Analysis
-
max time kernel
152s -
max time network
130s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
24-01-2022 04:25
Static task
static1
Behavioral task
behavioral1
Sample
8141f47a1ee8453ac01daacb16cab2d18b37a9045edc5f20c9019d4327576704.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
8141f47a1ee8453ac01daacb16cab2d18b37a9045edc5f20c9019d4327576704.exe
Resource
win10-en-20211208
General
-
Target
8141f47a1ee8453ac01daacb16cab2d18b37a9045edc5f20c9019d4327576704.exe
-
Size
378KB
-
MD5
1643b85e7f459c6ffe1e5ab9ebb53f93
-
SHA1
3e42d07d89ef8d66b9a60664a53cbe7ae423c11c
-
SHA256
8141f47a1ee8453ac01daacb16cab2d18b37a9045edc5f20c9019d4327576704
-
SHA512
95a9a58bb84007dd1d8e37e6bf8cb2736003cc456951bfdaeaa24bc8696f0cc53e98225176f7de76a053a032e0c9d9b25e3cef57a3c289b2b932ac610b23b3d5
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
1NQ42zc51stA4WAVkUK8uqFAjo1DbWv4Kz
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Executes dropped EXE 1 IoCs
pid Process 320 fJFph.exe -
Deletes itself 1 IoCs
pid Process 320 fJFph.exe -
Loads dropped DLL 1 IoCs
pid Process 812 8141f47a1ee8453ac01daacb16cab2d18b37a9045edc5f20c9019d4327576704.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\users\\Public\\fJFph.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\1047x576black.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861261279.profile.gz taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santo_Domingo taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Volgograd taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-modules.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yellowknife taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-14 taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\applet\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_fr.properties taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tahiti taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Darwin taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Istanbul taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nome taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Monaco taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG_PAL.wmv taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\localedata.jar taskhost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvm.xml taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zurich taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9 taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\System\ado\adojavas.inc taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Edmonton taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\DumontDUrville taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Whitehorse taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Juan taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 44 IoCs
pid Process 1480 taskkill.exe 884 taskkill.exe 1152 taskkill.exe 872 taskkill.exe 2156 taskkill.exe 2200 taskkill.exe 2720 taskkill.exe 2924 taskkill.exe 3240 taskkill.exe 588 taskkill.exe 1696 taskkill.exe 1712 taskkill.exe 2096 taskkill.exe 3292 taskkill.exe 1756 taskkill.exe 1464 taskkill.exe 2516 taskkill.exe 2548 taskkill.exe 2868 taskkill.exe 1252 taskkill.exe 1588 taskkill.exe 896 taskkill.exe 2448 taskkill.exe 2568 taskkill.exe 2692 taskkill.exe 3132 taskkill.exe 1616 taskkill.exe 2364 taskkill.exe 2636 taskkill.exe 3020 taskkill.exe 952 taskkill.exe 724 taskkill.exe 1536 taskkill.exe 1500 taskkill.exe 2540 taskkill.exe 3204 taskkill.exe 1148 taskkill.exe 1704 taskkill.exe 2120 taskkill.exe 2668 taskkill.exe 3052 taskkill.exe 3100 taskkill.exe 1080 taskkill.exe 1836 taskkill.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 320 fJFph.exe 320 fJFph.exe 320 fJFph.exe 320 fJFph.exe 320 fJFph.exe 320 fJFph.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 320 fJFph.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1148 taskkill.exe Token: SeDebugPrivilege 1756 taskkill.exe Token: SeDebugPrivilege 1588 taskkill.exe Token: SeDebugPrivilege 1080 taskkill.exe Token: SeDebugPrivilege 1252 taskkill.exe Token: SeDebugPrivilege 588 taskkill.exe Token: SeDebugPrivilege 1480 taskkill.exe Token: SeDebugPrivilege 1836 taskkill.exe Token: SeDebugPrivilege 1464 taskkill.exe Token: SeDebugPrivilege 952 taskkill.exe Token: SeDebugPrivilege 884 taskkill.exe Token: SeDebugPrivilege 1696 taskkill.exe Token: SeDebugPrivilege 1152 taskkill.exe Token: SeDebugPrivilege 724 taskkill.exe Token: SeDebugPrivilege 896 taskkill.exe Token: SeDebugPrivilege 1712 taskkill.exe Token: SeDebugPrivilege 1536 taskkill.exe Token: SeDebugPrivilege 1616 taskkill.exe Token: SeDebugPrivilege 872 taskkill.exe Token: SeDebugPrivilege 1500 taskkill.exe Token: SeDebugPrivilege 1704 taskkill.exe Token: SeDebugPrivilege 2096 taskkill.exe Token: SeDebugPrivilege 2120 taskkill.exe Token: SeDebugPrivilege 2200 taskkill.exe Token: SeDebugPrivilege 2156 taskkill.exe Token: SeDebugPrivilege 2448 taskkill.exe Token: SeDebugPrivilege 2364 taskkill.exe Token: SeDebugPrivilege 2516 taskkill.exe Token: SeDebugPrivilege 2568 taskkill.exe Token: SeDebugPrivilege 2548 taskkill.exe Token: SeDebugPrivilege 2636 taskkill.exe Token: SeDebugPrivilege 2668 taskkill.exe Token: SeDebugPrivilege 2720 taskkill.exe Token: SeDebugPrivilege 2868 taskkill.exe Token: SeDebugPrivilege 2924 taskkill.exe Token: SeDebugPrivilege 3020 taskkill.exe Token: SeDebugPrivilege 3052 taskkill.exe Token: SeDebugPrivilege 2692 taskkill.exe Token: SeDebugPrivilege 2540 taskkill.exe Token: SeDebugPrivilege 3132 taskkill.exe Token: SeDebugPrivilege 3100 taskkill.exe Token: SeDebugPrivilege 3240 taskkill.exe Token: SeDebugPrivilege 3292 taskkill.exe Token: SeDebugPrivilege 3204 taskkill.exe Token: SeDebugPrivilege 320 fJFph.