analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe

Full analysis: https://app.any.run/tasks/0e0646d0-4fc4-4656-a751-3133d84e3faf
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: January 15, 2022, 01:41:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

22367699E131A9D98F842A1003FD193A

SHA1:

C275084D65F845B4D957C05B874FADE071193468

SHA256:

A7018FF4AAAAEBDA06615DA54AB7D3DCFE06FFDA501254EB9654AA27152629BB

SSDEEP:

12288:aMA8K777777777777oPAIBeqRJ620hP9EWyuJsP9ZUNF:aEK777777777777o3BeqRJiUjuJF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts NET.EXE for service management

      • cmd.exe (PID: 2520)
      • cmd.exe (PID: 2332)
      • cmd.exe (PID: 3680)
      • cmd.exe (PID: 1288)
      • cmd.exe (PID: 3780)
      • cmd.exe (PID: 392)
      • cmd.exe (PID: 3008)
      • cmd.exe (PID: 1256)
      • cmd.exe (PID: 2392)
    • Renames files like Ransomware

      • a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe (PID: 3928)
  • SUSPICIOUS

    • Reads the computer name

      • a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe (PID: 3928)
      • a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe (PID: 3148)
    • Checks supported languages

      • cmd.exe (PID: 3352)
      • cmd.exe (PID: 2340)
      • a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe (PID: 3148)
      • cmd.exe (PID: 2520)
      • a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe (PID: 3928)
      • cmd.exe (PID: 1068)
      • cmd.exe (PID: 2332)
      • cmd.exe (PID: 3680)
      • cmd.exe (PID: 956)
      • cmd.exe (PID: 2392)
      • cmd.exe (PID: 3180)
      • cmd.exe (PID: 1544)
      • cmd.exe (PID: 3732)
      • cmd.exe (PID: 2752)
      • cmd.exe (PID: 3008)
      • cmd.exe (PID: 1408)
      • cmd.exe (PID: 1288)
      • cmd.exe (PID: 1256)
      • cmd.exe (PID: 3780)
      • cmd.exe (PID: 2908)
      • cmd.exe (PID: 1748)
      • cmd.exe (PID: 1372)
      • cmd.exe (PID: 1636)
      • cmd.exe (PID: 392)
      • cmd.exe (PID: 3464)
    • Starts CMD.EXE for commands execution

      • a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe (PID: 3148)
      • cmd.exe (PID: 3352)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2340)
      • cmd.exe (PID: 2332)
      • cmd.exe (PID: 956)
      • cmd.exe (PID: 3732)
      • cmd.exe (PID: 3008)
      • cmd.exe (PID: 2752)
      • cmd.exe (PID: 1408)
      • cmd.exe (PID: 1256)
      • cmd.exe (PID: 2520)
      • cmd.exe (PID: 2392)
      • cmd.exe (PID: 1544)
    • Reads Environment values

      • a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe (PID: 3148)
    • Application launched itself

      • a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe (PID: 3148)
      • cmd.exe (PID: 3352)
    • Changes tracing settings of the file or console

      • a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe (PID: 3148)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 1068)
      • cmd.exe (PID: 2392)
      • cmd.exe (PID: 1544)
      • cmd.exe (PID: 3180)
      • cmd.exe (PID: 1256)
      • cmd.exe (PID: 2908)
      • cmd.exe (PID: 1748)
      • cmd.exe (PID: 1372)
      • cmd.exe (PID: 1636)
      • cmd.exe (PID: 3464)
      • cmd.exe (PID: 3680)
    • Uses TASKKILL.EXE to kill Browsers

      • cmd.exe (PID: 1372)
    • Creates files like Ransomware instruction

      • a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe (PID: 3928)
    • Drops a file with a compile date too recent

      • a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe (PID: 3928)
    • Creates files in the program directory

