Overview
overview
10Static
static
10Dropper/Berbew.exe
windows7-x64
10Dropper/Berbew.exe
windows10-2004-x64
10Dropper/Phorphiex.exe
windows7-x64
10Dropper/Phorphiex.exe
windows10-2004-x64
10RAT/31.exe
windows7-x64
10RAT/31.exe
windows10-2004-x64
10RAT/XClient.exe
windows7-x64
10RAT/XClient.exe
windows10-2004-x64
10RAT/file.exe
windows7-x64
7RAT/file.exe
windows10-2004-x64
7Ransomware...-2.exe
windows7-x64
10Ransomware...-2.exe
windows10-2004-x64
10Ransomware...01.exe
windows7-x64
10Ransomware...01.exe
windows10-2004-x64
10Ransomware...lt.exe
windows7-x64
10Ransomware...lt.exe
windows10-2004-x64
10Stealers/Azorult.exe
windows7-x64
10Stealers/Azorult.exe
windows10-2004-x64
10Stealers/B...on.exe
windows7-x64
10Stealers/B...on.exe
windows10-2004-x64
10Stealers/Dridex.dll
windows7-x64
10Stealers/Dridex.dll
windows10-2004-x64
10Stealers/M..._2.exe
windows7-x64
10Stealers/M..._2.exe
windows10-2004-x64
10Stealers/lumma.exe
windows7-x64
10Stealers/lumma.exe
windows10-2004-x64
10Trojan/BetaBot.exe
windows7-x64
10Trojan/BetaBot.exe
windows10-2004-x64
10Trojan/Smo...er.exe
windows7-x64
10Trojan/Smo...er.exe
windows10-2004-x64
10Resubmissions
03-09-2024 14:02
240903-rb57sazdqf 1003-09-2024 13:51
240903-q59avszclf 1002-09-2024 19:51
240902-yk8gtsxbpd 1002-09-2024 02:27
240902-cxh7tazflg 1002-09-2024 02:26
240902-cwxc2sygll 1021-06-2024 19:37
240621-yca7cszgnd 1009-06-2024 17:07
240609-vm7rjadd73 1013-05-2024 17:36
240513-v6qblafe3y 1012-05-2024 17:17
240512-vty3zafh5s 10Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-09-2024 13:51
Behavioral task
behavioral1
Sample
Dropper/Berbew.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Dropper/Berbew.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Dropper/Phorphiex.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Dropper/Phorphiex.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
RAT/31.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
RAT/31.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
RAT/XClient.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
RAT/XClient.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
RAT/file.exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
RAT/file.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
Ransomware/Client-2.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Ransomware/Client-2.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
Ransomware/criticalupdate01.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
Ransomware/criticalupdate01.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
Ransomware/default.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
Ransomware/default.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
Stealers/Azorult.exe
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
Stealers/Azorult.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
Stealers/BlackMoon.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
Stealers/BlackMoon.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
Stealers/Dridex.dll
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
Stealers/Dridex.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
Stealers/Masslogger/mouse_2.exe
Resource
win7-20240704-en
Behavioral task
behavioral24
Sample
Stealers/Masslogger/mouse_2.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
Stealers/lumma.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
Stealers/lumma.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
Trojan/BetaBot.exe
Resource
win7-20240708-en
Behavioral task
behavioral28
Sample
Trojan/BetaBot.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
Trojan/SmokeLoader.exe
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
Trojan/SmokeLoader.exe
Resource
win10v2004-20240802-en
General
-
Target
Ransomware/Client-2.exe
-
Size
80KB
-
MD5
8152a3d0d76f7e968597f4f834fdfa9d
-
SHA1
c3cf05f3f79851d3c0d4266ab77c8e3e3f88c73e
-
SHA256
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b
-
SHA512
eb1a18cb03131466a4152fa2f6874b70c760317148684ca9b95044e50dc9cd19316d6e68e680ce18599114ba73e75264de5dab5afe611165b9c6c0b5f01002b4
-
SSDEEP
1536:SHbigeMiIeMfZ7tOBbFv0CIG0dDh/suIicRtpNf8SgRXt+AacRDVX8C4OntD4acN:SHbigeMiIeMfZ7tOBbFv0CIG0dDh/su0
Malware Config
Extracted
C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt
hakbit
Signatures
-
Hakbit
Ransomware which encrypts files using AES, first seen in November 2019.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2640 cmd.exe -
Drops startup file 1 IoCs
Processes:
Client-2.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk Client-2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 1852 sc.exe 1924 sc.exe 1976 sc.exe 1916 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEcmd.exepid process 348 PING.EXE 2680 cmd.exe -