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 812 wrote to memory of 320 812 8141f47a1ee8453ac01daacb16cab2d18b37a9045edc5f20c9019d4327576704.exe 27 PID 812 wrote to memory of 320 812 8141f47a1ee8453ac01daacb16cab2d18b37a9045edc5f20c9019d4327576704.exe 27 PID 812 wrote to memory of 320 812 8141f47a1ee8453ac01daacb16cab2d18b37a9045edc5f20c9019d4327576704.exe 27 PID 812 wrote to memory of 320 812 8141f47a1ee8453ac01daacb16cab2d18b37a9045edc5f20c9019d4327576704.exe 27 PID 320 wrote to memory of 1480 320 fJFph.exe 28 PID 320 wrote to memory of 1480 320 fJFph.exe 28 PID 320 wrote to memory of 1480 320 fJFph.exe 28 PID 320 wrote to memory of 1252 320 fJFph.exe 30 PID 320 wrote to memory of 1252 320 fJFph.exe 30 PID 320 wrote to memory of 1252 320 fJFph.exe 30 PID 320 wrote to memory of 1756 320 fJFph.exe 32 PID 320 wrote to memory of 1756 320 fJFph.exe 32 PID 320 wrote to memory of 1756 320 fJFph.exe 32 PID 320 wrote to memory of 1148 320 fJFph.exe 34 PID 320 wrote to memory of 1148 320 fJFph.exe 34 PID 320 wrote to memory of 1148 320 fJFph.exe 34 PID 320 wrote to memory of 588 320 fJFph.exe 36 PID 320 wrote to memory of 588 320 fJFph.exe 36 PID 320 wrote to memory of 588 320 fJFph.exe 36 PID 320 wrote to memory of 1080 320 fJFph.exe 39 PID 320 wrote to memory of 1080 320 fJFph.exe 39 PID 320 wrote to memory of 1080 320 fJFph.exe 39 PID 320 wrote to memory of 1588 320 fJFph.exe 40 PID 320 wrote to memory of 1588 320 fJFph.exe 40 PID 320 wrote to memory of 1588 320 fJFph.exe 40 PID 320 wrote to memory of 1836 320 fJFph.exe 43 PID 320 wrote to memory of 1836 320 fJFph.exe 43 PID 320 wrote to memory of 1836 320 fJFph.exe 43 PID 320 wrote to memory of 1464 320 fJFph.exe 44 PID 320 wrote to memory of 1464 320 fJFph.exe 44 PID 320 wrote to memory of 1464 320 fJFph.exe 44 PID 320 wrote to memory of 952 320 fJFph.exe 47 PID 320 wrote to memory of 952 320 fJFph.exe 47 PID 320 wrote to memory of 952 320 fJFph.exe 47 PID 320 wrote to memory of 1696 320 fJFph.exe 48 PID 320 wrote to memory of 1696 320 fJFph.exe 48 PID 320 wrote to memory of 1696 320 fJFph.exe 48 PID 320 wrote to memory of 884 320 fJFph.exe 49 PID 320 wrote to memory of 884 320 fJFph.exe 49 PID 320 wrote to memory of 884 320 fJFph.exe 49 PID 320 wrote to memory of 724 320 fJFph.exe 52 PID 320 wrote to memory of 724 320 fJFph.exe 52 PID 320 wrote to memory of 724 320 fJFph.exe 52 PID 320 wrote to memory of 1152 320 fJFph.exe 53 PID 320 wrote to memory of 1152 320 fJFph.exe 53 PID 320 wrote to memory of 1152 320 fJFph.exe 53 PID 320 wrote to memory of 896 320 fJFph.exe 56 PID 320 wrote to memory of 896 320 fJFph.exe 56 PID 320 wrote to memory of 896 320 fJFph.exe 56 PID 320 wrote to memory of 1712 320 fJFph.exe 57 PID 320 wrote to memory of 1712 320 fJFph.exe 57 PID 320 wrote to memory of 1712 320 fJFph.exe 57 PID 320 wrote to memory of 1616 320 fJFph.exe 59 PID 320 wrote to memory of 1616 320 fJFph.exe 59 PID 320 wrote to memory of 1616 320 fJFph.exe 59 PID 320 wrote to memory of 1536 320 fJFph.exe 60 PID 320 wrote to memory of 1536 320 fJFph.exe 60 PID 320 wrote to memory of 1536 320 fJFph.exe 60 PID 320 wrote to memory of 872 320 fJFph.exe 64 PID 320 wrote to memory of 872 320 fJFph.exe 64 PID 320 wrote to memory of 872 320 fJFph.exe 64 PID 320 wrote to memory of 1704 320 fJFph.exe 65 PID 320 wrote to memory of 1704 320 fJFph.exe 65 PID 320 wrote to memory of 1704 320 fJFph.exe 65
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
PID:1256
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1332
-
C:\Users\Admin\AppData\Local\Temp\8141f47a1ee8453ac01daacb16cab2d18b37a9045edc5f20c9019d4327576704.exe"C:\Users\Admin\AppData\Local\Temp\8141f47a1ee8453ac01daacb16cab2d18b37a9045edc5f20c9019d4327576704.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:812 -
C:\users\Public\fJFph.exe"C:\users\Public\fJFph.exe" C:\Users\Admin\AppData\Local\Temp\8141f47a1ee8453ac01daacb16cab2d18b37a9045edc5f20c9019d4327576704.exe2⤵
- Executes dropped EXE
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM zoolz.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM agntsvc.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM dbeng50.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM dbsnmp.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM encsvc.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM excel.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM firefoxconfig.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM infopath.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM isqlplussvc.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM msaccess.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:952
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM msftesql.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM mspub.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM mydesktopqos.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:724
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM mydesktopservice.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM mysqld.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:896
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM mysqld-nt.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1712
