Overview
overview
10Static
static
10Dropper/Berbew.exe
windows10-2004-x64
10Dropper/Phorphiex.exe
windows10-2004-x64
10out.exe
windows10-2004-x64
3RAT/31.exe
windows10-2004-x64
10RAT/XClient.exe
windows10-2004-x64
10RAT/file.exe
windows10-2004-x64
7Ransomware...-2.exe
windows10-2004-x64
10Ransomware...01.exe
windows10-2004-x64
10Ransomware...lt.exe
windows10-2004-x64
10Stealers/Azorult.exe
windows10-2004-x64
10Stealers/B...on.exe
windows10-2004-x64
10Stealers/Dridex.dll
windows10-2004-x64
10Stealers/M..._2.exe
windows10-2004-x64
10Stealers/lumma.exe
windows10-2004-x64
10Trojan/BetaBot.exe
windows10-2004-x64
10Trojan/Smo...er.exe
windows10-2004-x64
10Resubmissions
03-09-2024 14:02
240903-rb57sazdqf 1003-09-2024 13:51
240903-q59avszclf 1002-09-2024 19:51
240902-yk8gtsxbpd 1002-09-2024 02:27
240902-cxh7tazflg 1002-09-2024 02:26
240902-cwxc2sygll 1021-06-2024 19:37
240621-yca7cszgnd 1009-06-2024 17:07
240609-vm7rjadd73 1013-05-2024 17:36
240513-v6qblafe3y 1012-05-2024 17:17
240512-vty3zafh5s 10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-09-2024 02:26
Behavioral task
behavioral1
Sample
Dropper/Berbew.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
Dropper/Phorphiex.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
out.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
RAT/31.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
RAT/XClient.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral6
Sample
RAT/file.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
Ransomware/Client-2.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
Ransomware/criticalupdate01.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
Ransomware/default.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral10
Sample
Stealers/Azorult.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
Stealers/BlackMoon.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
Stealers/Dridex.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
Stealers/Masslogger/mouse_2.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral14
Sample
Stealers/lumma.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
Trojan/BetaBot.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral16
Sample
Trojan/SmokeLoader.exe
Resource
win10v2004-20240802-en
General
-
Target
Ransomware/Client-2.exe
-
Size
80KB
-
MD5
8152a3d0d76f7e968597f4f834fdfa9d
-
SHA1
c3cf05f3f79851d3c0d4266ab77c8e3e3f88c73e
-
SHA256
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b
-
SHA512
eb1a18cb03131466a4152fa2f6874b70c760317148684ca9b95044e50dc9cd19316d6e68e680ce18599114ba73e75264de5dab5afe611165b9c6c0b5f01002b4
-
SSDEEP
1536:SHbigeMiIeMfZ7tOBbFv0CIG0dDh/suIicRtpNf8SgRXt+AacRDVX8C4OntD4acN:SHbigeMiIeMfZ7tOBbFv0CIG0dDh/su0
Malware Config
Extracted
C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt
hakbit
Signatures
-
Hakbit
Ransomware which encrypts files using AES, first seen in November 2019.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation Client-2.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk Client-2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3052 sc.exe 2776 sc.exe 3520 sc.exe 4636 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5076 cmd.exe 4200 PING.EXE -
Kills process with taskkill 47 IoCs
