Overview
overview
10Static
static
1055b3d90596...38.exe
windows7-x64
1055b3d90596...38.exe
windows10-2004-x64
1055bc6e4a24...7e.exe
windows7-x64
855bc6e4a24...7e.exe
windows10-2004-x64
855be056b62...2f.exe
windows7-x64
1055be056b62...2f.exe
windows10-2004-x64
1055c90346c1...7d.exe
windows7-x64
755c90346c1...7d.exe
windows10-2004-x64
755e68f668a...36.exe
windows7-x64
1055e68f668a...36.exe
windows10-2004-x64
105600890872...c9.exe
windows7-x64
15600890872...c9.exe
windows10-2004-x64
1563d48f590...69.exe
windows7-x64
7563d48f590...69.exe
windows10-2004-x64
756583e9f6e...61.exe
windows7-x64
1056583e9f6e...61.exe
windows10-2004-x64
10569bb28f26...62.exe
windows7-x64
7569bb28f26...62.exe
windows10-2004-x64
756a0fe7669...54.exe
windows7-x64
1056a0fe7669...54.exe
windows10-2004-x64
1056bf03053c...ec.exe
windows7-x64
1056bf03053c...ec.exe
windows10-2004-x64
1056f180528b...73.exe
windows7-x64
1056f180528b...73.exe
windows10-2004-x64
105737ca76a6...88.exe
windows7-x64
105737ca76a6...88.exe
windows10-2004-x64
10575bc86968...a1.exe
windows7-x64
7575bc86968...a1.exe
windows10-2004-x64
757d8199712...1f.exe
windows7-x64
1057d8199712...1f.exe
windows10-2004-x64
57f8be0d4c...5a.exe
windows7-x64
1057f8be0d4c...5a.exe
windows10-2004-x64
10Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:11
Behavioral task
behavioral1
Sample
55b3d9059616b5aefb891d6c73e91acc1479e9b151684a2663ee031c71fb1538.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
55b3d9059616b5aefb891d6c73e91acc1479e9b151684a2663ee031c71fb1538.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
55bc6e4a240651d4266ea63bd771337e.exe
Resource
win7-20250207-en
Behavioral task
behavioral4
Sample
55bc6e4a240651d4266ea63bd771337e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
55be056b6277768f3344436f323aca62fe5baaf572f804f9e32e9edc48c4802f.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
55be056b6277768f3344436f323aca62fe5baaf572f804f9e32e9edc48c4802f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
55e68f668a9bc6872ae937e6ffb74136.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
55e68f668a9bc6872ae937e6ffb74136.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
5600890872cfada0e85b0d33ada4d88b2a0c359fb3cc5300d70bb0a1575e19c9.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
5600890872cfada0e85b0d33ada4d88b2a0c359fb3cc5300d70bb0a1575e19c9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
563d48f59066cea184f9ca9c8e116af85f627335f9e38749e10b9f5a8224e469.exe
Resource
win7-20250207-en
Behavioral task
behavioral14
Sample
563d48f59066cea184f9ca9c8e116af85f627335f9e38749e10b9f5a8224e469.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
56583e9f6e3105d594f0451658686110a1f68b5fb285057148d1b3c6d087bb61.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
56583e9f6e3105d594f0451658686110a1f68b5fb285057148d1b3c6d087bb61.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
569bb28f26e0170d21d0f5788a4ee262.exe
Resource
win7-20250207-en
Behavioral task
behavioral18
Sample
569bb28f26e0170d21d0f5788a4ee262.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
56a0fe76690153775e7d0af4698d0ef50c369cf078079269825f53cf2eec5b54.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
56a0fe76690153775e7d0af4698d0ef50c369cf078079269825f53cf2eec5b54.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
56bf03053c6a58211b3bb060862ea7ec.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
56bf03053c6a58211b3bb060862ea7ec.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
56f180528b74e418299dd53d17305073.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
56f180528b74e418299dd53d17305073.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
5737ca76a64d47bb4cca4745520c6e536f4b8360502070dfdacbd4ba1bb6ae88.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
5737ca76a64d47bb4cca4745520c6e536f4b8360502070dfdacbd4ba1bb6ae88.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
575bc86968dd39f1d1c96d337977010b47d6617890d54c1a0a4d0fee013be6a1.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
575bc86968dd39f1d1c96d337977010b47d6617890d54c1a0a4d0fee013be6a1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
57d8199712f6f26f823f126d36745bb96fdec8d3ea2cb92b42b655a8adbba21f.exe
Resource
win7-20250207-en
