Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 05:25
Behavioral task
behavioral1
Sample
f7837120753191e98832b27c8820016e_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f7837120753191e98832b27c8820016e_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
f7837120753191e98832b27c8820016e_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
f7837120753191e98832b27c8820016e
-
SHA1
1154fdb17f1fa7a3a891252e9ea9be017eed4607
-
SHA256
3bb1fedf99f939d0b3b62c351da648921db21a309dce6ac16a7fa36081dc78f1
-
SHA512
62210822127394685cf4c7b6caf33a44b1726c6bdf460a5e6978deee472f12fe160bc1111f74769d679bb268148fd46ed3831980640b0bc60058fe6397084362
-
SSDEEP
24576:B8K1PL2ylPR/FPVpQgDYQimQSn4CTjQYtN8SQf04:5qO/bkxYnlRtWs4
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 36 IoCs
resource yara_rule behavioral2/memory/3576-1-0x0000000000401000-0x000000000043F000-memory.dmp modiloader_stage2 behavioral2/memory/3576-2-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/3576-3-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/3576-13-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/3576-16-0x0000000000401000-0x000000000043F000-memory.dmp modiloader_stage2 behavioral2/memory/1728-17-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-22-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-23-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-24-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-26-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-25-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-27-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-28-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-29-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-31-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-30-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-32-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-33-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-34-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-35-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-36-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-37-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-38-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-39-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-40-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-41-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-42-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-43-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-44-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-45-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-46-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-47-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-48-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-49-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-50-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 behavioral2/memory/1728-51-0x0000000000400000-0x0000000000519000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation f7837120753191e98832b27c8820016e_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 1728 mstwain32.exe -
Executes dropped EXE 1 IoCs
pid Process 1728 mstwain32.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine f7837120753191e98832b27c8820016e_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine mstwain32.exe -
Loads dropped DLL 1 IoCs
pid Process 1728 mstwain32.exe -
resource yara_rule behavioral2/memory/3576-0-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/3576-2-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/3576-3-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/files/0x0063000000023a69-8.dat themida behavioral2/memory/1728-15-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/3576-13-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-17-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-22-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-23-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-24-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-26-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-25-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-27-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-28-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-29-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-31-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-30-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-32-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-33-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-34-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-35-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-36-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-37-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-38-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-39-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-40-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-41-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-42-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-43-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-44-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-45-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-46-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-47-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-48-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-49-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-50-0x0000000000400000-0x0000000000519000-memory.dmp themida behavioral2/memory/1728-51-0x0000000000400000-0x0000000000519000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f7837120753191e98832b27c8820016e_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3576 f7837120753191e98832b27c8820016e_JaffaCakes118.exe 1728 mstwain32.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\ntdtcstp.dll mstwain32.exe File created C:\Windows\mstwain32.exe f7837120753191e98832b27c8820016e_JaffaCakes118.exe File opened for modification C:\Windows\mstwain32.exe f7837120753191e98832b27c8820016e_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 50 IoCs