pid Process 4776 taskkill.exe 2756 taskkill.exe 5092 taskkill.exe 4288 taskkill.exe 2836 taskkill.exe 5028 taskkill.exe 920 taskkill.exe 3180 taskkill.exe 3320 taskkill.exe 2288 taskkill.exe 3628 taskkill.exe 4356 taskkill.exe 5004 taskkill.exe 3900 taskkill.exe 5080 taskkill.exe 5012 taskkill.exe 2024 taskkill.exe 3296 taskkill.exe 228 taskkill.exe 672 taskkill.exe 4076 taskkill.exe 2608 taskkill.exe 3896 taskkill.exe 2652 taskkill.exe 4600 taskkill.exe 4520 taskkill.exe 4588 taskkill.exe 2196 taskkill.exe 3492 taskkill.exe 2808 taskkill.exe 5096 taskkill.exe 2708 taskkill.exe 784 taskkill.exe 4204 taskkill.exe 4160 taskkill.exe 2176 taskkill.exe 4984 taskkill.exe 1276 taskkill.exe 2152 taskkill.exe 1444 taskkill.exe 5048 taskkill.exe 620 taskkill.exe 2260 taskkill.exe 232 taskkill.exe 116 taskkill.exe 2028 taskkill.exe 1616 taskkill.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4552 notepad.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4200 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe 816 Client-2.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 816 Client-2.exe Token: SeDebugPrivilege 4588 taskkill.exe Token: SeDebugPrivilege 4776 taskkill.exe Token: SeDebugPrivilege 5028 taskkill.exe Token: SeDebugPrivilege 2808 taskkill.exe Token: SeDebugPrivilege 620 taskkill.exe Token: SeDebugPrivilege 2196 taskkill.exe Token: SeDebugPrivilege 2176 taskkill.exe Token: SeDebugPrivilege 1616 taskkill.exe Token: SeDebugPrivilege 228 taskkill.exe Token: SeDebugPrivilege 3628 taskkill.exe Token: SeDebugPrivilege 2152 taskkill.exe Token: SeDebugPrivilege 2652 taskkill.exe Token: SeDebugPrivilege 4600 taskkill.exe Token: SeDebugPrivilege 2028 taskkill.exe Token: SeDebugPrivilege 4356 taskkill.exe Token: SeDebugPrivilege 4160 taskkill.exe Token: SeDebugPrivilege 116 taskkill.exe Token: SeDebugPrivilege 1276 taskkill.exe Token: SeDebugPrivilege 1444 taskkill.exe Token: SeDebugPrivilege 232 taskkill.exe Token: SeDebugPrivilege 2024 taskkill.exe Token: SeDebugPrivilege 2756 taskkill.exe Token: SeDebugPrivilege 5080 taskkill.exe Token: SeDebugPrivilege 5004 taskkill.exe Token: SeDebugPrivilege 3492 taskkill.exe Token: SeDebugPrivilege 784 taskkill.exe Token: SeDebugPrivilege 4984 taskkill.exe Token: SeDebugPrivilege 4076 taskkill.exe Token: SeDebugPrivilege 4520 taskkill.exe Token: SeDebugPrivilege 3180 taskkill.exe Token: SeDebugPrivilege 3896 taskkill.exe Token: SeDebugPrivilege 3900 taskkill.exe Token: SeDebugPrivilege 672 taskkill.exe Token: SeDebugPrivilege 4204 taskkill.exe Token: SeDebugPrivilege 2836 taskkill.exe Token: SeDebugPrivilege 2288 taskkill.exe Token: SeDebugPrivilege 5096 taskkill.exe Token: SeDebugPrivilege 5048 taskkill.exe Token: SeDebugPrivilege 2608 taskkill.exe Token: SeDebugPrivilege 3296 taskkill.exe Token: SeDebugPrivilege 920 taskkill.exe Token: SeDebugPrivilege 2708 taskkill.exe Token: SeDebugPrivilege 2260 taskkill.exe Token: SeDebugPrivilege 5092 taskkill.exe Token: SeDebugPrivilege 5012 taskkill.exe Token: SeDebugPrivilege 4288 taskkill.exe Token: SeDebugPrivilege 3500 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 816 Client-2.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 816 Client-2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 816 wrote to memory of 4636 816 Client-2.exe 83 PID 816 wrote to memory of 4636 816 Client-2.exe 83 PID 816 wrote to memory of 3520 816 Client-2.exe 84 PID 816 wrote to memory of 3520 816 Client-2.exe 84 PID 816 wrote to memory of 2776 816 Client-2.exe 85 PID 816 wrote to memory of 2776 816 Client-2.exe 85 PID 816 wrote to memory of 3052 816 Client-2.exe 86 PID 816 wrote to memory of 3052 816 Client-2.exe 86 PID 816 wrote to memory of 3296 816 Client-2.exe 87 PID 816 wrote to memory of 3296 816 Client-2.exe 87 PID 