Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-04-2024 14:10
Static task
static1
Behavioral task
behavioral1
Sample
cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe
Resource
win7-20240221-en
General
-
Target
cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe
-
Size
598KB
-
MD5
e0ca9d7fdf345af474332533ee50dfb6
-
SHA1
303f5df8841a33886413435a61809d338a66639b
-
SHA256
cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1
-
SHA512
93d04456ca2915ed7cbfe8058b4283198cd9851e73dd4d2e2271889be622c3aa498506cb7ceef63d0eb1243d9987373fe47f0f579e96c03a6a3e5f5321f9d616
-
SSDEEP
12288:jN2vXjWMzp7E9Yy+PIPx2TQ1RABd89XBJm3QXNOZJxRYE601YlPmOU8L:jgrh7E6r5Q7AaJBo3QXerYfe0
Malware Config
Signatures
-
OutSteel batch script 1 IoCs
Detects batch script dropped by OutSteel
resource yara_rule behavioral1/files/0x0004000000004ed7-156.dat outsteel_batch_script -
Deletes itself 1 IoCs
pid Process 2880 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\g: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\n: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\w: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\x: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\y: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\a: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\h: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\s: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\z: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\b: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\j: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\m: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\o: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\t: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\v: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\i: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\l: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\p: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\q: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\r: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\u: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe File opened (read-only) \??\k: cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe -
AutoIT Executable 17 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2696-4-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2696-6-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2696-8-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2696-9-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2696-11-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2696-15-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2696-23-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2696-27-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2696-31-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2696-35-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2696-39-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2696-43-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2696-47-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2696-59-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2696-63-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2696-81-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe behavioral1/memory/2696-155-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2028 set thread context of 2696 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 40 -
Kills process with taskkill 1 IoCs
pid Process 1772 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe Token: SeDebugPrivilege 1772 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2028 wrote to memory of 2592 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 28 PID 2028 wrote to memory of 2592 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 28 PID 2028 wrote to memory of 2592 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 28 PID 2028 wrote to memory of 2592 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 28 PID 2028 wrote to memory of 2592 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 28 PID 2028 wrote to memory of 2592 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 28 PID 2028 wrote to memory of 2592 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 28 PID 2028 wrote to memory of 2652 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 29 PID 2028 wrote to memory of 2652 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 29 PID 2028 wrote to memory of 2652 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 29 PID 2028 wrote to memory of 2652 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 29 PID 2028 wrote to memory of 2652 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 29 PID 2028 wrote to memory of 2652 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 29 PID 2028 wrote to memory of 2652 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 29 PID 2028 wrote to memory of 2668 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 30 PID 2028 wrote to memory of 2668 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 30 PID 2028 wrote to memory of 2668 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 30 PID 2028 wrote to memory of 2668 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 30 PID 2028 wrote to memory of 2668 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 30 PID 2028 wrote to memory of 2668 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 30 PID 2028 wrote to memory of 2668 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 30 PID 2028 wrote to memory of 2672 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 31 PID 2028 wrote to memory of 2672 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 31 PID 2028 wrote to memory of 2672 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 31 PID 2028 wrote to memory of 2672 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 31 PID 2028 wrote to memory of 2672 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 31 PID 2028 wrote to memory of 2672 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 31 PID 2028 wrote to memory of 2672 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 31 PID 2028 wrote to memory of 2680 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 32 PID 2028 wrote to memory of 2680 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 32 PID 2028 wrote to memory of 2680 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 32 PID 2028 wrote to memory of 2680 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 32 PID 2028 wrote to memory of 2680 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 32 PID 2028 wrote to memory of 2680 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 32 PID 2028 wrote to memory of 2680 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 32 PID 2028 wrote to memory of 2716 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 33 PID 2028 wrote to memory of 2716 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 33 PID 2028 wrote to memory of 2716 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 33 PID 2028 wrote to memory of 2716 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 33 PID 2028 wrote to memory of 2716 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 33 PID 2028 wrote to memory