Overview
overview
10Static
static
10Dropper/Berbew.exe
windows10-1703-x64
10Dropper/Berbew.exe
windows10-2004-x64
10Dropper/Phorphiex.exe
windows10-1703-x64
10Dropper/Phorphiex.exe
windows10-2004-x64
10RAT/31.exe
windows10-1703-x64
10RAT/31.exe
windows10-2004-x64
10RAT/XClient.exe
windows10-1703-x64
10RAT/XClient.exe
windows10-2004-x64
10RAT/file.exe
windows10-1703-x64
7RAT/file.exe
windows10-2004-x64
7Ransomware...-2.exe
windows10-1703-x64
10Ransomware...-2.exe
windows10-2004-x64
10Ransomware...01.exe
windows10-1703-x64
10Ransomware...01.exe
windows10-2004-x64
10Ransomware...lt.exe
windows10-1703-x64
10Ransomware...lt.exe
windows10-2004-x64
10Stealers/Azorult.exe
windows10-1703-x64
10Stealers/Azorult.exe
windows10-2004-x64
10Stealers/B...on.exe
windows10-1703-x64
10Stealers/B...on.exe
windows10-2004-x64
10Stealers/Dridex.dll
windows10-1703-x64
10Stealers/Dridex.dll
windows10-2004-x64
10Stealers/M..._2.exe
windows10-1703-x64
10Stealers/M..._2.exe
windows10-2004-x64
10Stealers/lumma.exe
windows10-1703-x64
10Stealers/lumma.exe
windows10-2004-x64
10Trojan/BetaBot.exe
windows10-1703-x64
10Trojan/BetaBot.exe
windows10-2004-x64
10Trojan/Smo...er.exe
windows10-1703-x64
10Trojan/Smo...er.exe
windows10-2004-x64
10Resubmissions
03-09-2024 14:02
240903-rb57sazdqf 1003-09-2024 13:51
240903-q59avszclf 1002-09-2024 19:51
240902-yk8gtsxbpd 1002-09-2024 02:27
240902-cxh7tazflg 1002-09-2024 02:26
240902-cwxc2sygll 1021-06-2024 19:37
240621-yca7cszgnd 1009-06-2024 17:07
240609-vm7rjadd73 1013-05-2024 17:36
240513-v6qblafe3y 1012-05-2024 17:17
240512-vty3zafh5s 10Analysis
-
max time kernel
97s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
09-06-2024 17:07
Behavioral task
behavioral1
Sample
Dropper/Berbew.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Dropper/Berbew.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
Dropper/Phorphiex.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
Dropper/Phorphiex.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
RAT/31.exe
Resource
win10-20240404-en
Behavioral task
behavioral6
Sample
RAT/31.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
RAT/XClient.exe
Resource
win10-20240404-en
Behavioral task
behavioral8
Sample
RAT/XClient.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
RAT/file.exe
Resource
win10-20240404-en
Behavioral task
behavioral10
Sample
RAT/file.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
Ransomware/Client-2.exe
Resource
win10-20240404-en
Behavioral task
behavioral12
Sample
Ransomware/Client-2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
Ransomware/criticalupdate01.exe
Resource
win10-20240404-en
Behavioral task
behavioral14
Sample
Ransomware/criticalupdate01.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
Ransomware/default.exe
Resource
win10-20240404-en
Behavioral task
behavioral16
Sample
Ransomware/default.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
Stealers/Azorult.exe
Resource
win10-20240404-en
Behavioral task
behavioral18
Sample
Stealers/Azorult.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
Stealers/BlackMoon.exe
Resource
win10-20240404-en
Behavioral task
behavioral20
Sample
Stealers/BlackMoon.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
Stealers/Dridex.dll
Resource
win10-20240404-en
Behavioral task
behavioral22
Sample
Stealers/Dridex.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
Stealers/Masslogger/mouse_2.exe
Resource
win10-20240404-en
Behavioral task
behavioral24
Sample
Stealers/Masslogger/mouse_2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
Stealers/lumma.exe
Resource
win10-20240404-en
Behavioral task
behavioral26
Sample
Stealers/lumma.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral27
Sample
Trojan/BetaBot.exe
Resource
win10-20240404-en
Behavioral task
behavioral28
Sample
Trojan/BetaBot.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral29
Sample
Trojan/SmokeLoader.exe
Resource
win10-20240404-en
Behavioral task
behavioral30
Sample
Trojan/SmokeLoader.exe
Resource
win10v2004-20240508-en
General
-
Target
Ransomware/Client-2.exe
-
Size
80KB
-
MD5
8152a3d0d76f7e968597f4f834fdfa9d
