Overview
overview
10Static
static
10Dropper/Berbew.exe
windows10-2004-x64
10Dropper/Phorphiex.exe
windows10-2004-x64
10RAT/31.exe
windows10-2004-x64
10RAT/XClient.exe
windows10-2004-x64
10RAT/file.exe
windows10-2004-x64
7Ransomware...-2.exe
windows10-2004-x64
10Ransomware...01.exe
windows10-2004-x64
10Ransomware...lt.exe
windows10-2004-x64
10Stealers/Azorult.exe
windows10-2004-x64
10Stealers/B...on.exe
windows10-2004-x64
10Stealers/Dridex.dll
windows10-2004-x64
10Stealers/M..._2.exe
windows10-2004-x64
10Stealers/lumma.exe
windows10-2004-x64
10Trojan/BetaBot.exe
windows10-2004-x64
10Trojan/Smo...er.exe
windows10-2004-x64
10Resubmissions
03-09-2024 14:02
240903-rb57sazdqf 1003-09-2024 13:51
240903-q59avszclf 1002-09-2024 19:51
240902-yk8gtsxbpd 1002-09-2024 02:27
240902-cxh7tazflg 1002-09-2024 02:26
240902-cwxc2sygll 1021-06-2024 19:37
240621-yca7cszgnd 1009-06-2024 17:07
240609-vm7rjadd73 1013-05-2024 17:36
240513-v6qblafe3y 1012-05-2024 17:17
240512-vty3zafh5s 10Analysis
-
max time kernel
300s -
max time network
202s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 17:36
Behavioral task
behavioral1
Sample
Dropper/Berbew.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
Dropper/Phorphiex.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
RAT/31.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
RAT/XClient.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
RAT/file.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
Ransomware/Client-2.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
Ransomware/criticalupdate01.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
Ransomware/default.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
Stealers/Azorult.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
Stealers/BlackMoon.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
Stealers/Dridex.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
Stealers/Masslogger/mouse_2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
Stealers/lumma.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
Trojan/BetaBot.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
Trojan/SmokeLoader.exe
Resource
win10v2004-20240426-en
General
-
Target
Ransomware/Client-2.exe
-
Size
80KB
-
MD5
8152a3d0d76f7e968597f4f834fdfa9d
-
SHA1
c3cf05f3f79851d3c0d4266ab77c8e3e3f88c73e
-
SHA256
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b
-
SHA512
eb1a18cb03131466a4152fa2f6874b70c760317148684ca9b95044e50dc9cd19316d6e68e680ce18599114ba73e75264de5dab5afe611165b9c6c0b5f01002b4
-
SSDEEP
1536:SHbigeMiIeMfZ7tOBbFv0CIG0dDh/suIicRtpNf8SgRXt+AacRDVX8C4OntD4acN:SHbigeMiIeMfZ7tOBbFv0CIG0dDh/su0
Malware Config
Extracted
C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt
hakbit
Signatures
-
Hakbit
Ransomware which encrypts files using AES, first seen in November 2019.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Client-2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation Client-2.exe -
Drops startup file 1 IoCs
Processes:
Client-2.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk Client-2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 1300 sc.exe 2660 sc.exe 2276 sc.exe 1340 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 47 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 4048 taskkill.exe 5048 taskkill.exe 2628 taskkill.exe 2148 taskkill.exe 3820 taskkill.exe 648 taskkill.exe 4704 taskkill.exe 2764 taskkill.exe 3632 taskkill.exe 4472 taskkill.exe 3416 taskkill.exe 3056 taskkill.exe 5068 taskkill.exe 3508 taskkill.exe 2904 taskkill.exe 3772 taskkill.exe 4620 taskkill.exe 3988 taskkill.exe 1020 taskkill.exe 4204 taskkill.exe 2704 taskkill.exe 1524 taskkill.exe 3868 taskkill.exe 3648 taskkill.exe 4548 taskkill.exe 2592 taskkill.exe 4400 taskkill.exe 2952 taskkill.exe 3876 taskkill.exe 1224 taskkill.exe 2356 taskkill.exe 4056 taskkill.exe 4292 taskkill.exe 3364 taskkill.exe 3940 taskkill.exe 4896 taskkill.exe 792 taskkill.exe 1000 taskkill.exe 3936 taskkill.exe 4888 taskkill.exe 4696 taskkill.exe 4732 taskkill.exe 2856 taskkill.exe 2172 taskkill.exe 4180 taskkill.exe 3976 taskkill.exe 4848 taskkill.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 1196 notepad.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Client-2.exepid process 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe 2956 Client-2.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
