Analysis
-
max time kernel
142s -
max time network
187s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
02-12-2022 17:20
Static task
static1
Behavioral task
behavioral1
Sample
c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe
Resource
win7-20221111-en
General
-
Target
c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe
-
Size
1.4MB
-
MD5
e23b9e617c4cccf00c5f9e45b656321d
-
SHA1
047057bf7727fb4935f5db00660e8cbcff82af3d
-
SHA256
c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd
-
SHA512
b12ccce627aa12cd1802897eb50dd66bef8e6d5409dd19f2aaac4543f9e6db09fcc7d0055570f1ec52131b89f8e0aa2bbd0e41247353c8b33fe90cc152d7955c
-
SSDEEP
24576:q9PQUhLI8LJGBciGEOYEdEU+Vzjqy6aRta6oLdkFHEt2YvdMQ3M8HAhYULt:qSUtpdDHEOYEBOQuo6tFkt2a57HAuQt
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\pcidump.sys 175.exe -
Executes dropped EXE 3 IoCs
pid Process 576 DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe 816 175.exe 608 7186638Dnf.exe -
Stops running service(s) 3 TTPs
-
resource yara_rule behavioral1/files/0x000c00000001232d-55.dat upx behavioral1/files/0x000c00000001232d-61.dat upx behavioral1/files/0x000c00000001232d-56.dat upx behavioral1/files/0x000c00000001232d-65.dat upx behavioral1/files/0x000c00000001232d-68.dat upx behavioral1/files/0x000c00000001232d-67.dat upx behavioral1/files/0x000c00000001232d-66.dat upx behavioral1/memory/576-73-0x0000000000B10000-0x0000000000DCD000-memory.dmp upx behavioral1/memory/576-77-0x0000000000B10000-0x0000000000DCD000-memory.dmp upx behavioral1/memory/576-83-0x0000000000B10000-0x0000000000DCD000-memory.dmp upx -
Loads dropped DLL 18 IoCs
pid Process 1236 c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe 1236 c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe 1236 c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe 1236 c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe 576 DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe 576 DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe 576 DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe 816 175.exe 816 175.exe 816 175.exe 576 DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 824 WerFault.exe 824 WerFault.exe 824 WerFault.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\acdnfe.dat 175.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 576 DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\progra~1\1en0v0\One.inf 175.exe File created C:\progra~1\1en0v0\One.sys 175.exe File created C:\progra~1\1en0v0\One.dll 175.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\3120.mp4 175.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1564 sc.exe 1304 sc.exe 684 sc.exe 1776 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 824 816 WerFault.exe 29 -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DOMStorage\dnfwukong.com\Total = "126" DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DOMStorage\jp.aliyuncdnjs.com DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DOMStorage\aliyuncdnjs.com\Total = "63" DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DOMStorage\dnfwukong.com\Total = "63" DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "126" DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DOMStorage\dnfwukong.com DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.dnfwukong.com\ = "63" DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DOMStorage\jp.aliyuncdnjs.com\ = "63" DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DOMStorage\dnfwukong.com\NumberOfSubdomains = "1" DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "63" DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DOMStorage\aliyuncdnjs.com DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.dnfwukong.com\ = "126" DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DOMStorage\aliyuncdnjs.com\NumberOfSubdomains = "1" DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "189" DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DOMStorage DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.dnfwukong.com DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 1900000001000000100000006cf252fec3e8f20996de5d4dd9aef424030000000100000014000000dac9024f54d8f6df94935fb1732638ca6ad77c131d00000001000000100000004558d512eecb27464920897de7b66053140000000100000014000000c4a7b1a47b2c71fadbe14b9075ffc41560858910090000000100000016000000301406082b0601050507030406082b060105050703010b000000010000001e000000440053005400200052006f006f00740020004300410020005800330000000f00000001000000140000005bcaa1c2780f0bcb5a90770451d96f38963f012d20000000010000004e0300003082034a30820232a003020102021044afb080d6a327ba893039862ef8406b300d06092a864886f70d0101050500303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f74204341205833301e170d3030303933303231313231395a170d3231303933303134303131355a303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f7420434120583330820122300d06092a864886f70d01010105000382010f003082010a0282010100dfafe99750088357b4cc6265f69082ecc7d32c6b30ca5becd9c37dc740c118148be0e83376492ae33f214993ac4e0eaf3e48cb65eefcd3210f65d22ad9328f8ce5f777b0127bb595c089a3a9baed732e7a0c063283a27e8a1430cd11a0e12a38b9790a31fd50bd8065dfb7516383c8e28861ea4b6181ec526bb9a2e24b1a289f48a39e0cda098e3e172e1edd20df5bc62a8aab2ebd70adc50b1a25907472c57b6aab34d63089ffe568137b540bc8d6aeec5a9c921e3d64b38cc6dfbfc94170ec1672d526ec38553943d0fcfd185c40f197ebd59a9b8d1dbada25b9c6d8dfc115023aabda6ef13e2ef55c089c3cd68369e4109b192ab62957e3e53d9b9ff0025d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e04160414c4a7b1a47b2c71fadbe14b9075ffc41560858910300d06092a864886f70d01010505000382010100a31a2c9b17005ca91eee2866373abf83c73f4bc309a095205de3d95944d23e0d3ebd8a4ba0741fce10829c741a1d7e981addcb134bb32044e491e9ccfc7da5db6ae5fee6fde04eddb7003ab57049aff2e5eb02f1d1028b19cb943a5e48c4181e58195f1e025af00cf1b1ada9dc59868b6ee991f586cafab96633aa595bcee2a7167347cb2bcc99b03748cfe3564bf5cf0f0c723287c6f044bb53726d43f526489a5267b758abfe67767178db0da256141339243185a2a8025a3047e1dd5007bc02099000eb6463609b16bc88c912e6d27d918bf93d328d65b4e97cb15776eac5b62839bf15651cc8f677966a0a8d770bd8910b048e07db29b60aee9d82353510 DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 816 175.exe 576 DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe 576 DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeAuditPrivilege 948 svchost.exe Token: SeRestorePrivilege 816 175.exe Token: SeRestorePrivilege 816 175.exe Token: SeRestorePrivilege 816 175.exe Token: SeRestorePrivilege 816 175.exe Token: SeRestorePrivilege 816 175.exe Token: SeRestorePrivilege 816 175.exe Token: SeRestorePrivilege 816 175.exe Token: SeDebugPrivilege 816 175.exe Token: SeDebugPrivilege 816 175.exe Token: SeDebugPrivilege 816 175.exe Token: SeDebugPrivilege 816 175.exe Token: SeDebugPrivilege 816 175.exe Token: SeDebugPrivilege 816 175.exe Token: SeDebugPrivilege 816 175.exe Token: SeDebugPrivilege 816 175.