Overview
overview
10Static
static
10Dropper/Berbew.exe
windows10-2004-x64
10Dropper/Phorphiex.exe
windows10-2004-x64
10RAT/31.exe
windows10-2004-x64
10RAT/XClient.exe
windows10-2004-x64
10RAT/file.exe
windows10-2004-x64
7Ransomware...-2.exe
windows10-2004-x64
10Ransomware...01.exe
windows10-2004-x64
10Ransomware...lt.exe
windows10-2004-x64
10Stealers/Azorult.exe
windows10-2004-x64
10Stealers/B...on.exe
windows10-2004-x64
10Stealers/Dridex.dll
windows10-2004-x64
10Stealers/M..._2.exe
windows10-2004-x64
10Stealers/lumma.exe
windows10-2004-x64
10Trojan/BetaBot.exe
windows10-2004-x64
10Trojan/Smo...er.exe
windows10-2004-x64
10Resubmissions
03-09-2024 14:02
240903-rb57sazdqf 1003-09-2024 13:51
240903-q59avszclf 1002-09-2024 19:51
240902-yk8gtsxbpd 1002-09-2024 02:27
240902-cxh7tazflg 1002-09-2024 02:26
240902-cwxc2sygll 1021-06-2024 19:37
240621-yca7cszgnd 1009-06-2024 17:07
240609-vm7rjadd73 1013-05-2024 17:36
240513-v6qblafe3y 1012-05-2024 17:17
240512-vty3zafh5s 10Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 17:48
Behavioral task
behavioral1
Sample
Dropper/Berbew.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
Dropper/Phorphiex.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
RAT/31.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
RAT/XClient.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
RAT/file.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
Ransomware/Client-2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
Ransomware/criticalupdate01.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
Ransomware/default.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
Stealers/Azorult.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
Stealers/BlackMoon.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
Stealers/Dridex.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
Stealers/Masslogger/mouse_2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
Stealers/lumma.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
Trojan/BetaBot.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
Trojan/SmokeLoader.exe
Resource
win10v2004-20240508-en
General
-
Target
Ransomware/Client-2.exe
-
Size
80KB
-
MD5
8152a3d0d76f7e968597f4f834fdfa9d
-
SHA1
c3cf05f3f79851d3c0d4266ab77c8e3e3f88c73e
-
SHA256
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b
-
SHA512
eb1a18cb03131466a4152fa2f6874b70c760317148684ca9b95044e50dc9cd19316d6e68e680ce18599114ba73e75264de5dab5afe611165b9c6c0b5f01002b4
-
SSDEEP
1536:SHbigeMiIeMfZ7tOBbFv0CIG0dDh/suIicRtpNf8SgRXt+AacRDVX8C4OntD4acN:SHbigeMiIeMfZ7tOBbFv0CIG0dDh/su0
Malware Config
Extracted
C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt
hakbit
Signatures
-
Hakbit
Ransomware which encrypts files using AES, first seen in November 2019.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Client-2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation Client-2.exe -
Drops startup file 1 IoCs
Processes:
Client-2.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk Client-2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 1764 sc.exe 1724 sc.exe 1516 sc.exe 5044 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 47 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 1452 taskkill.exe 4908 taskkill.exe 2996 taskkill.exe 2656 taskkill.exe 2196 taskkill.exe 2384 taskkill.exe 4980 taskkill.exe 1580 taskkill.exe 1188 taskkill.exe 3836 taskkill.exe 1680 taskkill.exe 3536 taskkill.exe 3640 taskkill.exe 2524 taskkill.exe 2000 taskkill.exe 2156 taskkill.exe 2200 taskkill.exe 540 taskkill.exe 4716 taskkill.exe 1840 taskkill.exe 2432 taskkill.exe 1896 taskkill.exe 1260 taskkill.exe 3248 taskkill.exe 3612 taskkill.exe 4448 taskkill.exe 3160 taskkill.exe 4664 taskkill.exe 736 taskkill.exe 1344 taskkill.exe 4256 taskkill.exe 4708 taskkill.exe 2992 taskkill.exe 4964 taskkill.exe 4320 taskkill.exe 684 taskkill.exe 3764 taskkill.exe 4404 taskkill.exe 1360 taskkill.exe 1508 taskkill.exe 2920 taskkill.exe 1540 taskkill.exe 4744 taskkill.exe 4668 taskkill.exe 456 taskkill.exe 5048 taskkill.exe 316 taskkill.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 4912 notepad.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Client-2.exepid process 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe 1208 Client-2.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
