Analysis
-
max time kernel
548s -
max time network
476s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
14-01-2023 00:06
Static task
static1
Behavioral task
behavioral1
Sample
LDPlayer9_ens_28623617_ld.exe
Resource
win10-20220812-en
Behavioral task
behavioral2
Sample
LDPlayer9_ens_28623617_ld.exe
Resource
win10v2004-20220812-en
General
-
Target
LDPlayer9_ens_28623617_ld.exe
-
Size
3.6MB
-
MD5
90276982cc921f646f74f8310ef8cd6a
-
SHA1
37d5ff4e70485bbcc6e4ef6fa08d3b7839012d0f
-
SHA256
08fee35f2462f93c96751755ff42f2f63525ad04e21543efe52a159c800ab80a
-
SHA512
bdbdb26aaae5b84e7c8298e5e6033142f872e8f25578274c3a8c8fdc7d1e07033be62760b5230a67696bf9f4d885a7187d17680b271e713f1f1a111fa37edf2c
-
SSDEEP
49152:KpiUPlcfO74zHK+1ULjFvnxe2T9g4tGOPf28xuYT:KpPNcG74r1ULxvxew9g1op
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 3136 LDPlayer.exe 4840 dnrepairer.exe -
Possible privilege escalation attempt 4 IoCs
pid Process 5100 takeown.exe 1064 icacls.exe 4700 takeown.exe 2140 icacls.exe -
Registers COM server for autorun 1 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe -
Loads dropped DLL 6 IoCs
pid Process 2748 LDPlayer9_ens_28623617_ld.exe 2748 LDPlayer9_ens_28623617_ld.exe 2748 LDPlayer9_ens_28623617_ld.exe 4840 dnrepairer.exe 4840 dnrepairer.exe 4840 dnrepairer.exe -
Modifies file permissions 1 TTPs 4 IoCs
pid Process 5100 takeown.exe 1064 icacls.exe 4700 takeown.exe 2140 icacls.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 20 IoCs
description ioc Process File created C:\Program Files\ldplayer9box\Ld9BoxSup-PreW10.cat dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9BoxSup.cat dnrepairer.exe File created C:\Program Files\ldplayer9box\driver-PreW10\Ld9BoxSup.inf dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9BoxDDR0.r0 dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9BoxNetLwf-PreW10.cat dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9VMMR0.r0 dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxEFI32.fd dnrepairer.exe File created C:\Program Files\ldplayer9box\comregister.cmd dnrepairer.exe File created C:\Program Files\ldplayer9box\driver-PreW10\Ld9BoxDDR0.r0 dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9BoxSup.inf dnrepairer.exe File created C:\Program Files\ldplayer9box\loadall.cmd dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxEFI64.fd dnrepairer.exe File created C:\Program Files\ldplayer9box\bldRTIsoMaker.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\driver-PreW10\Ld9BoxSup.cat dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9BoxNetLwf.inf dnrepairer.exe File created C:\Program Files\ldplayer9box\load.cmd dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9BoxNetLwf.cat dnrepairer.exe File created C:\Program Files\ldplayer9box\driver-PreW10\Ld9BoxNetLwf.cat dnrepairer.exe File created C:\Program Files\ldplayer9box\driver-PreW10\Ld9BoxNetLwf.inf dnrepairer.exe File created C:\Program Files\ldplayer9box\driver-PreW10\Ld9VMMR0.r0 dnrepairer.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Logs\DISM\dism.log dism.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 15 IoCs
