Resubmissions
29-10-2021 09:03
211029-kz7xysdac7 1028-10-2021 13:28
211028-qq5dcsgdeq 1023-10-2021 01:52
211023-cagepshab4 8Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
28-10-2021 13:28
Static task
static1
Behavioral task
behavioral1
Sample
steriok.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
steriok.exe
Resource
win10-en-20211014
General
-
Target
steriok.exe
-
Size
94KB
-
MD5
b0c615c0a4f485b2030d6e1ab98375f0
-
SHA1
de11e9d61e0a31dc19e8c5dd8fe06facf0ead052
-
SHA256
eb2ed1680e9b2350d78f431849a9e8c5c1d91d97ae72767d228b2208e6f72f46
-
SHA512
82342be7d388244b5b008134d6d351f669995caff94a9a532ce056130f1af54a20ec6f2b9a3ca78102200c53a73659d1043e5b213ce84642d225690a3a848024
Malware Config
Signatures
-
Modifies extensions of user files 22 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
steriok.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\ConvertFromConvert.tiff.steriok steriok.exe File renamed C:\Users\Admin\Pictures\ConvertOpen.tif => C:\Users\Admin\Pictures\ConvertOpen.tif.steriok steriok.exe File renamed C:\Users\Admin\Pictures\NewSave.crw => C:\Users\Admin\Pictures\NewSave.crw.steriok steriok.exe File renamed C:\Users\Admin\Pictures\UnlockDeny.tiff => C:\Users\Admin\Pictures\UnlockDeny.tiff.steriok steriok.exe File opened for modification C:\Users\Admin\Pictures\UseStep.tiff steriok.exe File opened for modification C:\Users\Admin\Pictures\ConvertFromConvert.tiff steriok.exe File renamed C:\Users\Admin\Pictures\ConvertFromConvert.tiff => C:\Users\Admin\Pictures\ConvertFromConvert.tiff.steriok steriok.exe File opened for modification C:\Users\Admin\Pictures\ConvertOpen.tif.steriok steriok.exe File opened for modification C:\Users\Admin\Pictures\CopyTest.tiff steriok.exe File renamed C:\Users\Admin\Pictures\CopyTest.tiff => C:\Users\Admin\Pictures\CopyTest.tiff.steriok steriok.exe File opened for modification C:\Users\Admin\Pictures\CopyTest.tiff.steriok steriok.exe File opened for modification C:\Users\Admin\Pictures\DismountResize.png.steriok steriok.exe File opened for modification C:\Users\Admin\Pictures\ExportSwitch.tif.steriok steriok.exe File renamed C:\Users\Admin\Pictures\ApproveRegister.png => C:\Users\Admin\Pictures\ApproveRegister.png.steriok steriok.exe File renamed C:\Users\Admin\Pictures\UseStep.tiff => C:\Users\Admin\Pictures\UseStep.tiff.steriok steriok.exe File opened for modification C:\Users\Admin\Pictures\UseStep.tiff.steriok steriok.exe File opened for modification C:\Users\Admin\Pictures\UnlockDeny.tiff steriok.exe File renamed C:\Users\Admin\Pictures\ExportSwitch.tif => C:\Users\Admin\Pictures\ExportSwitch.tif.steriok steriok.exe File renamed C:\Users\Admin\Pictures\DismountResize.png => C:\Users\Admin\Pictures\DismountResize.png.steriok steriok.exe File opened for modification C:\Users\Admin\Pictures\NewSave.crw.steriok steriok.exe File opened for modification C:\Users\Admin\Pictures\UnlockDeny.tiff.steriok steriok.exe File opened for modification C:\Users\Admin\Pictures\ApproveRegister.png.steriok steriok.exe -
Drops startup file 1 IoCs
Processes:
steriok.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk steriok.exe -
Drops desktop.ini file(s) 3 IoCs
Processes:
steriok.exedescription ioc process File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini steriok.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini steriok.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini steriok.exe -
Drops file in Program Files directory 21 IoCs
Processes:
steriok.exedescription ioc process File opened for modification C:\Program Files\RepairShow.odt steriok.exe File opened for modification C:\Program Files\TraceResolve.otf steriok.exe File opened for modification C:\Program Files\TraceResolve.otf.steriok steriok.exe File created C:\Program Files\RESTORE_FILES_INFO.txt steriok.exe File opened for modification C:\Program Files\CompareSelect.M2V.steriok steriok.exe File opened for modification C:\Program Files\ConvertExpand.dotm steriok.exe File opened for modification C:\Program Files\MeasureFind.dwfx steriok.exe File opened for modification C:\Program Files\ResumeGrant.sys.steriok steriok.exe File opened for modification C:\Program Files\CompareSelect.M2V