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 576 DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe 576 DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 1236 wrote to memory of 576 1236 c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe 28 PID 1236 wrote to memory of 576 1236 c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe 28 PID 1236 wrote to memory of 576 1236 c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe 28 PID 1236 wrote to memory of 576 1236 c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe 28 PID 1236 wrote to memory of 576 1236 c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe 28 PID 1236 wrote to memory of 576 1236 c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe 28 PID 1236 wrote to memory of 576 1236 c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe 28 PID 1236 wrote to memory of 816 1236 c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe 29 PID 1236 wrote to memory of 816 1236 c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe 29 PID 1236 wrote to memory of 816 1236 c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe 29 PID 1236 wrote to memory of 816 1236 c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe 29 PID 1236 wrote to memory of 816 1236 c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe 29 PID 1236 wrote to memory of 816 1236 c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe 29 PID 1236 wrote to memory of 816 1236 c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe 29 PID 816 wrote to memory of 1644 816 175.exe 32 PID 816 wrote to memory of 1644 816 175.exe 32 PID 816 wrote to memory of 1644 816 175.exe 32 PID 816 wrote to memory of 1644 816 175.exe 32 PID 816 wrote to memory of 1644 816 175.exe 32 PID 816 wrote to memory of 1644 816 175.exe 32 PID 816 wrote to memory of 1644 816 175.exe 32 PID 816 wrote to memory of 1776 816 175.exe 34 PID 816 wrote to memory of 1776 816 175.exe 34 PID 816 wrote to memory of 1776 816 175.exe 34 PID 816 wrote to memory of 1776 816 175.exe 34 PID 816 wrote to memory of 1776 816 175.exe 34 PID 816 wrote to memory of 1776 816 175.exe 34 PID 816 wrote to memory of 1776 816 175.exe 34 PID 816 wrote to memory of 1564 816 175.exe 36 PID 816 wrote to memory of 1564 816 175.exe 36 PID 816 wrote to memory of 1564 816 175.exe 36 PID 816 wrote to memory of 1564 816 175.exe 36 PID 816 wrote to memory of 1564 816 175.exe 36 PID 816 wrote to memory of 1564 816 175.exe 36 PID 816 wrote to memory of 1564 816 175.exe 36 PID 816 wrote to memory of 1304 816 175.exe 38 PID 816 wrote to memory of 1304 816 175.exe 38 PID 816 wrote to memory of 1304 816 175.exe 38 PID 816 wrote to memory of 1304 816 175.exe 38 PID 816 wrote to memory of 1304 816 175.exe 38 PID 816 wrote to memory of 1304 816 175.exe 38 PID 816 wrote to memory of 1304 816 175.exe 38 PID 816 wrote to memory of 684 816 175.exe 41 PID 816 wrote to memory of 684 816 