      • a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe (PID: 3928)
  • INFO

    • Checks supported languages

      • net.exe (PID: 3112)
      • net1.exe (PID: 2688)
      • sc.exe (PID: 700)
      • sc.exe (PID: 1116)
      • net.exe (PID: 2616)
      • sc.exe (PID: 2992)
      • net1.exe (PID: 3988)
      • net.exe (PID: 1368)
      • sc.exe (PID: 3100)
      • sc.exe (PID: 1384)
      • net1.exe (PID: 2800)
      • net.exe (PID: 2316)
      • sc.exe (PID: 3896)
      • sc.exe (PID: 3604)
      • taskkill.exe (PID: 2216)
      • net.exe (PID: 3428)
      • net1.exe (PID: 3204)
      • net.exe (PID: 3860)
      • sc.exe (PID: 496)
      • net1.exe (PID: 2492)
      • sc.exe (PID: 2440)
      • sc.exe (PID: 3488)
      • sc.exe (PID: 2808)
      • net1.exe (PID: 3712)
      • net1.exe (PID: 672)
      • sc.exe (PID: 2276)
      • net.exe (PID: 2532)
      • net1.exe (PID: 3708)
      • net1.exe (PID: 2496)
      • net.exe (PID: 4092)
      • net.exe (PID: 3116)
      • net.exe (PID: 3876)
      • sc.exe (PID: 2152)
      • net.exe (PID: 2952)
      • net.exe (PID: 2516)
      • sc.exe (PID: 3852)
      • net1.exe (PID: 1144)
      • net1.exe (PID: 3976)
      • net1.exe (PID: 3760)
      • sc.exe (PID: 4036)
      • sc.exe (PID: 3704)
      • net.exe (PID: 3400)
      • sc.exe (PID: 3176)
      • sc.exe (PID: 2428)
      • net.exe (PID: 1096)
      • net1.exe (PID: 2508)
      • net1.exe (PID: 576)
      • sc.exe (PID: 1876)
      • sc.exe (PID: 2436)
      • net1.exe (PID: 2092)
      • net.exe (PID: 2100)
      • taskkill.exe (PID: 2604)
      • net.exe (PID: 2496)
      • net.exe (PID: 832)
      • net1.exe (PID: 3880)
      • net.exe (PID: 1000)
      • sc.exe (PID: 3716)
      • net1.exe (PID: 2856)
      • taskkill.exe (PID: 1660)
      • taskkill.exe (PID: 2212)
      • sc.exe (PID: 2740)
      • sc.exe (PID: 3988)
      • net.exe (PID: 3500)
      • sc.exe (PID: 2848)
      • sc.exe (PID: 1236)
      • sc.exe (PID: 3068)
      • net1.exe (PID: 3272)
      • sc.exe (PID: 3060)
      • sc.exe (PID: 1304)
      • net.exe (PID: 3468)
      • taskkill.exe (PID: 2316)
      • net1.exe (PID: 1296)
      • sc.exe (PID: 1520)
      • taskkill.exe (PID: 2968)
      • net.exe (PID: 356)
      • sc.exe (PID: 2820)
      • sc.exe (PID: 3280)
      • net.exe (PID: 1412)
      • sc.exe (PID: 3552)
      • net1.exe (PID: 3520)
      • sc.exe (PID: 1760)
      • net.exe (PID: 672)
      • taskkill.exe (PID: 3276)
      • sc.exe (PID: 2972)
      • sc.exe (PID: 3864)
      • sc.exe (PID: 3304)
      • taskkill.exe (PID: 3924)
      • net1.exe (PID: 2424)
      • net1.exe (PID: 3876)
      • net.exe (PID: 652)
      • sc.exe (PID: 2684)
      • taskkill.exe (PID: 1088)
      • net1.exe (PID: 572)
      • net1.exe (PID: 3580)
      • net.exe (PID: 3852)
      • sc.exe (PID: 2932)
      • net1.exe (PID: 3860)
      • sc.exe (PID: 188)
      • net.exe (PID: 2872)
      • sc.exe (PID: 3232)
      • sc.exe (PID: 2184)
      • sc.exe (PID: 2856)
      • net.exe (PID: 3020)
      • net1.exe (PID: 2424)
      • sc.exe (PID: 804)
      • net.exe (PID: 2200)
      • sc.exe (PID: 2812)
      • sc.exe (PID: 2528)
      • net.exe (PID: 2052)
      • net.exe (PID: 3588)
      • net1.exe (PID: 3584)
      • net1.exe (PID: 3324)
      • sc.exe (PID: 1324)
      • sc.exe (PID: 2244)
      • sc.exe (PID: 576)
      • sc.exe (PID: 188)
      • net1.exe (PID: 3908)
      • sc.exe (PID: 3892)
      • net.exe (PID: 2324)
      • net1.exe (PID: 2532)
      • net.exe (PID: 3480)
      • net1.exe (PID: 4092)
      • net1.exe (PID: 3068)
      • sc.exe (PID: 2580)
      • sc.exe (PID: 3788)
      • sc.exe (PID: 2764)
      • net.exe (PID: 2156)
      • sc.exe (PID: 636)
      • sc.exe (PID: 2292)
      • net.exe (PID: 3644)
      • net1.exe (PID: 3804)
      • sc.exe (PID: 3380)
      • sc.exe (PID: 2400)
      • net.exe (PID: 3172)
      • net1.exe (PID: 3552)
      • sc.exe (PID: 2860)
      • sc.exe (PID: 3972)
      • net.exe (PID: 1512)
      • net.exe (PID: 1564)
      • net.exe (PID: 1996)
      • net.exe (PID: 2248)
      • net1.exe (PID: 2200)
      • sc.exe (PID: 2436)
      • sc.exe (PID: 1436)
      • net1.exe (PID: 3116)
      • net1.exe (PID: 3100)
      • sc.exe (PID: 2456)
      • net1.exe (PID: 532)
      • sc.exe (PID: 1220)
      • sc.exe (PID: 3956)
      • net1.exe (PID: 2024)
      • net.exe (PID: 4004)
      • sc.exe (PID: 1236)
      • sc.exe (PID: 3432)
      • taskkill.exe (PID: 2648)
      • net.exe (PID: 1968)
      • sc.exe (PID: 2888)
      • net.exe (PID: 3340)
      • net.exe (PID: 3588)
      • net1.exe (PID: 2872)
      • sc.exe (PID: 804)
      • sc.exe (PID: 3352)
      • net1.exe (PID: 2280)
      • sc.exe (PID: 868)
      • sc.exe (PID: 2440)
      • sc.exe (PID: 3584)
      • taskkill.exe (PID: 3116)
      • net1.exe (PID: 2800)
      • net1.exe (PID: 700)
      • sc.exe (PID: 1936)
      • sc.exe (PID: 1872)
      • net.exe (PID: 3640)
      • sc.exe (PID: 4048)
      • sc.exe (PID: 1124)
      • sc.exe (PID: 2376)
      • net.exe (PID: 1608)
      • net1.exe (PID: 1996)
      • sc.exe (PID: 3728)
      • sc.exe (PID: 1728)
      • net.exe (PID: 3908)
      • net.exe (PID: 1992)
      • net1.exe (PID: 4020)
      • sc.exe (PID: 1524)
      • net.exe (PID: 1784)
      • net1.exe (PID: 2480)
      • sc.exe (PID: 2524)
      • net1.exe (PID: 2076)
      • net1.exe (PID: 2284)
      • sc.exe (PID: 3916)
      • net.exe (PID: 576)
      • net.exe (PID: 4092)
      • sc.exe (PID: 2216)
      • sc.exe (PID: 3020)
      • sc.exe (PID: 3244)
      • net.exe (PID: 3712)
      • net1.exe (PID: 1948)
      • sc.exe (PID: 4048)
      • net1.exe (PID: 2676)
      • net.exe (PID: 3532)
      • taskkill.exe (PID: 2100)
      • sc.exe (PID: 2024)
      • net1.exe (PID: 3540)
      • sc.exe (PID: 3936)
      • sc.exe (PID: 1872)
      • net.exe (PID: 2384)
      • sc.exe (PID: 628)
      • net1.exe (PID: 2720)
      • net1.exe (PID: 3568)
      • net.exe (PID: 2400)
      • net.exe (PID: 2092)
      • sc.exe (PID: 2284)
      • sc.exe (PID: 3060)
      • net.exe (PID: 3500)
      • net.exe (PID: 2504)
      • sc.exe (PID: 3036)
      • net1.exe (PID: 744)
      • net1.exe (PID: 2892)
      • net.exe (PID: 2856)
      • net1.exe (PID: 1292)
      • net1.exe (PID: 3488)
      • sc.exe (PID: 2440)
      • net1.exe (PID: 628)
      • sc.exe (PID: 2616)
      • net.exe (PID: 2528)
      • sc.exe (PID: 2972)
      • net.exe (PID: 3000)
      • sc.exe (PID: 2340)
      • sc.exe (PID: 3164)
      • net1.exe (PID: 4052)
      • sc.exe (PID: 1228)
      • net1.exe (PID: 580)
      • sc.exe (PID: 2756)
      • sc.exe (PID: 4048)
      • net.exe (PID: 3876)
      • net.exe (PID: 3848)
      • net1.exe (PID: 2792)
      • sc.exe (PID: 3580)
      • sc.exe (PID: 868)
      • net.exe (PID: 3480)
      • net1.exe (PID: 636)
      • net.exe (PID: 3020)
      • net1.exe (PID: 2388)
      • sc.exe (PID: 3488)
      • sc.exe (PID: 3044)
      • sc.exe (PID: 3904)
      • net1.exe (PID: 2156)
      • net1.exe (PID: 2712)
      • net.exe (PID: 2572)
      • sc.exe (PID: 3552)
      • net.exe (PID: 2856)
      • net1.exe (PID: 3996)
      • sc.exe (PID: 2860)
      • sc.exe (PID: 3212)
      • net.exe (PID: 3588)
      • sc.exe (PID: 3892)
      • sc.exe (PID: 2788)
      • sc.exe (PID: 3968)
      • net.exe (PID: 3788)
      • net1.exe (PID: 3460)
      • net.exe (PID: 3500)
      • sc.exe (PID: 3316)
      • sc.exe (PID: 2664)
      • net1.exe (PID: 1512)
      • sc.exe (PID: 3708)
      • net.exe (PID: 3852)
      • sc.exe (PID: 1728)
      • sc.exe (PID: 1968)
      • net.exe (PID: 1740)
      • net.exe (PID: 1852)
      • net1.exe (PID: 3332)
      • net1.exe (PID: 3804)
      • net1.exe (PID: 2236)
      • net1.exe (PID: 1760)
      • sc.exe (PID: 2096)
      • net.exe (PID: 3540)
      • sc.exe (PID: 2280)
      • net1.exe (PID: 1564)
      • net.exe (PID: 3564)
      • sc.exe (PID: 1296)
      • sc.exe (PID: 3728)
      • sc.exe (PID: 3016)
      • net1.exe (PID: 3716)
      • sc.exe (PID: 4092)
      • sc.exe (PID: 4040)
      • net.exe (PID: 3520)
      • net.exe (PID: 3908)
      • net1.exe (PID: 3788)
      • net1.exe (PID: 1176)
      • net.exe (PID: 736)
      • sc.exe (PID: 2736)
      • net1.exe (PID: 1412)
      • sc.exe (PID: 3816)
      • sc.exe (PID: 2476)
      • sc.exe (PID: 744)
      • sc.exe (PID: 3712)
      • sc.exe (PID: 2388)
      • sc.exe (PID: 4048)
      • net.exe (PID: 3000)
      • net.exe (PID: 3804)
      • net.exe (PID: 1384)
      • net1.exe (PID: 3900)
      • net1.exe (PID: 2852)
