Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 14:06
Static task
static1
Behavioral task
behavioral1
Sample
c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe
Resource
win7-20240221-en
General
-
Target
c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe
-
Size
1.1MB
-
MD5
29e47258c517f5f33349caacef044645
-
SHA1
42cfb37c1f47de8f1ef6f4dbd047c1a06922adc0
-
SHA256
c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e
-
SHA512
edf41423deef4dfc38d634d89e9d39c65887f168deac577c075aa4cc92bc413c611ed3d5083398d35614b425fb5c0f6ecf1b624787e8f7f16bec4d70e17a6c9f
-
SSDEEP
12288:m/EKZq6eHNjHA3igt96CIBhwXYhCDcg1MXh6uLbhAvzLprAXpJicUOZL7SnJJMET:mAEKBWIhsccMXh64FCFaycjZL7SnU/q
Malware Config
Signatures
-
OutSteel batch script 1 IoCs
Detects batch script dropped by OutSteel
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\r.bat outsteel_batch_script -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral2/memory/688-6-0x0000000006D10000-0x0000000006D38000-memory.dmp agile_net -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exedescription ioc process File opened (read-only) \??\g: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\n: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\v: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\x: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\y: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\a: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\i: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\m: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\q: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\t: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\w: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\b: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\h: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\l: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\s: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\u: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\z: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\e: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\j: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\k: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\o: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\p: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe File opened (read-only) \??\r: c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe -
AutoIT Executable 24 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/2720-15-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-17-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-19-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-20-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-21-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-27-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-31-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-35-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-39-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-44-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-43-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-47-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-52-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-55-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-56-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-60-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-59-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-64-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-63-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-67-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-71-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-75-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-79-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral2/memory/2720-158-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exedescription pid process target process PID 688 set thread context of 2720 688 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 4560 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exepid process 688 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe 688 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exetaskkill.exedescription pid process Token: SeDebugPrivilege 688 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe Token: SeDebugPrivilege 4560 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exec6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exedescription pid process target process PID 688 wrote to memory of 2720 688 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe PID 688 wrote to memory of 2720 688 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe PID 688 wrote to memory of 2720 688 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe PID 688 wrote to memory of 2720 688 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe PID 688 wrote to memory of 2720 688 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe PID 688 wrote to memory of 2720 688 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe PID 688 wrote to memory of 2720 688 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe PID 688 wrote to memory of 2720 688 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe PID 688 wrote to memory of 2720 688 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe PID 688 wrote to memory of 2720 688 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe PID 2720 wrote to memory of 1080 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 1080 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 1080 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3536 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3536 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3536 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 2536 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 2536 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 2536 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 2924 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 2924 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 2924 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3052 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3052 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3052 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3368 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3368 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3368 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3784 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3784 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3784 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 4992 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 4992 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 4992 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3296 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3296 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3296 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 2436 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 2436 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 2436 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3140 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3140 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3140 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 4108 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 4108 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 4108 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 4232 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 4232 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 4232 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 1068 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 1068 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 1068 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3616 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3616 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3616 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3792 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3792 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 3792 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 4016 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 4016 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 4016 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 4020 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 4020 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe PID 2720 wrote to memory of 4020 2720 c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe"C:\Users\Admin\AppData\Local\Temp\c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Users\Admin\AppData\Local\Temp\c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe"C:\Users\Admin\AppData\Local\Temp\c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.exe"2⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.doc" /S /B /A3⤵PID:1080
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pdf" /S /B /A3⤵PID:3536
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppt" /S /B /A3⤵PID:2536
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A3⤵PID:2924
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.xl" /S /B /A3⤵PID:3052
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.csv" /S /B /A3⤵PID:3368
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rtf" /S /B /A3⤵PID:3784
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A3⤵PID:4992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.mdb" /S /B /A3⤵PID:3296
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.accdb" /S /B /A3⤵PID:2436
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pot" /S /B /A3⤵PID:3140
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pps" /S /B /A3⤵PID:4108
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppa" /S /B /A3⤵PID:4232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rar" /S /B /A3⤵PID:1068
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.zip" /S /B /A3⤵PID:3616
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.tar" /S /B /A3⤵PID:3792
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.7z" /S /B /A3⤵PID:4016
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.doc" /S /B /A3⤵PID:4020
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pdf" /S /B /A3⤵PID:804
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.ppt" /S /B /A3⤵PID:4956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.dot" /S /B /A3⤵PID:3108
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.xl" /S /B /A3⤵PID:3348
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.csv" /S /B /A3⤵PID:4524
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.rtf" /S /B /A3⤵PID:1144
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.dot" /S /B /A3⤵PID:2384
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.mdb" /S /B /A3⤵PID:396
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.accdb" /S /B /A3⤵PID:1432
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pot" /S /B /A3⤵PID:3516
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pps" /S /B /A3⤵PID:3468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.ppa" /S /B /A3⤵PID:376
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.rar" /S /B /A3⤵PID:3700
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.zip" /S /B /A3⤵PID:4404
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.tar" /S /B /A3⤵PID:4864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.7z" /S /B /A3⤵PID:5040
-
-
C:\Windows\SysWOW64\cmd.execmd /c start /min r.bat3⤵PID:1964
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K r.bat4⤵PID:1572
-
C:\Windows\SysWOW64\cmd.execmd /min /c del "C:\Users\Admin\AppData\Local\Temp\r.bat"5⤵PID:1512
-
-
C:\Windows\SysWOW64\taskkill.exeTaskkill /IM cmd.exe /F5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD574c95d25fe87fdaefffb545181588107
SHA1a5e2e1e4eb291d1d7657723975b4ecd1fbc8f6b5
SHA256b09a8130514c20c751b70e5bbbb5dd612d9a899080e6c2eca9d217cd61008397
SHA512a56bc5c9707fa86b8b1aeec90f0bcd42c1f6f1799426ea32b8debc8675ccf02dd0b3f900c90ce91401ae4d6b86c00a0d7b65bf00e7a920a1411ae5861f3446ec