Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 11:54
Static task
static1
Behavioral task
behavioral1
Sample
b111b18faad3cf644558f0a84ebea9b6_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
b111b18faad3cf644558f0a84ebea9b6_JaffaCakes118.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
setup_installer.exe
Resource
win7-20240903-en
General
-
Target
b111b18faad3cf644558f0a84ebea9b6_JaffaCakes118.exe
-
Size
3.3MB
-
MD5
b111b18faad3cf644558f0a84ebea9b6
-
SHA1
0379f24a192e1819c070dca64d35b9d3fd67735c
-
SHA256
55b8c3a1997416f5c6c04663ef6f6bd2e1712ba24162f330ee31b3ec1c6864e9
-
SHA512
2ad6868dd61ab7683846eb5a418f826f55b18b55332b4f5bd2d9033588d0635d7cac6646df2e7e869bf7128fb7a102c75775db2b3da274fc30791dd8f15a926e
-
SSDEEP
98304:yIerf7geeTrrowTBsgay6LVIP45iL4abjao1D4Ztc:yIerf7geerowTBj14ObjtGZtc
Malware Config
Extracted
ffdroider
http://186.2.171.3
Extracted
nullmixer
http://watira.xyz/
Signatures
-
FFDroider payload 2 IoCs
resource yara_rule behavioral2/memory/3288-92-0x0000000000400000-0x0000000000759000-memory.dmp family_ffdroider behavioral2/memory/3288-619-0x0000000000400000-0x0000000000759000-memory.dmp family_ffdroider -
Ffdroider family
-
Nullmixer family
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Privateloader family
-
resource yara_rule behavioral2/files/0x000a000000023b67-43.dat aspack_v212_v242 behavioral2/files/0x000a000000023b65-36.dat aspack_v212_v242 behavioral2/files/0x000b000000023b60-35.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation b111b18faad3cf644558f0a84ebea9b6_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation setup_installer.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 1a693a205739887.exe -
Executes dropped EXE 10 IoCs
pid Process 3416 setup_installer.exe 2496 setup_install.exe 1700 c98f61652.exe 4988 6eee9f336da6fcf1.exe 4616 1a693a205739887.exe 4044 9e27a03aab64665.exe 4488 01a389215e4.exe 3288 efd22e6e99d7ee86.exe 744 626c1e3ded0b288.exe 856 1a693a205739887.exe -
Loads dropped DLL 6 IoCs
pid Process 2496 setup_install.exe 2496 setup_install.exe 2496 setup_install.exe 2496 setup_install.exe 2496 setup_install.exe 2496 setup_install.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x000a000000023b70-89.dat vmprotect behavioral2/memory/3288-92-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect behavioral2/memory/3288-91-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect behavioral2/memory/3288-619-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA efd22e6e99d7ee86.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 26 iplogger.org 27 iplogger.org 32 iplogger.org -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ipinfo.io 17 ipinfo.io 24 api.db-ip.com 25 api.db-ip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 18 IoCs
pid pid_target Process procid_target 2688 2496 WerFault.exe 84 1660 1700 WerFault.exe 95 3924 4044 WerFault.exe 98 1276 4044 WerFault.exe 98 1600 4044 WerFault.exe 98 4796 4044 WerFault.exe 98 4424 4044 WerFault.exe 98 4200 4044 WerFault.exe 98 4788 4044 WerFault.exe 98 4200 4044 WerFault.exe 98 4088 4044 WerFault.exe 98 2288 4044 WerFault.exe 98 468 4044 WerFault.exe 98 3464 4044 WerFault.exe 98 3184 4044 WerFault.exe 98 2972 4044 WerFault.exe 98 1600 4044 WerFault.exe 98 2436 4044 WerFault.exe 98 -