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM mysqld-opt.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM ocautoupds.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM ocomm.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM ocssd.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM onenote.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM oracle.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM outlook.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM powerpnt.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM sqbcoreservice.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM sqlagent.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM sqlbrowser.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM sqlservr.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM sqlwriter.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM steam.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM synctime.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM tbirdconfig.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM thebat.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM thebat64.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM thunderbird.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM visio.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM winword.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM wordpad.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM xfssvccon.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM tmlisten.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3100
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM PccNTMon.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM CNTAoSMgr.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3204
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM Ntrtscan.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /IM mbamtray.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3292
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "Acronis VSS Provider" /y3⤵PID:3336
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Acronis VSS Provider" /y4⤵PID:3500
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "Enterprise Client Service" /y3⤵PID:3396
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Enterprise Client Service" /y4⤵PID:3776
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "Sophos Agent" /y3⤵PID:3420
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Agent" /y4⤵PID:3560
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "Sophos AutoUpdate Service" /y3⤵PID:3464
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos AutoUpdate Service" /y4⤵PID:3832
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "Sophos Clean Service" /y3⤵PID:3492
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Clean Service" /y4⤵PID:3904
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "Sophos File Scanner Service" /y3⤵PID:3740
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos File Scanner Service" /y4⤵PID:3968
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "Sophos Health Service" /y3⤵PID:3856
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Health Service" /y4⤵PID:3988
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "Sophos Device Control Service" /y3⤵PID:3536
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Device Control Service" /y4⤵PID:3936
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "Sophos MCS Agent" /y3⤵PID:3912
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos MCS Agent" /y4⤵PID:4036
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "Sophos MCS Client" /y3⤵PID:3952
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos MCS Client" /y4⤵PID:3260
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "Sophos Message Router" /y3⤵PID:3976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Message Router" /y4⤵PID:3304
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "Sophos System Protection Service" /y3⤵PID:2964
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos System Protection Service" /y4⤵PID:3752
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "Sophos Web Control Service" /y3⤵PID:3340
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Web Control Service" /y4⤵PID:3900
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "SQLsafe Backup Service" /y3⤵PID:3408
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLsafe Backup Service" /y4⤵PID:3496
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "SQLsafe Filter Service" /y3⤵PID:3780
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLsafe Filter Service" /y4⤵PID:3904
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "Sophos Safestore Service" /y3⤵PID:4060
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "Symantec System Recovery" /y3⤵PID:3396
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Symantec System Recovery" /y4⤵PID:3896
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "Veeam Backup Catalog Data Service" /y3⤵PID:3516
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Veeam Backup Catalog Data Service" /y4⤵PID:3188
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop AcronisAgent /y3⤵PID:3972
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y4⤵PID:3336
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop Antivirus /y3⤵PID:3848
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Antivirus /y4⤵PID:3928
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop ARSM /y3⤵PID:3916
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ARSM /y4⤵PID:3520
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop AcrSch2Svc /y3⤵PID:3592
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y4⤵PID:3528
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop BackupExecAgentAccelerator /y3⤵PID:3348
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y4⤵PID:3552
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop BackupExecAgentBrowser /y3⤵PID:4020
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y4⤵PID:3560
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop BackupExecDeviceMediaService /y3⤵PID:3340
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecDeviceMediaService /y4⤵PID:3972
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop BackupExecJobEngine /y3⤵PID:3408
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y4⤵PID:4080
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop BackupExecManagementService /y3⤵PID:3744
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y4⤵PID:3912
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop BackupExecRPCService /y3⤵PID:3472