pid Process 3316 taskkill.exe 3788 taskkill.exe 384 taskkill.exe 3960 taskkill.exe 3324 taskkill.exe 4664 taskkill.exe 2004 taskkill.exe 4056 taskkill.exe 1876 taskkill.exe 4228 taskkill.exe 2232 taskkill.exe 1916 taskkill.exe 4072 taskkill.exe 612 taskkill.exe 4932 taskkill.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020424-0000-0000-C000-000000000046} dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020422-0000-0000-C000-000000000046} dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020423-0000-0000-C000-000000000046} dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020420-0000-0000-C000-000000000046} dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020421-0000-0000-C000-000000000046} dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020425-0000-0000-C000-000000000046} dnrepairer.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2748 LDPlayer9_ens_28623617_ld.exe 2748 LDPlayer9_ens_28623617_ld.exe 2748 LDPlayer9_ens_28623617_ld.exe 2748 LDPlayer9_ens_28623617_ld.exe 2748 LDPlayer9_ens_28623617_ld.exe 3136 LDPlayer.exe 3136 LDPlayer.exe 3136 LDPlayer.exe 3136 LDPlayer.exe 3136 LDPlayer.exe 3136 LDPlayer.exe 3136 LDPlayer.exe 3136 LDPlayer.exe 3136 LDPlayer.exe 3136 LDPlayer.exe 3136 LDPlayer.exe 3136 LDPlayer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2748 LDPlayer9_ens_28623617_ld.exe Token: SeShutdownPrivilege 2748 LDPlayer9_ens_28623617_ld.exe Token: SeCreatePagefilePrivilege 2748 LDPlayer9_ens_28623617_ld.exe Token: SeDebugPrivilege 3324 taskkill.exe Token: SeDebugPrivilege 4664 taskkill.exe Token: SeDebugPrivilege 3316 taskkill.exe Token: SeDebugPrivilege 2004 taskkill.exe Token: SeTakeOwnershipPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeTakeOwnershipPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeTakeOwnershipPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeTakeOwnershipPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeTakeOwnershipPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeTakeOwnershipPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeTakeOwnershipPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe Token: SeDebugPrivilege 3136 LDPlayer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2748 wrote to memory of 3324 2748 LDPlayer9_ens_28623617_ld.exe 67 PID 2748 wrote to memory of 3324 2748 LDPlayer9_ens_28623617_ld.exe 67 PID 2748 wrote to memory of 3324 2748 LDPlayer9_ens_28623617_ld.exe 67 PID 2748 wrote to memory of 4664 2748 LDPlayer9_ens_28623617_ld.exe 70 PID 2748 wrote to memory of 4664 2748 LDPlayer9_ens_28623617_ld.exe 70 PID 2748 wrote to memory of 4664 2748 LDPlayer9_ens_28623617_ld.exe 70 PID 2748 wrote to memory of 3316 2748 LDPlayer9_ens_28623617_ld.exe 72 PID 2748 wrote to memory of 3316 2748 LDPlayer9_ens_28623617_ld.exe 72 PID 2748 wrote to memory of 3316 2748 LDPlayer9_ens_28623617_ld.exe 72 PID 2748 wrote to memory of 2004 2748 LDPlayer9_ens_28623617_ld.exe 74 PID 2748 wrote to memory of 2004 2748 LDPlayer9_ens_28623617_ld.exe 74 PID 2748 wrote to memory of 2004 2748 LDPlayer9_ens_28623617_ld.exe 74 PID 2748 wrote to memory of 3136 2748 LDPlayer9_ens_28623617_ld.exe 76 PID 2748 wrote to memory of 3136 2748 LDPlayer9_ens_28623617_ld.exe 76 PID 2748 wrote to memory of 3136 2748 LDPlayer9_ens_28623617_ld.exe 76 PID 3136 wrote to memory of 1876 3136 LDPlayer.exe 77 PID 3136 wrote to memory of 1876 3136 LDPlayer.exe 77 PID 3136 wrote to memory of 1876 3136 LDPlayer.exe 77 PID 3136 wrote to memory of 4072 3136 LDPlayer.exe 79 PID 3136 wrote to memory of 4072 3136 LDPlayer.exe 79 PID 3136 wrote to memory of 4072 3136 LDPlayer.exe 79 PID 3136 wrote to memory of 