Analysis
-
max time kernel
125s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-04-2024 13:19
Static task
static1
Behavioral task
behavioral1
Sample
a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe
Resource
win7-20240221-en
General
-
Target
a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe
-
Size
537KB
-
MD5
7327a3dd34b3a6c218d00ef9cfa2ef1b
-
SHA1
2b12fae645fce9c944e6035f6e69bdc67103f28d
-
SHA256
a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb
-
SHA512
e82f5027bff214293df7c390eeab6396e7a5dcb965bf0c57e6343c6c897f4a2804e37847b1b9790c2d5eee8f0adf551b93afadb7f5ff73556a6c552dd1c604f1
-
SSDEEP
12288:fTfkeaLvOAyAEEuqlHJRzw+XE2uQXBirHdhqo+HSk:PaSAyAg4pK+LuQXBirHuoUl
Malware Config
Signatures
-
OutSteel batch script 1 IoCs
Detects batch script dropped by OutSteel
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\r.bat outsteel_batch_script -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2300 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exedescription ioc process File opened (read-only) \??\p: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\r: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\a: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\i: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\k: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\u: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\w: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\x: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\l: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\o: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\t: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\j: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\m: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\q: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\s: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\v: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\b: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\e: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\h: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\z: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\g: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\n: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe File opened (read-only) \??\y: a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe -
AutoIT Executable 17 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/memory/2980-5-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2980-7-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2980-9-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2980-10-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2980-12-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2980-20-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2980-28-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2980-32-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2980-36-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2980-44-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2980-48-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2980-52-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2980-56-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2980-60-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2980-65-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2980-82-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2980-156-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exedescription pid process target process PID 856 set thread context of 2980 856 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2672 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exetaskkill.exedescription pid process Token: SeDebugPrivilege 856 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe Token: SeDebugPrivilege 2672 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exea9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exedescription pid process target process PID 856 wrote to memory of 2980 856 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe PID 856 wrote to memory of 2980 856 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe PID 856 wrote to memory of 2980 856 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe PID 856 wrote to memory of 2980 856 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe PID 856 wrote to memory of 2980 856 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe PID 856 wrote to memory of 2980 856 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe PID 856 wrote to memory of 2980 856 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe PID 856 wrote to memory of 2980 856 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe PID 856 wrote to memory of 2980 856 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe PID 856 wrote to memory of 2980 856 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe PID 856 wrote to memory of 2980 856 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe PID 2980 wrote to memory of 2668 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2668 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2668 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2668 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2580 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2580 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2580 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2580 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2728 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2728 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2728 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2728 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2592 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2592 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2592 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2592 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2532 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2532 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2532 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2532 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2164 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2164 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2164 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2164 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2640 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2640 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2640 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 2640 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 3000 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 3000 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 3000 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 3000 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1596 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1596 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1596 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1596 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1828 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1828 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1828 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1828 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1120 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1120 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1120 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1120 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1456 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1456 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1456 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1456 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1800 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1800 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1800 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1800 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe PID 2980 wrote to memory of 1532 2980 a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe"C:\Users\Admin\AppData\Local\Temp\a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exeC:\Users\Admin\AppData\Local\Temp\a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.exe2⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.doc" /S /B /A3⤵PID:2668
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pdf" /S /B /A3⤵PID:2580
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppt" /S /B /A3⤵PID:2728
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A3⤵PID:2592
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.xl" /S /B /A3⤵PID:2532
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.csv" /S /B /A3⤵PID:2164
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rtf" /S /B /A3⤵PID:2640
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A3⤵PID:3000
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.mdb" /S /B /A3⤵PID:1596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.accdb" /S /B /A3⤵PID:1828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pot" /S /B /A3⤵PID:1120
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pps" /S /B /A3⤵PID:1456
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppa" /S /B /A3⤵PID:1800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rar" /S /B /A3⤵PID:1532
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.zip" /S /B /A3⤵PID:2108
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.tar" /S /B /A3⤵PID:2756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.7z" /S /B /A3⤵PID:2840
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.txt" /S /B /A3⤵PID:600
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.doc" /S /B /A3⤵PID:904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pdf" /S /B /A3⤵PID:1620
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.ppt" /S /B /A3⤵PID:1684
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.dot" /S /B /A3⤵PID:2392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.xl" /S /B /A3⤵PID:2648
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.csv" /S /B /A3⤵PID:2660
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.rtf" /S /B /A3⤵PID:2684
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.dot" /S /B /A3⤵PID:2736
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.mdb" /S /B /A3⤵PID:2484
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.accdb" /S /B /A3⤵PID:2592
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pot" /S /B /A3⤵PID:2212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pps" /S /B /A3⤵PID:2544
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.ppa" /S /B /A3⤵PID:2088
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.rar" /S /B /A3⤵PID:1600
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.zip" /S /B /A3⤵PID:1980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.tar" /S /B /A3⤵PID:2376
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.7z" /S /B /A3⤵PID:2268
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.txt" /S /B /A3⤵PID:1520
-
-
C:\Windows\SysWOW64\cmd.execmd /c start /min r.bat3⤵PID:2092
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K r.bat4⤵
- Deletes itself
PID:2300 -
C:\Windows\SysWOW64\cmd.execmd /min /c del "C:\Users\Admin\AppData\Local\Temp\r.bat"5⤵PID:1328
-
-
C:\Windows\SysWOW64\taskkill.exeTaskkill /IM cmd.exe /F5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD53ae1ba1347a97548e955fc221e35cf1e
SHA1c670b6b4f2c956eb96303d981a1759c7ecc41427
SHA256c0a5ffafb405fe63ff044be2c7e7b3ff75cc42ff67fff5bc2901bc2d0d54e0bb
SHA512ef52bbe1de87f980bb5dd3fdc9e07a6d12d807c20bad7ba54731dadcd6360a64ace99ebed8740edac9347fa1219489b99236a3550ddbf8fd88df01616ae9707a