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y4⤵PID:3492
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop BackupExecVSSProvider /y3⤵PID:3336
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y4⤵PID:3536
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop bedbg /y3⤵PID:3480
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop bedbg /y4⤵PID:3688
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop DCAgent /y3⤵PID:4072
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop DCAgent /y4⤵PID:3868
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop EPSecurityService /y3⤵PID:3516
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EPSecurityService /y4⤵PID:3988
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop EPUpdateService /y3⤵PID:3916
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EPUpdateService /y4⤵PID:3592
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop EraserSvc11710 /y3⤵PID:3552
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EraserSvc11710 /y4⤵PID:4040
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop EsgShKernel /y3⤵PID:3972
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EsgShKernel /y4⤵PID:3464
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop IISAdmin /y3⤵PID:3836
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop IISAdmin /y4⤵PID:4072
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop IMAP4Svc /y3⤵PID:3492
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop IMAP4Svc /y4⤵PID:3884
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop macmnsvc /y3⤵PID:3284
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop macmnsvc /y4⤵PID:4068
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop FA_Scheduler /y3⤵PID:4080
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop FA_Scheduler /y4⤵PID:3780
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop masvc /y3⤵PID:3976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop masvc /y4⤵PID:3992
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MBAMService /y3⤵PID:4020
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MBAMService /y4⤵PID:3492
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MBEndpointAgent /y3⤵PID:3188
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MBEndpointAgent /y4⤵PID:3972
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop McAfeeEngineService /y3⤵PID:3928
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeEngineService /y4⤵PID:3688
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop McAfeeFramework /y3⤵PID:3860
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeFramework /y4⤵PID:3828
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop McAfeeFrameworkMcAfeeFramework /y3⤵PID:3420
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McAfeeFrameworkMcAfeeFramework /y4⤵PID:3992
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop McShield /y3⤵PID:3396
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McShield /y4⤵PID:3988
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop McTaskManager /y3⤵PID:3692
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop McTaskManager /y4⤵PID:3972
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop mfemms /y3⤵PID:3936
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfemms /y4⤵PID:3896
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop mfevtp /y3⤵PID:3188
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfevtp /y4⤵PID:3348
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MMS /y3⤵PID:4076
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MMS /y4⤵PID:3536
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop mozyprobackup /y3⤵PID:3464
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mozyprobackup /y4⤵PID:3988
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MsDtsServer /y3⤵PID:3828
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer /y4⤵PID:3836
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MsDtsServer100 /y3⤵PID:3508
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer100 /y4⤵PID:3512
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MsDtsServer110 /y3⤵PID:3468
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MsDtsServer110 /y4⤵PID:3780
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSExchangeIS /y3⤵PID:3848
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeIS /y4⤵PID:3420
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSExchangeES /y3⤵PID:3692
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeES /y4⤵PID:3528
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSExchangeMGMT /y3⤵PID:4012
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeMGMT /y4⤵PID:3328
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSExchangeMTA /y3⤵PID:3348
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeMTA /y4⤵PID:3972
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSExchangeSA /y3⤵PID:3472
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeSA /y4⤵PID:3928
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSExchangeSRS /y3⤵PID:3432
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSExchangeSRS /y4⤵PID:3828
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSOLAP$SQL_2008 /y3⤵PID:3744
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$SQL_2008 /y4⤵PID:4080
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSOLAP$SYSTEM_BGC /y3⤵PID:3948
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$SYSTEM_BGC /y4⤵PID:3972
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSOLAP$TPS /y3⤵PID:3468
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$TPS /y4⤵PID:3348
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSOLAP$TPSAMA /y3⤵PID:3692
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSOLAP$TPSAMA /y4⤵PID:3464
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQL$BKUPEXEC /y3⤵PID:3228
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$BKUPEXEC /y4⤵PID:3452