-
SHA1
c3cf05f3f79851d3c0d4266ab77c8e3e3f88c73e
-
SHA256
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b
-
SHA512
eb1a18cb03131466a4152fa2f6874b70c760317148684ca9b95044e50dc9cd19316d6e68e680ce18599114ba73e75264de5dab5afe611165b9c6c0b5f01002b4
-
SSDEEP
1536:SHbigeMiIeMfZ7tOBbFv0CIG0dDh/suIicRtpNf8SgRXt+AacRDVX8C4OntD4acN:SHbigeMiIeMfZ7tOBbFv0CIG0dDh/su0
Malware Config
Extracted
C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt
hakbit
Signatures
-
Hakbit
Ransomware which encrypts files using AES, first seen in November 2019.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Client-2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation Client-2.exe -
Drops startup file 1 IoCs
Processes:
Client-2.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk Client-2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 4764 sc.exe 4988 sc.exe 2700 sc.exe 2288 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 47 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 748 taskkill.exe 4000 taskkill.exe 3668 taskkill.exe 3616 taskkill.exe 872 taskkill.exe 4132 taskkill.exe 2820 taskkill.exe 3336 taskkill.exe 1816 taskkill.exe 4580 taskkill.exe 4472 taskkill.exe 4252 taskkill.exe 2624 taskkill.exe 1964 taskkill.exe 3212 taskkill.exe 4056 taskkill.exe 4520 taskkill.exe 5092 taskkill.exe 636 taskkill.exe 4496 taskkill.exe 2964 taskkill.exe 1620 taskkill.exe 2608 taskkill.exe 4980 taskkill.exe 1932 taskkill.exe 1916 taskkill.exe 2424 taskkill.exe 2004 taskkill.exe 5088 taskkill.exe 3656 taskkill.exe 4012 taskkill.exe 1476 taskkill.exe 3952 taskkill.exe 1880 taskkill.exe 4432 taskkill.exe 4260 taskkill.exe 4720 taskkill.exe 460 taskkill.exe 3888 taskkill.exe 2128 taskkill.exe 1444 taskkill.exe 2756 taskkill.exe 1048 taskkill.exe 5016 taskkill.exe 5108 taskkill.exe 560 taskkill.exe 4992 taskkill.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 4252 notepad.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Client-2.exepid process 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe 4704 Client-2.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
Client-2.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepowershell.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 4704 Client-2.exe Token: SeDebugPrivilege 2004 taskkill.exe Token: SeDebugPrivilege 2756 taskkill.exe Token: SeDebugPrivilege 5016 taskkill.exe Token: SeDebugPrivilege 3656 taskkill.exe Token: SeDebugPrivilege 5088 taskkill.exe Token: SeDebugPrivilege 1048 taskkill.exe Token: SeDebugPrivilege 3212 taskkill.exe Token: SeDebugPrivilege 4012 taskkill.exe Token: SeDebugPrivilege 2964 taskkill.exe Token: SeDebugPrivilege 748 taskkill.exe Token: SeDebugPrivilege 4000 taskkill.exe Token: SeDebugPrivilege 1964 taskkill.exe Token: SeDebugPrivilege 1916 taskkill.exe Token: SeDebugPrivilege 3888 taskkill.exe Token: SeDebugPrivilege 4056 taskkill.exe Token: SeDebugPrivilege 3336 taskkill.exe Token: SeDebugPrivilege 2608 taskkill.exe Token: SeDebugPrivilege 5092 taskkill.exe Token: SeDebugPrivilege 4132 taskkill.exe Token: SeDebugPrivilege 3668 taskkill.exe Token: SeDebugPrivilege 2424 taskkill.exe Token: SeDebugPrivilege 1932 taskkill.exe Token: SeDebugPrivilege 1620 taskkill.exe Token: SeDebugPrivilege 4496 taskkill.exe Token: SeDebugPrivilege 4720 taskkill.exe Token: SeDebugPrivilege 636 taskkill.exe Token: SeDebugPrivilege 1880 taskkill.exe Token: SeDebugPrivilege 4520 taskkill.exe Token: SeDebugPrivilege 4992 taskkill.exe Token: SeDebugPrivilege 3952 taskkill.exe Token: SeDebugPrivilege 560 taskkill.exe Token: SeDebugPrivilege 5108 taskkill.exe Token: SeDebugPrivilege 4580 taskkill.exe Token: SeDebugPrivilege 2820 taskkill.exe Token: SeDebugPrivilege 872 taskkill.exe Token: SeDebugPrivilege 2128 taskkill.exe Token: SeDebugPrivilege 1816 taskkill.exe Token: SeDebugPrivilege 4252 taskkill.exe Token: SeDebugPrivilege 4432 taskkill.exe Token: SeDebugPrivilege 4472 taskkill.exe Token: SeDebugPrivilege 1476 taskkill.exe Token: SeDebugPrivilege 460 taskkill.exe Token: SeDebugPrivilege 4740 powershell.exe Token: SeDebugPrivilege 1444 taskkill.exe Token: SeDebugPrivilege 3616 taskkill.exe Token: SeDebugPrivilege 4980 taskkill.exe Token: SeDebugPrivilege 2624 taskkill.