Analysis
-
max time kernel
92s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 12:54
Static task
static1
Behavioral task
behavioral1
Sample
9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe
Resource
win7-20240221-en
General
-
Target
9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe
-
Size
737KB
-
MD5
22840909e11530390e8f74c6a162ded1
-
SHA1
78d82f0ff396393e958553f25a47145916ea4e39
-
SHA256
9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e
-
SHA512
2a2214dc48b6942b19e439db189a9b2e7df6d91c26b24692fe370d552c70e828cb6d4ac344dc2fe36e08b0752e4ae8886f4d1f3f45970a65eaebae2d3069c130
-
SSDEEP
12288:tSQzdvYJ2Eao8pD3KamK4LMfjATKdyevFQZHX457m06BWu8Im3:IQzVYYe8B3qKkIjIKdyev6HIiNW9P
Malware Config
Signatures
-
OutSteel batch script 1 IoCs
Detects batch script dropped by OutSteel
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\r.bat outsteel_batch_script -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exedescription ioc process File opened (read-only) \??\e: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\m: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\t: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\g: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\l: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\r: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\s: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\u: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\w: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\x: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\z: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\a: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\b: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\h: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\i: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\v: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\j: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\k: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\n: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\o: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\p: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\q: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe File opened (read-only) \??\y: 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/4952-2-0x0000000001D60000-0x0000000001E3D000-memory.dmp autoit_exe behavioral2/memory/4952-3-0x0000000000400000-0x00000000017F2000-memory.dmp autoit_exe behavioral2/memory/4952-6-0x0000000000400000-0x00000000017F2000-memory.dmp autoit_exe behavioral2/memory/4952-7-0x0000000001D60000-0x0000000001E3D000-memory.dmp autoit_exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4392 4952 WerFault.exe 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1520 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 1520 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exedescription pid process target process PID 4952 wrote to memory of 672 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 672 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 672 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 1524 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 1524 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 1524 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4864 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4864 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4864 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4812 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4812 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4812 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 2752 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 2752 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 2752 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4212 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4212 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4212 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 3436 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 3436 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 3436 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 2496 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 2496 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 2496 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 2804 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 2804 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 2804 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 1488 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 1488 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 1488 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4636 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4636 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4636 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 2140 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 2140 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 2140 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 3168 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 3168 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 3168 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 2712 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 2712 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 2712 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 1824 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 1824 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 1824 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4168 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4168 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4168 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4320 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4320 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4320 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 2272 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 2272 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 2272 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4328 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4328 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4328 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4892 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4892 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4892 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4888 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4888 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 4888 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe PID 4952 wrote to memory of 1864 4952 9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe"C:\Users\Admin\AppData\Local\Temp\9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.doc" /S /B /A2⤵PID:672
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pdf" /S /B /A2⤵PID:1524
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppt" /S /B /A2⤵PID:4864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A2⤵PID:4812
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.xl" /S /B /A2⤵PID:2752
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.csv" /S /B /A2⤵PID:4212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rtf" /S /B /A2⤵PID:3436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A2⤵PID:2496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.mdb" /S /B /A2⤵PID:2804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.accdb" /S /B /A2⤵PID:1488
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pot" /S /B /A2⤵PID:4636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pps" /S /B /A2⤵PID:2140
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppa" /S /B /A2⤵PID:3168
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rar" /S /B /A2⤵PID:2712
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.zip" /S /B /A2⤵PID:1824
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.tar" /S /B /A2⤵PID:4168
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.7z" /S /B /A2⤵PID:4320
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.doc" /S /B /A2⤵PID:2272
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pdf" /S /B /A2⤵PID:4328
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.ppt" /S /B /A2⤵PID:4892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.dot" /S /B /A2⤵PID:4888
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.xl" /S /B /A2⤵PID:1864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.csv" /S /B /A2⤵PID:3212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.rtf" /S /B /A2⤵PID:3232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.dot" /S /B /A2⤵PID:112
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.mdb" /S /B /A2⤵PID:468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.accdb" /S /B /A2⤵PID:804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pot" /S /B /A2⤵PID:764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pps" /S /B /A2⤵PID:4696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.ppa" /S /B /A2⤵PID:1392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.rar" /S /B /A2⤵PID:916
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.zip" /S /B /A2⤵PID:4636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.tar" /S /B /A2⤵PID:3560
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.7z" /S /B /A2⤵PID:5040
-
-
C:\Windows\SysWOW64\cmd.execmd /c start /min r.bat2⤵PID:3352
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K r.bat3⤵PID:3184
-
C:\Windows\SysWOW64\cmd.execmd /min /c del "C:\Users\Admin\AppData\Local\Temp\r.bat"4⤵PID:4576
-
-
C:\Windows\SysWOW64\taskkill.exeTaskkill /IM cmd.exe /F4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4952 -s 20042⤵
- Program crash
PID:4392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4952 -ip 49521⤵PID:4608
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD594fc7c014e50a09fdf04eeaa23c096de
SHA137c5bbf0678e876aff08d82c1db6bdbde38c937b
SHA256ca912e401fb1c5bf6deccf0cb5771fe34ba1b966468d3b9e8202a312a934348c
SHA5128a9b58845be4bf56341472dc3df978ceb46e0e34cc62a6171f9fb64e173db1125472eeccebc16c2951ae75fcae702d1955de77f13aa4514e7ab1f06903548712