4056 3136 LDPlayer.exe 81 PID 3136 wrote to memory of 4056 3136 LDPlayer.exe 81 PID 3136 wrote to memory of 4056 3136 LDPlayer.exe 81 PID 3136 wrote to memory of 4228 3136 LDPlayer.exe 83 PID 3136 wrote to memory of 4228 3136 LDPlayer.exe 83 PID 3136 wrote to memory of 4228 3136 LDPlayer.exe 83 PID 3136 wrote to memory of 612 3136 LDPlayer.exe 85 PID 3136 wrote to memory of 612 3136 LDPlayer.exe 85 PID 3136 wrote to memory of 612 3136 LDPlayer.exe 85 PID 3136 wrote to memory of 2232 3136 LDPlayer.exe 87 PID 3136 wrote to memory of 2232 3136 LDPlayer.exe 87 PID 3136 wrote to memory of 2232 3136 LDPlayer.exe 87 PID 3136 wrote to memory of 3788 3136 LDPlayer.exe 89 PID 3136 wrote to memory of 3788 3136 LDPlayer.exe 89 PID 3136 wrote to memory of 3788 3136 LDPlayer.exe 89 PID 3136 wrote to memory of 4840 3136 LDPlayer.exe 91 PID 3136 wrote to memory of 4840 3136 LDPlayer.exe 91 PID 3136 wrote to memory of 4840 3136 LDPlayer.exe 91 PID 4840 wrote to memory of 4756 4840 dnrepairer.exe 92 PID 4840 wrote to memory of 4756 4840 dnrepairer.exe 92 PID 4840 wrote to memory of 4756 4840 dnrepairer.exe 92 PID 4756 wrote to memory of 2052 4756 net.exe 94 PID 4756 wrote to memory of 2052 4756 net.exe 94 PID 4756 wrote to memory of 2052 4756 net.exe 94 PID 4840 wrote to memory of 1016 4840 dnrepairer.exe 95 PID 4840 wrote to memory of 1016 4840 dnrepairer.exe 95 PID 4840 wrote to memory of 1016 4840 dnrepairer.exe 95 PID 4840 wrote to memory of 3628 4840 dnrepairer.exe 96 PID 4840 wrote to memory of 3628 4840 dnrepairer.exe 96 PID 4840 wrote to memory of 3628 4840 dnrepairer.exe 96 PID 4840 wrote to memory of 2472 4840 dnrepairer.exe 97 PID 4840 wrote to memory of 2472 4840 dnrepairer.exe 97 PID 4840 wrote to memory of 2472 4840 dnrepairer.exe 97 PID 4840 wrote to memory of 3240 4840 dnrepairer.exe 98 PID 4840 wrote to memory of 3240 4840 dnrepairer.exe 98 PID 4840 wrote to memory of 3240 4840 dnrepairer.exe 98 PID 4840 wrote to memory of 968 4840 dnrepairer.exe 99 PID 4840 wrote to memory of 968 4840 dnrepairer.exe 99 PID 4840 wrote to memory of 968 4840 dnrepairer.exe 99 PID 4840 wrote to memory of 812 4840 dnrepairer.exe 100 PID 4840 wrote to memory of 812 4840 dnrepairer.exe 100 PID 4840 wrote to memory of 812 4840 dnrepairer.exe 100 PID 4840 wrote to memory of 2060 4840 dnrepairer.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\LDPlayer9_ens_28623617_ld.exe"C:\Users\Admin\AppData\Local\Temp\LDPlayer9_ens_28623617_ld.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM dnplayer.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3324
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM dnmultiplayer.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM dnupdate.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM bugreport.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\LDPlayer\LDPlayer9\LDPlayer.exe"C:\LDPlayer\LDPlayer9\\LDPlayer.exe" -downloader -openid=28623617 -language=en -path="C:\LDPlayer\LDPlayer9\" -silence2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /F /IM dnmultiplayerex.exe /T3⤵
- Kills process with taskkill
PID:1876
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM fynews.exe3⤵
- Kills process with taskkill
PID:4072
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM ldnews.exe3⤵
- Kills process with taskkill
PID:4056
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM Ld9BoxHeadless.exe /T3⤵