steriok.exe File opened for modification C:\Program Files\RedoCopy.m4a.steriok steriok.exe File opened for modification C:\Program Files\RemoveAssert.xht steriok.exe File opened for modification C:\Program Files\StepRepair.asx steriok.exe File opened for modification C:\Program Files\StepRepair.asx.steriok steriok.exe File opened for modification C:\Program Files\ResumeGrant.sys steriok.exe File opened for modification C:\Program Files\BlockWrite.clr steriok.exe File opened for modification C:\Program Files\BlockWrite.clr.steriok steriok.exe File opened for modification C:\Program Files\ConvertExpand.dotm.steriok steriok.exe File opened for modification C:\Program Files\MeasureFind.dwfx.steriok steriok.exe File opened for modification C:\Program Files\RedoCopy.m4a steriok.exe File opened for modification C:\Program Files\RemoveAssert.xht.steriok steriok.exe File opened for modification C:\Program Files\RepairShow.odt.steriok steriok.exe -
Drops file in Windows directory 23 IoCs
Processes:
steriok.exedescription ioc process File created C:\Windows\bootstat.dat.steriok steriok.exe File opened for modification C:\Windows\setupact.log.steriok steriok.exe File opened for modification C:\Windows\system.ini.steriok steriok.exe File opened for modification C:\Windows\win.ini steriok.exe File opened for modification C:\Windows\WindowsUpdate.log steriok.exe File opened for modification C:\Windows\WMSysPr9.prx steriok.exe File opened for modification C:\Windows\DtcInstall.log steriok.exe File opened for modification C:\Windows\PFRO.log steriok.exe File opened for modification C:\Windows\setupact.log steriok.exe File opened for modification C:\Windows\WindowsShell.Manifest steriok.exe File opened for modification C:\Windows\lsasetup.log steriok.exe File opened for modification C:\Windows\lsasetup.log.steriok steriok.exe File opened for modification C:\Windows\mib.bin steriok.exe File opened for modification C:\Windows\Professional.xml steriok.exe File opened for modification C:\Windows\Professional.xml.steriok steriok.exe File opened for modification C:\Windows\system.ini steriok.exe File opened for modification C:\Windows\WindowsUpdate.log.steriok steriok.exe File opened for modification C:\Windows\bootstat.dat steriok.exe File opened for modification C:\Windows\DtcInstall.log.steriok steriok.exe File opened for modification C:\Windows\PFRO.log.steriok steriok.exe File opened for modification C:\Windows\setuperr.log steriok.exe File opened for modification C:\Windows\win.ini.steriok steriok.exe File created C:\Windows\RESTORE_FILES_INFO.txt steriok.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 48 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 68 taskkill.exe 724 taskkill.exe 1332 taskkill.exe 868 taskkill.exe 3436 taskkill.exe 2964 taskkill.exe 1728 taskkill.exe 3740 taskkill.exe 1316 taskkill.exe 1776 taskkill.exe 976 taskkill.exe 3896 taskkill.exe 2304 taskkill.exe 1488 taskkill.exe 2332 taskkill.exe 3716 taskkill.exe 3252 taskkill.exe 2852 taskkill.exe 1732 taskkill.exe 3252 taskkill.exe 1476 taskkill.exe 3708 taskkill.exe 1472 taskkill.exe 756 taskkill.exe 776 taskkill.exe 1152 taskkill.exe 2756 taskkill.exe 604 taskkill.exe 2320 taskkill.exe 2964 taskkill.exe 2216 taskkill.exe 2600 taskkill.exe 1240 taskkill.exe 1012 taskkill.exe 2284 taskkill.exe 1160 taskkill.exe 3164 taskkill.exe 1336 taskkill.exe 3712 taskkill.exe 728 taskkill.exe 2380 taskkill.exe 1672 taskkill.exe 3848 taskkill.exe 1400 taskkill.exe 1140 taskkill.exe 2084 taskkill.exe 3668 taskkill.exe 3676 taskkill.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 948 notepad.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
steriok.exepid process 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe 2764 steriok.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
