Overview
overview
10Static
static
1008751be484...2d.dll
windows10-2004-x64
100a9f79abd4...51.exe
windows10-2004-x64
30di3x.exe
windows10-2004-x64
102019-09-02...10.exe
windows10-2004-x64
102c01b00772...eb.exe
windows10-2004-x64
731.exe
windows10-2004-x64
103DMark 11 ...on.exe
windows10-2004-x64
342f9729255...61.exe
windows10-2004-x64
105da0116af4...18.exe
windows10-2004-x64
1069c56d12ed...6b.exe
windows10-2004-x64
10905d572f23...50.exe
windows10-2004-x64
10948340be97...54.exe
windows10-2004-x64
1095560f1a46...f9.dll
windows10-2004-x64
3Archive.zi...3e.exe
windows10-2004-x64
8DiskIntern...en.exe
windows10-2004-x64
3ForceOp 2....ce.exe
windows10-2004-x64
7HYDRA.exe
windows10-2004-x64
10KLwC6vii.exe
windows10-2004-x64
1Keygen.exe
windows10-2004-x64
10Lonelyscre...ox.exe
windows10-2004-x64
3LtHv0O2KZDK4M637.exe
windows10-2004-x64
10Magic_File...ja.exe
windows10-2004-x64
3OnlineInstaller.exe
windows10-2004-x64
8Remouse.Mi...cg.exe
windows10-2004-x64
3SecuriteIn...dE.exe
windows10-2004-x64
10SecuriteIn...ee.dll
windows10-2004-x64
10SecurityTa...up.exe
windows10-2004-x64
4Treasure.V...ox.exe
windows10-2004-x64
3VyprVPN.exe
windows10-2004-x64
10WSHSetup[1].exe
windows10-2004-x64
3Yard.dll
windows10-2004-x64
10b2bd3de3e5...2).exe
windows10-2004-x64
10Resubmissions
01/04/2025, 21:24
250401-z8184awycs 10Analysis
-
max time kernel
114s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
01/04/2025, 21:24
Static task
static1
Behavioral task
behavioral1
Sample
08751be484e1572995ebb085df1c2c6372084d63a64dce7fab28130d79a6ea2d.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
0di3x.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
2019-09-02_22-41-10.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
2c01b007729230c415420ad641ad92eb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral6
Sample
31.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
3DMark 11 Advanced Edition.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
42f972925508a82236e8533567487761.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral9
Sample
5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral10
Sample
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral12
Sample
948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
95560f1a465e8ba87a73f8e60a6657545073d55c3b5cfc2ffdaf3d69d46afcf9.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral14
Sample
Archive.zip__ccacaxs2tbz2t6ob3e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
DiskInternals_Uneraser_v5_keygen.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral16
Sample
ForceOp 2.8.7 - By RaiSence.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
HYDRA.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral18
Sample
KLwC6vii.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
Keygen.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral20
Sample
Lonelyscreen.1.2.9.keygen.by.Paradox.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
LtHv0O2KZDK4M637.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral22
Sample
Magic_File_v3_keygen_by_KeygenNinja.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
OnlineInstaller.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral24
Sample
Remouse.Micro.Micro.v3.5.3.serial.maker.by.aaocg.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral26
Sample
SecuriteInfo.com.Generic.mg.cde56cf0169830ee.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
SecurityTaskManager_Setup.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral28
Sample
Treasure.Vault.3D.Screensaver.keygen.by.Paradox.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
VyprVPN.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral30
Sample
WSHSetup[1].exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
Yard.dll
Resource
win10v2004-20250314-en
General
-
Target
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
-
Size
80KB
-
MD5
8152a3d0d76f7e968597f4f834fdfa9d
-
SHA1
c3cf05f3f79851d3c0d4266ab77c8e3e3f88c73e
-
SHA256
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b
-
SHA512
eb1a18cb03131466a4152fa2f6874b70c760317148684ca9b95044e50dc9cd19316d6e68e680ce18599114ba73e75264de5dab5afe611165b9c6c0b5f01002b4
-
SSDEEP
1536:SHbigeMiIeMfZ7tOBbFv0CIG0dDh/suIicRtpNf8SgRXt+AacRDVX8C4OntD4acN:SHbigeMiIeMfZ7tOBbFv0CIG0dDh/su0
Malware Config
Extracted
C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt
hakbit
Signatures
-
Disables service(s) 3 TTPs
-
Hakbit
Ransomware which encrypts files using AES, first seen in November 2019.