- Kills process with taskkill
PID:4228
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM Ld9BoxSVC.exe /T3⤵
- Kills process with taskkill
PID:612
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM Ld9VirtualBox.exe /T3⤵
- Kills process with taskkill
PID:2232
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM VBoxManage.exe /T3⤵
- Kills process with taskkill
PID:3788
-
-
C:\LDPlayer\LDPlayer9\dnrepairer.exe"C:\LDPlayer\LDPlayer9\dnrepairer.exe" listener=3277863⤵
- Executes dropped EXE
- Registers COM server for autorun
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\SysWOW64\net.exe"net" start cryptsvc4⤵
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start cryptsvc5⤵PID:2052
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Softpub.dll /s4⤵PID:1016
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Wintrust.dll /s4⤵PID:3628
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Initpki.dll /s4⤵PID:2472
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32" Initpki.dll /s4⤵PID:3240
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" dssenh.dll /s4⤵PID:968
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" rsaenh.dll /s4⤵PID:812
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" cryptdlg.dll /s4⤵PID:2060
-
-
C:\Windows\SysWOW64\takeown.exe"takeown" /f "C:\LDPlayer\LDPlayer9\vms" /r /d y4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4700
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "C:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2140
-
-
C:\Windows\SysWOW64\takeown.exe"takeown" /f "C:\LDPlayer\LDPlayer9\\system.vmdk"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:5100
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "C:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1064
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM Ld9BoxHeadless.exe /T4⤵
- Kills process with taskkill
PID:3960
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM Ld9BoxSVC.exe /T4⤵
- Kills process with taskkill
PID:1916
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM Ld9VirtualBox.exe /T4⤵
- Kills process with taskkill
PID:384
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM VBoxManage.exe /T4⤵
- Kills process with taskkill
PID:4932
-
-
C:\Windows\SysWOW64\dism.exeC:\Windows\system32\dism.exe /Online /English /Get-Features4⤵
- Drops file in Windows directory
PID:2020
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
601.8MB
MD583a052a5a9de3c30cb8aaaa81685bea7
SHA107daf5f6f24c624228bf7da6e2e1c93241fe030e
SHA256d773c7ca94b97abc9660727ceefcdb8d98f122fe6dd08aca911fd85fe153d25f
SHA51265dc36e77e50b27a9fbfd23623696c8d60ec4b08aef61d19801ff390e676fc40cef4f45c8dd1a744c746e02c4d88052db674d48d8ef8449a263e08f10a1e1545
-
Filesize
601.8MB
MD583a052a5a9de3c30cb8aaaa81685bea7
SHA107daf5f6f24c624228bf7da6e2e1c93241fe030e
SHA256d773c7ca94b97abc9660727ceefcdb8d98f122fe6dd08aca911fd85fe153d25f
SHA51265dc36e77e50b27a9fbfd23623696c8d60ec4b08aef61d19801ff390e676fc40cef4f45c8dd1a744c746e02c4d88052db674d48d8ef8449a263e08f10a1e1545
-
Filesize
444KB
MD550260b0f19aaa7e37c4082fecef8ff41
SHA1ce672489b29baa7119881497ed5044b21ad8fe30
SHA256891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9
SHA5126f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d
-
Filesize
947KB
MD550097ec217ce0ebb9b4caa09cd2cd73a
SHA18cd3018c4170072464fbcd7cba563df1fc2b884c