175.exe 41 PID 816 wrote to memory of 684 816 175.exe 41 PID 816 wrote to memory of 684 816 175.exe 41 PID 816 wrote to memory of 684 816 175.exe 41 PID 816 wrote to memory of 684 816 175.exe 41 PID 816 wrote to memory of 684 816 175.exe 41 PID 816 wrote to memory of 608 816 175.exe 43 PID 816 wrote to memory of 608 816 175.exe 43 PID 816 wrote to memory of 608 816 175.exe 43 PID 816 wrote to memory of 608 816 175.exe 43 PID 816 wrote to memory of 608 816 175.exe 43 PID 816 wrote to memory of 608 816 175.exe 43 PID 816 wrote to memory of 608 816 175.exe 43 PID 816 wrote to memory of 824 816 175.exe 44 PID 816 wrote to memory of 824 816 175.exe 44 PID 816 wrote to memory of 824 816 175.exe 44 PID 816 wrote to memory of 824 816 175.exe 44 PID 816 wrote to memory of 824 816 175.exe 44 PID 816 wrote to memory of 824 816 175.exe 44 PID 816 wrote to memory of 824 816 175.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe"C:\Users\Admin\AppData\Local\Temp\c716efa9f22fb20d2854b01207435f64b1814352b87c00008ef69f5c248650dd.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe"C:\Users\Admin\AppData\Local\Temp\DNFÎò¿ÕK4-25³¬¼¤Çé°æ.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:576
-
-
C:\Users\Admin\AppData\Local\Temp\175.exe"C:\Users\Admin\AppData\Local\Temp\175.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" import C:\Windows\3120.mp43⤵PID:1644
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" config PolicyAgent start= auto3⤵
- Launches sc.exe
PID:1776
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" stop PolicyAgent3⤵
- Launches sc.exe
PID:1564
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" start PolicyAgent3⤵
- Launches sc.exe
PID:1304
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" stop PolicyAgent3⤵
- Launches sc.exe
PID:684
-
-
C:\Users\Admin\AppData\Local\Temp\7186638Dnf.exe"C:\Users\Admin\AppData\Local\Temp\7186638Dnf.exe"3⤵
- Executes dropped EXE
PID:608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 816 -s 7483⤵
- Loads dropped DLL
- Program crash
PID:824
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted1⤵
- Suspicious use of AdjustPrivilegeToken
PID:948
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD58a2f8f303c5c890152e218d1a0033195
SHA1a887c63254b10a48e11e42d6290290a7b758c39b
SHA25614d01103ea7cbf1036aae80557d3811671971d0a1c5b21fc6afd6b05a634bcfd
SHA512f015ef252fba2f338418f4ef25c51c454ed6b031ecf4e1b4313aa9ca7bce00bd8990b5aa5d65f456546cbd28a182fd6553d029360183fef21dd41df7d78305b7
-
Filesize
38KB
MD58a2f8f303c5c890152e218d1a0033195
SHA1a887c63254b10a48e11e42d6290290a7b758c39b
SHA25614d01103ea7cbf1036aae80557d3811671971d0a1c5b21fc6afd6b05a634bcfd
SHA512f015ef252fba2f338418f4ef25c51c454ed6b031ecf4e1b4313aa9ca7bce00bd8990b5aa5d65f456546cbd28a182fd6553d029360183fef21dd41df7d78305b7
-
Filesize
13KB
MD50076e90163e798cea832a628029155d4
SHA1e170c2436b1b39e403c5e243e1f2688a6068c7c3
SHA2561fa712af5f89126472bebbc2e46dddbe59bc295ed64809b416a87146721dd3e9
SHA512328e35f82457daf81df138d04ea1bbc54630e86a6dd017d6463615aac42476e636d68c2b2757d0d72387c17899c3376b7c825b159e18ff564eb66b6399fcaaff
-
Filesize
13KB
MD50076e90163e798cea832a628029155d4
SHA1e170c2436b1b39e403c5e243e1f2688a6068c7c3
SHA2561fa712af5f89126472bebbc2e46dddbe59bc295ed64809b416a87146721dd3e9
