Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
10-04-2024 09:33
Static task
static1
Behavioral task
behavioral1
Sample
0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe
Resource
win7-20240215-en
General
-
Target
0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe
-
Size
598KB
-
MD5
e4855693722de3856421b1b6920ba54d
-
SHA1
9c50313f3b6d84a2b063d0acca64417bfe283d6d
-
SHA256
0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe
-
SHA512
5373fc8ac2839520492ac6fa03758ad9781c7a840b9091dba4e3b0f197519e7343de434f2e10ff55e85be8eea1f6f425e4b2f6a343b374852011c02ad70fbba5
-
SSDEEP
12288:DsUwIuFHm5rgI6nU3jmUd0/ubH8dFZwB/aJ/0S:dduFIonUz0/umF6Vmj
Malware Config
Signatures
-
OutSteel batch script 1 IoCs
Detects batch script dropped by OutSteel
Processes:
resource yara_rule behavioral1/files/0x0004000000004ed7-15.dat outsteel_batch_script -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 912 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exedescription ioc Process File opened (read-only) \??\b: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\j: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\m: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\o: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\s: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\u: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\y: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\g: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\i: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\k: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\q: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\r: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\t: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\a: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\e: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\l: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\v: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\w: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\x: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\z: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\h: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\n: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe File opened (read-only) \??\p: 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe -
AutoIT Executable 11 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/memory/2832-2-0x0000000000270000-0x000000000034D000-memory.dmp autoit_exe behavioral1/memory/2832-3-0x0000000000400000-0x0000000002C06000-memory.dmp autoit_exe behavioral1/memory/2832-4-0x0000000000400000-0x0000000002C06000-memory.dmp autoit_exe behavioral1/memory/2832-5-0x0000000000400000-0x0000000002C06000-memory.dmp autoit_exe behavioral1/memory/2832-7-0x0000000000270000-0x000000000034D000-memory.dmp autoit_exe behavioral1/memory/2832-8-0x0000000000400000-0x0000000002C06000-memory.dmp autoit_exe behavioral1/memory/2832-9-0x0000000000400000-0x0000000002C06000-memory.dmp autoit_exe behavioral1/memory/2832-10-0x0000000000400000-0x0000000002C06000-memory.dmp autoit_exe behavioral1/memory/2832-11-0x0000000000400000-0x0000000002C06000-memory.dmp autoit_exe behavioral1/memory/2832-12-0x0000000000400000-0x0000000002C06000-memory.dmp autoit_exe behavioral1/memory/2832-14-0x0000000000400000-0x0000000002C06000-memory.dmp autoit_exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 2252 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid Process Token: SeDebugPrivilege 2252 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exedescription pid Process procid_target PID 2832 wrote to memory of 2256 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 28 PID 2832 wrote to memory of 2256 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 28 PID 2832 wrote to memory of 2256 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 28 PID 2832 wrote to memory of 2256 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 28 PID 2832 wrote to memory of 1336 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 30 PID 2832 wrote to memory of 1336 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 30 PID 2832 wrote to memory of 1336 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 30 PID 2832 wrote to memory of 1336 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 30 PID 2832 wrote to memory of 2828 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 32 PID 2832 wrote to memory of 2828 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 32 PID 2832 wrote to memory of 2828 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 32 PID 2832 wrote to memory of 2828 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 32 PID 2832 wrote to memory of 1616 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 34 PID 2832 wrote to memory of 1616 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 34 PID 2832 wrote to memory of 1616 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 34 PID 2832 wrote to memory of 1616 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 34 PID 2832 wrote to memory of 2512 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 36 PID 2832 wrote to memory of 2512 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 36 PID 2832 wrote to memory of 2512 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 36 PID 2832 wrote to memory of 2512 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 36 PID 2832 wrote to memory of 2636 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 38 PID 2832 wrote to memory of 2636 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 38 PID 2832 wrote to memory of 2636 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 38 PID 2832 wrote to memory of 2636 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 38 PID 2832 wrote to memory of 2532 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 40 PID 2832 wrote to memory of 2532 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 40 PID 2832 wrote to memory of 2532 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 40 PID 2832 wrote to memory of 2532 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 40 PID 2832 wrote to memory of 2652 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 42 PID 2832 wrote to memory of 2652 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 42 PID 2832 wrote to memory of 2652 