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9e27a03aab64665.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b111b18faad3cf644558f0a84ebea9b6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c98f61652.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 01a389215e4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efd22e6e99d7ee86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1a693a205739887.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1a693a205739887.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c98f61652.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c98f61652.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c98f61652.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4488 01a389215e4.exe 4488 01a389215e4.exe 4488 01a389215e4.exe 4488 01a389215e4.exe 4488 01a389215e4.exe 4488 01a389215e4.exe 4488 01a389215e4.exe 4488 01a389215e4.exe 4488 01a389215e4.exe 4488 01a389215e4.exe 4488 01a389215e4.exe 4488 01a389215e4.exe 4488 01a389215e4.exe 4488 01a389215e4.exe 4488 01a389215e4.exe 4488 01a389215e4.exe 4488 01a389215e4.exe 4488 01a389215e4.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4988 6eee9f336da6fcf1.exe Token: SeDebugPrivilege 744 626c1e3ded0b288.exe Token: SeManageVolumePrivilege 3288 efd22e6e99d7ee86.exe Token: SeManageVolumePrivilege 3288 efd22e6e99d7ee86.exe Token: SeManageVolumePrivilege 3288 efd22e6e99d7ee86.exe Token: SeManageVolumePrivilege 3288 efd22e6e99d7ee86.exe Token: SeManageVolumePrivilege 3288 efd22e6e99d7ee86.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 1148 wrote to memory of 3416 1148 b111b18faad3cf644558f0a84ebea9b6_JaffaCakes118.exe 83 PID 1148 wrote to memory of 3416 1148 b111b18faad3cf644558f0a84ebea9b6_JaffaCakes118.exe 83 PID 1148 wrote to memory of 3416 1148 b111b18faad3cf644558f0a84ebea9b6_JaffaCakes118.exe 83 PID 3416 wrote to memory of 2496 3416 setup_installer.exe 84 PID 3416 wrote to memory of 2496 3416 setup_installer.exe 84 PID 3416 wrote to memory of 2496 3416 setup_installer.exe 84 PID 2496 wrote to memory of 3936 2496 setup_install.exe 87 PID 2496 wrote to memory of 3936 2496 setup_install.exe 87 PID 2496 wrote to memory of 3936 2496 setup_install.exe 87 PID 2496 wrote to memory of 1488 2496 setup_install.exe 88 PID 2496 wrote to memory of 1488 2496 setup_install.exe 88 PID 2496 wrote to memory of 1488 2496 setup_install.exe 88 PID 2496 wrote to memory of 2512 2496 setup_install.exe 89 PID 2496 wrote to memory of 2512 2496 setup_install.exe 89 PID 2496 wrote to memory of 2512 2496 setup_install.exe 89 PID 2496 wrote to memory of 2980 2496 setup_install.exe 90 PID 2496 wrote to memory of 2980 2496 setup_install.exe 90 PID 2496 wrote to memory of 2980 2496 setup_install.exe 90 PID 2496 wrote to memory of 1936 2496 setup_install.exe 91 PID 2496 wrote to memory of 1936 2496 setup_install.exe 91 PID 2496 wrote to memory of 1936 2496 setup_install.exe 91 PID 2496 wrote to memory of 1372 2496 setup_install.exe 92 PID 2496 wrote to memory of 1372 2496 setup_install.exe 92 PID 2496 wrote to memory of 1372 2496 setup_install.exe 92 PID 2496 wrote to memory of 4292 2496 setup_install.exe 93 PID 2496 wrote to memory of 4292 2496 setup_install.exe 93 PID 2496 wrote to memory of 4292 2496 