steriok.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepowershell.exedescription pid process Token: SeDebugPrivilege 2764 steriok.exe Token: SeDebugPrivilege 604 taskkill.exe Token: SeDebugPrivilege 1336 taskkill.exe Token: SeDebugPrivilege 2084 taskkill.exe Token: SeDebugPrivilege 1240 taskkill.exe Token: SeDebugPrivilege 3252 taskkill.exe Token: SeDebugPrivilege 2600 taskkill.exe Token: SeDebugPrivilege 2304 taskkill.exe Token: SeDebugPrivilege 1728 taskkill.exe Token: SeDebugPrivilege 1476 taskkill.exe Token: SeDebugPrivilege 2964 taskkill.exe Token: SeDebugPrivilege 3708 taskkill.exe Token: SeDebugPrivilege 3896 taskkill.exe Token: SeDebugPrivilege 3712 taskkill.exe Token: SeDebugPrivilege 3740 taskkill.exe Token: SeDebugPrivilege 1316 taskkill.exe Token: SeDebugPrivilege 1472 taskkill.exe Token: SeDebugPrivilege 756 taskkill.exe Token: SeDebugPrivilege 868 taskkill.exe Token: SeDebugPrivilege 68 taskkill.exe Token: SeDebugPrivilege 1488 taskkill.exe Token: SeDebugPrivilege 724 taskkill.exe Token: SeDebugPrivilege 776 taskkill.exe Token: SeDebugPrivilege 1012 taskkill.exe Token: SeDebugPrivilege 3436 taskkill.exe Token: SeDebugPrivilege 2332 taskkill.exe Token: SeDebugPrivilege 1332 taskkill.exe Token: SeDebugPrivilege 728 taskkill.exe Token: SeDebugPrivilege 2380 taskkill.exe Token: SeDebugPrivilege 2284 taskkill.exe Token: SeDebugPrivilege 1672 taskkill.exe Token: SeDebugPrivilege 3848 taskkill.exe Token: SeDebugPrivilege 2216 taskkill.exe Token: SeDebugPrivilege 1776 taskkill.exe Token: SeDebugPrivilege 1152 taskkill.exe Token: SeDebugPrivilege 1160 taskkill.exe Token: SeDebugPrivilege 1400 taskkill.exe Token: SeDebugPrivilege 2964 taskkill.exe Token: SeDebugPrivilege 3252 taskkill.exe Token: SeDebugPrivilege 1140 taskkill.exe Token: SeDebugPrivilege 2852 taskkill.exe Token: SeDebugPrivilege 1732 taskkill.exe Token: SeDebugPrivilege 2756 taskkill.exe Token: SeDebugPrivilege 976 taskkill.exe Token: SeDebugPrivilege 3676 taskkill.exe Token: SeDebugPrivilege 3164 taskkill.exe Token: SeDebugPrivilege 2320 taskkill.exe Token: SeDebugPrivilege 3668 taskkill.exe Token: SeDebugPrivilege 2656 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
steriok.exepid process 2764 steriok.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
steriok.exepid process 2764 steriok.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
steriok.exedescription pid process target process PID 2764 wrote to memory of 604 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 604 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 604 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 1092 2764 steriok.exe reg.exe PID 2764 wrote to memory of 1092 2764 steriok.exe reg.exe PID 2764 wrote to memory of 1092 2764 steriok.exe reg.exe PID 2764 wrote to memory of 2296 2764 steriok.exe reg.exe PID 2764 wrote to memory of 2296 2764 steriok.exe reg.exe PID 2764 wrote to memory of 2296 2764 steriok.exe reg.exe PID 2764 wrote to memory of 3396 2764 steriok.exe schtasks.exe PID 2764 wrote to memory of 3396 2764 steriok.exe schtasks.exe PID 2764 wrote to memory of 3396 2764 steriok.exe schtasks.exe PID 2764 wrote to memory of 924 2764 steriok.exe cmd.exe PID 2764 wrote to memory of 924 2764 steriok.exe cmd.exe PID 2764 wrote to memory of 924 2764 steriok.exe cmd.exe PID 2764 wrote to memory of 3672 2764 steriok.exe sc.exe PID 2764 wrote to memory of 3672 2764 steriok.exe sc.exe PID 2764 wrote to memory of 3672 2764 steriok.exe sc.exe PID 2764 wrote to memory of 3196 2764 steriok.exe sc.exe PID 2764 wrote to memory of 3196 2764 steriok.exe sc.exe PID 2764 wrote to memory of 3196 2764 steriok.exe sc.exe PID 2764 wrote to memory of 1376 2764 steriok.exe sc.exe PID 2764 wrote to memory of 1376 2764 steriok.exe sc.exe PID 2764 wrote to memory of 1376 2764 steriok.exe sc.exe PID 2764 wrote to memory of 616 2764 steriok.exe sc.exe PID 2764 wrote to memory of 616 2764 steriok.exe sc.exe PID 2764 wrote to memory of 616 2764 steriok.exe sc.exe PID 2764 wrote to memory of 728 2764 steriok.exe sc.exe PID 2764 wrote to memory of 728 2764 steriok.exe sc.exe PID 2764 wrote to memory of 728 2764 steriok.exe sc.exe PID 2764 wrote to memory of 2712 2764 steriok.exe sc.exe PID 2764 wrote to memory of 2712 2764 steriok.exe sc.exe PID 2764 wrote to memory of 2712 2764 steriok.exe sc.exe PID 2764 wrote to memory of 3716 2764 steriok.exe sc.exe PID 2764 wrote to memory of 3716 2764 steriok.exe sc.exe PID 2764 wrote to memory of 3716 2764 steriok.exe sc.exe PID 2764 wrote to memory of 3324 