Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24/01/2025, 04:51
Static task
static1
Behavioral task
behavioral1
Sample
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
Resource
win10v2004-20241007-en
General
-
Target
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
-
Size
80KB
-
MD5
8152a3d0d76f7e968597f4f834fdfa9d
-
SHA1
c3cf05f3f79851d3c0d4266ab77c8e3e3f88c73e
-
SHA256
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b
-
SHA512
eb1a18cb03131466a4152fa2f6874b70c760317148684ca9b95044e50dc9cd19316d6e68e680ce18599114ba73e75264de5dab5afe611165b9c6c0b5f01002b4
-
SSDEEP
1536:SHbigeMiIeMfZ7tOBbFv0CIG0dDh/suIicRtpNf8SgRXt+AacRDVX8C4OntD4acN:SHbigeMiIeMfZ7tOBbFv0CIG0dDh/su0
Malware Config
Extracted
C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt
hakbit
Signatures
-
Disables service(s) 3 TTPs
-
Hakbit
Ransomware which encrypts files using AES, first seen in November 2019.
-
Hakbit family
-
Renames multiple (52) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Deletes itself 1 IoCs
pid Process 1368 cmd.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2128 sc.exe 3028 sc.exe 2892 sc.exe 2188 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2868 cmd.exe 2732 PING.EXE -
Kills process with taskkill 47 IoCs
pid Process 2152 taskkill.exe 2768 taskkill.exe 2756 taskkill.exe 3056 taskkill.exe 2788 taskkill.exe 2908 taskkill.exe 2540 taskkill.exe 2548 taskkill.exe 2064 taskkill.exe 684 taskkill.exe 2624 taskkill.exe 2684 taskkill.exe 2676 taskkill.exe 2812 taskkill.exe 2832 taskkill.exe 2712 taskkill.exe 2728 taskkill.exe 2972 taskkill.exe 1156 taskkill.exe 1636 taskkill.exe 1976 taskkill.exe 2132 taskkill.exe 2792 taskkill.exe 2816 taskkill.exe 2668 taskkill.exe 2608 taskkill.exe 2664 taskkill.exe 2196 taskkill.exe 2804 taskkill.exe 1600 taskkill.exe 2708 taskkill.exe 2096 taskkill.exe 2688 taskkill.exe 2980 taskkill.exe 2528 taskkill.exe 2900 taskkill.exe 2868 taskkill.exe 832 taskkill.exe 2852 taskkill.exe 2584 taskkill.exe 2740 taskkill.exe 1556 taskkill.exe 1356 taskkill.exe 2904 taskkill.exe 2564 taskkill.exe 1092 taskkill.exe 1272 taskkill.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3084 notepad.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2732 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe Token: SeDebugPrivilege 2816 taskkill.exe Token: SeDebugPrivilege 2196 taskkill.exe Token: SeDebugPrivilege 3056 taskkill.exe Token: SeDebugPrivilege 2540 taskkill.exe Token: SeDebugPrivilege 2812 taskkill.exe Token: SeDebugPrivilege 2712 taskkill.exe Token: SeDebugPrivilege 2788 taskkill.exe Token: SeDebugPrivilege 2608 taskkill.exe Token: SeDebugPrivilege 2548 taskkill.exe Token: SeDebugPrivilege 2908 taskkill.exe Token: SeDebugPrivilege 2132 taskkill.exe Token: SeDebugPrivilege 2564 taskkill.exe Token: SeDebugPrivilege 2668 taskkill.exe Token: SeDebugPrivilege 2664 taskkill.exe Token: SeDebugPrivilege 2624 taskkill.exe Token: SeDebugPrivilege 2832 taskkill.exe Token: SeDebugPrivilege 2708 taskkill.exe Token: SeDebugPrivilege 2756 taskkill.exe Token: SeDebugPrivilege 2904 taskkill.exe Token: SeDebugPrivilege 1156 taskkill.exe Token: SeDebugPrivilege 2768 taskkill.exe Token: SeDebugPrivilege 2804 taskkill.exe Token: SeDebugPrivilege 2972 taskkill.exe Token: SeDebugPrivilege 2420 powershell.exe Token: SeDebugPrivilege 2740 taskkill.exe Token: SeDebugPrivilege 832 taskkill.exe Token: SeDebugPrivilege 2528 taskkill.exe Token: SeDebugPrivilege 1600 taskkill.exe Token: SeDebugPrivilege 2584 taskkill.exe Token: SeDebugPrivilege 1272 taskkill.exe Token: SeDebugPrivilege 1092 taskkill.exe Token: SeDebugPrivilege 2096 taskkill.exe Token: SeDebugPrivilege 2728 taskkill.exe Token: SeDebugPrivilege 2868 taskkill.exe Token: SeDebugPrivilege 1556 taskkill.exe Token: SeDebugPrivilege 1976 taskkill.exe Token: SeDebugPrivilege 2980 taskkill.exe Token: SeDebugPrivilege 2064 taskkill.exe Token: SeDebugPrivilege 1356 taskkill.exe Token: SeDebugPrivilege 1636 taskkill.exe Token: SeDebugPrivilege 2676 taskkill.exe Token: SeDebugPrivilege 684 taskkill.exe Token: SeDebugPrivilege 2852 taskkill.exe Token: SeDebugPrivilege 2684 taskkill.exe Token: SeDebugPrivilege 2152 taskkill.exe Token: SeDebugPrivilege 2792 taskkill.exe Token: SeDebugPrivilege 2688 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1708 wrote to memory of 3028 