LetsDefend Monitoring Alert

Suspicious hh.exe Usage

Jan, 31, 2021, 04:59 PM

Event ID: 44

Event Time: Jan, 31, 2021, 04:59 PM

Rule Name: SOC113 - Suspicious hh.exe Usage

Alert Type: Malware

MITRE Technique:
T1204 - Execution - User Execution,

Severity: Low

Security Analyst

2024 © LetsDefend

45305 Catalina ct. Suite 150, Sterling VA 20166