SHA512328e35f82457daf81df138d04ea1bbc54630e86a6dd017d6463615aac42476e636d68c2b2757d0d72387c17899c3376b7c825b159e18ff564eb66b6399fcaaff
-
Filesize
1.4MB
MD57c0678b22068d75bcb356bc8c9abc096
SHA16000fdd1d984f3105f450d7f1bf249613e889ada
SHA256d23d013a18422447c4d00303a549223999fa68129a1c66543f3525c9aabf8dcb
SHA512481b1e5bc55b025db0239de2f0f4fac837c2348925d49216b13c82250eb6653059a78b077bb603bb717f114da4acb5902a01e763de01488ed158ed0afa44e2ec
-
Filesize
1.4MB
MD57c0678b22068d75bcb356bc8c9abc096
SHA16000fdd1d984f3105f450d7f1bf249613e889ada
SHA256d23d013a18422447c4d00303a549223999fa68129a1c66543f3525c9aabf8dcb
SHA512481b1e5bc55b025db0239de2f0f4fac837c2348925d49216b13c82250eb6653059a78b077bb603bb717f114da4acb5902a01e763de01488ed158ed0afa44e2ec
-
Filesize
56KB
MD5bc8025bc98da7f4ed891c9f9991d3ff1
SHA170a69a7fcebe9b43f00a1fa713e3a0621bf3ac6d
SHA25659b9dc39d69f8b0aa350f550e42e632b396237865776d0ce75477f8fe3f9016f
SHA5127f772261e003d2df9162ae4aeaab2bda674ee2721b3300cc8b2a2f4904af6bc9c565c7f2c3e67a7394eb1a387860a2544fc5bdc3e6de384b664f8d232ad6acf5
-
Filesize
9KB
MD532a237d9748f05b138c2ba0c23a64bd2
SHA1a5e321344247d10107c8715a22f76e8f436dfe7e
SHA2569b0c0f6f9820efca13afbbcdb4a85489d8e6e8c77c009174c9db4f1f2cb8c159
SHA512e904d1eda6bbb98538dfd92428cfbcbe2c56cc128b8b84da771dc185b337a99fe5ab5af284accd2cd6d5a6411a77b8f9d2a34f92d739f61e6ba8709223060ef1
-
Filesize
38KB
MD58a2f8f303c5c890152e218d1a0033195
SHA1a887c63254b10a48e11e42d6290290a7b758c39b
SHA25614d01103ea7cbf1036aae80557d3811671971d0a1c5b21fc6afd6b05a634bcfd
SHA512f015ef252fba2f338418f4ef25c51c454ed6b031ecf4e1b4313aa9ca7bce00bd8990b5aa5d65f456546cbd28a182fd6553d029360183fef21dd41df7d78305b7
-
Filesize
38KB
MD58a2f8f303c5c890152e218d1a0033195
SHA1a887c63254b10a48e11e42d6290290a7b758c39b
SHA25614d01103ea7cbf1036aae80557d3811671971d0a1c5b21fc6afd6b05a634bcfd
SHA512f015ef252fba2f338418f4ef25c51c454ed6b031ecf4e1b4313aa9ca7bce00bd8990b5aa5d65f456546cbd28a182fd6553d029360183fef21dd41df7d78305b7
-
Filesize
38KB
MD58a2f8f303c5c890152e218d1a0033195
SHA1a887c63254b10a48e11e42d6290290a7b758c39b
SHA25614d01103ea7cbf1036aae80557d3811671971d0a1c5b21fc6afd6b05a634bcfd
SHA512f015ef252fba2f338418f4ef25c51c454ed6b031ecf4e1b4313aa9ca7bce00bd8990b5aa5d65f456546cbd28a182fd6553d029360183fef21dd41df7d78305b7
-
Filesize
38KB
MD58a2f8f303c5c890152e218d1a0033195
SHA1a887c63254b10a48e11e42d6290290a7b758c39b
SHA25614d01103ea7cbf1036aae80557d3811671971d0a1c5b21fc6afd6b05a634bcfd
SHA512f015ef252fba2f338418f4ef25c51c454ed6b031ecf4e1b4313aa9ca7bce00bd8990b5aa5d65f456546cbd28a182fd6553d029360183fef21dd41df7d78305b7
-
Filesize
38KB
MD58a2f8f303c5c890152e218d1a0033195
SHA1a887c63254b10a48e11e42d6290290a7b758c39b
SHA25614d01103ea7cbf1036aae80557d3811671971d0a1c5b21fc6afd6b05a634bcfd
SHA512f015ef252fba2f338418f4ef25c51c454ed6b031ecf4e1b4313aa9ca7bce00bd8990b5aa5d65f456546cbd28a182fd6553d029360183fef21dd41df7d78305b7
-
Filesize
38KB
MD58a2f8f303c5c890152e218d1a0033195
SHA1a887c63254b10a48e11e42d6290290a7b758c39b
SHA25614d01103ea7cbf1036aae80557d3811671971d0a1c5b21fc6afd6b05a634bcfd
SHA512f015ef252fba2f338418f4ef25c51c454ed6b031ecf4e1b4313aa9ca7bce00bd8990b5aa5d65f456546cbd28a182fd6553d029360183fef21dd41df7d78305b7
-
Filesize
38KB
MD58a2f8f303c5c890152e218d1a0033195
SHA1a887c63254b10a48e11e42d6290290a7b758c39b