Client-2.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepowershell.exedescription pid process Token: SeDebugPrivilege 1208 Client-2.exe Token: SeDebugPrivilege 736 taskkill.exe Token: SeDebugPrivilege 456 taskkill.exe Token: SeDebugPrivilege 1540 taskkill.exe Token: SeDebugPrivilege 4668 taskkill.exe Token: SeDebugPrivilege 1188 taskkill.exe Token: SeDebugPrivilege 4716 taskkill.exe Token: SeDebugPrivilege 2992 taskkill.exe Token: SeDebugPrivilege 5048 taskkill.exe Token: SeDebugPrivilege 1344 taskkill.exe Token: SeDebugPrivilege 3612 taskkill.exe Token: SeDebugPrivilege 2384 taskkill.exe Token: SeDebugPrivilege 4448 taskkill.exe Token: SeDebugPrivilege 4980 taskkill.exe Token: SeDebugPrivilege 3640 taskkill.exe Token: SeDebugPrivilege 1452 taskkill.exe Token: SeDebugPrivilege 1580 taskkill.exe Token: SeDebugPrivilege 1508 taskkill.exe Token: SeDebugPrivilege 4256 taskkill.exe Token: SeDebugPrivilege 2200 taskkill.exe Token: SeDebugPrivilege 2524 taskkill.exe Token: SeDebugPrivilege 2156 taskkill.exe Token: SeDebugPrivilege 2000 taskkill.exe Token: SeDebugPrivilege 1896 taskkill.exe Token: SeDebugPrivilege 2920 taskkill.exe Token: SeDebugPrivilege 2196 taskkill.exe Token: SeDebugPrivilege 3536 taskkill.exe Token: SeDebugPrivilege 1840 taskkill.exe Token: SeDebugPrivilege 4964 taskkill.exe Token: SeDebugPrivilege 4744 taskkill.exe Token: SeDebugPrivilege 316 taskkill.exe Token: SeDebugPrivilege 4320 taskkill.exe Token: SeDebugPrivilege 2996 taskkill.exe Token: SeDebugPrivilege 684 taskkill.exe Token: SeDebugPrivilege 540 taskkill.exe Token: SeDebugPrivilege 4664 taskkill.exe Token: SeDebugPrivilege 3248 taskkill.exe Token: SeDebugPrivilege 4908 taskkill.exe Token: SeDebugPrivilege 4404 taskkill.exe Token: SeDebugPrivilege 4708 taskkill.exe Token: SeDebugPrivilege 3836 taskkill.exe Token: SeDebugPrivilege 2656 taskkill.exe Token: SeDebugPrivilege 3160 taskkill.exe Token: SeDebugPrivilege 3764 taskkill.exe Token: SeDebugPrivilege 1680 taskkill.exe Token: SeDebugPrivilege 2432 taskkill.exe Token: SeDebugPrivilege 1360 taskkill.exe Token: SeDebugPrivilege 1964 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Client-2.exepid process 1208 Client-2.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Client-2.exepid process 1208 Client-2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Client-2.exedescription pid process target process PID 1208 wrote to memory of 1724 1208 Client-2.exe sc.exe PID 1208 wrote to memory of 1724 1208 Client-2.exe sc.exe PID 1208 wrote to memory of 1764 1208 Client-2.exe sc.exe PID 1208 wrote to memory of 1764 1208 Client-2.exe sc.exe PID 1208 wrote to memory of 5044 1208 Client-2.exe sc.exe PID 1208 wrote to memory of 5044 1208 Client-2.exe sc.exe PID 1208 wrote to memory of 1516 1208 Client-2.exe sc.exe PID 1208 wrote to memory of 1516 1208 Client-2.exe sc.exe PID 1208 wrote to memory of 1188 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 1188 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 5048 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 5048 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 456 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 456 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 1580 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 1580 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 2000 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 2000 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 4708 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 4708 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 4980 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 4980 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 4716 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 4716 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 2384 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 2384 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 2920 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 2920 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 2524 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 2524 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 2200 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 2200 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 4448 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 4448 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 2156 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 2156 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 3612 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 3612 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 2196 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 2196 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 1508 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 1508 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 3640 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 3640 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 3248 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 3248 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 3536 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 3536 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 