setup_install.exe 93 PID 2496 wrote to memory of 4936 2496 setup_install.exe 94 PID 2496 wrote to memory of 4936 2496 setup_install.exe 94 PID 2496 wrote to memory of 4936 2496 setup_install.exe 94 PID 1488 wrote to memory of 1700 1488 cmd.exe 95 PID 1488 wrote to memory of 1700 1488 cmd.exe 95 PID 1488 wrote to memory of 1700 1488 cmd.exe 95 PID 3936 wrote to memory of 4988 3936 cmd.exe 96 PID 3936 wrote to memory of 4988 3936 cmd.exe 96 PID 1372 wrote to memory of 4616 1372 cmd.exe 97 PID 1372 wrote to memory of 4616 1372 cmd.exe 97 PID 1372 wrote to memory of 4616 1372 cmd.exe 97 PID 1936 wrote to memory of 4044 1936 cmd.exe 98 PID 1936 wrote to memory of 4044 1936 cmd.exe 98 PID 1936 wrote to memory of 4044 1936 cmd.exe 98 PID 2512 wrote to memory of 4488 2512 cmd.exe 99 PID 2512 wrote to memory of 4488 2512 cmd.exe 99 PID 2512 wrote to memory of 4488 2512 cmd.exe 99 PID 4292 wrote to memory of 3288 4292 cmd.exe 100 PID 4292 wrote to memory of 3288 4292 cmd.exe 100 PID 4292 wrote to memory of 3288 4292 cmd.exe 100 PID 4936 wrote to memory of 744 4936 cmd.exe 103 PID 4936 wrote to memory of 744 4936 cmd.exe 103 PID 4616 wrote to memory of 856 4616 1a693a205739887.exe 107 PID 4616 wrote to memory of 856 4616 1a693a205739887.exe 107 PID 4616 wrote to memory of 856 4616 1a693a205739887.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\b111b18faad3cf644558f0a84ebea9b6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b111b18faad3cf644558f0a84ebea9b6_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Users\Admin\AppData\Local\Temp\7zS85D53C87\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS85D53C87\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 6eee9f336da6fcf1.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Users\Admin\AppData\Local\Temp\7zS85D53C87\6eee9f336da6fcf1.exe6eee9f336da6fcf1.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c98f61652.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\7zS85D53C87\c98f61652.exec98f61652.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
PID:1700 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1700 -s 3566⤵
- Program crash
PID:1660
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 01a389215e4.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\7zS85D53C87\01a389215e4.exe01a389215e4.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4488
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c APPNAME33.exe4⤵
- System Location Discovery: System Language Discovery
PID:2980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 9e27a03aab64665.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\7zS85D53C87\9e27a03aab64665.exe9e27a03aab64665.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4044 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 8246⤵
- Program crash
PID:3924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 8326⤵
- Program crash
PID:1276
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 8726⤵
- Program crash
PID:1600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 8966⤵
- Program crash
PID:4796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 10286⤵
- Program crash
PID:4424
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 10966⤵
- Program crash
PID:4200