Client-2.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepowershell.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 2956 Client-2.exe Token: SeDebugPrivilege 4732 taskkill.exe Token: SeDebugPrivilege 3648 taskkill.exe Token: SeDebugPrivilege 1000 taskkill.exe Token: SeDebugPrivilege 648 taskkill.exe Token: SeDebugPrivilege 2356 taskkill.exe Token: SeDebugPrivilege 5068 taskkill.exe Token: SeDebugPrivilege 3416 taskkill.exe Token: SeDebugPrivilege 1020 taskkill.exe Token: SeDebugPrivilege 2904 taskkill.exe Token: SeDebugPrivilege 5048 taskkill.exe Token: SeDebugPrivilege 1524 taskkill.exe Token: SeDebugPrivilege 3988 taskkill.exe Token: SeDebugPrivilege 2764 taskkill.exe Token: SeDebugPrivilege 4704 taskkill.exe Token: SeDebugPrivilege 3876 taskkill.exe Token: SeDebugPrivilege 3820 taskkill.exe Token: SeDebugPrivilege 2172 taskkill.exe Token: SeDebugPrivilege 4888 taskkill.exe Token: SeDebugPrivilege 4292 taskkill.exe Token: SeDebugPrivilege 3940 taskkill.exe Token: SeDebugPrivilege 4548 taskkill.exe Token: SeDebugPrivilege 4620 taskkill.exe Token: SeDebugPrivilege 4472 taskkill.exe Token: SeDebugPrivilege 1224 taskkill.exe Token: SeDebugPrivilege 4048 taskkill.exe Token: SeDebugPrivilege 3632 taskkill.exe Token: SeDebugPrivilege 4400 taskkill.exe Token: SeDebugPrivilege 4848 taskkill.exe Token: SeDebugPrivilege 3868 taskkill.exe Token: SeDebugPrivilege 3976 taskkill.exe Token: SeDebugPrivilege 2856 taskkill.exe Token: SeDebugPrivilege 3364 taskkill.exe Token: SeDebugPrivilege 3056 taskkill.exe Token: SeDebugPrivilege 4180 taskkill.exe Token: SeDebugPrivilege 3508 taskkill.exe Token: SeDebugPrivilege 3772 taskkill.exe Token: SeDebugPrivilege 2952 taskkill.exe Token: SeDebugPrivilege 792 taskkill.exe Token: SeDebugPrivilege 4056 taskkill.exe Token: SeDebugPrivilege 2628 taskkill.exe Token: SeDebugPrivilege 4204 taskkill.exe Token: SeDebugPrivilege 3936 taskkill.exe Token: SeDebugPrivilege 2704 taskkill.exe Token: SeDebugPrivilege 3640 powershell.exe Token: SeDebugPrivilege 2592 taskkill.exe Token: SeDebugPrivilege 2148 taskkill.exe Token: SeDebugPrivilege 4696 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Client-2.exepid process 2956 Client-2.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Client-2.exepid process 2956 Client-2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Client-2.exedescription pid process target process PID 2956 wrote to memory of 2276 2956 Client-2.exe sc.exe PID 2956 wrote to memory of 2276 2956 Client-2.exe sc.exe PID 2956 wrote to memory of 1340 2956 Client-2.exe sc.exe PID 2956 wrote to memory of 1340 2956 Client-2.exe sc.exe PID 2956 wrote to memory of 1300 2956 Client-2.exe sc.exe PID 2956 wrote to memory of 1300 2956 Client-2.exe sc.exe PID 2956 wrote to memory of 2660 2956 Client-2.exe sc.exe PID 2956 wrote to memory of 2660 2956 Client-2.exe sc.exe PID 2956 wrote to memory of 4292 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 4292 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3976 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3976 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 4180 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 4180 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 4056 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 4056 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3936 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3936 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 1020 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 1020 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 2172 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 2172 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 1000 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 1000 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 4620 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 4620 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3772 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3772 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 2148 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 2148 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 2356 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 2356 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 792 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 792 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 2904 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 2904 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 1224 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 1224 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3648 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3648 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3508 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3508 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3632 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3632 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 5068 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 5068 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3056 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3056 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 4896 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 4896 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3876 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3876 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3868 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3868 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3416 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3416 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 2952 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 2952 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3988 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3988 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 4400 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 4400 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3940 2956 Client-2.exe taskkill.exe PID 2956 wrote to memory of 3940 2956 Client-2.