⤵
- Program crash
PID:824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 4082⤵
- Program crash
PID:752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 5442⤵
- Program crash
PID:2992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 4242⤵
- Program crash
PID:3384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 5722⤵
- Program crash
PID:2280
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 5802⤵
- Program crash
PID:4620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 5842⤵
- Program crash
PID:4080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 6242⤵
- Program crash
PID:2988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 6322⤵
- Program crash
PID:2588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 6402⤵
- Program crash
PID:3420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 6562⤵
- Program crash
PID:2736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 6442⤵
- Program crash
PID:4420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 6362⤵
- Program crash
PID:4668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 5842⤵
- Program crash
PID:3440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 6122⤵
- Program crash
PID:2556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 5762⤵
- Program crash
PID:3696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 5802⤵
- Program crash
PID:2632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 6162⤵
- Program crash
PID:2340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 6802⤵
- Program crash
PID:1652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 6962⤵
- Program crash
PID:4456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 7162⤵
- Program crash
PID:824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 7002⤵
- Program crash
PID:752
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Modifies firewall policy service
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:848 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 2323⤵
- Program crash
PID:4620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 3883⤵
- Program crash
PID:3004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 3963⤵
- Program crash
PID:1800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 4803⤵
- Program crash
PID:4524
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 4003⤵
- Program crash
PID:4408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 3883⤵
- Program crash
PID:1848
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 3963⤵
- Program crash
PID:2400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 4803⤵
- Program crash
PID:856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 4003⤵
- Program crash
PID:2064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 4643⤵
- Program crash
PID:816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 4763⤵
- Program crash
PID:4872
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 4883⤵
- Program crash
PID:1704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 5003⤵
- Program crash
PID:2504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 5083⤵
- Program crash
PID:532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 4723⤵
- Program crash
PID:4376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 3883⤵
- Program crash
PID:2412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 4603⤵
- Program crash
PID:4840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 4883⤵
- Program crash
PID:5084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 4003⤵
- Program crash
PID:3032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 4723⤵
- Program crash
PID:2736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 4843⤵
- Program crash
PID:4120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 3883⤵
- Program crash
PID:892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 4963⤵
- Program crash
PID:116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 4003⤵
- Program crash
PID:1888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 4723⤵
- Program crash
PID:716
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4052 -ip 40521⤵PID:1168
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4052 -ip 40521⤵PID:528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4052 -ip 40521⤵PID:348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4052 -ip 40521⤵PID:1020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4052 -ip 40521⤵PID:5060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4052 -ip 40521⤵PID:4888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4052 -ip 40521⤵PID:3128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4052 -ip 40521⤵PID:1672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4052 -ip 40521⤵PID:1412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4052 -ip 40521⤵PID:5032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4052 -ip 40521⤵PID:1140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4052 -ip 40521⤵PID:3876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4052 -ip 40521⤵PID:1900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4052 -ip 40521⤵PID:4556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4052 -ip 40521⤵PID:3024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4052 -ip 40521⤵PID:544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4052 -ip 40521⤵PID:4408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4052 -ip 40521⤵PID:4512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4052 -ip 40521⤵PID:1168
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4052 -ip 40521⤵PID:4992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4052 -ip 40521⤵PID:3600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4052 -ip 40521⤵PID:2236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4052 -ip 40521⤵PID:816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4052 -ip 40521⤵PID:5064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4052 -ip 40521⤵PID:4104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 848 -ip 8481⤵PID:2684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 848 -ip 8481⤵PID:4556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 848 -ip 8481⤵PID:1896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 848 -ip 8481⤵PID:5080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 848 -ip 8481⤵PID:4668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 848 -ip 8481⤵PID:4604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 848 -ip 8481⤵PID:1604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 848 -ip 8481⤵PID:2872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 848 -ip 8481⤵PID:528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 848 -ip 8481⤵PID:1744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 848 -ip 8481⤵PID:2656
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 848 -ip 8481⤵PID:1224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 848 -ip 8481⤵PID:3556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 848 -ip 8481⤵PID:632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 848 -ip 8481⤵PID:3656
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 848 -ip 8481⤵PID:4708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 848 -ip 8481⤵PID:972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 848 -ip 8481⤵PID:4536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 848 -ip 8481⤵PID:1700
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 848 -ip 8481⤵PID:3112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 848 -ip 8481⤵PID:4028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 848 -ip 8481⤵PID:1144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 848 -ip 8481⤵PID:2704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 848 -ip 8481⤵PID:4512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 848 -ip 8481⤵PID:2716
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Pre-OS Boot
1Bootkit
1Virtualization/Sandbox Evasion
1