Analysis
-
max time kernel
1s -
max time network
299s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
08/01/2024, 04:48
Behavioral task
behavioral1
Sample
1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe
Resource
win7-20231129-en
General
-
Target
1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe
-
Size
1.7MB
-
MD5
ec112dd0d3616e5410e6dd1782a3687a
-
SHA1
0059fe5c1e2613907c756fe6babccf9020be15b9
-
SHA256
1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91
-
SHA512
2198744aaf4d36c539a706114afb3f60215063065ada3727b9d4b91e16130c78250fbb4d3d9459a8ce7f20e4a31169bbcf1f6ae0e1afeda14044bf5f62bbb34b
-
SSDEEP
24576:rQa+rRep38knZGbO4oFya8ZbRxaiXvnEc3Suvb7sNPwEFfTPCRi4Vz:rZ+rRe3zn4ioa8ZbRMiXO07sNPwERWV
Malware Config
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral2/memory/3900-0-0x0000000000A70000-0x0000000000C30000-memory.dmp family_zgrat_v1 behavioral2/files/0x000700000001ac07-370.dat family_zgrat_v1 behavioral2/files/0x000700000001ac07-390.dat family_zgrat_v1 -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files\Windows Defender\fr-FR\dwm.exe 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe File opened for modification C:\Program Files\Windows Defender\fr-FR\dwm.exe 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe File created C:\Program Files\Windows Defender\fr-FR\6cb0b6c459d5d3 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe File created C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe File created C:\Program Files\Windows Photo Viewer\it-IT\b7a76b7e8bd5ff 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe File created C:\Program Files\7-Zip\Lang\ApplicationFrameHost.exe 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe File created C:\Program Files\7-Zip\Lang\6dd19aba3e2428 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\PolicyDefinitions\fr-FR\ApplicationFrameHost.exe 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe File created C:\Windows\PolicyDefinitions\fr-FR\6dd19aba3e2428 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2595843030-3811137303-3031389247-1000_Classes\Local Settings 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe -
Runs ping.exe 1 TTPs 12 IoCs
pid Process 1392 PING.EXE 3612 PING.EXE 4868 PING.EXE 1556 PING.EXE 4032 PING.EXE 4608 PING.EXE 2364 PING.EXE 3016 PING.EXE 4368 PING.EXE 4460 PING.EXE 2732 PING.EXE 2368 PING.EXE -
Suspicious behavior: EnumeratesProcesses 63 IoCs
pid Process 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3900 wrote to memory of 1100 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 32 PID 3900 wrote to memory of 1100 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 32 PID 3900 wrote to memory of 428 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 31 PID 3900 wrote to memory of 428 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 31 PID 3900 wrote to memory of 3612 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 30 PID 3900 wrote to memory of 3612 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 30 PID 3900 wrote to memory of 2596 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 28 PID 3900 wrote to memory of 2596 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 28 PID 3900 wrote to memory of 3220 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 26 PID 3900 wrote to memory of 3220 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 26 PID 3900 wrote to memory of 1984 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 23 PID 3900 wrote to memory of 1984 3900 1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe 23
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Users\Admin\AppData\Local\Temp\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1TRESVL8HQ.bat"2⤵PID:1984
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:3472
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:516
-
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"3⤵PID:2224
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Mm147yiIR6.bat"4⤵PID:4580
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"5⤵PID:4100
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PL6j2OtN4A.bat"6⤵PID:3988
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"7⤵PID:4552
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xwNL0dL8Yn.bat"8⤵PID:1288
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"9⤵PID:488
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bGxgnDDQjz.bat"10⤵PID:2288
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"11⤵PID:2336
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tXcZTVakCz.bat"12⤵PID:4408
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"13⤵PID:5008
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\obc5AEC9X1.bat"14⤵PID:4308
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"15⤵PID:3896
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\F0LTC0kP2O.bat"16⤵PID:3760
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"17⤵PID:2364
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9RMekxjZd4.bat"18⤵PID:4660
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"19⤵PID:1252
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KCzYbro9FO.bat"20⤵PID:4632
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"21⤵PID:1480
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PL6j2OtN4A.bat"22⤵PID:3576
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"23⤵PID:2116
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Mm147yiIR6.bat"24⤵PID:4368
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"25⤵PID:1956
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NwF62sylTc.bat"26⤵PID:4216
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"27⤵PID:292
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DPJyftqFqg.bat"28⤵PID:756
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"29⤵PID:3956
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XH0MsH7jVO.bat"30⤵PID:436
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"31⤵PID:4200
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iDn8Em9rir.bat"32⤵PID:60
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"33⤵PID:4092
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TJ33xL03Hm.bat"34⤵PID:2748
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"35⤵PID:3752
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DPJyftqFqg.bat"36⤵PID:1208
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"37⤵PID:2184
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sZYO5BIqkd.bat"38⤵PID:1508
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"39⤵PID:3760
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\m0aad8I0LJ.bat"40⤵PID:2132
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"41⤵PID:4032
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Z6jdsJyxgU.bat"42⤵PID:2916
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"43⤵PID:408
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PL6j2OtN4A.bat"44⤵PID:1816
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"45⤵PID:1164
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PL6j2OtN4A.bat"46⤵PID:2632