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 31 PID 1708 wrote to memory of 3028 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 31 PID 1708 wrote to memory of 3028 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 31 PID 1708 wrote to memory of 1256 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 32 PID 1708 wrote to memory of 1256 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 32 PID 1708 wrote to memory of 1256 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 32 PID 1708 wrote to memory of 2892 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 35 PID 1708 wrote to memory of 2892 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 35 PID 1708 wrote to memory of 2892 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 35 PID 1708 wrote to memory of 2128 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 37 PID 1708 wrote to memory of 2128 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 37 PID 1708 wrote to memory of 2128 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 37 PID 1708 wrote to memory of 2188 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 38 PID 1708 wrote to memory of 2188 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 38 PID 1708 wrote to memory of 2188 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 38 PID 1708 wrote to memory of 2852 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 41 PID 1708 wrote to memory of 2852 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 41 PID 1708 wrote to memory of 2852 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 41 PID 1708 wrote to memory of 2712 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 42 PID 1708 wrote to memory of 2712 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 42 PID 1708 wrote to memory of 2712 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 42 PID 1708 wrote to memory of 2624 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 43 PID 1708 wrote to memory of 2624 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 43 PID 1708 wrote to memory of 2624 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 43 PID 1708 wrote to memory of 3056 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 44 PID 1708 wrote to memory of 3056 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 44 PID 1708 wrote to memory of 3056 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 44 PID 1708 wrote to memory of 2132 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 45 PID 1708 wrote to memory of 2132 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 45 PID 1708 wrote to memory of 2132 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 45 PID 1708 wrote to memory of 2196 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 46 PID 1708 wrote to memory of 2196 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 46 PID 1708 wrote to memory of 2196 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 46 PID 1708 wrote to memory of 2664 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 47 PID 1708 wrote to memory of 2664 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 47 PID 1708 wrote to memory of 2664 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 47 PID 1708 wrote to memory of 2684 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 48 PID 1708 wrote to memory of 2684 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 48 PID 1708 wrote to memory of 2684 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 48 PID 1708 wrote to memory of 2788 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 49 PID 1708 wrote to memory of 2788 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 49 PID 1708 wrote to memory of 2788 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 49 PID 1708 wrote to memory of 2792 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 50 PID 1708 wrote to memory of 2792 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 50 PID 1708 wrote to memory of 2792 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 50 PID 1708 wrote to memory of 2804 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 51 PID 1708 wrote to memory of 2804 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 51 PID 1708 wrote to memory of 2804 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 51 PID 1708 wrote to memory of 2816 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 