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 14326⤵
- Program crash
PID:4788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 15246⤵
- Program crash
PID:4200
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 17806⤵
- Program crash
PID:4088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 14326⤵
- Program crash
PID:2288
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 15206⤵
- Program crash
PID:468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 14326⤵
- Program crash
PID:3464
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 17806⤵
- Program crash
PID:3184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 16166⤵
- Program crash
PID:2972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 17406⤵
- Program crash
PID:1600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 15726⤵
- Program crash
PID:2436
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 1a693a205739887.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Users\Admin\AppData\Local\Temp\7zS85D53C87\1a693a205739887.exe1a693a205739887.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Users\Admin\AppData\Local\Temp\7zS85D53C87\1a693a205739887.exe"C:\Users\Admin\AppData\Local\Temp\7zS85D53C87\1a693a205739887.exe" -a6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:856
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c efd22e6e99d7ee86.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Users\Admin\AppData\Local\Temp\7zS85D53C87\efd22e6e99d7ee86.exeefd22e6e99d7ee86.exe5⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 626c1e3ded0b288.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Users\Admin\AppData\Local\Temp\7zS85D53C87\626c1e3ded0b288.exe626c1e3ded0b288.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:744
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 4804⤵
- Program crash
PID:2688
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2496 -ip 24961⤵PID:3404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1700 -ip 17001⤵PID:4236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4044 -ip 40441⤵PID:1344
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4044 -ip 40441⤵PID:468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4044 -ip 40441⤵PID:3708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4044 -ip 40441⤵PID:2640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4044 -ip 40441⤵PID:2544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4044 -ip 40441⤵PID:2688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4044 -ip 40441⤵PID:1488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4044 -ip 40441⤵PID:516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4044 -ip 40441⤵PID:468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4044 -ip 40441⤵PID:2428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4044 -ip 40441⤵PID:1664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4044 -ip 40441⤵PID:1384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4044 -ip 40441⤵PID:2164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4044 -ip 40441⤵PID:4492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4044 -ip 40441⤵PID:4784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4044 -ip 40441⤵PID:4476
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD50965da18bfbf19bafb1c414882e19081