-
Hakbit family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1588 sc.exe 4548 sc.exe 2848 sc.exe 5540 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 6876 PING.EXE 2188 cmd.exe -
Kills process with taskkill 47 IoCs
pid Process 1536 taskkill.exe 2920 taskkill.exe 3596 taskkill.exe 372 taskkill.exe 5392 taskkill.exe 5336 taskkill.exe 3292 taskkill.exe 4332 taskkill.exe 4584 taskkill.exe 1960 taskkill.exe 3808 taskkill.exe 2248 taskkill.exe 5528 taskkill.exe 5432 taskkill.exe 4932 taskkill.exe 3744 taskkill.exe 644 taskkill.exe 2996 taskkill.exe 2744 taskkill.exe 4540 taskkill.exe 4992 taskkill.exe 5208 taskkill.exe 2768 taskkill.exe 3000 taskkill.exe 1012 taskkill.exe 5004 taskkill.exe 4056 taskkill.exe 5156 taskkill.exe 5516 taskkill.exe 5948 taskkill.exe 2204 taskkill.exe 4664 taskkill.exe 2292 taskkill.exe 4708 taskkill.exe 1184 taskkill.exe 5944 taskkill.exe 2012 taskkill.exe 3512 taskkill.exe 4480 taskkill.exe 5460 taskkill.exe 2660 taskkill.exe 3140 taskkill.exe 3328 taskkill.exe 4576 taskkill.exe 972 taskkill.exe 1540 taskkill.exe 3628 taskkill.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3328 notepad.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 6876 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe Token: SeDebugPrivilege 5392 taskkill.exe Token: SeDebugPrivilege 5460 taskkill.exe Token: SeDebugPrivilege 2248 taskkill.exe Token: SeDebugPrivilege 2292 taskkill.exe Token: SeDebugPrivilege 1184 taskkill.exe Token: SeDebugPrivilege 4664 taskkill.exe Token: SeDebugPrivilege 2920 taskkill.exe Token: SeDebugPrivilege 4932 taskkill.exe Token: SeDebugPrivilege 2660 taskkill.exe Token: SeDebugPrivilege 1012 taskkill.exe Token: SeDebugPrivilege 5004 taskkill.exe Token: SeDebugPrivilege 4708 taskkill.exe Token: SeDebugPrivilege 5944 taskkill.exe Token: SeDebugPrivilege 5528 taskkill.exe Token: SeDebugPrivilege 3808 taskkill.exe Token: SeDebugPrivilege 372 taskkill.exe Token: SeDebugPrivilege 4332 taskkill.exe Token: SeDebugPrivilege 4992 taskkill.exe Token: SeDebugPrivilege 3744 taskkill.exe Token: SeDebugPrivilege 1960 taskkill.exe Token: SeDebugPrivilege 5208 taskkill.exe Token: SeDebugPrivilege 5432 taskkill.exe Token: SeDebugPrivilege 4576 taskkill.exe Token: SeDebugPrivilege 644 taskkill.exe Token: SeDebugPrivilege 5516 taskkill.exe Token: SeDebugPrivilege 3512 taskkill.exe Token: SeDebugPrivilege 3000 taskkill.exe Token: SeDebugPrivilege 1540 taskkill.exe Token: SeDebugPrivilege 5948 taskkill.exe Token: SeDebugPrivilege 2996 taskkill.exe Token: SeDebugPrivilege 5336 taskkill.exe Token: SeDebugPrivilege 3628 taskkill.exe Token: SeDebugPrivilege 3596 taskkill.exe Token: SeDebugPrivilege 3180 powershell.exe Token: SeDebugPrivilege 3292 taskkill.exe Token: SeDebugPrivilege 4584 taskkill.exe Token: SeDebugPrivilege 1536 taskkill.exe Token: SeDebugPrivilege 4540 taskkill.exe Token: SeDebugPrivilege 2012 taskkill.exe Token: SeDebugPrivilege 2204 taskkill.exe Token: SeDebugPrivilege 4480 taskkill.exe Token: SeDebugPrivilege 3328 taskkill.exe Token: SeDebugPrivilege 5156 taskkill.exe Token: SeDebugPrivilege 2744 taskkill.exe Token: SeDebugPrivilege 3140 taskkill.exe Token: SeDebugPrivilege 2768 taskkill.exe Token: SeDebugPrivilege 4056 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 816 wrote to memory of 3080 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 87 PID 816 wrote to memory of 3080 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 87 PID 816 wrote to memory of 2848 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 89 PID 816 wrote to memory of 2848 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 89 PID 816 wrote to memory of 4548 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 90 PID 816 wrote to memory of 4548 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 90 PID 816 wrote to memory of 1588 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 91 PID 816 wrote to memory of 1588 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 91 PID 816 wrote to memory of 5540 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 92 PID 816 wrote to memory of 5540 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 92 PID 816 wrote to memory of 5516 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 93 PID 816 wrote to memory of 5516 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 93 PID 816 wrote to memory of 5528 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 94 PID 816 wrote to memory of 5528 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 94 PID 816 wrote to memory of 5392 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 