      • net.exe (PID: 564)
      • net1.exe (PID: 3284)
      • sc.exe (PID: 3832)
      • sc.exe (PID: 3532)
      • taskkill.exe (PID: 1520)
      • net.exe (PID: 1176)
      • sc.exe (PID: 4092)
      • net.exe (PID: 3860)
      • sc.exe (PID: 1404)
      • net1.exe (PID: 1220)
      • sc.exe (PID: 2912)
      • sc.exe (PID: 848)
      • net.exe (PID: 1612)
      • net1.exe (PID: 2972)
      • net1.exe (PID: 1436)
      • sc.exe (PID: 532)
      • net1.exe (PID: 576)
      • net.exe (PID: 672)
      • sc.exe (PID: 1296)
      • taskkill.exe (PID: 1984)
      • net1.exe (PID: 2252)
      • sc.exe (PID: 2156)
      • net.exe (PID: 3792)
      • sc.exe (PID: 2200)
      • net.exe (PID: 2960)
      • sc.exe (PID: 2512)
      • sc.exe (PID: 2952)
      • net.exe (PID: 1368)
      • sc.exe (PID: 3848)
      • net1.exe (PID: 3640)
      • sc.exe (PID: 2464)
      • taskkill.exe (PID: 3908)
      • net1.exe (PID: 1324)
      • sc.exe (PID: 3492)
      • net1.exe (PID: 3008)
      • sc.exe (PID: 3644)
      • net.exe (PID: 2436)
      • net1.exe (PID: 1164)
      • sc.exe (PID: 4028)
      • taskkill.exe (PID: 3716)
      • net.exe (PID: 3000)
      • net.exe (PID: 3900)
      • taskkill.exe (PID: 2684)
      • sc.exe (PID: 3616)
      • sc.exe (PID: 2800)
      • net.exe (PID: 2932)
      • net1.exe (PID: 1660)
      • sc.exe (PID: 2128)
      • sc.exe (PID: 3704)
      • sc.exe (PID: 1412)
      • net1.exe (PID: 3748)
      • sc.exe (PID: 1852)
      • net.exe (PID: 2492)
      • net1.exe (PID: 3324)
      • sc.exe (PID: 3592)
      • sc.exe (PID: 636)
      • sc.exe (PID: 3480)
      • net.exe (PID: 272)
      • taskkill.exe (PID: 4028)
      • net1.exe (PID: 1400)
      • sc.exe (PID: 3692)
      • taskkill.exe (PID: 1968)
      • net1.exe (PID: 3284)
      • net1.exe (PID: 2472)
      • sc.exe (PID: 1168)
      • sc.exe (PID: 712)
      • sc.exe (PID: 3044)
      • net.exe (PID: 804)
      • net.exe (PID: 1596)
      • net1.exe (PID: 652)
      • sc.exe (PID: 1424)
      • sc.exe (PID: 1444)
      • sc.exe (PID: 2380)
      • sc.exe (PID: 2464)
      • net.exe (PID: 2616)
      • net.exe (PID: 3532)
      • sc.exe (PID: 1996)
      • net.exe (PID: 3212)
      • taskkill.exe (PID: 2184)
      • net.exe (PID: 1296)
      • net1.exe (PID: 600)
      • sc.exe (PID: 3268)
      • net1.exe (PID: 2544)
      • sc.exe (PID: 3316)
      • sc.exe (PID: 2092)
      • net1.exe (PID: 1368)
      • taskkill.exe (PID: 3128)
      • net1.exe (PID: 568)
      • sc.exe (PID: 532)
      • taskkill.exe (PID: 3568)
      • sc.exe (PID: 3832)
      • sc.exe (PID: 3492)
      • sc.exe (PID: 3704)
      • net.exe (PID: 3792)
      • net.exe (PID: 2376)
      • net1.exe (PID: 2640)
      • sc.exe (PID: 2104)
      • sc.exe (PID: 832)
      • sc.exe (PID: 2292)
      • net1.exe (PID: 3372)
      • sc.exe (PID: 3972)
      • net.exe (PID: 3988)
      • sc.exe (PID: 3732)
      • sc.exe (PID: 3892)
      • sc.exe (PID: 3500)
      • net1.exe (PID: 3440)
      • net.exe (PID: 2496)
      • taskkill.exe (PID: 832)
      • sc.exe (PID: 2368)
      • net1.exe (PID: 2276)
      • net.exe (PID: 2092)
      • net1.exe (PID: 3832)
      • sc.exe (PID: 636)
      • sc.exe (PID: 4012)
      • net.exe (PID: 3804)
      • sc.exe (PID: 2180)
      • sc.exe (PID: 3124)
      • net1.exe (PID: 1740)
      • sc.exe (PID: 3720)
      • sc.exe (PID: 2252)
      • net.exe (PID: 3096)
      • sc.exe (PID: 3232)
      • net.exe (PID: 3108)
      • net1.exe (PID: 2280)
      • net1.exe (PID: 568)
      • sc.exe (PID: 1116)
      • net.exe (PID: 2880)
      • sc.exe (PID: 2332)
      • sc.exe (PID: 1876)
      • net1.exe (PID: 2084)
      • sc.exe (PID: 3456)
      • net.exe (PID: 3004)
      • net1.exe (PID: 2960)
      • sc.exe (PID: 2092)
      • net.exe (PID: 1044)
      • net.exe (PID: 2440)
      • sc.exe (PID: 2476)
      • net1.exe (PID: 2508)
      • net1.exe (PID: 3440)
      • sc.exe (PID: 3156)
      • sc.exe (PID: 2252)
      • net.exe (PID: 2932)
      • sc.exe (PID: 3360)
      • net.exe (PID: 3480)
      • net1.exe (PID: 3108)
      • net1.exe (PID: 712)
      • sc.exe (PID: 1164)
      • sc.exe (PID: 2236)
      • net.exe (PID: 2232)
      • sc.exe (PID: 1384)
      • sc.exe (PID: 3912)
      • net1.exe (PID: 1996)
      • sc.exe (PID: 4076)
      • net1.exe (PID: 3640)
      • net.exe (PID: 1936)
      • net.exe (PID: 3728)
      • net1.exe (PID: 1632)
      • sc.exe (PID: 2968)
      • net.exe (PID: 2528)
      • net1.exe (PID: 2496)
      • sc.exe (PID: 2540)
      • taskkill.exe (PID: 2816)
      • net.exe (PID: 3372)
      • net.exe (PID: 1660)
      • sc.exe (PID: 2480)
      • net1.exe (PID: 2288)
      • net1.exe (PID: 1872)
      • sc.exe (PID: 1304)
      • net1.exe (PID: 2232)
      • sc.exe (PID: 2696)
      • net.exe (PID: 1236)
      • net.exe (PID: 3916)
      • sc.exe (PID: 2920)
      • net.exe (PID: 520)
      • taskkill.exe (PID: 2276)
      • net1.exe (PID: 3732)
      • sc.exe (PID: 2056)
      • taskkill.exe (PID: 1704)
      • net.exe (PID: 2464)
      • sc.exe (PID: 2912)
      • net.exe (PID: 2288)
      • sc.exe (PID: 3004)
      • net.exe (PID: 3372)
      • net1.exe (PID: 3908)
      • net1.exe (PID: 2532)
      • sc.exe (PID: 3204)
      • net1.exe (PID: 1728)
      • net1.exe (PID: 968)
      • taskkill.exe (PID: 2424)
      • sc.exe (PID: 996)
      • taskkill.exe (PID: 3096)
      • sc.exe (PID: 1992)
      • sc.exe (PID: 568)
      • net.exe (PID: 496)
      • net.exe (PID: 3536)
      • sc.exe (PID: 2104)
      • net.exe (PID: 4048)
      • net1.exe (PID: 2216)
      • sc.exe (PID: 3856)
      • net1.exe (PID: 3968)
      • sc.exe (PID: 3212)
      • sc.exe (PID: 1096)
      • net.exe (PID: 3268)
      • net1.exe (PID: 3816)
      • taskkill.exe (PID: 2472)
      • net.exe (PID: 1272)
      • net.exe (PID: 3896)
      • sc.exe (PID: 3900)
      • net1.exe (PID: 3932)
      • net1.exe (PID: 436)
      • sc.exe (PID: 2696)
      • net1.exe (PID: 3232)
      • sc.exe (PID: 2380)
      • net.exe (PID: 848)
      • sc.exe (PID: 1688)
      • net.exe (PID: 2388)
      • net1.exe (PID: 2216)
      • net1.exe (PID: 3880)
      • net.exe (PID: 3276)
      • sc.exe (PID: 2284)
      • taskkill.exe (PID: 3020)
      • sc.exe (PID: 3372)
      • net1.exe (PID: 2632)
      • net.exe (PID: 120)
      • net.exe (PID: 492)
      • net1.exe (PID: 2916)
      • sc.exe (PID: 652)
      • sc.exe (PID: 3268)
      • net1.exe (PID: 2696)
      • sc.exe (PID: 2172)
      • net.exe (PID: 3716)
      • net1.exe (PID: 2684)
      • taskkill.exe (PID: 3712)
      • taskkill.exe (PID: 4028)
      • net1.exe (PID: 2532)
      • net.exe (PID: 2712)
      • sc.exe (PID: 3640)
      • net.exe (PID: 3736)
      • sc.exe (PID: 1164)
      • net1.exe (PID: 1024)
      • taskkill.exe (PID: 4092)
      • sc.exe (PID: 1524)
      • sc.exe (PID: 3196)
      • net.exe (PID: 3044)
      • net.exe (PID: 3064)
      • net.exe (PID: 3732)
      • net1.exe (PID: 3268)
      • net1.exe (PID: 848)
      • sc.exe (PID: 4076)
      • net1.exe (PID: 2640)
      • net.exe (PID: 1228)
      • sc.exe (PID: 3956)
      • sc.exe (PID: 568)
      • net.exe (PID: 3740)
      • net.exe (PID: 3204)
      • sc.exe (PID: 3536)
      • net1.exe (PID: 2236)
      • net1.exe (PID: 3304)
      • net1.exe (PID: 3060)
      • sc.exe (PID: 1588)
      • sc.exe (PID: 1600)
      • taskkill.exe (PID: 4004)
      • net.exe (PID: 3124)
      • net.exe (PID: 1828)
      • net.exe (PID: 2568)
      • net1.exe (PID: 1632)
      • sc.exe (PID: 3428)
      • sc.exe (PID: 3616)
      • net1.exe (PID: 1512)
      • net1.exe (PID: 804)
      • sc.exe (PID: 2252)
      • sc.exe (PID: 2616)
      • sc.exe (PID: 3036)
      • net.exe (PID: 2088)
      • net1.exe (PID: 2280)
      • net.exe (PID: 1220)
      • net.exe (PID: 4048)
      • net1.exe (PID: 3264)
      • net.exe (PID: 1272)
      • net1.exe (PID: 4084)
      • sc.exe (PID: 2376)
      • taskkill.exe (PID: 1992)
      • net.exe (PID: 1876)
      • net.exe (PID: 1000)
      • net.exe (PID: 2216)
      • net1.exe (PID: 2812)
      • sc.exe (PID: 4088)
      • net1.exe (PID: 2516)
      • net1.exe (PID: 3592)
      • taskkill.exe (PID: 1936)
      • net1.exe (PID: 1588)
      • sc.exe (PID: 2440)
      • net.exe (PID: 688)
      • taskkill.exe (PID: 3064)
      • sc.exe (PID: 1176)
      • net.exe (PID: 3976)
      • net.exe (PID: 652)
      • net1.exe (PID: 600)
      • sc.exe (PID: 880)
      • net1.exe (PID: 2992)
      • taskkill.exe (PID: 2312)
      • sc.exe (PID: 2632)
      • net1.exe (PID: 2736)