Behavioral task
behavioral30
Sample
57d8199712f6f26f823f126d36745bb96fdec8d3ea2cb92b42b655a8adbba21f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
57f8be0d4c7021dd7b09ec4eff55e6803ca1f11b7bb4935319b4ee8c70034b5a.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
57f8be0d4c7021dd7b09ec4eff55e6803ca1f11b7bb4935319b4ee8c70034b5a.exe
Resource
win10v2004-20250314-en
General
-
Target
55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe
-
Size
3.6MB
-
MD5
3253b2e17495ad4fa33b0caa88defd97
-
SHA1
112eeaa584434e26a2303b9ed654b2d9feabab20
-
SHA256
55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d
-
SHA512
e15a08a9a16817699526111907e9b3d9ed437c3d2da7b4a83a54f395cb71403cc6805b415494aa0bd2eb753ce53021ef77e4a1153865339572bd0841aadb1d77
-
SSDEEP
98304:i250LpLG9AVCX9Uv1k24W2xhg+rjTCYSGtS+T7OvTik:i250PVCNUdF4zxhg+HSGQ+3kT
Malware Config
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 2248 wininit.exe 2944 wininit.exe 1796 wininit.exe 2812 wininit.exe 2368 wininit.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Google\dwm.exe 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe File opened for modification C:\Program Files\Google\dwm.exe 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe File created C:\Program Files\Google\6cb0b6c459d5d3 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe File created C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\csrss.exe 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe File created C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\886983d96e3d3e 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1736 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1736 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe Token: SeDebugPrivilege 2248 wininit.exe Token: SeDebugPrivilege 2944 wininit.exe Token: SeDebugPrivilege 1796 wininit.exe Token: SeDebugPrivilege 2812 wininit.exe Token: SeDebugPrivilege 2368 wininit.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1996 wrote to memory of 2844 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 30 PID 1996 wrote to memory of 2844 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 30 PID 1996 wrote to memory of 2844 1996 55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe 30 PID 2844 wrote to memory of 2776 2844 cmd.exe 32 PID 2844 wrote to memory of 2776 2844 cmd.exe 32 PID 2844 wrote to memory of 2776 2844 cmd.exe 32 PID 2844 wrote to memory of 2784 2844 cmd.exe 33 PID 2844 wrote to memory of 2784 2844 cmd.exe 33 PID 2844 wrote to memory of 2784 2844 cmd.exe 33 PID 2844 wrote to memory of 2248 2844 cmd.exe 35 PID 2844 wrote to memory of 2248 2844 cmd.exe 35 PID 2844 wrote to memory of 2248 2844 cmd.exe 35 PID 2248 wrote to memory of 1408 2248 wininit.exe 37 PID 2248 wrote to memory of 1408 2248 wininit.exe 37 PID 2248 wrote to memory of 1408 2248 wininit.exe 37 PID 1408 wrote to memory of 2204 1408 cmd.exe 39 PID 1408 wrote to memory of 2204 1408 cmd.exe 39 PID 1408 wrote to memory of 2204 1408 cmd.exe 39 PID 1408 wrote to memory of 2996 1408 cmd.exe 40 PID 1408 wrote to memory of 2996 1408 cmd.exe 40 PID 1408 wrote to memory of 2996 1408 cmd.exe 40 PID 1408 wrote to memory of 2944 1408 cmd.exe 41 PID 1408 wrote to memory of 2944 1408 cmd.exe 41 PID 1408 wrote to memory of 2944 1408 cmd.exe 41 PID 2944 wrote to memory of 2080 2944 wininit.exe 42 PID 2944 wrote to memory of 2080 2944 wininit.exe 42 PID 2944 wrote to memory of 2080 2944 wininit.exe 42 PID 2080 wrote to memory of 1848 2080 cmd.exe 44 PID 2080 wrote to memory of 1848 2080 cmd.exe 44 PID 2080 wrote to memory of 1848 2080 cmd.exe 44 PID 2080 wrote to memory of 1660 2080 cmd.exe 45 PID 2080 wrote to memory of 1660 2080 cmd.exe 45 PID 2080 wrote to memory of 1660 2080 cmd.exe 45 PID 2080 wrote to memory of 1796 2080 cmd.exe 46 PID 2080 wrote to memory of 1796 2080 cmd.exe 46 PID 2080 wrote to memory of 1796 2080 cmd.exe 46 PID 1796 wrote to memory of 2084 1796 wininit.exe 47 PID 1796 wrote to memory of 2084 1796 wininit.exe 47 PID 1796 wrote to memory of 2084 1796 wininit.exe 47 PID 2084 wrote to memory of 2196 2084 cmd.exe 49 PID 2084 wrote to memory of 2196 2084 cmd.exe 49 PID 2084 wrote to memory of 2196 2084 cmd.exe 49 PID 2084 wrote to memory of 1736 2084 cmd.exe 