96 PID 816 wrote to memory of 5392 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 96 PID 816 wrote to memory of 372 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 97 PID 816 wrote to memory of 372 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 97 PID 816 wrote to memory of 3512 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 99 PID 816 wrote to memory of 3512 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 99 PID 816 wrote to memory of 2012 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 101 PID 816 wrote to memory of 2012 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 101 PID 816 wrote to memory of 3596 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 103 PID 816 wrote to memory of 3596 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 103 PID 816 wrote to memory of 2920 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 104 PID 816 wrote to memory of 2920 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 104 PID 816 wrote to memory of 5944 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 105 PID 816 wrote to memory of 5944 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 105 PID 816 wrote to memory of 2744 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 106 PID 816 wrote to memory of 2744 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 106 PID 816 wrote to memory of 3000 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 107 PID 816 wrote to memory of 3000 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 107 PID 816 wrote to memory of 2292 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 108 PID 816 wrote to memory of 2292 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 108 PID 816 wrote to memory of 4664 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 109 PID 816 wrote to memory of 4664 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 109 PID 816 wrote to memory of 2248 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 110 PID 816 wrote to memory of 2248 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 110 PID 816 wrote to memory of 2996 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 111 PID 816 wrote to memory of 2996 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 111 PID 816 wrote to memory of 1536 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 112 PID 816 wrote to memory of 1536 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 112 PID 816 wrote to memory of 3808 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 113 PID 816 wrote to memory of 3808 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 113 PID 816 wrote to memory of 1540 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 114 PID 816 wrote to memory of 1540 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 114 PID 816 wrote to memory of 644 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 115 PID 816 wrote to memory of 644 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 115 PID 816 wrote to memory of 1184 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 116 PID 816 wrote to memory of 1184 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 116 PID 816 wrote to memory of 972 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 117 PID 816 wrote to memory of 972 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 117 PID 816 wrote to memory of 1960 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 118 PID 816 wrote to memory of 1960 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 118 PID 816 wrote to memory of 4576 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 119 PID 816 wrote to memory of 4576 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 119 PID 816 wrote to memory of 1012 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 120 PID 816 wrote to memory of 1012 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 120 PID 816 wrote to memory of 2204 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 121 PID 816 wrote to memory of 2204 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 121 PID 816 wrote to memory of 4708 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 134 PID 816 wrote to memory of 4708 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 134 PID 816 wrote to memory of 5336 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 146 PID 816 wrote to memory of 5336 816 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 146
Processes
-
C:\Users\Admin\AppData\Local\Temp\69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe"C:\Users\Admin\AppData\Local\Temp\69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin2⤵PID:3080