      • net.exe (PID: 3112)
      • taskkill.exe (PID: 2144)
      • net.exe (PID: 3968)
      • net1.exe (PID: 2512)
      • net1.exe (PID: 3592)
      • net.exe (PID: 3876)
      • net.exe (PID: 2712)
      • sc.exe (PID: 2756)
      • net1.exe (PID: 2968)
      • net.exe (PID: 2520)
      • net.exe (PID: 4072)
      • net1.exe (PID: 2832)
      • net1.exe (PID: 3860)
      • net1.exe (PID: 2504)
      • taskkill.exe (PID: 1024)
      • taskkill.exe (PID: 3848)
      • net.exe (PID: 3164)
      • taskkill.exe (PID: 3760)
      • net1.exe (PID: 1444)
      • net.exe (PID: 4052)
      • taskkill.exe (PID: 576)
      • net.exe (PID: 1740)
      • net1.exe (PID: 3704)
      • net1.exe (PID: 1808)
      • net1.exe (PID: 4076)
      • net.exe (PID: 1384)
      • taskkill.exe (PID: 2400)
      • net.exe (PID: 3468)
      • net.exe (PID: 2284)
      • net.exe (PID: 2260)
      • net1.exe (PID: 4028)
      • net1.exe (PID: 3752)
      • net1.exe (PID: 2544)
      • net.exe (PID: 3068)
      • taskkill.exe (PID: 2380)
      • net.exe (PID: 2112)
      • net1.exe (PID: 492)
      • net.exe (PID: 3248)
      • taskkill.exe (PID: 1996)
      • net1.exe (PID: 4060)
      • net1.exe (PID: 3368)
      • taskkill.exe (PID: 3752)
      • taskkill.exe (PID: 3160)
      • net.exe (PID: 876)
      • net1.exe (PID: 1000)
      • taskkill.exe (PID: 4068)
      • taskkill.exe (PID: 2648)
      • taskkill.exe (PID: 2156)
      • taskkill.exe (PID: 1244)
      • taskkill.exe (PID: 3380)
      • taskkill.exe (PID: 868)
      • net1.exe (PID: 2476)
      • taskkill.exe (PID: 3400)
      • net1.exe (PID: 3892)
      • net.exe (PID: 3912)
      • taskkill.exe (PID: 3228)
      • net.exe (PID: 3880)
      • net.exe (PID: 1324)
      • net1.exe (PID: 3304)
      • net1.exe (PID: 1524)
      • net.exe (PID: 3788)
      • net1.exe (PID: 3712)
      • net.exe (PID: 2092)
      • net.exe (PID: 628)
      • taskkill.exe (PID: 2216)
      • taskkill.exe (PID: 1404)
      • net1.exe (PID: 1876)
      • net1.exe (PID: 3644)
      • net.exe (PID: 2812)
      • net1.exe (PID: 3832)
      • taskkill.exe (PID: 1696)
      • net.exe (PID: 3244)
      • net.exe (PID: 2572)
      • net1.exe (PID: 3220)
      • net1.exe (PID: 3816)
      • net.exe (PID: 2632)
      • net1.exe (PID: 2676)
      • net.exe (PID: 2688)
      • net1.exe (PID: 3736)
      • net.exe (PID: 2164)
      • net1.exe (PID: 3352)
      • net.exe (PID: 2072)
      • net.exe (PID: 3992)
      • net1.exe (PID: 1124)
      • net.exe (PID: 3540)
      • net.exe (PID: 736)
      • net.exe (PID: 2916)
      • net1.exe (PID: 2512)
      • taskkill.exe (PID: 2744)
      • net1.exe (PID: 2172)
      • net1.exe (PID: 1296)
      • net.exe (PID: 2336)
      • taskkill.exe (PID: 3568)
      • net1.exe (PID: 2092)
      • net.exe (PID: 3380)
      • net.exe (PID: 4072)
      • taskkill.exe (PID: 2428)
      • net.exe (PID: 2916)
      • net1.exe (PID: 3996)
      • net1.exe (PID: 2436)
      • net1.exe (PID: 996)
      • net.exe (PID: 652)
      • net1.exe (PID: 1148)
      • taskkill.exe (PID: 2820)
      • net1.exe (PID: 2336)
      • net.exe (PID: 496)
      • taskkill.exe (PID: 3864)
      • taskkill.exe (PID: 832)
      • net.exe (PID: 1272)
      • net1.exe (PID: 3336)
      • sc.exe (PID: 3852)
      • taskkill.exe (PID: 3532)
      • sc.exe (PID: 3352)
      • taskkill.exe (PID: 4040)
      • taskkill.exe (PID: 3480)
      • taskkill.exe (PID: 2756)
      • net.exe (PID: 1644)
      • taskkill.exe (PID: 1996)
      • taskkill.exe (PID: 3908)
      • sc.exe (PID: 1424)
      • taskkill.exe (PID: 3536)
      • taskkill.exe (PID: 3280)
      • net1.exe (PID: 3468)
      • net.exe (PID: 3924)
      • net1.exe (PID: 1096)
      • taskkill.exe (PID: 2972)
      • taskkill.exe (PID: 3644)
      • sc.exe (PID: 3748)
      • taskkill.exe (PID: 1228)
      • taskkill.exe (PID: 2912)
      • taskkill.exe (PID: 1740)
      • taskkill.exe (PID: 3368)
      • sc.exe (PID: 2460)
      • sc.exe (PID: 2520)
      • sc.exe (PID: 1292)
      • taskkill.exe (PID: 3008)
      • taskkill.exe (PID: 2316)
      • taskkill.exe (PID: 2380)
      • taskkill.exe (PID: 2852)
      • taskkill.exe (PID: 572)
      • taskkill.exe (PID: 3688)
      • taskkill.exe (PID: 576)
      • taskkill.exe (PID: 3004)
      • taskkill.exe (PID: 2252)
      • taskkill.exe (PID: 1228)
      • taskkill.exe (PID: 3760)
      • taskkill.exe (PID: 1368)
      • taskkill.exe (PID: 2112)
      • taskkill.exe (PID: 3336)
      • taskkill.exe (PID: 3636)
      • taskkill.exe (PID: 3924)
      • taskkill.exe (PID: 2752)
      • taskkill.exe (PID: 3368)
      • taskkill.exe (PID: 1332)
      • taskkill.exe (PID: 188)
      • taskkill.exe (PID: 3892)
      • taskkill.exe (PID: 876)
      • taskkill.exe (PID: 2300)
      • taskkill.exe (PID: 3028)
      • taskkill.exe (PID: 1412)
      • taskkill.exe (PID: 1300)
      • taskkill.exe (PID: 436)
      • taskkill.exe (PID: 628)
      • taskkill.exe (PID: 3100)
      • taskkill.exe (PID: 1876)
      • taskkill.exe (PID: 760)
      • taskkill.exe (PID: 676)
      • net.exe (PID: 2572)
      • net1.exe (PID: 2264)
      • taskkill.exe (PID: 3576)
      • taskkill.exe (PID: 3936)
      • taskkill.exe (PID: 3848)
      • taskkill.exe (PID: 2532)
      • taskkill.exe (PID: 3276)
      • taskkill.exe (PID: 3020)
      • taskkill.exe (PID: 2928)
      • taskkill.exe (PID: 652)
      • taskkill.exe (PID: 1828)
      • net.exe (PID: 1548)
      • taskkill.exe (PID: 1324)
      • net.exe (PID: 744)
      • net1.exe (PID: 3976)
      • net.exe (PID: 3028)
      • net1.exe (PID: 3424)
      • net1.exe (PID: 3272)
      • net1.exe (PID: 3816)
      • net.exe (PID: 3644)
      • net.exe (PID: 1004)
      • net1.exe (PID: 2572)
      • net1.exe (PID: 2892)
      • net.exe (PID: 2144)
      • taskkill.exe (PID: 2384)
      • taskkill.exe (PID: 3020)
      • taskkill.exe (PID: 2080)
      • net.exe (PID: 3028)
      • net1.exe (PID: 2540)
      • net.exe (PID: 1548)
      • taskkill.exe (PID: 2616)
      • net1.exe (PID: 2724)
      • taskkill.exe (PID: 1876)
      • taskkill.exe (PID: 2580)
      • taskkill.exe (PID: 1660)
      • taskkill.exe (PID: 4052)
      • net.exe (PID: 2268)
      • net1.exe (PID: 1708)
      • net1.exe (PID: 4004)
      • net.exe (PID: 3272)
      • net.exe (PID: 3400)
      • taskkill.exe (PID: 2928)
      • net1.exe (PID: 3956)
      • taskkill.exe (PID: 564)
      • taskkill.exe (PID: 3556)
      • taskkill.exe (PID: 2888)
      • taskkill.exe (PID: 3468)
      • taskkill.exe (PID: 2264)
      • taskkill.exe (PID: 3972)
      • taskkill.exe (PID: 3644)
      • taskkill.exe (PID: 1948)
      • taskkill.exe (PID: 3020)
      • taskkill.exe (PID: 3160)
      • taskkill.exe (PID: 2248)
      • taskkill.exe (PID: 2764)
      • taskkill.exe (PID: 2284)
      • taskkill.exe (PID: 2852)
      • taskkill.exe (PID: 2960)
      • taskkill.exe (PID: 1412)
      • taskkill.exe (PID: 3468)
      • taskkill.exe (PID: 1124)
      • taskkill.exe (PID: 2212)
      • taskkill.exe (PID: 2604)
      • taskkill.exe (PID: 1148)
      • taskkill.exe (PID: 776)
      • taskkill.exe (PID: 3028)
      • taskkill.exe (PID: 3540)
      • taskkill.exe (PID: 392)
      • taskkill.exe (PID: 3652)
      • taskkill.exe (PID: 3792)
      • taskkill.exe (PID: 3100)
      • taskkill.exe (PID: 1596)
      • taskkill.exe (PID: 1116)
      • taskkill.exe (PID: 532)
      • taskkill.exe (PID: 2544)
      • taskkill.exe (PID: 3804)
      • taskkill.exe (PID: 2520)
      • taskkill.exe (PID: 3536)
      • taskkill.exe (PID: 2532)
      • taskkill.exe (PID: 2336)
      • taskkill.exe (PID: 580)
      • taskkill.exe (PID: 2516)
      • taskkill.exe (PID: 3980)
      • taskkill.exe (PID: 3032)
      • taskkill.exe (PID: 3336)
      • taskkill.exe (PID: 1864)
      • taskkill.exe (PID: 2216)
      • taskkill.exe (PID: 3272)
      • taskkill.exe (PID: 1644)
      • taskkill.exe (PID: 2148)
      • taskkill.exe (PID: 2088)
      • taskkill.exe (PID: 2880)
      • taskkill.exe (PID: 3904)
      • taskkill.exe (PID: 3732)
      • taskkill.exe (PID: 1996)
      • taskkill.exe (PID: 3360)
      • taskkill.exe (PID: 1412)
      • taskkill.exe (PID: 2580)
      • taskkill.exe (PID: 3804)
      • taskkill.exe (PID: 1696)
      • taskkill.exe (PID: 2704)
      • taskkill.exe (PID: 3872)
      • taskkill.exe (PID: 2848)
      • taskkill.exe (PID: 2440)
      • taskkill.exe (PID: 2696)
      • taskkill.exe (PID: 1728)
      • taskkill.exe (PID: 120)
      • taskkill.exe (PID: 3432)
      • taskkill.exe (PID: 1304)
    • Reads the computer name