Kills process with taskkill 47 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 2908 taskkill.exe 1252 taskkill.exe 1736 taskkill.exe 984 taskkill.exe 612 taskkill.exe 2444 taskkill.exe 2756 taskkill.exe 2888 taskkill.exe 1312 taskkill.exe 2832 taskkill.exe 844 taskkill.exe 1788 taskkill.exe 1048 taskkill.exe 2064 taskkill.exe 2640 taskkill.exe 2632 taskkill.exe 284 taskkill.exe 2748 taskkill.exe 2960 taskkill.exe 2208 taskkill.exe 2760 taskkill.exe 536 taskkill.exe 2296 taskkill.exe 2320 taskkill.exe 2992 taskkill.exe 2768 taskkill.exe 1804 taskkill.exe 2672 taskkill.exe 2676 taskkill.exe 2092 taskkill.exe 2356 taskkill.exe 2312 taskkill.exe 2780 taskkill.exe 1696 taskkill.exe 1100 taskkill.exe 3064 taskkill.exe 2764 taskkill.exe 2600 taskkill.exe 2140 taskkill.exe 2696 taskkill.exe 2976 taskkill.exe 2724 taskkill.exe 2924 taskkill.exe 3004 taskkill.exe 2896 taskkill.exe 1664 taskkill.exe 1980 taskkill.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 2944 notepad.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Client-2.exepid process 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe 1284 Client-2.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
Client-2.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepowershell.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 1284 Client-2.exe Token: SeDebugPrivilege 2296 taskkill.exe Token: SeDebugPrivilege 2320 taskkill.exe Token: SeDebugPrivilege 2696 taskkill.exe Token: SeDebugPrivilege 2760 taskkill.exe Token: SeDebugPrivilege 2632 taskkill.exe Token: SeDebugPrivilege 2976 taskkill.exe Token: SeDebugPrivilege 2768 taskkill.exe Token: SeDebugPrivilege 2888 taskkill.exe Token: SeDebugPrivilege 2444 taskkill.exe Token: SeDebugPrivilege 2780 taskkill.exe Token: SeDebugPrivilege 2312 taskkill.exe Token: SeDebugPrivilege 3004 taskkill.exe Token: SeDebugPrivilege 2992 taskkill.exe Token: SeDebugPrivilege 2208 taskkill.exe Token: SeDebugPrivilege 1804 taskkill.exe Token: SeDebugPrivilege 2896 taskkill.exe Token: SeDebugPrivilege 2756 taskkill.exe Token: SeDebugPrivilege 2924 taskkill.exe Token: SeDebugPrivilege 2724 taskkill.exe Token: SeDebugPrivilege 2640 taskkill.exe Token: SeDebugPrivilege 1788 taskkill.exe Token: SeDebugPrivilege 284 taskkill.exe Token: SeDebugPrivilege 2764 taskkill.exe Token: SeDebugPrivilege 2748 taskkill.exe Token: SeDebugPrivilege 1664 taskkill.exe Token: SeDebugPrivilege 1100 taskkill.exe Token: SeDebugPrivilege 1312 taskkill.exe Token: SeDebugPrivilege 3064 taskkill.exe Token: SeDebugPrivilege 1696 taskkill.exe Token: SeDebugPrivilege 2908 taskkill.exe Token: SeDebugPrivilege 536 taskkill.exe Token: SeDebugPrivilege 2600 taskkill.exe Token: SeDebugPrivilege 612 taskkill.exe Token: SeDebugPrivilege 2672 taskkill.exe Token: SeDebugPrivilege 2676 taskkill.exe Token: SeDebugPrivilege 2832 taskkill.exe Token: SeDebugPrivilege 1736 taskkill.exe Token: SeDebugPrivilege 1980 taskkill.exe Token: SeDebugPrivilege 2140 taskkill.exe Token: SeDebugPrivilege 2356 taskkill.exe Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 2960 taskkill.exe Token: SeDebugPrivilege 1252 taskkill.exe Token: SeDebugPrivilege 984 taskkill.exe Token: SeDebugPrivilege 2064 taskkill.exe Token: SeDebugPrivilege 2092 taskkill.exe Token: SeDebugPrivilege 1048 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Client-2.exepid process 1284 Client-2.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Client-2.exepid process 1284 Client-2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Client-2.exedescription pid process target process PID 1284 wrote to memory of 1976 1284 Client-2.exe sc.exe PID 1284 wrote to memory of 1976 1284 Client-2.exe sc.exe PID 1284 wrote to memory of 1976 1284 Client-2.exe sc.exe PID 1284 wrote to memory of 2328 1284 Client-2.exe cmd.exe PID 1284 wrote to memory of 2328 1284 Client-2.exe cmd.exe PID 1284 wrote to memory of 2328 1284 Client-2.exe cmd.exe PID 1284 wrote to memory of 1916 1284 Client-2.exe sc.exe PID 1284 wrote to memory of 1916 1284 Client-2.exe sc.exe PID 1284 wrote to memory of 1916 1284 Client-2.exe sc.exe PID 1284 wrote to memory of 1924 1284 Client-2.exe sc.exe PID 1284 wrote to memory of 1924 1284 Client-2.exe sc.exe PID 1284 wrote to memory of 1924 1284 Client-2.exe sc.exe PID 1284 wrote to memory of 1852 1284 Client-2.exe sc.exe PID 1284 wrote to memory of 1852 1284 Client-2.exe sc.exe PID 1284 wrote to memory of 1852 1284 Client-2.exe sc.exe PID 1284 wrote to memory of 2296 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2296 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2296 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2444 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2444 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2444 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2976 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2976 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2976 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2696 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2696 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2696 