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQL$ECWDB2 /y3⤵PID:3400
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$ECWDB2 /y4⤵PID:3988
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQL$PRACTICEMGT /y3⤵PID:3992
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PRACTICEMGT /y4⤵PID:4012
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQL$PRACTTICEBGC /y3⤵PID:3480
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PRACTTICEBGC /y4⤵PID:3972
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQL$PROFXENGAGEMENT /y3⤵PID:3512
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PROFXENGAGEMENT /y4⤵PID:4016
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQL$SBSMONITORING /y3⤵PID:3116
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /y4⤵PID:3900
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQL$SHAREPOINT /y3⤵PID:3552
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SHAREPOINT /y4⤵PID:3688
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQL$SQL_2008 /y3⤵PID:4060
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SQL_2008 /y4⤵PID:3516
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQL$SYSTEM_BGC /y3⤵PID:3468
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SYSTEM_BGC /y4⤵PID:3992
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQL$TPS /y3⤵PID:3896
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$TPS /y4⤵PID:3552
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQL$TPSAMA /y3⤵PID:3836
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$TPSAMA /y4⤵PID:3464
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQL$VEEAMSQL2008R2 /y3⤵PID:3396
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2008R2 /y4⤵PID:3420
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQL$VEEAMSQL2012 /y3⤵PID:3744
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2012 /y4⤵PID:4020
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQLFDLauncher /y3⤵PID:3340
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher /y4⤵PID:3528
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQLFDLauncher$PROFXENGAGEMENT /y3⤵PID:3492
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$PROFXENGAGEMENT /y4⤵PID:3400
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQLFDLauncher$SBSMONITORING /y3⤵PID:3900
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SBSMONITORING /y4⤵PID:3544
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ntrtscan /y4⤵PID:3552
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQLFDLauncher$SHAREPOINT /y3⤵PID:3228
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SHAREPOINT /y4⤵PID:4076
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQLFDLauncher$SQL_2008 /y3⤵PID:3212
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SQL_2008 /y4⤵PID:3836
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQLFDLauncher$SYSTEM_BGC /y3⤵PID:3452
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SYSTEM_BGC /y4⤵PID:3328
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQLFDLauncher$TPSAMA /y3⤵PID:3464
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$TPSAMA /y4⤵PID:3536
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQLSERVER /y3⤵PID:3860
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER /y4⤵PID:3868
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQLFDLauncher$TPS /y3⤵PID:3512
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$TPS /y4⤵PID:3348
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQLServerOLAPService /y3⤵PID:3516
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerOLAPService /y4⤵PID:3116
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQLServerADHelper100 /y3⤵PID:3744
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper100 /y4⤵PID:3972
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MySQL80 /y3⤵PID:3508
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MySQL80 /y4⤵PID:4060
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MySQL57 /y3⤵PID:3948
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MySQL57 /y4⤵PID:3512
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop OracleClientCache80 /y3⤵PID:3328
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop OracleClientCache80 /y4⤵PID:3884
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop PDVFSService /y3⤵PID:3976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop PDVFSService /y4⤵PID:3116
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop POP3Svc /y3⤵PID:3928
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop POP3Svc /y4⤵PID:4080
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop ReportServer /y3⤵PID:3500
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer /y4⤵PID:3400
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop ntrtscan /y3⤵PID:3900
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop ReportServer$SQL_2008 /y3⤵PID:2964
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$SQL_2008 /y4⤵PID:3860
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop ReportServer$SYSTEM_BGC /y3⤵PID:3188
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$SYSTEM_BGC /y4⤵PID:3848
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop ReportServer$TPSAMA /y3⤵PID:4020
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$TPSAMA /y4⤵PID:3884
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop ReportServer$TPS /y3⤵PID:3988
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ReportServer$TPS /y4⤵PID:4016
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop RESvc /y3⤵PID:3452
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop RESvc /y4⤵PID:3212
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SamSs /y3⤵PID:3936
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SamSs /y4⤵PID:3972
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SAVAdminService /y3⤵PID:3116
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SAVAdminService /y4⤵PID:3900