pid pid_target Process procid_target 5056 3576 WerFault.exe 83 3452 3576 WerFault.exe 83 2308 3576 WerFault.exe 83 1048 3576 WerFault.exe 83 2372 3576 WerFault.exe 83 780 3576 WerFault.exe 83 2288 3576 WerFault.exe 83 3972 3576 WerFault.exe 83 652 3576 WerFault.exe 83 1796 3576 WerFault.exe 83 4520 3576 WerFault.exe 83 2836 3576 WerFault.exe 83 4692 3576 WerFault.exe 83 2240 3576 WerFault.exe 83 436 3576 WerFault.exe 83 3324 3576 WerFault.exe 83 3108 3576 WerFault.exe 83 760 3576 WerFault.exe 83 3732 3576 WerFault.exe 83 5024 3576 WerFault.exe 83 2400 3576 WerFault.exe 83 3020 3576 WerFault.exe 83 1300 3576 WerFault.exe 83 2492 3576 WerFault.exe 83 3040 3576 WerFault.exe 83 4520 1728 WerFault.exe 144 3156 1728 WerFault.exe 144 3420 1728 WerFault.exe 144 3900 1728 WerFault.exe 144 2504 1728 WerFault.exe 144 3832 1728 WerFault.exe 144 1916 1728 WerFault.exe 144 3948 1728 WerFault.exe 144 3316 1728 WerFault.exe 144 1956 1728 WerFault.exe 144 4044 1728 WerFault.exe 144 1580 1728 WerFault.exe 144 2024 1728 WerFault.exe 144 1644 1728 WerFault.exe 144 4440 1728 WerFault.exe 144 3368 1728 WerFault.exe 144 1912 1728 WerFault.exe 144 4860 1728 WerFault.exe 144 4152 1728 WerFault.exe 144 3860 1728 WerFault.exe 144 4684 1728 WerFault.exe 144 3328 1728 WerFault.exe 144 4184 1728 WerFault.exe 144 5116 1728 WerFault.exe 144 4704 1728 WerFault.exe 144 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7837120753191e98832b27c8820016e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3576 f7837120753191e98832b27c8820016e_JaffaCakes118.exe 3576 f7837120753191e98832b27c8820016e_JaffaCakes118.exe 1728 mstwain32.exe 1728 mstwain32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3576 f7837120753191e98832b27c8820016e_JaffaCakes118.exe Token: SeBackupPrivilege 4584 vssvc.exe Token: SeRestorePrivilege 4584 vssvc.exe Token: SeAuditPrivilege 4584 vssvc.exe Token: SeDebugPrivilege 1728 mstwain32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3576 wrote to memory of 1728 3576 f7837120753191e98832b27c8820016e_JaffaCakes118.exe 144 PID 3576 wrote to memory of 1728 3576 f7837120753191e98832b27c8820016e_JaffaCakes118.exe 144 PID 3576 wrote to memory of 1728 3576 f7837120753191e98832b27c8820016e_JaffaCakes118.exe 144 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7837120753191e98832b27c8820016e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f7837120753191e98832b27c8820016e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 2762⤵
- Program crash
PID:5056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 3162⤵
- Program crash
PID:3452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 4882⤵
- Program crash
PID:2308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 4962⤵
- Program crash
PID:1048
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 5122⤵
- Program crash
PID:2372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 5202⤵
- Program crash
PID:780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 5242⤵
- Program crash
PID:2288
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 5442⤵
- Program crash
PID:3972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 5762⤵
- Program crash
PID:652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 5522⤵
- Program crash
PID:1796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 5122⤵
- Program crash
PID:4520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 5682⤵
- Program crash
PID:2836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 5562⤵
- Program crash
PID:4692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 6042⤵
- Program crash
PID:2240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 6402⤵
- Program crash
PID:436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 6122⤵
- Program crash
PID:3324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 6482⤵
- Program crash
PID:3108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 6522⤵
- Program crash
PID:760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 6322⤵
- Program crash
PID:3732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 5562⤵
- Program crash
PID:5024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 5362⤵
- Program crash
PID:2400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 5762⤵
- Program crash
PID:3020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 6082⤵
- Program crash
PID:1300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 5842⤵
- Program crash
PID:2492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 6762⤵
- Program crash
PID:3040
-
-
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\f7837120753191e98832b27c8820016e_JaffaCakes118.exe"2⤵
- UAC bypass
- Deletes itself
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1728 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 2763⤵
- Program crash
PID:4520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 4123⤵
- Program crash
PID:3156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 4883⤵
- Program crash
PID:3420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 5283⤵
- Program crash
PID:3900
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 5483⤵
- Program crash
PID:2504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 5563⤵
- Program crash
PID:3832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 5883⤵
- Program crash
PID:1916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 5963⤵
- Program crash
PID:3948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 6043⤵
- Program crash