1260 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 1260 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 4256 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 4256 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 1344 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 1344 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 2992 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 2992 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 736 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 736 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 4668 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 4668 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 4820 1208 Client-2.exe cmd.exe PID 1208 wrote to memory of 4820 1208 Client-2.exe cmd.exe PID 1208 wrote to memory of 1540 1208 Client-2.exe taskkill.exe PID 1208 wrote to memory of 1540 1208 Client-2.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ransomware\Client-2.exe"C:\Users\Admin\AppData\Local\Temp\Ransomware\Client-2.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵
- Launches sc.exe
PID:1724
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵
- Launches sc.exe
PID:1764
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLWriter start= disabled2⤵
- Launches sc.exe
PID:5044
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SstpSvc start= disabled2⤵
- Launches sc.exe
PID:1516
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:456
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4716
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3536
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:1260
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4256
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:736
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin2⤵PID:4820
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4744
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3836
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt2⤵
- Opens file in notepad (likely ransom note)
PID:4912
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:5568
-
C:\Windows\system32\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:5780
-
-
C:\Windows\system32\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:5964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Ransomware\Client-2.exe2⤵PID:1764
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:5252
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5d448612809c96ad881d5ae42cc1bae59
SHA1f63d5e80d8f13d8b6165adbb9fd4730fa6bf82ca
SHA2569698687561df73fcaa5a462a12cd977333127340e7eddb39c007ba6e83e00ac3
SHA5127bf7712e51292a58fd70ca73b2498efa82ad187fb752d598f8a631716bc58a73f8093d3c8dea277eeb4fd100f45077a88c2ff8622324bf1172f51de08b9e4c66
-
C:\ProgramData\Package Cache\{01B2627D-8443-41C0-97F0-9F72AC2FD6A0}v56.64.8804\windowsdesktop-runtime-7.0.16-win-x64.msi
Filesize28.8MB
MD5e4ebd84fa3c447e79236927924580294
SHA11a74e7cab26caee9eaf424612ef934c5a7288cb3
SHA256520d95a0ba45bc29d08a0cb0ab71242c47550d1797498540974b40b2da964544
SHA5124f3de855b92b03766fdfec2ecfacaf7cba3005312892606472315fb0ff49cd88fbf3927c5fc96b6f1e14ff6574d13af3aefb04ef2398144d5f3212cc2f3988ce
-
C:\ProgramData\Package Cache\{2BB73336-4F69-4141-9797-E9BD6FE3980A}v64.8.8795\dotnet-host-8.0.2-win-x64.msi.energy[[email protected]]
Filesize728KB
MD5377ebdcd58eb7b08859a4f79e3bda603
SHA12763c7b1c44aba475106e93fb9382ef139ec72e4
SHA256168147c3f758953d6ef57f2b4179e960b34c4e4e029804d6e75ae520efe1c6d3
SHA5123d63a2882857a17d107dd276d76a884f5ca127b30abbacf93639b294d41c10745f8c6dd656e65dac0c264ae40a5fe99a71c44ccf1a5cdd771d752d3f8bd622f5
-
C:\ProgramData\Package Cache\{79043ED0-7ED1-4227-A5E5-04C5594D21F7}v48.108.8828\dotnet-runtime-6.0.27-win-x64.msi
Filesize25.7MB
MD53d8ea6a7dbf896a24e9dbcbffdf3df8b
SHA1969830e1034830615d5a452f6b6f7667a4ec1403
SHA256abe59ee589875f0c2f16afd5e88833bbe5b30c8d52a5c72fc8dc35ebf2ee1ae5
SHA512ff56074df80fb36933d3ca0ea53527d18d4f61e13d6b5a04acd00f5c7148fe536897379b7c3afd102d338bffda663ee51671a9a89c7b5d0a103ed39b7814c813
-
C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.energy[[email protected]]
Filesize180KB
MD58afd3d65cb5958b60fb20f0d8b32e9ef
SHA15117d8a675aceaa68ffdee143c5c1e0379f410de
SHA256981aee984bca4fe00aac5b7bd22f3427d1f881e0931a637118b2d396ac595427
SHA5128a1115081bb514fe33be6d811db639d383fc1a9dcf1e8dca0a829d976647c7e39858eba07b07a484fe124847ca62144867d9abc551d331ab39f065f3a0b123fe
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
828B
MD5b29d383ca0bdda752598c76fd0e4e4b0
SHA1d8a3229b7e2fabb76eaaeed3a343272f668b9aea
SHA25658c6f2e6bdfc3b81165701a2abcfbaedfe1782cf8c5331bf10d8479925273969
SHA5121dd4725dc4cc5e125dd538c28b9e12c96417b4c27097792b77fed48870ad109ed4db32cc218c2ea5c94a41dcc01e13fac97b89094e39a9bd9466045258c27aff