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop sacsvr /y3⤵PID:3692
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sacsvr /y4⤵PID:3348
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SAVService /y3⤵PID:3948
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SAVService /y4⤵PID:3512
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SDRSVC /y3⤵PID:4068
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SDRSVC /y4⤵PID:3744
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop ShMonitor /y3⤵PID:3884
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ShMonitor /y4⤵PID:3492
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SepMasterService /y3⤵PID:3420
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SepMasterService /y4⤵PID:3284
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop Smcinst /y3⤵PID:3212
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Smcinst /y4⤵PID:3468
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SmcService /y3⤵PID:3508
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SmcService /y4⤵PID:3828
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SMTPSvc /y3⤵PID:3348
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SMTPSvc /y4⤵PID:3464
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SNAC /y3⤵PID:3868
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SNAC /y4⤵PID:3688
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SntpService /y3⤵PID:3896
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SntpService /y4⤵PID:3980
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop sophossps /y3⤵PID:3948
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sophossps /y4⤵PID:3432
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$ECWDB2 /y3⤵PID:4020
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$ECWDB2 /y4⤵PID:4040
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$BKUPEXEC /y3⤵PID:3560
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$BKUPEXEC /y4⤵PID:3116
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$PRACTTICEBGC /y3⤵PID:3212
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PRACTTICEBGC /y4⤵PID:3528
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$PRACTTICEMGT /y3⤵PID:3928
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PRACTTICEMGT /y4⤵PID:3992
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$PROFXENGAGEMENT /y3⤵PID:3916
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PROFXENGAGEMENT /y4⤵PID:3848
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$SBSMONITORING /y3⤵PID:3508
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SBSMONITORING /y4⤵PID:2964
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$SHAREPOINT /y3⤵PID:3552
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SHAREPOINT /y4⤵PID:3432
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$SQL_2008 /y3⤵PID:3536
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SQL_2008 /y4⤵PID:3340
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$SYSTEM_BGC /y3⤵PID:3512
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SYSTEM_BGC /y4⤵PID:3752
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$TPS /y3⤵PID:3836
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$TPS /y4⤵PID:3480
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$TPSAMA /y3⤵PID:3472
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$TPSAMA /y4⤵PID:3916
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$VEEAMSQL2008R2 /y3⤵PID:3212
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2008R2 /y4⤵PID:3508
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$VEEAMSQL2012 /y3⤵PID:3828
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2012 /y4⤵PID:3884
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLBrowser /y3⤵PID:4040
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLBrowser /y4⤵PID:3692
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLSafeOLRService /y3⤵PID:3972
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLSafeOLRService /y4⤵PID:3328
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLSERVERAGENT /y3⤵PID:3860
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLSERVERAGENT /y4⤵PID:3836
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLTELEMETRY /y3⤵PID:3348
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLTELEMETRY /y4⤵PID:3560
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLTELEMETRY$ECWDB2 /y3⤵PID:3992
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLTELEMETRY$ECWDB2 /y4⤵PID:4080
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SstpSvc /y3⤵PID:3116
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SstpSvc /y4⤵PID:3868
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop svcGenericHost /y3⤵PID:3284
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop svcGenericHost /y4⤵PID:3688
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLWriter /y3⤵PID:3592
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLWriter /y4⤵PID:3916
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop swi_filter /y3⤵PID:3884
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_filter /y4⤵PID:3420
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop swi_service /y3⤵PID:3972
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_service /y4⤵PID:4060
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop swi_update_64 /y3⤵PID:3348
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_update_64 /y4⤵PID:3780
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop TmCCSF /y3⤵PID:3512
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TmCCSF /y4⤵PID:3592
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop tmlisten /y3⤵PID:3744
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop tmlisten /y4⤵PID:3400
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop TrueKey /y3⤵PID:3980
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TrueKey /y4⤵PID:4012