      • sc.exe (PID: 1116)
      • net1.exe (PID: 2688)
      • sc.exe (PID: 3100)
      • sc.exe (PID: 700)
      • sc.exe (PID: 2992)
      • net1.exe (PID: 3988)
      • sc.exe (PID: 1384)
      • sc.exe (PID: 3896)
      • net1.exe (PID: 3204)
      • net1.exe (PID: 2800)
      • sc.exe (PID: 3604)
      • taskkill.exe (PID: 2216)
      • sc.exe (PID: 496)
      • sc.exe (PID: 3488)
      • net1.exe (PID: 672)
      • sc.exe (PID: 2440)
      • net1.exe (PID: 2492)
      • net1.exe (PID: 3712)
      • sc.exe (PID: 2152)
      • net1.exe (PID: 3708)
      • net1.exe (PID: 2496)
      • sc.exe (PID: 2808)
      • sc.exe (PID: 2276)
      • sc.exe (PID: 3852)
      • net1.exe (PID: 3760)
      • net1.exe (PID: 3976)
      • sc.exe (PID: 3176)
      • sc.exe (PID: 4036)
      • sc.exe (PID: 3704)
      • sc.exe (PID: 2428)
      • net1.exe (PID: 1144)
      • sc.exe (PID: 2436)
      • net1.exe (PID: 2508)
      • net1.exe (PID: 576)
      • sc.exe (PID: 1876)
      • taskkill.exe (PID: 2604)
      • net1.exe (PID: 2092)
      • sc.exe (PID: 3716)
      • net1.exe (PID: 2856)
      • net1.exe (PID: 3880)
      • sc.exe (PID: 2740)
      • taskkill.exe (PID: 1660)
      • taskkill.exe (PID: 2212)
      • sc.exe (PID: 2848)
      • sc.exe (PID: 3988)
      • sc.exe (PID: 3068)
      • sc.exe (PID: 1236)
      • sc.exe (PID: 1304)
      • net1.exe (PID: 3272)
      • sc.exe (PID: 3060)
      • sc.exe (PID: 1520)
      • net1.exe (PID: 1296)
      • sc.exe (PID: 2820)
      • sc.exe (PID: 3280)
      • sc.exe (PID: 3552)
      • sc.exe (PID: 1760)
      • net1.exe (PID: 3520)
      • sc.exe (PID: 3304)
      • sc.exe (PID: 3864)
      • sc.exe (PID: 2972)
      • net1.exe (PID: 2424)
      • taskkill.exe (PID: 2316)
      • net1.exe (PID: 3876)
      • sc.exe (PID: 2684)
      • sc.exe (PID: 2932)
      • taskkill.exe (PID: 2968)
      • net1.exe (PID: 572)
      • net1.exe (PID: 3580)
      • sc.exe (PID: 188)
      • taskkill.exe (PID: 3924)
      • sc.exe (PID: 3232)
      • sc.exe (PID: 2856)
      • sc.exe (PID: 2184)
      • net1.exe (PID: 3860)
      • taskkill.exe (PID: 3276)
      • sc.exe (PID: 2812)
      • net1.exe (PID: 2424)
      • taskkill.exe (PID: 1088)
      • sc.exe (PID: 2244)
      • sc.exe (PID: 804)
      • net1.exe (PID: 3324)
      • sc.exe (PID: 2528)
      • net1.exe (PID: 3584)
      • sc.exe (PID: 1324)
      • net1.exe (PID: 3908)
      • sc.exe (PID: 188)
      • sc.exe (PID: 576)
      • net1.exe (PID: 4092)
      • net1.exe (PID: 2532)
      • sc.exe (PID: 3892)
      • sc.exe (PID: 2580)
      • sc.exe (PID: 3788)
      • net1.exe (PID: 3068)
      • sc.exe (PID: 2764)
      • sc.exe (PID: 636)
      • net1.exe (PID: 3804)
      • sc.exe (PID: 2292)
      • sc.exe (PID: 2860)
      • sc.exe (PID: 2400)
      • sc.exe (PID: 3380)
      • sc.exe (PID: 3972)
      • net1.exe (PID: 3552)
      • sc.exe (PID: 1436)
      • net1.exe (PID: 3116)
      • net1.exe (PID: 3100)
      • net1.exe (PID: 532)
      • net1.exe (PID: 2200)
      • sc.exe (PID: 2436)
      • sc.exe (PID: 2456)
      • sc.exe (PID: 1220)
      • sc.exe (PID: 3956)
      • net1.exe (PID: 2024)
      • sc.exe (PID: 3432)
      • sc.exe (PID: 1236)
      • sc.exe (PID: 2888)
      • net1.exe (PID: 2872)
      • sc.exe (PID: 804)
      • sc.exe (PID: 3584)
      • sc.exe (PID: 868)
      • net1.exe (PID: 2280)
      • sc.exe (PID: 3352)
      • sc.exe (PID: 2440)
      • taskkill.exe (PID: 2648)
      • net1.exe (PID: 700)
      • net1.exe (PID: 2800)
      • sc.exe (PID: 1872)
      • sc.exe (PID: 1936)
      • sc.exe (PID: 1124)
      • sc.exe (PID: 4048)
      • taskkill.exe (PID: 3116)
      • sc.exe (PID: 2376)
      • net1.exe (PID: 1996)
      • sc.exe (PID: 3728)
      • net1.exe (PID: 4020)
      • sc.exe (PID: 1524)
      • sc.exe (PID: 1728)
      • sc.exe (PID: 2524)
      • net1.exe (PID: 2076)
      • net1.exe (PID: 2480)
      • net1.exe (PID: 2284)
      • sc.exe (PID: 3916)
      • sc.exe (PID: 2216)
      • sc.exe (PID: 3244)
      • sc.exe (PID: 3020)
      • net1.exe (PID: 2676)
      • net1.exe (PID: 1948)
      • sc.exe (PID: 2024)
      • sc.exe (PID: 4048)
      • sc.exe (PID: 1872)
      • sc.exe (PID: 3936)
      • net1.exe (PID: 3540)
      • sc.exe (PID: 628)
      • net1.exe (PID: 3568)
      • net1.exe (PID: 2720)
      • sc.exe (PID: 3060)
      • sc.exe (PID: 2284)
      • sc.exe (PID: 3036)
      • net1.exe (PID: 744)
      • net1.exe (PID: 2892)
      • taskkill.exe (PID: 2100)
      • net1.exe (PID: 3488)
      • sc.exe (PID: 2440)
      • net1.exe (PID: 1292)
      • net1.exe (PID: 628)
      • sc.exe (PID: 2616)
      • sc.exe (PID: 3164)
      • sc.exe (PID: 2340)
      • sc.exe (PID: 2972)
      • net1.exe (PID: 580)
      • sc.exe (PID: 1228)
      • sc.exe (PID: 4048)
      • net1.exe (PID: 4052)
      • sc.exe (PID: 3580)
      • sc.exe (PID: 2756)
      • net1.exe (PID: 2792)
      • sc.exe (PID: 868)
      • sc.exe (PID: 3488)
      • net1.exe (PID: 2388)
      • net1.exe (PID: 636)
      • sc.exe (PID: 3904)
      • net1.exe (PID: 2156)
      • sc.exe (PID: 3044)
      • sc.exe (PID: 3552)
      • sc.exe (PID: 2860)
      • net1.exe (PID: 2712)
      • sc.exe (PID: 3892)
      • sc.exe (PID: 3212)
      • net1.exe (PID: 3996)
      • sc.exe (PID: 2788)
      • sc.exe (PID: 3968)
      • net1.exe (PID: 3460)
      • sc.exe (PID: 3316)
      • sc.exe (PID: 2664)
      • sc.exe (PID: 3708)
      • net1.exe (PID: 1512)
      • net1.exe (PID: 3332)
      • sc.exe (PID: 1968)
      • sc.exe (PID: 1728)
      • net1.exe (PID: 1760)
      • net1.exe (PID: 2236)
      • sc.exe (PID: 2096)
      • net1.exe (PID: 3804)
      • sc.exe (PID: 2280)
      • sc.exe (PID: 1296)
      • net1.exe (PID: 1564)
      • sc.exe (PID: 4040)
      • sc.exe (PID: 3728)
      • sc.exe (PID: 4092)
      • net1.exe (PID: 3716)
      • sc.exe (PID: 3016)
      • sc.exe (PID: 2736)
      • net1.exe (PID: 3788)
      • net1.exe (PID: 1412)
      • net1.exe (PID: 1176)
      • sc.exe (PID: 744)
      • sc.exe (PID: 2388)
      • sc.exe (PID: 4048)
      • sc.exe (PID: 2476)
      • sc.exe (PID: 3712)
      • sc.exe (PID: 3816)
      • net1.exe (PID: 3900)
      • net1.exe (PID: 2852)
      • sc.exe (PID: 4092)
      • net1.exe (PID: 3284)
      • sc.exe (PID: 848)
      • sc.exe (PID: 3532)
      • sc.exe (PID: 1404)
      • net1.exe (PID: 1220)
      • sc.exe (PID: 3832)
      • sc.exe (PID: 2912)
      • net1.exe (PID: 2972)
      • net1.exe (PID: 1436)
      • net1.exe (PID: 576)
      • sc.exe (PID: 2156)
      • net1.exe (PID: 2252)
      • sc.exe (PID: 532)
      • sc.exe (PID: 1296)
      • sc.exe (PID: 2200)
      • taskkill.exe (PID: 1984)
      • taskkill.exe (PID: 1520)
      • sc.exe (PID: 3848)
      • sc.exe (PID: 2512)
      • sc.exe (PID: 2952)
      • net1.exe (PID: 3640)
      • sc.exe (PID: 3492)
      • net1.exe (PID: 1324)
      • net1.exe (PID: 3008)
      • sc.exe (PID: 3644)