SHA2562a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112
SHA512ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058
-
Filesize
51KB
MD587c905e0b5f4998df3f2329512882697
SHA1c65dc6d4af0e4f59f29056b0f83151d114942a69
SHA2569b5a107ca6f10cd3b76f74fe01fe6939ead4c12acf7e71fb516a51c730da463c
SHA51265f18667ae3241dae505160faba999b20aa8d0ea49e023ab89f6b5c2a0f5bafb70abc33388fa7e349a1d17c34d042504b29244a09e9ea5d84aa59572c20b47c4
-
Filesize
41.9MB
MD54b9b35aac99712c7395ae52966346e28
SHA1ee891041f960acaf79b599f0c335f06f65a19eb4
SHA256200f78f3f5b5d9ac94e08e37c93f86625a7764a2d561d0601fd2d242a8f1ef2b
SHA512ad1f7f6d447e91222df1730f131831d106b467e4eb1e73022b3bb07cf93002467142de0df98a9038edced1e204d229db8e9a0182fc5bf1ced4e179df6b810b34
-
Filesize
41.9MB
MD54b9b35aac99712c7395ae52966346e28
SHA1ee891041f960acaf79b599f0c335f06f65a19eb4
SHA256200f78f3f5b5d9ac94e08e37c93f86625a7764a2d561d0601fd2d242a8f1ef2b
SHA512ad1f7f6d447e91222df1730f131831d106b467e4eb1e73022b3bb07cf93002467142de0df98a9038edced1e204d229db8e9a0182fc5bf1ced4e179df6b810b34
-
Filesize
4.4MB
MD5dac38380ef92c90110f477824f6d9bbb
SHA11c606f0bc1cff53b3c5c41add61cfb81c1dbd452
SHA256f824d3e9c0826dbfd6d0023e5e1e01fc2356637bf5521a4597ba1b6c928075a4
SHA512aeed7d1bea6f39dc48208d65fc0d35d93c80fca20f69326a699d2c13079e1b02bf436a251c7aa183071e1e6d7053399793a5b35c4cb3094030ddb04695c5fe8c
-
Filesize
180.0MB
MD58a952492f27f8e3cc1d55f197923f4f6
SHA145aea6e2c78bd250e50644c38e396ca4e36f5b4f
SHA256a7a98c5713ec3adc81c2deeb7b6d9617c669feb0d2de6edc338049e0554d1787
SHA5125d544c358785d54d37aac32964eeaa1666843a74230d19eecda32745c2c7a7ba99e6f7a1ba20d68292f4afceedc7433b8b8f8f0f0f82be41a17e022c90d854ea
-
Filesize
641B
MD511b7cd5edba15584980297f06a42a604
SHA143930738a78f2c99d8adfb5b54bff513bc626b19
SHA256ab8405f7ed4a928a446c97c1b885b0eab3ce8b49225def03abd449b7709e7c0e
SHA512eb6008821ad3f16475090ed1a8bfe532088c39b56281ebb8e08b63c776dbcf7cdb1749e419f7dac097e66c85914fc61a2e0f7e285016b26d2b896337f2030328
-
Filesize
51KB
MD587c905e0b5f4998df3f2329512882697
SHA1c65dc6d4af0e4f59f29056b0f83151d114942a69
SHA2569b5a107ca6f10cd3b76f74fe01fe6939ead4c12acf7e71fb516a51c730da463c
SHA51265f18667ae3241dae505160faba999b20aa8d0ea49e023ab89f6b5c2a0f5bafb70abc33388fa7e349a1d17c34d042504b29244a09e9ea5d84aa59572c20b47c4
-
Filesize
444KB
MD550260b0f19aaa7e37c4082fecef8ff41
SHA1ce672489b29baa7119881497ed5044b21ad8fe30
SHA256891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9
SHA5126f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d
-
Filesize
947KB
MD550097ec217ce0ebb9b4caa09cd2cd73a
SHA18cd3018c4170072464fbcd7cba563df1fc2b884c
SHA2562a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112
SHA512ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058
-
Filesize
62KB
MD52204cba332566d808353f256bd211595
SHA18da4d578601335c86a3c0b432d37011da316b6cc
SHA256305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e
SHA512ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a
-
Filesize
62KB
MD52204cba332566d808353f256bd211595
SHA18da4d578601335c86a3c0b432d37011da316b6cc
SHA256305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e
SHA512ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a
-
Filesize
62KB
MD52204cba332566d808353f256bd211595
SHA18da4d578601335c86a3c0b432d37011da316b6cc
SHA256305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e
SHA512ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a