Windows Analysis Report
Analyse CPG modifi#U00e9.seq_1.cmd

Overview

General Information

Sample name: Analyse CPG modifi#U00e9.seq_1.cmd
renamed because original name is a hash value
Original sample name: Analyse CPG modifi.seq_1.cmd
Analysis ID: 1522673
MD5: dddca8cca4d895f73dd9ffb7e2ec6da7
SHA1: 54ef55e885986d73195719e543f4c1669b9ed631
SHA256: c7f28e17ef028d2cd700ea3292d2b75b548986d85cc09f8fc3535df9d0795027
Infos:

Detection

Score: 0
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Program does not show much activity (idle)

Classification

Source: classification engine Classification label: clean0.winCMD@2/0@0/0
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4752:120:WilError_03
Source: unknown Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\Analyse CPG modifi#U00e9.seq_1.cmd" "
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exe Section loaded: cmdext.dll Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: all processes Thread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processes Thread injection, dropped files, key value created, disk infection and DNS query: no activity detected
No contacted IP infos