SHA1e4556bac206f74d3a3d3f637e594507c30707240
SHA2561cdddf182f161ab789edfcc68a0706d0b8412a9ba67a3f918fe60fab270eabff
SHA512fe4702a2fde36b4fb0015ad7d3e2169a1ccbf5e29d7edef40f104ed47661b4b0365b13b1913e9f4e0ab7bc9ac542ee86c02a802a13567dfd0b8f5485a5be829b
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
179KB
MD5c5437a135b1a8803c24cae117c5c46a4
SHA1eb6f3a8e57bcfc3f7bf620bb8be64a7d2fa78dbf
SHA2567630e0e9979dd2ff88393c5dff4a0b638aac88c9ce8a3bdeb16cf78c18de5df1
SHA51207adc9eb0d75d38dc16394a36d48e3eb41f9cb794ac2fa6d7d986a95b680b95a075e74dfc8571af1a1328c39f17f91344fb03acdd6c41c7afd76ff0317c77181
-
Filesize
8KB
MD55b8639f453da7c204942d918b40181de
SHA12daed225238a9b1fe2359133e6d8e7e85e7d6995
SHA256d9008ee980c17de8330444223b212f1b6a441f217753471c76f5f6ed5857a7d6
SHA512cc517e18a5da375832890e61d30553c30e662426837b3e64328c529c594c5721d782f2b5fe2aa809dcd01621176845b61f9e9ba21ce12234a75872391d313205
-
Filesize
582KB
MD580a85c4bf6c8500431c195eecb769363
SHA172245724f8e7ceafb4ca53c41818f2c1e6a9d4cb
SHA256ec2f50a7156383b9d3ea50429c2f2c15e2857045b3b3ac0c7e2947c6489eceb6
SHA512f0fb6e7869578f8a43d98d01b928def1661512c51878a1ab186f600e147ff78a04ba8975fdc0f94c8f1d2678c0e679e288a1684da48b78258c1a1d718ea0ceb2
-
Filesize
215KB
MD53d82323e7a84a2692208024901cd2857
SHA19b38ba7bac414ef48ef506f4270ddec9fcdf3a3c
SHA25638783231ccacb73543d658b3acd6d834b5c9bf8ff2b4fdc6c16c73b7707433d4
SHA5128bd7aa8af7806e97a0b5bc6d2bd5c4f3e5f1732d43ff81f5e51f576ad3baa8753f9e736a406fad04295ad049db0378c7fc10946e2dd2f4f25e67ee4d74aa11c5
-
Filesize
14.0MB
MD5fdd5c1745ba897f8ae13a88fb2a7d5bd
SHA1e8d8943b6d4fbef76568f8b07f727d3ba69c041e
SHA2567363e53a95504576352a001c0844ebbc34da3cbd31e84312714d21979939936a
SHA5120a31b185a326d8ee3251324e891e4f412cb4db191d2725dfc2f86cc553b1fe65a0ec632f474a2592d6a2404ff70644f91ab52a4dc00bb277fc55665cb05029c1
-
Filesize
14.0MB
MD5c8af9b07fe9031e9d6c433ff30b215c9
SHA1ef6d3ca948667e6972153077908804808ddd7778
SHA256d3588d1024e26c6a70171eb9b06888b7f998380cc1dfbd3dab4df9b17af3e067
SHA5126046fe8cd30f31f054781b5e5fcd57b3ca24f767abbd46d3feebc0891afd657f0c45af7c38227b7fe851d2885fbf606376b13b6544112c58f2ffb77ada41a3cc
-
Filesize
49KB
MD520ab8be3366b17a322b0b22751e82cd6
SHA1c7869b48ba0849e80bb4b41ca9d9ed9b6287892b
SHA256a05f6b2e84318b3fde4fea57e41bfd8445b79dda035e558619c514e456d63e5a
SHA51291b35ce0b937c88a4158d20274fb84c2a3b145417a81d5275826dad603f853c6dbce820abaa174ee6e3de71e149a4b58840104caf854fd6fb54012cadbd1ad38
-
Filesize
16KB
MD5f59f19449a13ab972d0deb55b8272840
SHA13948f98b14cb57aa80c610b98bc2063c495df130
SHA2561dc56cf1967a94a10ca0da0a5804358b40741ef040a8abdb8d8d4d07f474473d
SHA5125e204c75561abd5e4df9a025ee82790a4f164d51384ccd901c6ea4416c287e3e7c1fe6340a6c3a72cef030ab217c47acd33c288ceaef5303c127381fed78a1ed
-
Filesize
16KB
MD55721b9ee6b1bf5db48ff1b56f2ac6065
SHA1d20e652e6d49bb123d33c381053b45fed3713121
SHA256885197a2c5aa2889b4d47bb019e01fbbd610d38f5a0e23d728c7e694e4de4f73
SHA512305c536d44235329235ed722dfa57313beca4d07601c72fc6e4d746cc22b5ab653fdc0d37aaa5e76db12eef618372d7b5c09f0886583eb02724c650a463d6294
-
Filesize
16KB
MD58849a6a94179ce954d93b45200b157a8
SHA17ffe7bbad92ec72add0804f59a4efd24ef1c8f9e
SHA256c8cf075cf2ee13a7e7beac4d0c3dbc76cecd4cf6392b47e59e9916a782429dac