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop TrueKeyScheduler /y3⤵PID:3340
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TrueKeyScheduler /y4⤵PID:3692
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop TrueKeyServiceHelper /y3⤵PID:3420
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop TrueKeyServiceHelper /y4⤵PID:3500
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop UI0Detect /y3⤵PID:3328
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop UI0Detect /y4⤵PID:3396
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop VeeamBackupSvc /y3⤵PID:3508
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamBackupSvc /y4⤵PID:3516
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop VeeamBrokerSvc /y3⤵PID:3988
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamBrokerSvc /y4⤵PID:3400
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop VeeamCloudSvc /y3⤵PID:2964
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamCloudSvc /y4⤵PID:3340
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop VeeamCatalogSvc /y3⤵PID:3212
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamCatalogSvc /y4⤵PID:3464
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop VeeamDeploymentService /y3⤵PID:3536
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y4⤵PID:3936
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop VeeamDeploySvc /y3⤵PID:3980
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamDeploySvc /y4⤵PID:4040
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop VeeamEnterpriseManagerSvc /y3⤵PID:3692
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamEnterpriseManagerSvc /y4⤵PID:3452
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop VeeamMountSvc /y3⤵PID:3188
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamMountSvc /y4⤵PID:3464
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop VeeamNFSSvc /y3⤵PID:3868
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y4⤵PID:3828
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop VeeamRESTSvc /y3⤵PID:4076
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamRESTSvc /y4⤵PID:3884
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop klnagent /y5⤵PID:3780
-
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop VeeamTransportSvc /y3⤵PID:3284
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y4⤵PID:4040
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop W3Svc /y3⤵PID:3516
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop W3Svc /y4⤵PID:3976
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop wbengine /y3⤵PID:3972
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop wbengine /y4⤵PID:3544
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop WRSVC /y3⤵PID:3848
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop WRSVC /y4⤵PID:3692
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQL$VEEAMSQL2008R2 /y3⤵PID:3472
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2008R2 /y4⤵PID:3980
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$VEEAMSQL2008R2 /y3⤵PID:3464
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2008R2 /y4⤵PID:4068
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop VeeamHvIntegrationSvc /y3⤵PID:3752
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop VeeamHvIntegrationSvc /y4⤵PID:3936
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop swi_update /y3⤵PID:4040
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop swi_update /y4⤵PID:3928
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$CXDB /y3⤵PID:3868
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$CXDB /y4⤵PID:3552
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$CITRIX_METAFRAME /y3⤵PID:3212
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$CITRIX_METAFRAME /y4⤵PID:3560
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "SQL Backups" /y3⤵PID:4080
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQL Backups" /y4⤵PID:4012
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQL$PROD /y3⤵PID:2964
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$PROD /y4⤵PID:3992
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop "Zoolz 2 Service" /y3⤵PID:3980
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Zoolz 2 Service" /y4⤵PID:3780
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQLServerADHelper /y3⤵PID:4072
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper /y4⤵PID:4016
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop msftesql$PROD /y3⤵PID:3688
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop msftesql$PROD /y4⤵PID:3400
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$PROD /y3⤵PID:3916
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$PROD /y4⤵PID:3560
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop NetMsmqActivator /y3⤵PID:3896
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NetMsmqActivator /y4⤵PID:3472
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop EhttpSrv /y3⤵PID:3976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop EhttpSrv /y4⤵PID:3692
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop ekrn /y3⤵PID:3228
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ekrn /y4⤵PID:4016
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop ESHASRV /y3⤵PID:3972
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ESHASRV /y4⤵PID:3860
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQL$SOPHOS /y3⤵PID:3592
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SOPHOS /y4⤵PID:3480
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$SOPHOS /y3⤵PID:4076
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SOPHOS /y4⤵PID:3348
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop AVP /y3⤵PID:3284
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop AVP /y4⤵PID:3948
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop MSSQL$SQLEXPRESS /y3⤵PID:3544
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$SQLEXPRESS /y4⤵PID:3928
