Analysis
-
max time kernel
190s -
max time network
196s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 17:22
Behavioral task
behavioral1
Sample
6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe
Resource
win7-20220812-en
General
-
Target
6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe
-
Size
276KB
-
MD5
4c49b13e78be30704ceb69c781c3f3fa
-
SHA1
8000c6e592ba10a77cf91fc5870015f6c417e7dc
-
SHA256
6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7
-
SHA512
b901a87a97353f181af923a1d6f237a721c1cdec98190b5fc5fb03735584cf13114152cb24f24c365d10beecc4158c501fc7dd2045714e87a45a47ff4878b8c4
-
SSDEEP
6144:/4ABF94x3pAuO/50BTnyZsSaXhh4XAS79hO9R0O91FG+N:wUtGLyWSKaAS79MEqfG6
Malware Config
Extracted
cybergate
v1.05.1
remote
3xch4ng3.no-ip.biz:90
3ODETYQW7J5TYH
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Error Code : 1234 0xC0001234
-
message_box_title
Unable to open file.
-
password
cybergate
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\WINDOWS\\system32\\drivers\\directory\\CyberGate\\install\\svchost.exe" 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\WINDOWS\\system32\\drivers\\directory\\CyberGate\\install\\svchost.exe" 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe -
Drops file in Drivers directory 2 IoCs
Processes:
6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exedescription ioc process File created \??\c:\WINDOWS\SysWOW64\drivers\directory\CyberGate\install\svchost.exe 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe File opened for modification \??\c:\WINDOWS\SysWOW64\drivers\directory\CyberGate\install\svchost.exe 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 428 svchost.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
explorer.exe6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{2LF64O54-XAVA-PD8R-GM34-RGK1QBH1W7F8}\StubPath = "c:\\WINDOWS\\system32\\drivers\\directory\\CyberGate\\install\\svchost.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{2LF64O54-XAVA-PD8R-GM34-RGK1QBH1W7F8} 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{2LF64O54-XAVA-PD8R-GM34-RGK1QBH1W7F8}\StubPath = "c:\\WINDOWS\\system32\\drivers\\directory\\CyberGate\\install\\svchost.exe Restart" 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{2LF64O54-XAVA-PD8R-GM34-RGK1QBH1W7F8} explorer.exe -
Processes:
resource yara_rule behavioral2/memory/4092-133-0x0000000010410000-0x0000000010471000-memory.dmp upx behavioral2/memory/4092-138-0x0000000010480000-0x00000000104E1000-memory.dmp upx behavioral2/memory/224-141-0x0000000010480000-0x00000000104E1000-memory.dmp upx behavioral2/memory/224-142-0x0000000010480000-0x00000000104E1000-memory.dmp upx behavioral2/memory/4092-146-0x00000000104F0000-0x0000000010551000-memory.dmp upx behavioral2/memory/4092-151-0x0000000010560000-0x00000000105C1000-memory.dmp upx behavioral2/memory/2648-154-0x0000000010560000-0x00000000105C1000-memory.dmp upx behavioral2/memory/2648-157-0x0000000010560000-0x00000000105C1000-memory.dmp upx behavioral2/memory/224-158-0x0000000010480000-0x00000000104E1000-memory.dmp upx behavioral2/memory/2648-159-0x0000000010560000-0x00000000105C1000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "c:\\WINDOWS\\system32\\drivers\\directory\\CyberGate\\install\\svchost.exe" 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Run 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "c:\\WINDOWS\\system32\\drivers\\directory\\CyberGate\\install\\svchost.exe" 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 3872 428 WerFault.exe svchost.exe 4208 428 WerFault.exe svchost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exepid process 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exepid process 2648 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exedescription pid process Token: SeDebugPrivilege 2648 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Token: SeDebugPrivilege 2648 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exepid process 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exedescription pid process target process PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE PID 4092 wrote to memory of 2644 4092 6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2644
-
C:\Users\Admin\AppData\Local\Temp\6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe"C:\Users\Admin\AppData\Local\Temp\6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe"2⤵
- Adds policy Run key to start application
- Drops file in Drivers directory
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Modifies Installed Components in the registry
PID:224 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2092
-
C:\Users\Admin\AppData\Local\Temp\6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe"C:\Users\Admin\AppData\Local\Temp\6e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7.exe"3⤵
- Checks computer location settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2648 -
C:\WINDOWS\SysWOW64\drivers\directory\CyberGate\install\svchost.exe"C:\WINDOWS\system32\drivers\directory\CyberGate\install\svchost.exe"4⤵
- Executes dropped EXE
PID:428 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 428 -s 5685⤵
- Program crash
PID:3872 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 428 -s 5685⤵
- Program crash
PID:4208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 428 -ip 4281⤵PID:4336
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
222KB
MD521d71ed0e1177fd8fdd93d00e36f26f0
SHA1f2e94dbda6f9573ccdc3c83344cfded926aa6d53
SHA256a3dca24f0dcd48e277d849382a6461a3ea8a043353929984583a84ed72f2621c
SHA512bcc11de9f9ff40afb34fc0b305f82e8ee28d8fadc92bece065e0202b195cecf3034eead7cffea2cc8e277d996f5f4fd9b186775cef9b535c6cb827d3a97b0fc1
-
Filesize
276KB
MD54c49b13e78be30704ceb69c781c3f3fa
SHA18000c6e592ba10a77cf91fc5870015f6c417e7dc
SHA2566e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7
SHA512b901a87a97353f181af923a1d6f237a721c1cdec98190b5fc5fb03735584cf13114152cb24f24c365d10beecc4158c501fc7dd2045714e87a45a47ff4878b8c4
-
Filesize
276KB
MD54c49b13e78be30704ceb69c781c3f3fa
SHA18000c6e592ba10a77cf91fc5870015f6c417e7dc
SHA2566e93a7eae8cfc5ebd7fa990757037411ba0a8d8294a09162d49f0e59eb3853f7
SHA512b901a87a97353f181af923a1d6f237a721c1cdec98190b5fc5fb03735584cf13114152cb24f24c365d10beecc4158c501fc7dd2045714e87a45a47ff4878b8c4