816 wrote to memory of 920 816 Client-2.exe 88 PID 816 wrote to memory of 920 816 Client-2.exe 88 PID 816 wrote to memory of 5096 816 Client-2.exe 89 PID 816 wrote to memory of 5096 816 Client-2.exe 89 PID 816 wrote to memory of 2756 816 Client-2.exe 90 PID 816 wrote to memory of 2756 816 Client-2.exe 90 PID 816 wrote to memory of 3628 816 Client-2.exe 91 PID 816 wrote to memory of 3628 816 Client-2.exe 91 PID 816 wrote to memory of 2608 816 Client-2.exe 92 PID 816 wrote to memory of 2608 816 Client-2.exe 92 PID 816 wrote to memory of 2288 816 Client-2.exe 93 PID 816 wrote to memory of 2288 816 Client-2.exe 93 PID 816 wrote to memory of 1616 816 Client-2.exe 94 PID 816 wrote to memory of 1616 816 Client-2.exe 94 PID 816 wrote to memory of 3896 816 Client-2.exe 95 PID 816 wrote to memory of 3896 816 Client-2.exe 95 PID 816 wrote to memory of 2152 816 Client-2.exe 96 PID 816 wrote to memory of 2152 816 Client-2.exe 96 PID 816 wrote to memory of 2808 816 Client-2.exe 97 PID 816 wrote to memory of 2808 816 Client-2.exe 97 PID 816 wrote to memory of 4076 816 Client-2.exe 98 PID 816 wrote to memory of 4076 816 Client-2.exe 98 PID 816 wrote to memory of 1276 816 Client-2.exe 99 PID 816 wrote to memory of 1276 816 Client-2.exe 99 PID 816 wrote to memory of 3492 816 Client-2.exe 100 PID 816 wrote to memory of 3492 816 Client-2.exe 100 PID 816 wrote to memory of 4588 816 Client-2.exe 101 PID 816 wrote to memory of 4588 816 Client-2.exe 101 PID 816 wrote to memory of 4776 816 Client-2.exe 102 PID 816 wrote to memory of 4776 816 Client-2.exe 102 PID 816 wrote to memory of 4984 816 Client-2.exe 103 PID 816 wrote to memory of 4984 816 Client-2.exe 103 PID 816 wrote to memory of 5028 816 Client-2.exe 104 PID 816 wrote to memory of 5028 816 Client-2.exe 104 PID 816 wrote to memory of 2196 816 Client-2.exe 105 PID 816 wrote to memory of 2196 816 Client-2.exe 105 PID 816 wrote to memory of 2836 816 Client-2.exe 106 PID 816 wrote to memory of 2836 816 Client-2.exe 106 PID 816 wrote to memory of 3320 816 Client-2.exe 107 PID 816 wrote to memory of 3320 816 Client-2.exe 107 PID 816 wrote to memory of 4160 816 Client-2.exe 108 PID 816 wrote to memory of 4160 816 Client-2.exe 108 PID 816 wrote to memory of 4520 816 Client-2.exe 109 PID 816 wrote to memory of 4520 816 Client-2.exe 109 PID 816 wrote to memory of 1444 816 Client-2.exe 110 PID 816 wrote to memory of 1444 816 Client-2.exe 110 PID 816 wrote to memory of 5000 816 Client-2.exe 122 PID 816 wrote to memory of 5000 816 Client-2.exe 122 PID 816 wrote to memory of 4600 816 Client-2.exe 123 PID 816 wrote to memory of 4600 816 Client-2.exe 123 PID 816 wrote to memory of 5004 816 Client-2.exe 124 PID 816 wrote to memory of 5004 816 Client-2.exe 124 PID 816 wrote to memory of 2028 816 Client-2.exe 125 PID 816 wrote to memory of 2028 816 Client-2.exe 125
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ransomware\Client-2.exe"C:\Users\Admin\AppData\Local\Temp\Ransomware\Client-2.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵
- Launches sc.exe
PID:4636
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵
- Launches sc.exe
PID:3520
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLWriter start= disabled2⤵
- Launches sc.exe
PID:2776
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SstpSvc start= disabled2⤵
- Launches sc.exe
PID:3052
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3296
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3492
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4776