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵
- Launches sc.exe
PID:2848
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵
- Launches sc.exe
PID:4548
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLWriter start= disabled2⤵
- Launches sc.exe
PID:1588
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SstpSvc start= disabled2⤵
- Launches sc.exe
PID:5540
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5516
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5528
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5392
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:372
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3596
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5944
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3808
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:644
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:972
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5336
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5460
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3328
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3292
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5432
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5156
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5948
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5208
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3140
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt2⤵
- Opens file in notepad (likely ransom note)
PID:3328
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2188 -
C:\Windows\system32\PING.EXEping 127.0.0.7 -n 33⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6876
-
-
C:\Windows\system32\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:3848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe2⤵PID:5156
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:4728
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5dca0e85cab5394ea68f8c3f6de0a16d3
SHA1585a900a974274827bc4a89188d93e411e66df5a
SHA2560b35960fff351231dd1f98fb66e7ea380ce9f40f97898781f0afd972385ecd4f
SHA512b3f2ae68f223b4bb04bb186c9ad1968fe093500849711ce4272c7b6754b6f31ff9a9d575037b9e194d5013c3c57c8b4469c15e829b06f51a656d89d7133556a4
-
C:\ProgramData\Package Cache\{01B2627D-8443-41C0-97F0-9F72AC2FD6A0}v56.64.8804\windowsdesktop-runtime-7.0.16-win-x64.msi
Filesize28.8MB
MD5257c67b46715080e188d6224049afe62
SHA15bf14fbb73c20574bb360705ec49b940b6a94470
SHA25687341109443dd038803b3b629711294c8102216337de24d427e1542d6a59d002
SHA512c9ce1a0ac7c9ecde6da1efad0916860a0ef3a282bab26dc3d6e04e74750148bab1d7a5afabbd3ba213a8078f06a46e5d0df3e8f1aec75cd5d098fa6271535c33
-
C:\ProgramData\Package Cache\{2BB73336-4F69-4141-9797-E9BD6FE3980A}v64.8.8795\dotnet-host-8.0.2-win-x64.msi.energy[[email protected]]
Filesize728KB
MD53d926ab94d8897d020c360fc62735653
SHA1eda5a8aba99b167ff97a21bf69b0439cf0821475
SHA256aa1064298de87d4c55685bc434b0b8e575c8ed97f658d9ae4a368e354ca5a06b
SHA51295029df4697ba0e3fcf0af7169a78edb8bec7c5dcceed1f9c6f69cef46c82ff7a2c54b141312d5f090462209a5dfedf82fa2a7d37684a8ce8e99f44dbe67cdc6
-
C:\ProgramData\Package Cache\{79043ED0-7ED1-4227-A5E5-04C5594D21F7}v48.108.8828\dotnet-runtime-6.0.27-win-x64.msi
Filesize25.7MB
MD59fd7dfb460474ef381611bf7b4987e80
SHA156765a5d779f10b5334a7824813d864e59831adb
SHA25624e6baa317270667622060561feccdd870b6832c54437c2bfedf8e1dff93c318
SHA5124be5185b53e79c693651a804062eb539f2770b7b5db552dd055c0c6c6a52d04fc9dbed72922660ad248e7fb2bc922426433ee2c3e4ae2015a071b452413b3d82
-
C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.energy[[email protected]]
Filesize180KB
MD5779b7e918f17d26446597cc207a4cb9b
SHA11b7c6ee0616c1e5564c695d8367880e9d73f2b23
SHA256cd55026f815171328cae0305e751e5a7699c750ed6cdfaefe826c23340143636
SHA512b230249011c0afdb002bb2967ecac2a5fbbadab54181d2573f2c64ddd3c760dec3fde8397ebb596068ec28a2e0cbb22bc0bef1383e28c5e132ebdf12e1830fe1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD544ae12563d9f97ac1136baee629673df
SHA138790549497302c43bd3ff6c5225e8c7054829e2
SHA256b09202e29f036511a075523ebcaecef0a43ceeb4f2c8029e5c7931a8e2e72beb
SHA51207cf8ed791245485aae4ee05cd6b77eb0a36c8a839da6eae1554dc0487559c270241733ae8ed184c8d38a956452a2255169a3adeb40a0da1d9e2e487864a35e7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
828B
MD5d9980e4c141bed7660e460a945a9b5b2
SHA168c2752719036de0e90da5f11ff22f4f1e8e1a1f
SHA256030ad3657c0558e759d092cf3e44af7419ff64928048ff2e46ab4d7d51398bec
SHA51251370be606db683f967af12e68e0740462f649527c4cc7e2a39eeb549a8c3e696161edf281917ac8be8843d94d76641e4e8db2d71623ce22d96ec97ddff066d1