SHA5128535078ac16a69584379995965b3a0ff4d7d20390deaf64f2c0e05fc8462657389bed3379d420a9ff7603bda1c0f95b7b453a8a0e45143d367b954783579d13c
-
Filesize
16KB
MD55b0f0e366ca8461587aaccdd60e97108
SHA14ca12bb8326473924a758667afa156c02d1092bf
SHA25665f0b7706b53f78e5bf074dbbad88e403db15ffdf33e08d9a22b3e5b76df56d0
SHA512ac50d45cde98ed44d9ac22a6caca7b595e975fbef52eb3615907e989097cb2b84cdc222b27417d4bd1ae327ccd1c02a45b90f7047ec7b1c8392fff4e36740692
-
Filesize
16KB
MD54c44f2268bb23568cf480667cc2b8aa2
SHA1e2025b923f95c993b592c31811ffffd61492cab9
SHA2566531ef668c962c5877ef4139adcad44bcda9b44ea54735577a5de79874e87ac1
SHA51208d57ea32e45177e6d9c2b7ecd1305c794ca67618f5c12dd30a2f7624863fd5e0dd455e43468695612559f9a36c5f42ce727f41482a4422b94e5d199d4c955db
-
Filesize
16KB
MD50beef1309ef7afea1c6de8aa8c22f0f3
SHA157d4400184db5ea3e321b1baa2b4d8c209ed958d
SHA2565b6d448ebfdac206c605c4f7ad758d431f70f6de2aa1429a6ab65d537971deee
SHA512bc2a621194f175e942dd00010ba813e78049a5dfea07a078f39fe6c5241e8bcfc6936a6c1eba9a32a35c9d33688ef56c028034f49ae13c763fd214e024cbb359
-
Filesize
16KB
MD5fbd1fc8fedc67f4a29c377c0d81d1b12
SHA168b4c70688ee94c37b36d5ff87766fbcdd302995
SHA2561f9d70c6cde48733e72ba39141f5ad48b6b3b07c230ff75d97b02b7f68577958
SHA5124b3a5b5697f878050ef684c15b014005551f33c61e12deb613cbe6c406f4f4c9a655e96bb1dcd57c8c3b052971d50b8ba737fa8107b7851baac6b6fcb1135e7f
-
Filesize
16KB
MD51cb1788451daacbc49e363b59cc10ac9
SHA1f25cbeb5a201c7d3c6290c29a8b0337ec75a9ac1
SHA256e34ec380dd8b120893310732fbf162c883be2108c0ab94281294302f7b48b95d
SHA512d254514ab49def99494ceb052edcf9378fc3aff895abda01cac39952548f0c1585c69faf54b16dfa5d27153ab18461be98c4c0071c0d997dad45e210506ddb21
-
Filesize
16KB
MD5ba6cb424dd3ac0e5ba58bdc9e5a9a2ba
SHA11da22f60252bd47727ebb9e0b16a35a2b2cd12b8
SHA25692f505276dc4a28a0d41dd88e3aa785558c11a0afbc0c75c7512ba8c9ec32ec7
SHA5128be30da11e21225b6674b7339b6143faff06cf7722100053cdee7d262f4fb25bcb74afe28e3410cf49eff1ec0ae4abeef36723b765fd5cb02de58ee5fd1ccd00
-
Filesize
16KB
MD592fedd689275935095f1b0dc1df9056e
SHA1cd607467bff1efd8387f0e6f2f22a348a3af0de2
SHA25603bba1b6e7b585de10814ad1e09c29846456ee233ffc7cc07b37835e931b9f73
SHA5120af2d887a09be26a157d9360c7bacd1097d1822d1d44b40a460d0af910abc190b38baffb94c36e5c03e04a43676b477a5aba9466b7852f5cb23758dbbb3f443a
-
Filesize
16KB
MD571bfe607a0b3ad4565a09354506e2ec3
SHA187c18eb5a0a407a04b13617f7b1011d89d220e6c
SHA256872bb01bb5b8e4a5979c7085d22edf5af7fe5deeabfb3e6bd407c32e814e7a05
SHA51252bb371bfb58a5103cd45463898dbb426ab22a6064ba595adf731404012609f621f7552ecd0c60226fc758cf51e581ff7b1322a20bf180bd798a3bd14bd5cf34
-
Filesize
16KB
MD59a30368628fe3c1f71b616fa7a37cea9
SHA131a945aeb7abf4896dc2204f868e8dc3e05a1eba
SHA256e5031c1caf1cd3344b18cf2427248250c0ea89969e9fdb522ea761c6368138f4
SHA5127990faa865783211022e966a534864468fef024d2c07895c23819c8e016e38e50d6c669158786210b8f58bc7e9c23a53aaef28ab518b11abf3e146fbebf5e0ce
-
Filesize
16KB
MD5e5003e4121323321952d74461aa3665e
SHA1446f5202ded3c160c89d7a0a551232655f916777
SHA25640d0228ae7430a21dea141c7ebb45e8955617d3f93cfda7ea67f2aec7b73cf99
SHA512396d1b45deba4a5afeba0ec0d0315b2edca62395e02359ee1518fab1141f3804df58948ab9c68159fd627948fdc8445bd29f0d64732e06858c5d00e08c28af94
-
Filesize
16KB
MD53907cfc1a950a332b4a979e1c2daafc3
SHA18e698b826d9ddbac2882953ea918b1560e8b49d5