      • sc.exe (PID: 2464)
      • sc.exe (PID: 3616)
      • net1.exe (PID: 1164)
      • taskkill.exe (PID: 3908)
      • sc.exe (PID: 2800)
      • net1.exe (PID: 1660)
      • sc.exe (PID: 4028)
      • sc.exe (PID: 2128)
      • sc.exe (PID: 1412)
      • net1.exe (PID: 3748)
      • sc.exe (PID: 3704)
      • sc.exe (PID: 1852)
      • net1.exe (PID: 3324)
      • taskkill.exe (PID: 3716)
      • sc.exe (PID: 3480)
      • sc.exe (PID: 3592)
      • sc.exe (PID: 636)
      • taskkill.exe (PID: 2684)
      • sc.exe (PID: 3692)
      • net1.exe (PID: 1400)
      • taskkill.exe (PID: 4028)
      • net1.exe (PID: 3284)
      • sc.exe (PID: 3044)
      • sc.exe (PID: 712)
      • sc.exe (PID: 1168)
      • taskkill.exe (PID: 1968)
      • net1.exe (PID: 2472)
      • sc.exe (PID: 2380)
      • sc.exe (PID: 1444)
      • net1.exe (PID: 652)
      • sc.exe (PID: 2464)
      • sc.exe (PID: 1424)
      • sc.exe (PID: 1996)
      • net1.exe (PID: 600)
      • sc.exe (PID: 3268)
      • taskkill.exe (PID: 2184)
      • net1.exe (PID: 2544)
      • sc.exe (PID: 3316)
      • net1.exe (PID: 1368)
      • net1.exe (PID: 568)
      • sc.exe (PID: 2092)
      • sc.exe (PID: 532)
      • sc.exe (PID: 3492)
      • taskkill.exe (PID: 3128)
      • sc.exe (PID: 3832)
      • sc.exe (PID: 3704)
      • sc.exe (PID: 832)
      • taskkill.exe (PID: 3568)
      • sc.exe (PID: 2292)
      • sc.exe (PID: 2104)
      • net1.exe (PID: 3372)
      • net1.exe (PID: 2640)
      • sc.exe (PID: 3972)
      • sc.exe (PID: 3732)
      • sc.exe (PID: 3500)
      • sc.exe (PID: 3892)
      • sc.exe (PID: 2368)
      • net1.exe (PID: 3440)
      • net1.exe (PID: 3832)
      • net1.exe (PID: 2276)
      • sc.exe (PID: 636)
      • sc.exe (PID: 4012)
      • sc.exe (PID: 3124)
      • sc.exe (PID: 2180)
      • net1.exe (PID: 1740)
      • taskkill.exe (PID: 832)
      • sc.exe (PID: 2252)
      • sc.exe (PID: 3720)
      • net1.exe (PID: 2280)
      • net1.exe (PID: 568)
      • sc.exe (PID: 3232)
      • sc.exe (PID: 1116)
      • sc.exe (PID: 2332)
      • sc.exe (PID: 1876)
      • net1.exe (PID: 2084)
      • net1.exe (PID: 2960)
      • sc.exe (PID: 3456)
      • sc.exe (PID: 2092)
      • sc.exe (PID: 2476)
      • sc.exe (PID: 2252)
      • net1.exe (PID: 2508)
      • net1.exe (PID: 3440)
      • sc.exe (PID: 3156)
      • net1.exe (PID: 3108)
      • net1.exe (PID: 712)
      • sc.exe (PID: 3360)
      • sc.exe (PID: 1164)
      • sc.exe (PID: 3912)
      • net1.exe (PID: 1996)
      • sc.exe (PID: 2236)
      • sc.exe (PID: 1384)
      • net1.exe (PID: 3640)
      • net1.exe (PID: 1632)
      • sc.exe (PID: 4076)
      • sc.exe (PID: 2540)
      • sc.exe (PID: 2968)
      • net1.exe (PID: 2496)
      • net1.exe (PID: 2288)
      • sc.exe (PID: 2480)
      • sc.exe (PID: 1304)
      • sc.exe (PID: 2696)
      • taskkill.exe (PID: 2816)
      • net1.exe (PID: 2232)
      • net1.exe (PID: 1872)
      • sc.exe (PID: 2920)
      • net1.exe (PID: 3732)
      • sc.exe (PID: 2056)
      • sc.exe (PID: 3004)
      • taskkill.exe (PID: 1704)
      • taskkill.exe (PID: 2276)
      • sc.exe (PID: 2912)
      • net1.exe (PID: 2532)
      • net1.exe (PID: 968)
      • sc.exe (PID: 3204)
      • net1.exe (PID: 3908)
      • net1.exe (PID: 1728)
      • sc.exe (PID: 1992)
      • sc.exe (PID: 568)
      • sc.exe (PID: 996)
      • taskkill.exe (PID: 2424)
      • taskkill.exe (PID: 3096)
      • net1.exe (PID: 2216)
      • sc.exe (PID: 2104)
      • net1.exe (PID: 3968)
      • sc.exe (PID: 3856)
      • net1.exe (PID: 3816)
      • sc.exe (PID: 1096)
      • sc.exe (PID: 3212)
      • net1.exe (PID: 3932)
      • net1.exe (PID: 436)
      • sc.exe (PID: 2696)
      • sc.exe (PID: 3900)
      • net1.exe (PID: 3232)
      • sc.exe (PID: 2380)
      • taskkill.exe (PID: 2472)
      • sc.exe (PID: 1688)
      • net1.exe (PID: 2216)
      • net1.exe (PID: 2632)
      • sc.exe (PID: 3372)
      • net1.exe (PID: 3880)
      • sc.exe (PID: 2284)
      • sc.exe (PID: 652)
      • net1.exe (PID: 2696)
      • taskkill.exe (PID: 3020)
      • net1.exe (PID: 2916)
      • sc.exe (PID: 2172)
      • sc.exe (PID: 3268)
      • net1.exe (PID: 2532)
      • sc.exe (PID: 3640)
      • net1.exe (PID: 1024)
      • net1.exe (PID: 2684)
      • taskkill.exe (PID: 3712)
      • sc.exe (PID: 1164)
      • sc.exe (PID: 3196)
      • taskkill.exe (PID: 4028)
      • sc.exe (PID: 1524)
      • taskkill.exe (PID: 4092)
      • net1.exe (PID: 848)
      • net1.exe (PID: 3268)
      • sc.exe (PID: 3956)
      • sc.exe (PID: 568)
      • net1.exe (PID: 2640)
      • sc.exe (PID: 4076)
      • sc.exe (PID: 3536)
      • net1.exe (PID: 3304)
      • net1.exe (PID: 2236)
      • sc.exe (PID: 1588)
      • sc.exe (PID: 1600)
      • net1.exe (PID: 3060)
      • net1.exe (PID: 1632)
      • sc.exe (PID: 3428)
      • sc.exe (PID: 3616)
      • taskkill.exe (PID: 4004)
      • net1.exe (PID: 804)
      • net1.exe (PID: 1512)
      • sc.exe (PID: 2252)
      • sc.exe (PID: 2616)
      • sc.exe (PID: 3036)
      • net1.exe (PID: 2280)
      • net1.exe (PID: 3264)
      • sc.exe (PID: 2376)
      • net1.exe (PID: 4084)
      • net1.exe (PID: 2516)
      • net1.exe (PID: 2812)
      • sc.exe (PID: 4088)
      • taskkill.exe (PID: 1992)
      • taskkill.exe (PID: 1936)
      • net1.exe (PID: 3592)
      • sc.exe (PID: 2440)
      • net1.exe (PID: 1588)
      • taskkill.exe (PID: 3064)
      • sc.exe (PID: 1176)
      • net1.exe (PID: 2736)
      • net1.exe (PID: 2512)
      • net1.exe (PID: 600)
      • sc.exe (PID: 2632)
      • net1.exe (PID: 2992)
      • taskkill.exe (PID: 2312)
      • sc.exe (PID: 880)
      • net1.exe (PID: 3592)
      • sc.exe (PID: 2756)
      • net1.exe (PID: 2968)
      • taskkill.exe (PID: 2144)
      • net1.exe (PID: 2832)
      • net1.exe (PID: 2504)
      • net1.exe (PID: 3860)
      • taskkill.exe (PID: 1024)
      • taskkill.exe (PID: 3848)
      • net1.exe (PID: 1444)
      • taskkill.exe (PID: 576)
      • taskkill.exe (PID: 3760)
      • taskkill.exe (PID: 2400)
      • net1.exe (PID: 4076)
      • net1.exe (PID: 3704)
      • net1.exe (PID: 1808)
      • net1.exe (PID: 3752)
      • net1.exe (PID: 4028)
      • net1.exe (PID: 2544)
      • net1.exe (PID: 4060)
      • net1.exe (PID: 492)
      • taskkill.exe (PID: 1996)
      • taskkill.exe (PID: 2380)
      • taskkill.exe (PID: 4068)
      • taskkill.exe (PID: 3752)
      • net1.exe (PID: 3368)
      • taskkill.exe (PID: 3160)
      • net1.exe (PID: 1000)
      • taskkill.exe (PID: 1244)
      • taskkill.exe (PID: 2648)
      • taskkill.exe (PID: 868)
      • taskkill.exe (PID: 3380)
      • taskkill.exe (PID: 2156)
      • net1.exe (PID: 3892)
      • net1.exe (PID: 2476)
      • taskkill.exe (PID: 3228)
      • net1.exe (PID: 1524)
      • taskkill.exe (PID: 3400)
      • net1.exe (PID: 3304)
      • net1.exe (PID: 3712)
      • net1.exe (PID: 3832)