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 42 PID 2832 wrote to memory of 2652 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 42 PID 2832 wrote to memory of 2444 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 44 PID 2832 wrote to memory of 2444 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 44 PID 2832 wrote to memory of 2444 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 44 PID 2832 wrote to memory of 2444 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 44 PID 2832 wrote to memory of 2544 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 46 PID 2832 wrote to memory of 2544 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 46 PID 2832 wrote to memory of 2544 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 46 PID 2832 wrote to memory of 2544 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 46 PID 2832 wrote to memory of 2520 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 48 PID 2832 wrote to memory of 2520 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 48 PID 2832 wrote to memory of 2520 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 48 PID 2832 wrote to memory of 2520 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 48 PID 2832 wrote to memory of 2424 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 50 PID 2832 wrote to memory of 2424 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 50 PID 2832 wrote to memory of 2424 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 50 PID 2832 wrote to memory of 2424 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 50 PID 2832 wrote to memory of 1036 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 52 PID 2832 wrote to memory of 1036 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 52 PID 2832 wrote to memory of 1036 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 52 PID 2832 wrote to memory of 1036 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 52 PID 2832 wrote to memory of 2984 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 54 PID 2832 wrote to memory of 2984 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 54 PID 2832 wrote to memory of 2984 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 54 PID 2832 wrote to memory of 2984 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 54 PID 2832 wrote to memory of 1832 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 56 PID 2832 wrote to memory of 1832 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 56 PID 2832 wrote to memory of 1832 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 56 PID 2832 wrote to memory of 1832 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 56 PID 2832 wrote to memory of 1800 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 58 PID 2832 wrote to memory of 1800 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 58 PID 2832 wrote to memory of 1800 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 58 PID 2832 wrote to memory of 1800 2832 0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe 58
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe"C:\Users\Admin\AppData\Local\Temp\0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.doc" /S /B /A2⤵PID:2256
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pdf" /S /B /A2⤵PID:1336
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppt" /S /B /A2⤵PID:2828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A2⤵PID:1616
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.xl" /S /B /A2⤵PID:2512
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.csv" /S /B /A2⤵PID:2636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rtf" /S /B /A2⤵PID:2532
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A2⤵PID:2652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.mdb" /S /B /A2⤵PID:2444
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.accdb" /S /B /A2⤵PID:2544
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pot" /S /B /A2⤵PID:2520
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pps" /S /B /A2⤵PID:2424
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppa" /S /B /A2⤵PID:1036
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rar" /S /B /A2⤵PID:2984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.zip" /S /B /A2⤵PID:1832
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.tar" /S /B /A2⤵PID:1800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.7z" /S /B /A2⤵PID:1436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.doc" /S /B /A2⤵PID:2112
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pdf" /S /B /A2⤵PID:940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.ppt" /S /B /A2⤵PID:1420
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.dot" /S /B /A2⤵PID:1712
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.xl" /S /B /A2⤵PID:1148
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.csv" /S /B /A2⤵PID:2348
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.rtf" /S /B /A2⤵PID:1684
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.dot" /S /B /A2⤵PID:1460
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.mdb" /S /B /A2⤵PID:1480
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.accdb" /S /B /A2⤵PID:1380
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pot" /S /B /A2⤵PID:1564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pps" /S /B /A2⤵PID:2988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.ppa" /S /B /A2⤵PID:2392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.rar" /S /B /A2⤵PID:2956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.zip" /S /B /A2⤵PID:2076
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.tar" /S /B /A2⤵PID:2236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.7z" /S /B /A2⤵PID:2756
-
-
C:\Windows\SysWOW64\cmd.execmd /c start /min r.bat2⤵PID:2940
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K r.bat3⤵
- Deletes itself
PID:912 -
C:\Windows\SysWOW64\cmd.execmd /min /c del "C:\Users\Admin\AppData\Local\Temp\r.bat"4⤵PID:1804
-
-
C:\Windows\SysWOW64\taskkill.exeTaskkill /IM cmd.exe /F4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD5247b66f7f0a0cf9608613ef7b2ef16c8
SHA174e800d60a5f4b78d6f915064653b1dcdc56c4e0
SHA256d82b4c757010ff02a446a165fef433c996a4a7d69984ef25a6f832e643d295ce
SHA512a6b5c27c2a81490f98403c9ee464e6e24c73c27bd6996f1b0a2f001921c685e3f60e0fb057371958b6570de5f981b58f9256d90021b2daa619294a955ea74432