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"47⤵PID:1228
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tXcZTVakCz.bat"48⤵PID:1356
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"49⤵PID:648
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PL6j2OtN4A.bat"50⤵PID:804
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"51⤵PID:5028
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nBkS9jGYwT.bat"52⤵PID:4324
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"53⤵PID:4664
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\S8tBRk2Vgc.bat"54⤵PID:4140
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"55⤵PID:1264
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ws9jrlB8vq.bat"56⤵PID:4552
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"57⤵PID:236
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OAwrWovpT0.bat"58⤵PID:2508
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"59⤵PID:1812
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\v8e4zbUuNh.bat"60⤵PID:4892
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"61⤵PID:1636
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6sHyqWYU01.bat"62⤵PID:5052
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"63⤵PID:1968
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sZYO5BIqkd.bat"64⤵PID:3704
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe"65⤵PID:4216
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\obc5AEC9X1.bat"66⤵PID:4900
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:680
-
-
C:\Windows\system32\chcp.comchcp 650018⤵PID:3532
-
-
-
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\ApplicationFrameHost.exe'2⤵PID:3220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PolicyDefinitions\fr-FR\ApplicationFrameHost.exe'2⤵PID:2596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'2⤵PID:3612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe'2⤵PID:428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\fr-FR\dwm.exe'2⤵PID:1100
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost1⤵
- Runs ping.exe
PID:3016
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:1008
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:2572
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:21⤵PID:1436
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:21⤵PID:2220
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:4680
-
C:\Windows\system32\PING.EXEping -n 10 localhost1⤵
- Runs ping.exe
PID:4868
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:2916
-
C:\Windows\system32\PING.EXEping -n 10 localhost2⤵
- Runs ping.exe
PID:2732
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:4148
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost1⤵
- Runs ping.exe
PID:4368 -
C:\Windows\system32\PING.EXEping -n 10 localhost2⤵
- Runs ping.exe
PID:1556
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:5072
-
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:2192
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:21⤵PID:4188
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:2616
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:21⤵PID:3772
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:624
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:21⤵PID:220
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:3280
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:3616
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:21⤵PID:4572
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:21⤵PID:4892
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:748
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost2⤵
- Runs ping.exe
PID:3612
-
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:5036
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:21⤵PID:860
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:2620
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:21⤵PID:4900
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:2572
-
C:\Windows\system32\PING.EXEping -n 10 localhost1⤵
- Runs ping.exe
PID:4032
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:3804
-
C:\Windows\system32\PING.EXEping -n 10 localhost1⤵
- Runs ping.exe
PID:4460
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:2900
-
C:\Windows\system32\PING.EXEping -n 10 localhost1⤵
- Runs ping.exe
PID:4608
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:2336
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:21⤵PID:2276
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:3744
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:21⤵PID:4580
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:3792
-
C:\Windows\system32\PING.EXEping -n 10 localhost1⤵
- Runs ping.exe
PID:2364
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:752
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:4768
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:21⤵PID:3500
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:21⤵PID:3612
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:1364
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:2228
-
C:\Windows\system32\PING.EXEping -n 10 localhost1⤵
- Runs ping.exe
PID:1392
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:21⤵PID:1600
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:3792
-
C:\Windows\system32\PING.EXEping -n 10 localhost1⤵
- Runs ping.exe
PID:2368
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:4900
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:22⤵PID:780
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:2908
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:21⤵PID:4292
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:4456
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:21⤵PID:5080
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:2892
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:21⤵PID:1100
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:2248
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:21⤵PID:2284
-
C:\Windows\system32\chcp.comchcp 650011⤵PID:5068
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe
Filesize179KB
MD53e545af2b1bee09f467bd4ead22ab612
SHA1f79d5ca8a88fa11a2bef143f51803cb461935c18
SHA25623774d273562b47489f863cd8e632e3b2574c8ce8fd9a28de242036ad586cda5
SHA512aed61198d6b51ae5f4ee19e95cb479865dbb97d374c3ceb4e55477a5a189f34bbf84609f5881b0a3abf791418275bada4e6ae7f9ef35dad513bd5d0824b59ef5
-
C:\Program Files\Windows Photo Viewer\it-IT\1b2832866f7313c37ffa80bb3370b158dbdcb09b421be3351f3b13179f1ffc91.exe
Filesize227KB
MD51842a070a0a5a216ae62535d4340e021
SHA1f0f2654c081a6c946c055c1dba584f65c6d14817
SHA25645ce8ecb659badc5d01f00dcfc6106434c739ea12a8b1644b53da40ba7caf77f
SHA5120dfe9718cbb3b199f0ef148932116c62fd32a16afb408c24d2070b40fe6316eef02174d40656ccc6ce5049844ce1bf5c0c1cbbc16de1a4f6d3a85e873f32177e
-
Filesize
240B
MD52601aab8e58db23fbfa7b56751389710
SHA1774e5ba6f068baca6a1a0295514f0fc0ca602124
SHA2565b77e6c03d9db8ead367921212bcbff2df99f7f05f35a80e3ed6181f11351cdd
SHA512aa2996ee92af12a969b8330ce788182492ed07636787e587ebe939104c328e2fc0bf38dd349eeaa9cb8f26421a643a1addb7667c56ff91df0c5837c7ee85898c