      • net1.exe (PID: 1876)
      • taskkill.exe (PID: 2216)
      • taskkill.exe (PID: 1404)
      • taskkill.exe (PID: 1696)
      • net1.exe (PID: 3644)
      • net1.exe (PID: 3220)
      • net1.exe (PID: 3816)
      • net1.exe (PID: 2676)
      • net1.exe (PID: 3352)
      • net1.exe (PID: 2512)
      • net1.exe (PID: 3736)
      • net1.exe (PID: 1124)
      • net1.exe (PID: 2172)
      • taskkill.exe (PID: 2744)
      • net1.exe (PID: 1296)
      • taskkill.exe (PID: 3568)
      • net1.exe (PID: 2092)
      • net1.exe (PID: 2436)
      • taskkill.exe (PID: 2428)
      • net1.exe (PID: 3996)
      • net1.exe (PID: 996)
      • net1.exe (PID: 1148)
      • net1.exe (PID: 2336)
      • taskkill.exe (PID: 2820)
      • taskkill.exe (PID: 3864)
      • sc.exe (PID: 3852)
      • taskkill.exe (PID: 832)
      • taskkill.exe (PID: 3480)
      • net1.exe (PID: 3336)
      • sc.exe (PID: 3352)
      • taskkill.exe (PID: 3532)
      • taskkill.exe (PID: 4040)
      • sc.exe (PID: 1424)
      • taskkill.exe (PID: 2756)
      • taskkill.exe (PID: 3908)
      • taskkill.exe (PID: 1996)
      • taskkill.exe (PID: 3280)
      • taskkill.exe (PID: 3536)
      • net1.exe (PID: 1096)
      • net1.exe (PID: 3468)
      • taskkill.exe (PID: 2972)
      • taskkill.exe (PID: 1228)
      • sc.exe (PID: 3748)
      • taskkill.exe (PID: 3644)
      • taskkill.exe (PID: 3008)
      • taskkill.exe (PID: 2912)
      • sc.exe (PID: 2460)
      • taskkill.exe (PID: 1740)
      • sc.exe (PID: 2520)
      • taskkill.exe (PID: 3368)
      • sc.exe (PID: 1292)
      • taskkill.exe (PID: 2316)
      • taskkill.exe (PID: 572)
      • taskkill.exe (PID: 576)
      • taskkill.exe (PID: 3688)
      • taskkill.exe (PID: 2380)
      • taskkill.exe (PID: 2852)
      • taskkill.exe (PID: 3760)
      • taskkill.exe (PID: 2252)
      • taskkill.exe (PID: 3004)
      • taskkill.exe (PID: 1368)
      • taskkill.exe (PID: 1228)
      • taskkill.exe (PID: 2112)
      • taskkill.exe (PID: 3336)
      • taskkill.exe (PID: 188)
      • taskkill.exe (PID: 3892)
      • taskkill.exe (PID: 1332)
      • taskkill.exe (PID: 2752)
      • taskkill.exe (PID: 3368)
      • taskkill.exe (PID: 3924)
      • taskkill.exe (PID: 3636)
      • taskkill.exe (PID: 2300)
      • taskkill.exe (PID: 876)
      • taskkill.exe (PID: 3028)
      • taskkill.exe (PID: 1412)
      • taskkill.exe (PID: 760)
      • taskkill.exe (PID: 628)
      • taskkill.exe (PID: 3100)
      • taskkill.exe (PID: 1876)
      • taskkill.exe (PID: 436)
      • taskkill.exe (PID: 1300)
      • taskkill.exe (PID: 676)
      • taskkill.exe (PID: 3020)
      • net1.exe (PID: 2264)
      • taskkill.exe (PID: 3576)
      • taskkill.exe (PID: 652)
      • taskkill.exe (PID: 2532)
      • taskkill.exe (PID: 3936)
      • taskkill.exe (PID: 3276)
      • taskkill.exe (PID: 2928)
      • taskkill.exe (PID: 3848)
      • taskkill.exe (PID: 1828)
      • taskkill.exe (PID: 1324)
      • net1.exe (PID: 3424)
      • net1.exe (PID: 3976)
      • net1.exe (PID: 2892)
      • net1.exe (PID: 2572)
      • net1.exe (PID: 3816)
      • net1.exe (PID: 3272)
      • taskkill.exe (PID: 2080)
      • taskkill.exe (PID: 2384)
      • taskkill.exe (PID: 3020)
      • net1.exe (PID: 2540)
      • taskkill.exe (PID: 1876)
      • net1.exe (PID: 2724)
      • taskkill.exe (PID: 2616)
      • taskkill.exe (PID: 2580)
      • taskkill.exe (PID: 1660)
      • taskkill.exe (PID: 4052)
      • net1.exe (PID: 4004)
      • net1.exe (PID: 1708)
      • taskkill.exe (PID: 2928)
      • net1.exe (PID: 3956)
      • taskkill.exe (PID: 3556)
      • taskkill.exe (PID: 564)
      • taskkill.exe (PID: 2888)
      • taskkill.exe (PID: 3468)
      • taskkill.exe (PID: 3972)
      • taskkill.exe (PID: 3644)
      • taskkill.exe (PID: 3020)
      • taskkill.exe (PID: 2264)
      • taskkill.exe (PID: 1948)
      • taskkill.exe (PID: 3160)
      • taskkill.exe (PID: 2764)
      • taskkill.exe (PID: 2852)
      • taskkill.exe (PID: 2284)
      • taskkill.exe (PID: 2248)
      • taskkill.exe (PID: 2960)
      • taskkill.exe (PID: 2604)
      • taskkill.exe (PID: 1412)
      • taskkill.exe (PID: 3468)
      • taskkill.exe (PID: 1124)
      • taskkill.exe (PID: 2212)
      • taskkill.exe (PID: 1148)
      • taskkill.exe (PID: 3028)
      • taskkill.exe (PID: 3540)
      • taskkill.exe (PID: 776)
      • taskkill.exe (PID: 392)
      • taskkill.exe (PID: 1596)
      • taskkill.exe (PID: 3652)
      • taskkill.exe (PID: 3792)
      • taskkill.exe (PID: 3100)
      • taskkill.exe (PID: 1116)
      • taskkill.exe (PID: 532)
      • taskkill.exe (PID: 2520)
      • taskkill.exe (PID: 2544)
      • taskkill.exe (PID: 3804)
      • taskkill.exe (PID: 2516)
      • taskkill.exe (PID: 3536)
      • taskkill.exe (PID: 2532)
      • taskkill.exe (PID: 580)
      • taskkill.exe (PID: 2336)
      • taskkill.exe (PID: 3980)
      • taskkill.exe (PID: 3336)
      • taskkill.exe (PID: 3272)
      • taskkill.exe (PID: 3032)
      • taskkill.exe (PID: 2216)
      • taskkill.exe (PID: 1644)
      • taskkill.exe (PID: 1864)
      • taskkill.exe (PID: 2088)
      • taskkill.exe (PID: 2880)
      • taskkill.exe (PID: 3732)
      • taskkill.exe (PID: 2148)
      • taskkill.exe (PID: 1996)
      • taskkill.exe (PID: 3360)
      • taskkill.exe (PID: 3904)
      • taskkill.exe (PID: 2580)
      • taskkill.exe (PID: 3804)
      • taskkill.exe (PID: 1696)
      • taskkill.exe (PID: 1412)
      • taskkill.exe (PID: 2704)
      • taskkill.exe (PID: 2696)
      • taskkill.exe (PID: 3872)
      • taskkill.exe (PID: 2848)
      • taskkill.exe (PID: 2440)
      • taskkill.exe (PID: 1728)
      • taskkill.exe (PID: 120)
      • taskkill.exe (PID: 3432)
      • taskkill.exe (PID: 1304)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2022:01:13 17:48:48+01:00
PEType: PE32
LinkerVersion: 48
CodeSize: 432640
InitializedDataSize: 6656
UninitializedDataSize: -
EntryPoint: 0x6b9ee
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: ram machine
FileVersion: 1.0.0.0
InternalName: InternalCrossContextDelega.exe
LegalCopyright: Copyright © 2015
LegalTrademarks: -
OriginalFileName: InternalCrossContextDelega.exe
ProductName: ram machine
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Jan-2022 16:48:48
Comments: -
CompanyName: -
FileDescription: ram machine
FileVersion: 1.0.0.0
InternalName: InternalCrossContextDelega.exe
LegalCopyright: Copyright © 2015
LegalTrademarks: -
OriginalFilename: InternalCrossContextDelega.exe
ProductName: ram machine
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 13-Jan-2022 16:48:48
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000699F4
0x00069A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.61301
.rsrc
0x0006C000
0x00001748
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.22255
.reloc
0x0006E000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
982
Monitored processes
924
Malicious processes
25
Suspicious processes
0