PID:3316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 6243⤵
- Program crash
PID:1956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 6563⤵
- Program crash
PID:4044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 6923⤵
- Program crash
PID:1580
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 7323⤵
- Program crash
PID:2024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 7523⤵
- Program crash
PID:1644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 7403⤵
- Program crash
PID:4440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 6363⤵
- Program crash
PID:3368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 6683⤵
- Program crash
PID:1912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 6923⤵
- Program crash
PID:4860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 6643⤵
- Program crash
PID:4152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 6763⤵
- Program crash
PID:3860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 6203⤵
- Program crash
PID:4684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 6483⤵
- Program crash
PID:3328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 6723⤵
- Program crash
PID:4184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 6283⤵
- Program crash
PID:5116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 6443⤵
- Program crash
PID:4704
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3576 -ip 35761⤵PID:4940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3576 -ip 35761⤵PID:864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3576 -ip 35761⤵PID:4540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3576 -ip 35761⤵PID:4136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3576 -ip 35761⤵PID:1648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3576 -ip 35761⤵PID:400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 3576 -ip 35761⤵PID:2944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3576 -ip 35761⤵PID:4496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3576 -ip 35761⤵PID:1960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3576 -ip 35761⤵PID:2564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3576 -ip 35761⤵PID:2108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3576 -ip 35761⤵PID:4464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3576 -ip 35761⤵PID:4992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3576 -ip 35761⤵PID:1232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3576 -ip 35761⤵PID:1444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3576 -ip 35761⤵PID:3420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3576 -ip 35761⤵PID:3900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3576 -ip 35761⤵PID:2504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3576 -ip 35761⤵PID:3832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3576 -ip 35761⤵PID:3412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3576 -ip 35761⤵PID:2984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3576 -ip 35761⤵PID:3316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3576 -ip 35761⤵PID:4092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 3576 -ip 35761⤵PID:1756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3576 -ip 35761⤵PID:2396
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1728 -ip 17281⤵PID:4728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1728 -ip 17281⤵PID:3956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1728 -ip 17281⤵PID:2924
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1728 -ip 17281⤵PID:3852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1728 -ip 17281⤵PID:2364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1728 -ip 17281⤵PID:3164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1728 -ip 17281⤵PID:3176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1728 -ip 17281⤵PID:1012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1728 -ip 17281⤵PID:2424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1728 -ip 17281⤵PID:2224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1728 -ip 17281⤵PID:4448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1728 -ip 17281⤵PID:4568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1728 -ip 17281⤵PID:900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 1728 -ip 17281⤵PID:300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1728 -ip 17281⤵PID:1528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1728 -ip 17281⤵PID:1832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1728 -ip 17281⤵PID:2980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1728 -ip 17281⤵PID:864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1728 -ip 17281⤵PID:2452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1728 -ip 17281⤵PID:5056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1728 -ip 17281⤵PID:2084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1728 -ip 17281⤵PID:5000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1728 -ip 17281⤵PID:4668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1728 -ip 17281⤵PID:456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1728 -ip 17281⤵PID:4800
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5f7837120753191e98832b27c8820016e
SHA11154fdb17f1fa7a3a891252e9ea9be017eed4607
SHA2563bb1fedf99f939d0b3b62c351da648921db21a309dce6ac16a7fa36081dc78f1
SHA51262210822127394685cf4c7b6caf33a44b1726c6bdf460a5e6978deee472f12fe160bc1111f74769d679bb268148fd46ed3831980640b0bc60058fe6397084362
-
Filesize
40KB
MD53f689ab34ba20ffbc647f3c4ce7c9c92
SHA10275be6c5d43a4916f4b6b2b4aa06398e193206f
SHA256003eb1ba56dc99c6a6d4e8f35233edcee64aa8001ac5f7289369cae2325ff019
SHA5125336b3d410c21746a81a67c1b0da791d5592d4dc42fe559bc9b12a89b6bc6aef04b385a1566e55a7599c2489741ee7b0953f9cb0b3b5b9a9feb006678e2bdbce