52 PID 1708 wrote to memory of 2816 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 52 PID 1708 wrote to memory of 2816 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 52 PID 1708 wrote to memory of 2908 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 53 PID 1708 wrote to memory of 2908 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 53 PID 1708 wrote to memory of 2908 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 53 PID 1708 wrote to memory of 2688 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 54 PID 1708 wrote to memory of 2688 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 54 PID 1708 wrote to memory of 2688 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 54 PID 1708 wrote to memory of 2904 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 55 PID 1708 wrote to memory of 2904 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 55 PID 1708 wrote to memory of 2904 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 55 PID 1708 wrote to memory of 2676 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 56 PID 1708 wrote to memory of 2676 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 56 PID 1708 wrote to memory of 2676 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 56 PID 1708 wrote to memory of 2668 1708 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 57
Processes
-
C:\Users\Admin\AppData\Local\Temp\69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe"C:\Users\Admin\AppData\Local\Temp\69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe"1⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵
- Launches sc.exe
PID:3028
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin2⤵PID:1256
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵
- Launches sc.exe
PID:2892
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLWriter start= disabled2⤵
- Launches sc.exe
PID:2128
-
-
C:\Windows\system32\sc.exe"sc.exe" config SstpSvc start= disabled2⤵
- Launches sc.exe
PID:2188
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:2900
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt2⤵
- Opens file in notepad (likely ransom note)
PID:3084
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2868 -
C:\Windows\system32\PING.EXEping 127.0.0.7 -n 33⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2732
-
-
C:\Windows\system32\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:3308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe2⤵
- Deletes itself
PID:1368 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:3452
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MValidator.Lck.energy[[email protected]]
Filesize4KB
MD59a9a8ee69da0d5465cdce53f13c5c9e1
SHA1bac8eca52c61f9ee998f309b957e2c6ffeee5f8b
SHA256802d21015ed25c72ea46fd1785f2debc61a7cdc56b8f81ab5ad7f283ead673b9
SHA512668a1d5b727a4514fbc6cc9d2fbe2ee5f7314cc8c9ec580a91d60c2027245a8d0ad146771530a1a8218b3541cad10308fb0cddb07718f2f887da28c1cb1269b0
-
C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.energy[[email protected]]
Filesize180KB
MD581360d8e3bb611236e54e17ed62c9971
SHA1610e725453a13f1731ab37dac442219ed17be4e8
SHA2568186424aeb1fac25be6cc9d8fb7c69f6d38ccc4fd9adc464adaae84e10175e8b
SHA5120f2af9a954b0f59c66a8c196d93f12a116281459b72ee8b0ef80521d514842270bc84cc122dfa50b1510178ceb03514300b2aa6dbed6c55ec64ca58eb1c0bc1d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5dde1f47c72b8f535cf5d371b2a281e66
SHA1bbb234f80d40473b10094f962e087a2a630e791a
SHA2564876cce946dd6385863dc52a5d4c253c99ed1f9d16fc3ca281565a6ce207c959
SHA512ab1b9d2c55f5d71f948b64245abf2af151fda8664d38a0bda55d2e29e9dcae81512936d5aa98a0711edd00dd1ec19128eab094b282c0d9a435ab465f05eede99
-
Filesize
828B
MD50bce029ef79ef4447f94c19b0a154ea5
SHA1d91230dabfb8c7d616923280be9cdbe9c4f2f8e2
SHA256f55a564d9cceede4a2359fa4600f6fbbaa69de0ee37abe288fcb7a515e341332
SHA5121728b49db6d9206ec9f052b9a9d6e55b717ec5385b1a83333ad1ce97adf80ea63c62be696bc2989ff319d244878a3c0038de9aeabd9881c18f7e4ccae6d810d2
-
C:\Users\Admin\Desktop\SkipPublish.xlsx.energy[[email protected]]
Filesize12KB
MD556f8f350c0960942a29ee7ab73d93c1f
SHA1e5eb6749e2f991f329c5158d167763bd75029574
SHA256598ed432c1a1980fe7d0ca5a1a40caee31bea9954c895f3b65fc98b5f8ec9bb6
SHA5123e679662e4617a995869025f5de562adc359207824628cd5da617a2789025594a605c962e8be8a13f761a6eeb6fd6fedf4cdcf392778a7fb786991bd6310a2e0