SHA25642bcacc41d588cf97aca51835e327dc83d0a6507fc10685766dc9da6717597cd
SHA51221193e29343ef0e1e090b265fbbff82999ef9aae110c1ad23dd8058271d884a355255072388f1254dcd0b80d3efd46664d0ab3e50b3185ef11a8c3e3de87910a
-
Filesize
16KB
MD537d0555ee371de4c9a06ebb363ce584b
SHA1b698a6b133d95fb11714e0413248c281801ced8e
SHA2561d2e2c79f9dc416655e847cd4eaba050d7e81b89cd108f8852398b20cd99a54b
SHA5120f639ad7729e3cbe90efab6d169844672c0d013e0b1c364a47c2a2cc8fdc38acbedaac34abd5161a394ddc4649cb4a06520b81ba97c18d83d32ffd76868760d0
-
Filesize
16KB
MD52e3c06a772b0d0768852ad309667025f
SHA19bbe1856ec69bea4429c806b40b8b9f87217f6f6
SHA256f2d9379132de767add9742b19c6746b711e94b0aea28bdef11c20517606241d6
SHA512687fd1d8c9e432bbfb19d8c01c9999a0babd0787e04b74bc4f6ddb2fe0f8ce80cefb26bc9c91512fbe167203d7341b5fea2e04e5dbb6418792668561a89e6b15
-
Filesize
16KB
MD55c148dfa3c7a65551b3828eabbdf60e8
SHA177e4d5937198a4af04cd7d2a5e322181c4c42cb6
SHA2568827d50255c681993e990023ed4dd397efe2eb400ec08ccc267a072e0980072c
SHA51233b56087bd7c6137c56f57ad035d9696a202f48d4f0e8fcde6dd3984542ec0c10de1de1ada325625769ece07d8f5eea87b6b2e37c7cbebafda6942c1cc7b5c5d
-
Filesize
16KB
MD5615bdd229a4b0d35c717165c9ba8a5fc
SHA1db1fc949ba97ef3bb8ca335d42d7f10a12c55d50
SHA256d5eb5cea71a0b6dfcd9ab3e9bd220cd50ae28d8cb68d9f882a5eb9e6e09cb6ee
SHA512c6fd9af031d00a3e1bb0f27380558aa7fb091b545ca468036c44c651f4a2e753eb525fa092698a1b45cfc325cd39acc3554ace937dd9aa65eb408cc316549763
-
Filesize
16KB
MD5addd2d836fb72adb20db74afeba25c32
SHA1f45655bbed22db5160b47cd4e16b4b4b0f3b934e
SHA2562518336c0c1e16af16314642156559701080c40e1acab93f10124cfd85066af3
SHA51267cf301406b454ca492ebefe4508d5450363f2c1ff9d7ead0524dfe65001fcbe591823d5cafc1e058a44b7f5feec33c4c1a9307a83f96ab4e3cb0679e78785b9
-
Filesize
16KB
MD5fa706cc1ee313cd1ccca21441dc4e3e5
SHA114624004eb9125e440f007f2dfecdd865c43fb40
SHA256a085780c6aeab55def214aa731919d53a9e9473a65974e592dbbfc26b9a2df3d
SHA5124338e239313b7f020c03e795afa39c8786e8e9209f1bdaa3bef1f0035a7ddee2b68bb16a71a567fc1a1b0bdec2d358478054f0f7826f2f61df573dc3404ee927
-
Filesize
16KB
MD5a9ccfab56c681cc72a575ae35877311a
SHA1aae7f6541566523b28b701f208c5f8fd962a575c
SHA256c28f92afd3b2a82be3e82f3103b76b2ff6e33b92d67a681ac988f807c2d2c913
SHA51256c3957cf6e71712bde6db152e6d22f30ec4a9454957b39ebea595e071389631b9c02f0ee541aa7db814b2183836f390e2f10de7461e8a2415b930cbcdb6593f
-
Filesize
1.2MB
MD59b55bffb97ebd2c51834c415982957b4
SHA1728262abdfc4f0e8a84eb3b5cd2be9ea9d0acc16
SHA256a62cee3d2610ed0f693179838803e5c60dcd4f68028c60f5761b90c750125e11
SHA5124fa9d641aba15fd07a0711530ab1f1a4e8dbafe03e1ab71845bcdcd0a1efa9e59a05915834c5c717beada659dd5ee459aa7e08b4b0acc8f867ace07430eb11f2
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
5.9MB
MD5b11a656f94670d490972f233b5f73cc0
SHA15b84f9bac9a1fe59b2e27eae58912f8364654025
SHA2565c80f27dbdc4d89f9c7356c6107eb106aebb556df1818ac94b72ff7b94a3c82a
SHA5121cce0b001ebb86047eef77ac4479e8a18d3df9e8c88cfa1f9c6749eeaa1803695f829d8edd8d626d58151e210462bcfec2ff45bfb38e64dcb35c35c5796ddbed
-
Filesize
3.3MB
MD5918769eceacd168684def1b316ff3198
SHA1044df161143e5e5c255b4edea7199364703776ed
SHA2566bc9c4e5a88eaa95550d066ff02f0d45b6bd2a93fbcb72b562c6c65ce06bb900
SHA512b0f4dc956b8aeee77724d0424d6c5f8c5b7c503e184ef54caf9bb47bd509205e843d91784329327010726e73fc28140d63a7e461b61fe86278caa86fc4530a17