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop wbengine /y3⤵PID:3692
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop wbengine /y4⤵PID:3688
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop SQLAgent$SQLEXPRESS /y3⤵PID:3212
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$SQLEXPRESS /y4⤵PID:3988
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop klnagent /y3⤵PID:3884
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop kavfsslp /y3⤵PID:3976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop kavfsslp /y4⤵PID:4076
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop KAVFSGT /y3⤵PID:3228
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop KAVFSGT /y4⤵PID:3328
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop KAVFS /y3⤵PID:3948
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop KAVFS /y4⤵PID:3988
-
-
-
C:\Windows\System32\net.exe"C:\Windows\System32\net.exe" stop mfefire /y3⤵PID:3936
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mfefire /y4⤵PID:3752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\users\Public\fJFph.exe" /f3⤵PID:3972
-
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\users\Public\fJFph.exe" /f4⤵
- Adds Run key to start application
PID:3420
-
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1533723753-9031976671134060317-1125626319953593615819769247108166265439567283"1⤵PID:1652
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-844339218-331078911-1963431578-960028741206943559048626516-18556721791338037224"1⤵PID:856
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-18437001592016611310-1364624077122354944110558236072061115444101287683-1717167001"1⤵PID:944
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1276135530-1444067364-193972213018097889961031575807-736712240-24573623-2024014034"1⤵PID:1100
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-891541262-2963295022031066502-21049609011763208990-109951202510018994381298279729"1⤵PID:1460
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "16250701684738198461828124968105115556-713012065-7744880521873179375-419694975"1⤵PID:1040
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1948813912-766428292-171333356-326008069544304519-1146730713647765135-1231204404"1⤵PID:1504
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-9036435-110762376119361958381213434762499894999413928867-1333715609-2146950533"1⤵PID:1048
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "167872004315471389871925707915-146399408218831263682107872346-14179329-1954280236"1⤵PID:1284
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "9810355261878628352-1050177694180074741914092733681842649275-19760135-63057195"1⤵PID:1280
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Safestore Service" /y1⤵PID:3420
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-14269972371085770136224955009-10380330981672194398-1398452752-942010129-1713120143"1⤵PID:3776
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1637405775694810561526355278-1676087874-942463556-532576636117168721-276002417"1⤵PID:3900
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "101271952820385527042131281818-1219576803-847051950-1207639400-1074652718-301645997"1⤵PID:3528
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "2084048424143797553014433112181884817312318877012-825905947-2107616869-1832590340"1⤵PID:3432
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-20415251281213043125-16591639542128999948938087373828523594-757137898-1624321299"1⤵PID:3508
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1889354718-18183628851649912677-1752113945199648676-1790076995-1608901998-847133988"1⤵PID:3536
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-16574668911319254900-1823167855-11863743181943439935-11099574641470210798-1790747737"1⤵PID:3464
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1317497467-13997417691377706951474446047-950015537-749087444-1008894641872646882"1⤵PID:3516
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "40651154940500655669116038-866932023-432338996-2804203331881125693-2046797104"1⤵PID:3552
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-61494448153578378-1755854595-557459244-273798388-10902295551913093506-1496882165"1⤵PID:4020
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "965612710-106611687-76240640657817548714597579171618016459-1909860351167325357"1⤵PID:4012
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "195713519-1873688888-103758559621113908581537848866-1692918591213983086803942677"1⤵PID:3396
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-5518706296930766621891523087-1028044797-676667192-2797114631330385082-1172900061"1⤵PID:3848
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1148829131-3626037131669612266969244158-133885157815845959141203381224-409904072"1⤵PID:4072
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1995161887-16879601987931325491799586362-1280777318-337070503-305871411305128178"1⤵PID:3400
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1700121901-153965173194048980917794932791435469334762674492-13057743101108056090"1⤵PID:2964
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "219973354-527545031-928285548719277726407313707-1200684766-1397658007-570036332"1⤵PID:3452
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "14484154121516123541-60891288816119002021942638998-1266515859-18474135391641718189"1⤵PID:3492
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1667436673-98793328716540020751267205769-1910737288117618128919151851011231474265"1⤵PID:3284
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1157756810-48352057710498572241967863749-100962359-1432893574-5708419161380406003"1⤵PID:3116
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "16429891878632608541030329930-230131363331852795-364194143-326917588570485436"1⤵PID:3836