Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 10:31
Static task
static1
Behavioral task
behavioral1
Sample
3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe
Resource
win7-20240220-en
General
-
Target
3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe
-
Size
598KB
-
MD5
45abce50a00d40dff21edb7264824758
-
SHA1
0861d2abbcf16bf6394dc7aadd341b348a3c8c4d
-
SHA256
3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c
-
SHA512
7097f34634f716609bc4bbe27af511a9fec24c555c25c22e712f3ce019b471328226030bb2939692f36a81cc24de105670b263d0fb7036375e60c8ddaee2a8f6
-
SSDEEP
12288:5UBQPcc0hAuhEhFdSbgIntKR5VZfzJa2WR934n6Y:mQwhAuhgFd/ItQJdVWR9U/
Malware Config
Signatures
-
OutSteel batch script 1 IoCs
Detects batch script dropped by OutSteel
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\r.bat outsteel_batch_script -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exedescription ioc process File opened (read-only) \??\i: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\l: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\n: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\s: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\t: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\a: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\b: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\j: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\m: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\o: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\p: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\v: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\w: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\x: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\y: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\h: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\k: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\q: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\r: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\u: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\e: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\g: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe File opened (read-only) \??\z: 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/2640-2-0x0000000004970000-0x0000000004A4D000-memory.dmp autoit_exe behavioral2/memory/2640-3-0x0000000000400000-0x0000000002C06000-memory.dmp autoit_exe behavioral2/memory/2640-6-0x0000000000400000-0x0000000002C06000-memory.dmp autoit_exe behavioral2/memory/2640-7-0x0000000004970000-0x0000000004A4D000-memory.dmp autoit_exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1532 2640 WerFault.exe 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 3820 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 3820 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exedescription pid process target process PID 2640 wrote to memory of 1424 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 1424 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 1424 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 220 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 220 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 220 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 4528 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 4528 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 4528 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 2816 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 2816 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 2816 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 4824 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 4824 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 4824 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 4840 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 4840 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 4840 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 4264 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 4264 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 4264 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 2736 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 2736 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 2736 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 3468 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 3468 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 3468 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 952 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 952 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 952 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 2336 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 2336 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 2336 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 2460 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 2460 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 2460 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 748 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 748 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 748 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 2496 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 2496 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 2496 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 5088 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 5088 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 5088 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 1836 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 1836 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 1836 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 2928 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 2928 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 2928 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 4000 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 4000 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 4000 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 4868 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 4868 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 4868 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 3436 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 3436 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 3436 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 3888 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 3888 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 3888 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe PID 2640 wrote to memory of 4236 2640 3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe"C:\Users\Admin\AppData\Local\Temp\3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.doc" /S /B /A2⤵PID:1424
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pdf" /S /B /A2⤵PID:220
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppt" /S /B /A2⤵PID:4528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A2⤵PID:2816
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.xl" /S /B /A2⤵PID:4824
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.csv" /S /B /A2⤵PID:4840
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rtf" /S /B /A2⤵PID:4264
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A2⤵PID:2736
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.mdb" /S /B /A2⤵PID:3468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.accdb" /S /B /A2⤵PID:952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pot" /S /B /A2⤵PID:2336
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pps" /S /B /A2⤵PID:2460
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppa" /S /B /A2⤵PID:748
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rar" /S /B /A2⤵PID:2496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.zip" /S /B /A2⤵PID:5088
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.tar" /S /B /A2⤵PID:1836
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.7z" /S /B /A2⤵PID:2928
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.doc" /S /B /A2⤵PID:4000
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pdf" /S /B /A2⤵PID:4868
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.ppt" /S /B /A2⤵PID:3436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.dot" /S /B /A2⤵PID:3888
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.xl" /S /B /A2⤵PID:4236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.csv" /S /B /A2⤵PID:4640
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.rtf" /S /B /A2⤵PID:4252
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.dot" /S /B /A2⤵PID:3056
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.mdb" /S /B /A2⤵PID:2984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.accdb" /S /B /A2⤵PID:1476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pot" /S /B /A2⤵PID:1872
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pps" /S /B /A2⤵PID:4884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.ppa" /S /B /A2⤵PID:1084
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.rar" /S /B /A2⤵PID:2884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.zip" /S /B /A2⤵PID:1928
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.tar" /S /B /A2⤵PID:2392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.7z" /S /B /A2⤵PID:2916
-
-
C:\Windows\SysWOW64\cmd.execmd /c start /min r.bat2⤵PID:2460
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K r.bat3⤵PID:5048
-
C:\Windows\SysWOW64\cmd.execmd /min /c del "C:\Users\Admin\AppData\Local\Temp\r.bat"4⤵PID:1020
-
-
C:\Windows\SysWOW64\taskkill.exeTaskkill /IM cmd.exe /F4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3820
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 19082⤵
- Program crash
PID:1532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2640 -ip 26401⤵PID:4464
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD575142646db87722e3cd216e84157f6ed
SHA17117081b0c4a11befd69160b469619f1c398ca5d
SHA2560aa201bdd3c7b20a2888a317be005b00621db640fd6a8637f424d589fe53c146
SHA512c5c6d56a32145de6d5f926030a91e3279b0e82a959370d159bd2d9673a6f62726d7cc39a0ad20ed020081d1576da9cffbf94400f39799433364f719418ed1846