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2320 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2320 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2320 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 3004 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 3004 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 3004 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2760 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2760 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2760 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2756 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2756 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2756 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2992 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2992 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2992 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2896 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2896 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2896 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2888 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2888 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2888 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2208 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2208 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2208 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2312 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2312 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2312 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2724 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2724 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2724 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2768 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2768 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2768 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2640 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2640 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2640 1284 Client-2.exe taskkill.exe PID 1284 wrote to memory of 2632 1284 Client-2.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ransomware\Client-2.exe"C:\Users\Admin\AppData\Local\Temp\Ransomware\Client-2.exe"1⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵
- Launches sc.exe
PID:1976
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin2⤵PID:2328
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵
- Launches sc.exe
PID:1916
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLWriter start= disabled2⤵
- Launches sc.exe
PID:1924
-
-
C:\Windows\system32\sc.exe"sc.exe" config SstpSvc start= disabled2⤵
- Launches sc.exe
PID:1852
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:844
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:284
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:612
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt2⤵
- Opens file in notepad (likely ransom note)
PID:2944
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2680 -
C:\Windows\system32\PING.EXEping 127.0.0.7 -n 33⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:348
-
-
C:\Windows\system32\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:3540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Ransomware\Client-2.exe2⤵
- Deletes itself
PID:2640 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2800
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Microsoft\Assistance\Client\1.0\es-ES\Help_MValidator.Lck.energy[[email protected]]
Filesize4KB
MD51b0cf1df26727edf9b9db7949cfa617b
SHA1666a4bfbf7029467fe8aaefb23fc37013d67b1d8
SHA2564c7c909d4a7e946b7e47d92e7857edb14672cb9ec8c2d7c89611fbd860a6d0ed
SHA5129e6b80242149e3f12dc65eef34a57a97f9b1e6226a73abff52ab15da5b9e1730bb7fd9ec4791bc9f2450852035d21e77f9ecaf482423035d49b88f41f699f410
-
C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.energy[[email protected]]
Filesize180KB
MD510d1511a4ddc08cb6b70946899c38be2
SHA1932255fb64bc09a97413950a19c4b919a6ab306f
SHA256f896c836c176edf86234e2ffe670fa68d11e0b404b5ebab9dc0f13e938986551
SHA5120dc1cab57c69478f4c48c88680d478182554716202b4841a9d972c8c64e25f22f2d4302c28b44cf103001b1cb3d59d49ed027638b8e41415c691598c447d81c5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5920c454a44e7fd081b6d1616339da98e
SHA1ccb2a0602691bccbbd375fe294d14ddbd43e564a
SHA2562efb29717ab4c7f02d4857977df7d91ed9f874d4370194cd7aea0459b707d7f6
SHA512c1a95a9b9599f1cb89e3279e8d927e192dc54e1b39e5e6e1acb0e9e274f9217535d1d1356ee2c6a02797c85247638f9a0e9e8bb7a19e22eda5fe505c4f0135d1
-
Filesize
828B
MD56c51d394a93bff242805d4937f02cf0c
SHA1f95abca3627c7bb0dbae6f98454637c37b1fc61f
SHA25604ec0e4d57f752cd9ed6fbb22e4023c05e581a2d5269a02daf9b01d1c76be1cb
SHA512ccfa334136f0a66c353404b896fd87dec762efb76c255aab9e6445fce86f36c513dbcf87523c6b3c92dfe06b96b2c37c46481992045549ac328da27e793ff9cf