2764 steriok.exe sc.exe PID 2764 wrote to memory of 3324 2764 steriok.exe sc.exe PID 2764 wrote to memory of 3324 2764 steriok.exe sc.exe PID 2764 wrote to memory of 2084 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 2084 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 2084 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 1336 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 1336 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 1336 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 1240 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 1240 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 1240 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 3252 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 3252 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 3252 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 2304 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 2304 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 2304 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 2600 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 2600 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 2600 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 1728 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 1728 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 1728 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 1476 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 1476 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 1476 2764 steriok.exe taskkill.exe PID 2764 wrote to memory of 2964 2764 steriok.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\steriok.exe"C:\Users\Admin\AppData\Local\Temp\steriok.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM RaccineSettings.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:604
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F2⤵PID:1092
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete HKCU\Software\Raccine /F2⤵
- Modifies registry key
PID:2296
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F2⤵PID:3396
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin2⤵PID:924
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config Dnscache start= auto2⤵PID:3672
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵PID:1376
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config FDResPub start= auto2⤵PID:3196
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SSDPSRV start= auto2⤵PID:616
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵PID:728
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SstpSvc start= disabled2⤵PID:2712
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config upnphost start= auto2⤵PID:3716
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLWriter start= disabled2⤵PID:3324
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1336
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3252
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3712
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:68
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:724
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:3716
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:728
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3252
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:976
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3668
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\RESTORE_FILES_INFO.txt2⤵
- Opens file in notepad (likely ransom note)
PID:948
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:1376
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:3196
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:1140
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\steriok.exe2⤵PID:3164
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 33⤵PID:2712
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
7032ef06d70934d2d60781d46f8d0883
SHA1ca3603da1abd171d85e0b15a882535ff350aebbe
SHA2569a9419e6f3272054971717f939ed74159d145260935a21e481175bd58fd8ef5e
SHA512e526e067988372e46909fa31779341a96520585f97a1d10604b1ba24a67373a4af429e744bb8024dfc9dac18c07efa6db3e211644208a46c629ead5cff5ac1a8