Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
10-04-2024 13:32
Static task
static1
Behavioral task
behavioral1
Sample
b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe
Resource
win7-20240220-en
General
-
Target
b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe
-
Size
588KB
-
MD5
89aafef2f334d6349d3d850e7f68f10f
-
SHA1
97b4b5f19be70177dc5f867ed580478c9dc7e2b6
-
SHA256
b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6
-
SHA512
b44bcba8e659678938aa21bd1a9d74706e80564020dc1826d38e2aadde946a22180174e777406648601daad09a79a8621778d84c0a26480dd81348d5cc58320e
-
SSDEEP
12288:DpTALXjWMzp7E9Yy+PIPx2TQ1RABd89XBJm3QXNOZJxRYE601YljkWhM6A+:DpT2h7E6r5Q7AaJBo3QXerYfjT
Malware Config
Signatures
-
OutSteel batch script 1 IoCs
Detects batch script dropped by OutSteel
resource yara_rule behavioral1/files/0x0004000000004ed7-156.dat outsteel_batch_script -
Deletes itself 1 IoCs
pid Process 1820 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\p: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\x: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\y: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\b: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\h: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\i: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\l: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\n: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\j: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\q: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\r: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\v: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\z: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\w: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\a: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\k: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\s: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\t: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\u: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\e: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\g: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\m: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe File opened (read-only) \??\o: b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe -
AutoIT Executable 16 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2136-4-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2136-6-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2136-8-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2136-9-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2136-15-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2136-19-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2136-27-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2136-39-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2136-43-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2136-47-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2136-51-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2136-59-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2136-63-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2136-67-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2136-81-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2136-155-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2904 set thread context of 2136 2904 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 28 -
Kills process with taskkill 1 IoCs
pid Process 2228 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2904 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe Token: SeDebugPrivilege 2228 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2904 wrote to memory of 2136 2904 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 28 PID 2904 wrote to memory of 2136 2904 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 28 PID 2904 wrote to memory of 2136 2904 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 28 PID 2904 wrote to memory of 2136 2904 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 28 PID 2904 wrote to memory of 2136 2904 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 28 PID 2904 wrote to memory of 2136 2904 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 28 PID 2904 wrote to memory of 2136 2904 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 28 PID 2904 wrote to memory of 2136 2904 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 28 PID 2904 wrote to memory of 2136 2904 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 28 PID 2904 wrote to memory of 2136 2904 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 28 PID 2904 wrote to memory of 2136 2904 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 28 PID 2904 wrote to memory of 2136 2904 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 28 PID 2904 wrote to memory of 2136 2904 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 28 PID 2904 wrote to memory of 2136 2904 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 28 PID 2136 wrote to memory of 2536 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 29 PID 2136 wrote to memory of 2536 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 29 PID 2136 wrote to memory of 2536 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 29 PID 2136 wrote to memory of 2536 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 29 PID 2136 wrote to memory of 2728 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 31 PID 2136 wrote to memory of 2728 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 31 PID 2136 wrote to memory of 2728 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 31 PID 2136 wrote to memory of 2728 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 31 PID 2136 wrote to memory of 2764 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 33 PID 2136 wrote to memory of 2764 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 33 PID 2136 wrote to memory of 2764 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 33 PID 2136 wrote to memory of 2764 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 33 PID 2136 wrote to memory of 2568 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 35 PID 2136 wrote to memory of 2568 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 35 PID 2136 wrote to memory of 2568 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 35 PID 2136 wrote to memory of 2568 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 35 PID 2136 wrote to memory of 2448 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 37 PID 2136 wrote to memory of 2448 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 37 PID 2136 wrote