SHA25614d01103ea7cbf1036aae80557d3811671971d0a1c5b21fc6afd6b05a634bcfd
SHA512f015ef252fba2f338418f4ef25c51c454ed6b031ecf4e1b4313aa9ca7bce00bd8990b5aa5d65f456546cbd28a182fd6553d029360183fef21dd41df7d78305b7
-
Filesize
38KB
MD58a2f8f303c5c890152e218d1a0033195
SHA1a887c63254b10a48e11e42d6290290a7b758c39b
SHA25614d01103ea7cbf1036aae80557d3811671971d0a1c5b21fc6afd6b05a634bcfd
SHA512f015ef252fba2f338418f4ef25c51c454ed6b031ecf4e1b4313aa9ca7bce00bd8990b5aa5d65f456546cbd28a182fd6553d029360183fef21dd41df7d78305b7
-
Filesize
13KB
MD50076e90163e798cea832a628029155d4
SHA1e170c2436b1b39e403c5e243e1f2688a6068c7c3
SHA2561fa712af5f89126472bebbc2e46dddbe59bc295ed64809b416a87146721dd3e9
SHA512328e35f82457daf81df138d04ea1bbc54630e86a6dd017d6463615aac42476e636d68c2b2757d0d72387c17899c3376b7c825b159e18ff564eb66b6399fcaaff
-
Filesize
13KB
MD50076e90163e798cea832a628029155d4
SHA1e170c2436b1b39e403c5e243e1f2688a6068c7c3
SHA2561fa712af5f89126472bebbc2e46dddbe59bc295ed64809b416a87146721dd3e9
SHA512328e35f82457daf81df138d04ea1bbc54630e86a6dd017d6463615aac42476e636d68c2b2757d0d72387c17899c3376b7c825b159e18ff564eb66b6399fcaaff
-
Filesize
1.4MB
MD57c0678b22068d75bcb356bc8c9abc096
SHA16000fdd1d984f3105f450d7f1bf249613e889ada
SHA256d23d013a18422447c4d00303a549223999fa68129a1c66543f3525c9aabf8dcb
SHA512481b1e5bc55b025db0239de2f0f4fac837c2348925d49216b13c82250eb6653059a78b077bb603bb717f114da4acb5902a01e763de01488ed158ed0afa44e2ec
-
Filesize
1.4MB
MD57c0678b22068d75bcb356bc8c9abc096
SHA16000fdd1d984f3105f450d7f1bf249613e889ada
SHA256d23d013a18422447c4d00303a549223999fa68129a1c66543f3525c9aabf8dcb
SHA512481b1e5bc55b025db0239de2f0f4fac837c2348925d49216b13c82250eb6653059a78b077bb603bb717f114da4acb5902a01e763de01488ed158ed0afa44e2ec
-
Filesize
1.4MB
MD57c0678b22068d75bcb356bc8c9abc096
SHA16000fdd1d984f3105f450d7f1bf249613e889ada
SHA256d23d013a18422447c4d00303a549223999fa68129a1c66543f3525c9aabf8dcb
SHA512481b1e5bc55b025db0239de2f0f4fac837c2348925d49216b13c82250eb6653059a78b077bb603bb717f114da4acb5902a01e763de01488ed158ed0afa44e2ec
-
Filesize
1.4MB
MD57c0678b22068d75bcb356bc8c9abc096
SHA16000fdd1d984f3105f450d7f1bf249613e889ada
SHA256d23d013a18422447c4d00303a549223999fa68129a1c66543f3525c9aabf8dcb
SHA512481b1e5bc55b025db0239de2f0f4fac837c2348925d49216b13c82250eb6653059a78b077bb603bb717f114da4acb5902a01e763de01488ed158ed0afa44e2ec
-
Filesize
1.4MB
MD57c0678b22068d75bcb356bc8c9abc096
SHA16000fdd1d984f3105f450d7f1bf249613e889ada
SHA256d23d013a18422447c4d00303a549223999fa68129a1c66543f3525c9aabf8dcb
SHA512481b1e5bc55b025db0239de2f0f4fac837c2348925d49216b13c82250eb6653059a78b077bb603bb717f114da4acb5902a01e763de01488ed158ed0afa44e2ec
-
Filesize
20KB
MD54a157413b45164b775c7c065d243f714
SHA1cc43d98b5b311e16076f4ddc900aeaf9014b593b
SHA2561557fcab9413dfd8f728b41b6f0482ef506104c8a1b97523a5d98706c4b19062
SHA512557f18494556f10a4160b35a3ff5fa7d4a253866d54da835a5fe054b0ff479d7c39cb5f8cdffd29c4f4d6b96e7520036c90c7fae8c39b838a22fabb628637e9b
-
Filesize
16KB
MD5add4832059173fcdb135d949194ad52b
SHA133f1dfd83e76e0897bd134d380fd56431a7cde6b
SHA2562f9b075862a8509928a48c20bd988215c4f754d2ee3171cf15320ffe6f77f957
SHA512ac04e7ec33592423a85dbcd0aa7a40e5e63671ad712101f007db8551be49b407c508e17d80fd3dcdece2a9d0a8cf9980aae5aa76e8452af73485fd62f31ad0d5