of 2716 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 33 PID 2028 wrote to memory of 2716 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 33 PID 2028 wrote to memory of 2656 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 34 PID 2028 wrote to memory of 2656 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 34 PID 2028 wrote to memory of 2656 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 34 PID 2028 wrote to memory of 2656 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 34 PID 2028 wrote to memory of 2656 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 34 PID 2028 wrote to memory of 2656 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 34 PID 2028 wrote to memory of 2656 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 34 PID 2028 wrote to memory of 2604 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 35 PID 2028 wrote to memory of 2604 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 35 PID 2028 wrote to memory of 2604 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 35 PID 2028 wrote to memory of 2604 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 35 PID 2028 wrote to memory of 2604 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 35 PID 2028 wrote to memory of 2604 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 35 PID 2028 wrote to memory of 2604 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 35 PID 2028 wrote to memory of 2556 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 36 PID 2028 wrote to memory of 2556 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 36 PID 2028 wrote to memory of 2556 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 36 PID 2028 wrote to memory of 2556 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 36 PID 2028 wrote to memory of 2556 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 36 PID 2028 wrote to memory of 2556 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 36 PID 2028 wrote to memory of 2556 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 36 PID 2028 wrote to memory of 2596 2028 cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe"C:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exeC:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe2⤵PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exeC:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe2⤵PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exeC:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe2⤵PID:2668
-
-
C:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exeC:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe2⤵PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exeC:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe2⤵PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exeC:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe2⤵PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exeC:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe2⤵PID:2656
-
-
C:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exeC:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe2⤵PID:2604
-
-
C:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exeC:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe2⤵PID:2556
-
-
C:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exeC:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe2⤵PID:2596
-
-
C:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exeC:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe2⤵PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exeC:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe2⤵PID:2580
-
-
C:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exeC:\Users\Admin\AppData\Local\Temp\cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.exe2⤵
- Enumerates connected drives
PID:2696 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.doc" /S /B /A3⤵PID:2388
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pdf" /S /B /A3⤵PID:2616
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppt" /S /B /A3⤵PID:2480
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A3⤵PID:1656
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.xl" /S /B /A3⤵PID:2676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.csv" /S /B /A3⤵PID:2876
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rtf" /S /B /A3⤵PID:1968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.dot" /S /B /A3⤵PID:2376
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.mdb" /S /B /A3⤵PID:1068
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.accdb" /S /B /A3⤵PID:1236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pot" /S /B /A3⤵PID:496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.pps" /S /B /A3⤵PID:1600
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.ppa" /S /B /A3⤵PID:2296
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.rar" /S /B /A3⤵PID:2304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.zip" /S /B /A3⤵PID:2420
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.tar" /S /B /A3⤵PID:760
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.7z" /S /B /A3⤵PID:1500
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "\Users\Admin\*.txt" /S /B /A3⤵PID:296
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.doc" /S /B /A3⤵PID:2416
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pdf" /S /B /A3⤵PID:2972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.ppt" /S /B /A3⤵PID:376
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.dot" /S /B /A3⤵PID:1592
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.xl" /S /B /A3⤵PID:1672
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.csv" /S /B /A3⤵PID:2640
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.rtf" /S /B /A3⤵PID:2784
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.dot" /S /B /A3⤵PID:2664
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.mdb" /S /B /A3⤵PID:2300
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.accdb" /S /B /A3⤵PID:2708
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pot" /S /B /A3⤵PID:2620
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.pps" /S /B /A3⤵PID:2344
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.ppa" /S /B /A3⤵PID:2892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.rar" /S /B /A3⤵PID:2636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.zip" /S /B /A3⤵PID:2608
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.tar" /S /B /A3⤵PID:2004
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.7z" /S /B /A3⤵PID:1888
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /U /C DIR "f:\*.txt" /S /B /A3⤵PID:2040
-
-
C:\Windows\SysWOW64\cmd.execmd /c start /min r.bat3⤵PID:2256
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K r.bat4⤵
- Deletes itself
PID:2880 -
C:\Windows\SysWOW64\cmd.execmd /min /c del "C:\Users\Admin\AppData\Local\Temp\r.bat"5⤵PID:496
-
-
C:\Windows\SysWOW64\taskkill.exeTaskkill /IM cmd.exe /F5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD53d80a0da4bf21849fd9ba223d944194f
SHA18c182ea03b4958e13c8bf5ddd9f9cfcfdd5b4b20
SHA256655ef795b6ceafb31d7f0d7b8bf8981cd0a1099a86c4d169f62c2d5f2059b295
SHA51231de807e3e6a115c5053ffd99aea211ae2ef00bf009cc94560aa667d1bc3d2869f4a1c76f0642ea4ce5eaca69b2f2c6df75fc56f471ad2fc444024224a43d417