50 PID 2084 wrote to memory of 1736 2084 cmd.exe 50 PID 2084 wrote to memory of 1736 2084 cmd.exe 50 PID 2084 wrote to memory of 2812 2084 cmd.exe 51 PID 2084 wrote to memory of 2812 2084 cmd.exe 51 PID 2084 wrote to memory of 2812 2084 cmd.exe 51 PID 2812 wrote to memory of 2956 2812 wininit.exe 52 PID 2812 wrote to memory of 2956 2812 wininit.exe 52 PID 2812 wrote to memory of 2956 2812 wininit.exe 52 PID 2956 wrote to memory of 1304 2956 cmd.exe 54 PID 2956 wrote to memory of 1304 2956 cmd.exe 54 PID 2956 wrote to memory of 1304 2956 cmd.exe 54 PID 2956 wrote to memory of 2920 2956 cmd.exe 55 PID 2956 wrote to memory of 2920 2956 cmd.exe 55 PID 2956 wrote to memory of 2920 2956 cmd.exe 55 PID 2956 wrote to memory of 2368 2956 cmd.exe 56 PID 2956 wrote to memory of 2368 2956 cmd.exe 56 PID 2956 wrote to memory of 2368 2956 cmd.exe 56
Processes
-
C:\Users\Admin\AppData\Local\Temp\55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe"C:\Users\Admin\AppData\Local\Temp\55c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\v1niYjz78P.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2776
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2784
-
-
C:\Users\Default User\wininit.exe"C:\Users\Default User\wininit.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xDZppRkgYb.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:2204
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:2996
-
-
C:\Users\Default User\wininit.exe"C:\Users\Default User\wininit.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\abWCzBUFCD.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:1848
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1660
-
-
C:\Users\Default User\wininit.exe"C:\Users\Default User\wininit.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tgniDsG2Ey.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\system32\chcp.comchcp 650019⤵PID:2196
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost9⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1736
-
-
C:\Users\Default User\wininit.exe"C:\Users\Default User\wininit.exe"9⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Auc8oj9cAR.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\system32\chcp.comchcp 6500111⤵PID:1304
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2920
-
-
C:\Users\Default User\wininit.exe"C:\Users\Default User\wininit.exe"11⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
209B
MD5cd595fe2fa4a4b9b6aef6fce66dd9093
SHA1d15cf07ad76df139bfee94e793da8221feb2c8ef
SHA256f3b632b407a261690f6a649e011d3d80a621bae463f4468784e909face559275
SHA5128ddfc515727968720bcfe4142b03c5df8e88879e031e1788f4dbfbec41fee461871d7ea567cb289d0650e1959ab169b2a7c110e4005c386b2e047ab2df2bbb70
-
Filesize
209B
MD55f9b3f3dcb7646425bc0441266bf3788
SHA12e229ceea4be96c08fc5788fae215fa92cef2d7d
SHA256db63abf71e9120f2dc33f2c22f80917cc5abe0bddd5a2b839a3894a9a339e72e
SHA512359a5e3fdc78f4090e88281b95097ef5cae55dfdd62d2aea0da864d8cc176130aa5802c53cfea1898ee1406c7f0e92ef8fbd73916327026fea3b837be8173a0b
-
Filesize
161B
MD5bb23385b8c89d91bc72f6e5b6a57a9a5
SHA1a10297c6ea9cc2f67a2d9f4f8928d90289a619e8
SHA2560088ae1d6baa91e9a60f28b96a37bd6e35b83584c02d0926b1ded570f85d9eb9
SHA512d68464fc8f775fda4e6823b1a81dc6560d0fa76694cf4e74193f9b1c0afa72db955254a61bf8fd779fd12bb5c6f196bbffb04c9598c45a43eb235ed48969ca95
-
Filesize
209B
MD5d1b5601b2999101af249a87dc05c4696
SHA1f7c6c8011c45e5c5f7f9950abfceddc527da87f7
SHA256fdf698e2bbd4ccaf81c4c30857021d30a38c6d26ec108fcc40a20e2aa466b8e7
SHA51275fc4d1faa6580abd68a85b266079e84a714eb04441c64beb84356576e8c8e337e2667ce27c33bf69bdca770db450b4403aef7f2513b981d70de0c6e51a1d636
-
Filesize
209B
MD5d18e62af7c13eea6fe57d7463a159403
SHA125eda18fcb90d3658971a5b46ffc71cd50251dba
SHA25615414e77943d694d1a8ed18a16c82db62c2044935d2ccd0872123ed1352ecef1
SHA5122a5d8cd13701e55d6f849c91501458d898a0f7a9afe2740a9526b185695acd6528e4991675b08397feee66df7a8059cbdc2cc0cd079f1e37e305750c000c0b63
-
Filesize
3.6MB
MD53253b2e17495ad4fa33b0caa88defd97
SHA1112eeaa584434e26a2303b9ed654b2d9feabab20
SHA25655c90346c1106def94ce35242b780bd012609ce24c49a356c804a4689701af7d
SHA512e15a08a9a16817699526111907e9b3d9ed437c3d2da7b4a83a54f395cb71403cc6805b415494aa0bd2eb753ce53021ef77e4a1153865339572bd0841aadb1d77