to memory of 2448 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 37 PID 2136 wrote to memory of 2448 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 37 PID 2136 wrote to memory of 2720 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 39 PID 2136 wrote to memory of 2720 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 39 PID 2136 wrote to memory of 2720 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 39 PID 2136 wrote to memory of 2720 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 39 PID 2136 wrote to memory of 1592 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 41 PID 2136 wrote to memory of 1592 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 41 PID 2136 wrote to memory of 1592 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 41 PID 2136 wrote to memory of 1592 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 41 PID 2136 wrote to memory of 2420 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 43 PID 2136 wrote to memory of 2420 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 43 PID 2136 wrote to memory of 2420 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 43 PID 2136 wrote to memory of 2420 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 43 PID 2136 wrote to memory of 2520 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 45 PID 2136 wrote to memory of 2520 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 45 PID 2136 wrote to memory of 2520 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 45 PID 2136 wrote to memory of 2520 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 45 PID 2136 wrote to memory of 2848 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 47 PID 2136 wrote to memory of 2848 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 47 PID 2136 wrote to memory of 2848 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 47 PID 2136 wrote to memory of 2848 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 47 PID 2136 wrote to memory of 1820 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 49 PID 2136 wrote to memory of 1820 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 49 PID 2136 wrote to memory of 1820 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 49 PID 2136 wrote to memory of 1820 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 49 PID 2136 wrote to memory of 1032 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 51 PID 2136 wrote to memory of 1032 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 51 PID 2136 wrote to memory of 1032 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 51 PID 2136 wrote to memory of 1032 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 51 PID 2136 wrote to memory of 1644 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 53 PID 2136 wrote to memory of 1644 2136 b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe 53
Processes
-
C:\Users\Admin\AppData\Local\Temp\b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe"C:\Users\Admin\AppData\Local\Temp\b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Local\Temp\b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exeC:\Users\Admin\AppData\Local\Temp\b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.exe2⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.doc" /S /B /A3⤵PID:2536
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pdf" /S /B /A3⤵PID:2728
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppt" /S /B /A3⤵PID:2764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A3⤵PID:2568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.xl" /S /B /A3⤵PID:2448
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.csv" /S /B /A3⤵PID:2720
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rtf" /S /B /A3⤵PID:1592
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A3⤵PID:2420
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.mdb" /S /B /A3⤵PID:2520
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.accdb" /S /B /A3⤵PID:2848
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pot" /S /B /A3⤵PID:1820
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pps" /S /B /A3⤵PID:1032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppa" /S /B /A3⤵PID:1644
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rar" /S /B /A3⤵PID:1332
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.zip" /S /B /A3⤵PID:1764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.tar" /S /B /A3⤵PID:3036
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.7z" /S /B /A3⤵PID:2824
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.txt" /S /B /A3⤵PID:392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.doc" /S /B /A3⤵PID:1828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pdf" /S /B /A3⤵PID:1736
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.ppt" /S /B /A3⤵PID:2988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.dot" /S /B /A3⤵PID:2832
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.xl" /S /B /A3⤵PID:1512
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.csv" /S /B /A3⤵PID:1620
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.rtf" /S /B /A3⤵PID:2232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.dot" /S /B /A3⤵PID:2200
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.mdb" /S /B /A3⤵PID:2388
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.accdb" /S /B /A3⤵PID:2560
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pot" /S /B /A3⤵PID:2712
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pps" /S /B /A3⤵PID:2440
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.ppa" /S /B /A3⤵PID:2436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.rar" /S /B /A3⤵PID:2340
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.zip" /S /B /A3⤵PID:2604
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.tar" /S /B /A3⤵PID:320
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.7z" /S /B /A3⤵PID:2680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.txt" /S /B /A3⤵PID:2236
-
-
C:\Windows\SysWOW64\cmd.execmd /c start /min r.bat3⤵PID:1936
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K r.bat4⤵
- Deletes itself
PID:1820 -
C:\Windows\SysWOW64\cmd.execmd /min /c del "C:\Users\Admin\AppData\Local\Temp\r.bat"5⤵PID:1692
-
-
C:\Windows\SysWOW64\taskkill.exeTaskkill /IM cmd.exe /F5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD55367805f2041fd812015cdcda89e30e5
SHA1fa8c2b05a6b848eec470a85b62d3a909522b8388
SHA25696d9464290eeebd77c05706c291258e4d5a8f0a80478e118fc9c934ec0489511
SHA512c043c1d9fda5761c8e05195c7b78d4cc705c4ef7bf0c2c8259da32812e698532b73bcace51d236d921c834414d1eac0f21c8d0087c4517772ff6047ee8503df3