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ransomware\Client-2.exe"C:\Users\Admin\AppData\Local\Temp\Ransomware\Client-2.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵
- Launches sc.exe
PID:2276
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵
- Launches sc.exe
PID:1340
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLWriter start= disabled2⤵
- Launches sc.exe
PID:1300
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SstpSvc start= disabled2⤵
- Launches sc.exe
PID:2660
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3976
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4180
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:792
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3508
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3632
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:4896
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3868
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3416
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4888
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4204
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:648
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4048
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3820
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4848
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4472
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin2⤵PID:892
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1196
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:1564
-
C:\Windows\system32\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:3412
-
-
C:\Windows\system32\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:4252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Ransomware\Client-2.exe2⤵PID:1192
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:5856
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD52828c36aebf4af550071769c55c4aee2
SHA1052e7fecd307d42c5a113a77dc5875dd30ed1579
SHA2568ea04c79c4f9225dfb969d6b9277eafa269586522e5fe613de222d5b4ee70aa4
SHA512799ab4d418390419d85f02ad93c2bea7213a13f7288998d51be0718004cf6e01a82071d2fda9ba0888f17611d5b07f449cdb827d15487c0e51208b13732f4897
-
C:\ProgramData\Package Cache\{01B2627D-8443-41C0-97F0-9F72AC2FD6A0}v56.64.8804\windowsdesktop-runtime-7.0.16-win-x64.msi
Filesize28.8MB
MD56b8fd6116decf1f743c8e65e8ef247af
SHA1eec0cb91d4f4f3a7efefb277a8a6571ac7b0610e
SHA2569c51469ea686ccc14f92a004ec582fcd9c9ed1d9cdbe39812c2916c0d13423b1
SHA512e11cb59e91f39a49d56a3d9388a41d43759bfdf462cafb54a759d9a1b375964f6e518e56656315f8db54cdfa22bd3525284596fb3ed7f80b10b9a817bfbb2dff
-
C:\ProgramData\Package Cache\{2BB73336-4F69-4141-9797-E9BD6FE3980A}v64.8.8795\dotnet-host-8.0.2-win-x64.msi.energy[[email protected]]
Filesize728KB
MD5acf3a5686e32fc8c8f6fc04c24e9fcfa
SHA103428f1e6c7327249564e9fe3d7782d82b959cab
SHA256cb94192d7652a39af0552d9afedcd1236748051962c8dce85c61876129851655
SHA51277370586b1abff5554027ed3544c7aa6b60388f2fcfd912e5f2430253a396350000f81ad098d7a173550301e097247551fd2eb834e2825e998b050b67761bbfc
-
C:\ProgramData\Package Cache\{79043ED0-7ED1-4227-A5E5-04C5594D21F7}v48.108.8828\dotnet-runtime-6.0.27-win-x64.msi
Filesize25.7MB
MD518a2d48a75763e7908a2609ddae9512c
SHA16a957ce611e864500d8b798d6b440d5ef033aa01
SHA2563bbe78c4fb322ba1cadb62c0ac58ef869715fff9a880f2c2f2af58fb29d66653
SHA5124d9ebd69ed84ee79e5dfc584bb8643a12e48f4846f5b5cfbf688f2510328aa47b2521da8c794daa0bd0fea2a0510e3d69ad41d9211019840188402d06c66b756
-
C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.energy[[email protected]]
Filesize180KB
MD50b2f2ffed532dc96b80f64b45b8fbb18
SHA1d276b530903d4075a67f3e68a6ebeca950e5374a
SHA2563e26508478e0b0f49ea59697ddd6de375f5f4b1f3109fd516ad9dff36082d122
SHA51284ad824c1c28da5e402da4593ea72f0a6c1de18197b71eb3cf4ae1eb99c0fb16ccf8dcefdf69a5c315983fe873b15130c446f9037896bbe248a48d4af2093c0e
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
828B
MD5c52efa030ead1ead7415bc909d538db5
SHA1a2bf009393b3b7638a0772069ffcd5760e5764f1
SHA25647b725346f41b5f1845c93cefb2b45362eb3f38c89fb436dd1a3a8082944631f
SHA512f2a8f00a62cbc5a0f7da88165dc861d8c3bcf9b5ec3800e6be09d633a02e4727059e24ec9be18d9db120c1601a0a9ce5afdf586b8f476f845cdedded1b402d26