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Client-2.exenotepad.exepid process 4704 Client-2.exe 4252 notepad.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Client-2.exepid process 4704 Client-2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Client-2.exedescription pid process target process PID 4704 wrote to memory of 2288 4704 Client-2.exe sc.exe PID 4704 wrote to memory of 2288 4704 Client-2.exe sc.exe PID 4704 wrote to memory of 2700 4704 Client-2.exe sc.exe PID 4704 wrote to memory of 2700 4704 Client-2.exe sc.exe PID 4704 wrote to memory of 4988 4704 Client-2.exe sc.exe PID 4704 wrote to memory of 4988 4704 Client-2.exe sc.exe PID 4704 wrote to memory of 4764 4704 Client-2.exe sc.exe PID 4704 wrote to memory of 4764 4704 Client-2.exe sc.exe PID 4704 wrote to memory of 4012 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 4012 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 2964 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 2964 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 3656 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 3656 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 5088 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 5088 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 4056 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 4056 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 5016 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 5016 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 1048 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 1048 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 2756 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 2756 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 3212 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 3212 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 2004 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 2004 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 4348 4704 Client-2.exe cmd.exe PID 4704 wrote to memory of 4348 4704 Client-2.exe cmd.exe PID 4704 wrote to memory of 4000 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 4000 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 748 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 748 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 2128 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 2128 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 1964 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 1964 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 1932 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 1932 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 2624 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 2624 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 4980 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 4980 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 4580 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 4580 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 4252 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 4252 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 4496 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 4496 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 4260 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 4260 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 636 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 636 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 2608 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 2608 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 1444 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 1444 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 4992 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 4992 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 1816 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 1816 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 1620 4704 Client-2.exe taskkill.exe PID 4704 wrote to memory of 1620 4704 Client-2.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ransomware\Client-2.exe"C:\Users\Admin\AppData\Local\Temp\Ransomware\Client-2.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵