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:3320
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4160
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin2⤵PID:5000
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:116
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:672
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4204
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:232
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4356
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:228
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:620
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:784
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt2⤵
- Opens file in notepad (likely ransom note)
PID:4552
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5076 -
C:\Windows\system32\PING.EXEping 127.0.0.7 -n 33⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4200
-
-
C:\Windows\system32\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:6024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Ransomware\Client-2.exe2⤵PID:6152
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2772
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD530c50fb9137c6d7e43a8c733270ae07b
SHA167e2afbdc98d3553752395fd25f63f3549551d52
SHA2569b1bcfafe27165fb9cbe707329f69b8b7bbd7a02eaf2d1e56f718558c66be391
SHA512960d6002b70fe66be0875d20fc19393de4aa2dde6d744f757de0316147bb5d33a775ad2ec54109d68d3096d744534138d614aab4a8e4436f1d123a649a7d630f
-
C:\ProgramData\Package Cache\{01B2627D-8443-41C0-97F0-9F72AC2FD6A0}v56.64.8804\windowsdesktop-runtime-7.0.16-win-x64.msi
Filesize28.8MB
MD58d8de835f14e6108d8f2cfeb5ec86527
SHA1eda24f4c8710aa2ebfdb729bff4dbd33c5497852
SHA256c3763c67868b6ff08539fbc6dbd7256b0b8d2c6f1c7fd9d2e3bfef93adcde2e7
SHA51208e7255bb75f41a2c48a4114aadc40d2009ffe53cf5831a560234e4f2a8c102f1bc7c21ee4ed36084129aaf18ba4434f152dde576f15b648539af96f31518ca8
-
C:\ProgramData\Package Cache\{2BB73336-4F69-4141-9797-E9BD6FE3980A}v64.8.8795\dotnet-host-8.0.2-win-x64.msi.energy[[email protected]]
Filesize728KB
MD5410970be21200b47534f61917d8dcab5
SHA129fb9c23b184e76f07d1f5f012bdc1f390dc90fc
SHA256be90bfe57c2603d57f5907aedf740dd4814b67d6e1b85249f8cc696607827a8c
SHA5120289e7c445fd6571ef01072bb577b9739729f1cd99fee274043928d1edc61ffc93860506eb89521f0c4ed7812567f719fe88763a2c34c79fda82ef8e8f1d29fa
-
C:\ProgramData\Package Cache\{79043ED0-7ED1-4227-A5E5-04C5594D21F7}v48.108.8828\dotnet-runtime-6.0.27-win-x64.msi
Filesize25.7MB
MD5f255109e2ea8992e4e0157c51edec6bd
SHA1f66764eaea7968f7436aa36641a59307ec44485f
SHA25608096d89c6818cba28283d9802d154b36945920ac95447c1b4f19d0096b162a1
SHA512ce98ae55ee9b885661f4395a71a29d884d2b603f59683fa54e4660f6083f12dfa440329f0dee07213f28ac752dda2aee7c997934464ded821ea05c3e5ae558a2
-
C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.energy[[email protected]]
Filesize180KB
MD51a2cab6cb232f60b20f22678904cae56
SHA10fc7ff5b68d603251e014d655dcb0ec748200687
SHA2561dec14f887076a4b77e0e2e07d81dba5cb4acec37437f5d54b09cb194c0298a6
SHA512a9c3c1592c57e2af6ca0b74f89248d75eb356a68cab36287b091262391c7e0ef751570df6b68e636003d683a34f2fa42a44f90ec058b5eee0c56a2f65f1bc988
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
828B
MD5b5bbf355362a91a767a5df19ea2f4a65
SHA1d806d68a4e9d479d1332ffa5aa14bf200efddd58
SHA256328737b2410e35de28f6656f48dccabd510719011349d4e3fb53c7fa1d0cb809
SHA5123ed4180c03b925166a8e3e8974f9ef896821731f676ed36795b75faf053e6a3a13b4f4a957347e20b9133e744cb6a52ccfe5de68281ba8a812392cbb80801398