- Launches sc.exe
PID:2288
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵
- Launches sc.exe
PID:2700
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLWriter start= disabled2⤵
- Launches sc.exe
PID:4988
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SstpSvc start= disabled2⤵
- Launches sc.exe
PID:4764
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3656
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3212
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin2⤵PID:4348
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:748
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:4260
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:636
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:460
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5108
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4472
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4132
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3336
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt2⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
PID:4252
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:2948
-
C:\Windows\system32\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:1480
-
-
C:\Windows\system32\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:2276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Ransomware\Client-2.exe2⤵PID:6120
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:3844
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5f322573b409af942f81433425210c54b
SHA1df675c2289a81b0f7f981907b5a4c7fce076ef35
SHA2568aa2619f79d664e3ed7d21b185e33148225090bee94fe333a2c22d3c1c6bf518
SHA512edff5a783e927a8728f478f5d98302a41d863b5ee841b2c026b790284e3bd0f2d4784cf14d5c86c59cff7e73b50d2f83d1f47eb1720d23d6d33227dc0052b41f
-
C:\ProgramData\Package Cache\{01B2627D-8443-41C0-97F0-9F72AC2FD6A0}v56.64.8804\windowsdesktop-runtime-7.0.16-win-x64.msi
Filesize28.8MB
MD524035f5e25aec256ab4af8928c5d05c8
SHA199068c3b3c7aeea85d75edb4859c67094df66b6a
SHA256838c2494bdbffde19969e310297783ef0f0df67ee666115b8e5b5854bc67f94f
SHA512a8bfa73b3bddd088e24b2c2fd4c2ddce50873d26c0aca549c0e35d58353f60850aae7173048fa478046957933732f2f8d3975fadc3f19cac94f27a0ead265ae9
-
C:\ProgramData\Package Cache\{2BB73336-4F69-4141-9797-E9BD6FE3980A}v64.8.8795\dotnet-host-8.0.2-win-x64.msi.energy[[email protected]]
Filesize728KB
MD50289a9daaf1955e87caca6d780609e4c
SHA12d128207611ee686e10351b0fffcb9d723b76eb5
SHA2566eee774c6b6ee5c89a8eabf85ff6978503bf6e5fcf66d85755310bf4fe2125a6
SHA51295c042a018342ecb8521964f360c7fa506f66d1474264d31b34e877a75a7c1d795b38e8e399fee71c76aba1c69adb361a3bb0161e24a8e88d772dc1c5a97b0d0
-
C:\ProgramData\Package Cache\{79043ED0-7ED1-4227-A5E5-04C5594D21F7}v48.108.8828\dotnet-runtime-6.0.27-win-x64.msi
Filesize25.7MB
MD5c5baf8814e9c9a622810905106f4e323
SHA1ad9a6fc42f0cf89f8c0e0e6f02310d84ae2a7016
SHA2568491ac808065b27fca1e87e6a1f45f514168d629f7258c72ede0781a6f3ba184
SHA5121648cd11b63b39a2f9441e67682cb467529d2a6bef3a1e6b1e09b222df1b1bfc211fdec7aa68b83d3bf47a835652cc7b4f364d3cd8357beba15dc13e770aec88
-
C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.energy[[email protected]]
Filesize180KB
MD5167a2b2e4042da3e73896fa6a31d4be1
SHA1a2f9f37187fa3e28734abc53d6b56e7dd7bba32c
SHA2568d8766d68e55d15385aa4ce1ab20ef2d38f2aaa0f6d65737f9ffa9bb10a65c09
SHA512c4867d5ecc051894d768003abf8e38518456500b6530977f1bbd73fa82266e98d7e6849f449fb3ffa468bea162a28df5373378ca5b9f5c651334e0f244cfbe6a
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
828B
MD5c26600a58c7ce7aef305142b64bfce52
SHA19593fceee6248915b9d4e3d5f7af410f3eb25f0d
SHA25624f5548cb45b59acc6459253d54acf3677bf4f2a37afe0ce0f74a0a7f0e0542a
SHA51222c1c2da810988afb73702cfc323047bc6030f1f3b63c2dbffa464760b0f5df000c33a51a7271cfbfc25cb17c51147c2e80bb32f67720ebdda40af3819c8b5cf