Behavior graph

Click at the process to see the details
start a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe cmd.exe no specs a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs net.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs net1.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs net.exe no specs cmd.exe no specs cmd.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs net.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs net1.exe no specs taskkill.exe no specs sc.exe no specs cmd.exe no specs net.exe no specs sc.exe no specs cmd.exe no specs net1.exe no specs sc.exe no specs net.exe no specs cmd.exe no specs net.exe no specs net.exe no specs sc.exe no specs net1.exe no specs cmd.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs cmd.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs net.exe no specs net.exe no specs net.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs taskkill.exe no specs sc.exe no specs net.exe no specs net.exe no specs net1.exe no specs sc.exe no specs net.exe no specs taskkill.exe no specs net1.exe no specs net1.exe no specs taskkill.exe no specs sc.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs taskkill.exe no specs net.exe no specs net1.exe no specs taskkill.exe no specs sc.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net.exe no specs taskkill.exe no specs net1.exe no specs net1.exe no specs taskkill.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs net.exe no specs taskkill.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net1.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs net.exe no specs sc.exe no specs net.exe no specs net.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs net.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs net.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net1.exe no specs net.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs net.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs net.exe no specs net1.exe no specs sc.exe no specs taskkill.exe no specs net.exe no specs sc.exe no specs net.exe no specs net1.exe no specs net.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs net.exe no specs sc.exe no specs taskkill.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs net.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs net.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net.exe no specs net1.exe no specs net1.exe no specs net.exe no specs sc.exe no specs taskkill.exe no specs sc.exe no specs net1.exe no specs net.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs net.exe no specs net.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs net.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs net.exe no specs net1.exe no specs sc.exe no specs net.exe no specs net.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs net.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs net.exe no specs net1.exe no specs net1.exe no specs net.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs net.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net.exe no specs net.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs net.exe no specs net.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs net.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs net.exe no specs net.exe no specs sc.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs net.exe no specs net1.exe no specs sc.exe no specs taskkill.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs net.exe no specs net.exe no specs sc.exe no specs net.exe no specs taskkill.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs net.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs taskkill.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs taskkill.exe no specs taskkill.exe no specs net.exe no specs net.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs net.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs net.exe no specs net1.exe no specs sc.exe no specs taskkill.exe no specs net1.exe no specs taskkill.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net.exe no specs net.exe no specs taskkill.exe no specs sc.exe no specs net.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs taskkill.exe no specs taskkill.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs net.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs net.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs net.exe no specs net.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs taskkill.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net.exe no specs net.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs net.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs net.exe no specs sc.exe no specs net.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net.exe no specs net.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs net.exe no specs net.exe no specs net.exe no specs sc.exe no specs net1.exe no specs taskkill.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs net.exe no specs net.exe no specs net1.exe no specs sc.exe no specs taskkill.exe no specs net.exe no specs net1.exe no specs taskkill.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net.exe no specs net.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs taskkill.exe no specs sc.exe no specs taskkill.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net.exe no specs net.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs net.exe no specs taskkill.exe no specs net.exe no specs net.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs net.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs sc.exe no specs taskkill.exe no specs sc.exe no specs net1.exe no specs net.exe no specs net.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs net.exe no specs sc.exe no specs taskkill.exe no specs taskkill.exe no specs net1.exe no specs net.exe no specs net.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs taskkill.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net.exe no specs net.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs net.exe no specs net.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs taskkill.exe no specs net.exe no specs net.exe no specs net.exe no specs sc.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs net.exe no specs sc.exe no specs net1.exe no specs net.exe no specs net.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs net.exe no specs sc.exe no specs taskkill.exe no specs net1.exe no specs net.exe no specs net.exe no specs sc.exe no specs net1.exe no specs net.exe no specs net1.exe no specs taskkill.exe no specs sc.exe no specs net1.exe no specs taskkill.exe no specs net.exe no specs net.exe no specs sc.exe no specs net.exe no specs taskkill.exe no specs net1.exe no specs net1.exe no specs net1.exe no specs sc.exe no specs net.exe no specs net.exe no specs taskkill.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs net.exe no specs net.exe no specs sc.exe no specs net1.exe no specs net1.exe no specs net.exe no specs net.exe no specs net1.exe no specs net1.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs net.exe no specs net.exe no specs net1.exe no specs taskkill.exe no specs taskkill.exe no specs net1.exe no specs net.exe no specs net.exe no specs net1.exe no specs net1.exe no specs net.exe no specs net.exe no specs net1.exe no specs net1.exe no specs net.exe no specs net.exe no specs taskkill.exe no specs net1.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs taskkill.exe no specs net1.exe no specs net.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs net1.exe no specs net.exe no specs taskkill.exe no specs taskkill.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net.exe no specs net1.exe no specs net1.exe no specs taskkill.exe no specs net.exe no specs taskkill.exe no specs net.exe no specs net1.exe no specs net1.exe no specs taskkill.exe no specs net.exe no specs net.exe no specs net1.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs taskkill.exe no specs net1.exe no specs taskkill.exe no specs net.exe no specs taskkill.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs taskkill.exe no specs net.exe no specs net1.exe no specs taskkill.exe no specs net.exe no specs taskkill.exe no specs net1.exe no specs taskkill.exe no specs sc.exe no specs sc.exe no specs taskkill.exe no specs net.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs sc.exe no specs taskkill.exe no specs taskkill.exe no specs net1.exe no specs taskkill.exe no specs net.exe no specs net1.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs sc.exe no specs taskkill.exe no specs sc.exe no specs taskkill.exe no specs taskkill.exe no specs sc.exe no specs sc.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs net.exe no specs net1.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs net.exe no specs net1.exe no specs taskkill.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs net.exe no specs net1.exe no specs net.exe no specs taskkill.exe no specs net1.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs taskkill.exe no specs net.exe no specs net1.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3148"C:\Users\admin\AppData\Local\Temp\a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe" C:\Users\admin\AppData\Local\Temp\a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
ram machine
Exit code:
0
Version:
1.0.0.0
3352C:\Windows\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\F.bat" "C:\Windows\system32\cmd.exea7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3928"C:\Users\admin\AppData\Local\Temp\a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe"C:\Users\admin\AppData\Local\Temp\a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe
a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe
User:
admin
Integrity Level:
MEDIUM
Description:
ram machine
Version:
1.0.0.0
2520cmd /c "color b & a & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled & sc config "SQLTELEMETRY" start= disabled & sc config "MsDtsServer130" start= disabled & sc config "SSISTELEMETRY130" start= disabled & sc config "MSSQL$WOLTERSKLUWER" start= disabled & sc config "SQLAgent$PROGID" start= disabled "C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1060
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2340cmd /c "color b & a & sc config "SQLWriter" start= disabled & sc config "MSSQL$VEEAMSQL2012" start= disabled & sc config "SQLAgent$VEEAMSQL2012" start= disabled & sc config "MSSQL" start= disabled & sc config "SQLAgent" start= disabled & sc config "MSSQLServerADHelper100" start= disabled & sc config "MSSQLServerOLAPService" start= disabled & sc config "MsDtsServer100" start= disabled & sc config "ReportServer" start= disabled & sc config "SQLTELEMETRY$HL" start= disabled & sc config "TMBMServer" start= disabled & sc config "MSSQL$PROGID" start= disabled"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1060
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1068cmd /c "color b & taskkill /F /IM U8WorkerService.exe & taskkill /F /IM UFIDA.U8.ECE.UTU.Services.exe & taskkill /F /IM UFIDA.U8.UAP.ReportService.exe & taskkill /F /IM U8AllAuthServer.exe & taskkill /F /IM U8WebPool.exe & taskkill /F /IM U8TaskService.exe & taskkill /F /IM UFIDA.U8.Report.SLReportService.exe & taskkill /F /IM U8SCMPool.exe & taskkill /F /IM U8DispatchService.exe"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
128
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2332cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3180cmd /c "color b & a & taskkill /F /IM Veeam.Backup.Agent.ConfigurationService.exe & taskkill /F /IM Veeam.Backup.BrokerService.exe & taskkill /F /IM Veeam.Backup.CatalogDataService.exe & taskkill /F /IM Veeam.Backup.CloudService.exe & taskkill /F /IM Veeam.Backup.Manager.exe & taskkill /F /IM Veeam.Backup.MountService.exe & taskkill /F /IM Veeam.Backup.Service.exe & taskkill /F /IM Veeam.Backup.WmiServer.exe & taskkill /F /IM Veeam.Guest.Interaction.Proxy.exe & taskkill /F /IM VeeamDeploymentSvc.exe & taskkill /F /IM VeeamNFSSvc.exe & taskkill /F /IM VeeamTransportSvc.exe & taskkill /F /IM sqlbrowser.exe & taskkill /F /IM sqlceip.exe & taskkill /F /IM sqlservr.exe & taskkill /F /IM sqlwriter.exe & taskkill /F /IM sqlagentc.exe & taskkill /F /IM ReportingServicesService.exe & taskkill /F /IM Ssms.exe & taskkill /F /IM fdhost.exe & taskkill /F /IM fdlauncher.exe & taskkill /F /IM MsDtsSrvr.exe & taskkill /F /IM msmdsrv.exe & taskkill /F /IM mysql.exe & taskkill /F /IM mysqld.exe & taskkill /F /IM w3wp.exe & taskkill /F /IM wsusservice.exe & taskkill /F /IM SageCSClient.exe & taskkill /F /IM UFSoft.U8.OC.QuartzScheduler.exe & taskkill /F /IM Launchpad.exe & taskkill /F /IM dbsrv12.exe & taskkill /F /IM EXCEL.EXE & taskkill /F /IM OUTLOOK.EXE & taskkill /F /IM WINWORD.EXE & taskkill /F /IM OneDrive.exe & taskkill /F /IM TaskService.exe"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3680cmd /c "color b & a & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
128
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1544cmd /c "color b & a & @taskkill /IM Tomcat7w.exe /F & @taskkill /IM "UFSoft.U8.OC.QuartzScheduler.exe" /F & @taskkill /IM UFSoft.U8.OC.QuartzScheduler.exe /F & @taskkill /IM Launchpad.exe /F & @taskkill /IM mpdwsvc.exe /F & @taskkill /IM cbVSCService11.exe /F & @taskkill /IM cbService.exe /F & @sc delete CobianBackup11 & @sc delete cbVSCService11 & @taskkill /IM mysqld-nt.exe /F & @taskkill /IM "Kingdee.K3.CRM.MMC.AutoService.exe" /F & @taskkill /IM sqlceip.exe /F & @taskkill /IM "Microsoft.SqlServer.IntegrationServices.MasterServiceHost.exe" /F & taskkill /F /IM store.exe & taskkill /F /IM MSExchangeMailboxReplication.exe & taskkill /F /IM Microsoft.Exchange.ProtectedServiceHost.exe & taskkill /F /IM MSExchangeThrottling.exe & taskkill /F /IM EdgeTransport.exe & taskkill /F /IM MSExchangeTransportLogSearch.exe & taskkill /F /IM Microsoft.Exchange.RpcClientAccess.Service.exe & taskkill /F /IM Microsoft.Exchange.AddressBook.Service.exe & taskkill /F /IM DataCollectorSvc.exe & taskkill /F /IM Microsoft.Exchange.ServiceHost.exe & taskkill /F /IM Microsoft.Exchange.ContentFilter.Wrapper.exe & taskkill /F /IM MSExchangeMailboxAssistants.exe & taskkill /F /IM msexchangerepl.exe & taskkill /F /IM Microsoft.Exchange.Search.ExSearch.exe & taskkill /F /IM Microsoft.Exchange.EdgeSyncSvc.exe & taskkill /F /IM MsExchangeFDS.exe & taskkill /F /IM MSExchangeMailSubmission.exe & taskkill /F /IM MSExchangeTransport.exe & taskkill /F /IM Microsoft.Exchange.AntispamUpdateSvc.exe"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
14 443
Read events
14 423
Write events
20
Delete events
0

Modification events

(PID) Process:(3148) a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3148) a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3148) a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(3148) a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(3148) a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3148) a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3148) a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3148) a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3148) a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:FileTracingMask
Value:
(PID) Process:(3148) a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
Executable files
0
Suspicious files
136
Text files
59
Unknown types
6

Dropped files

PID
Process
Filename
Type
3928a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestampbinary
MD5:2AFD19D3744E3D2D9A8E6EB7306C14A3
SHA256:6BC4F4B60DF96BFFA157E462E349AC858BC2069650C29D94822147D236712F2B
3928a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exeC:\Users\admin\Desktop\cellsadvance.rtfbinary
MD5:7D6949AC8FC8E8A1BFF8EF281C491C15
SHA256:75111E7FD64E8673DE821C6E5CDE9FFE54DA67901DC5B0810F808574958D96D0
3928a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exeC:\Users\admin\Documents\OneNote Notebooks\Personal\RECOVERY INFORMATION.txttext
MD5:72992F471772EEBFB90C576C9457361A
SHA256:9920BAA9E9A5C38444C8A6DAFD070A8C03A37CA1C1784504C92F914080F2CA01
3928a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exeC:\Users\admin\Desktop\RECOVERY INFORMATION.txttext
MD5:72992F471772EEBFB90C576C9457361A
SHA256:9920BAA9E9A5C38444C8A6DAFD070A8C03A37CA1C1784504C92F914080F2CA01
3928a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exeC:\Users\admin\.oracle_jre_usage\RECOVERY INFORMATION.txttext
MD5:72992F471772EEBFB90C576C9457361A
SHA256:9920BAA9E9A5C38444C8A6DAFD070A8C03A37CA1C1784504C92F914080F2CA01
3928a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exeC:\Users\admin\Contacts\admin.contact.malloxbinary
MD5:E2AC30F1783FB6EFD666A50A93B5F917
SHA256:9C4C7F94DEEA50931A8966D2034C59C1C66855A7E44FB320F8CA10A097F911D1
3928a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exeC:\Users\admin\Contacts\admin.contactbinary
MD5:E2AC30F1783FB6EFD666A50A93B5F917
SHA256:9C4C7F94DEEA50931A8966D2034C59C1C66855A7E44FB320F8CA10A097F911D1
3928a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exeC:\Users\admin\Desktop\activitycritical.rtfvc
MD5:5B62E727A1C7C263CD9966BF9C02B66D
SHA256:1FD683F44655DF35412B3101BB3EDC8FFE41F568C7ED43CB164829B81E813DAC
3928a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamp.malloxbinary
MD5:2AFD19D3744E3D2D9A8E6EB7306C14A3
SHA256:6BC4F4B60DF96BFFA157E462E349AC858BC2069650C29D94822147D236712F2B
3928a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exeC:\Users\admin\Desktop\youngcommerce.rtfpgc
MD5:62267B68D41F758FD5D94399DBD0BF70
SHA256:FB595EE74B10E7E7B042B8C7FB842E513CFCE82EA93130F4DEC9F185B500730B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
16
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3148
a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe
GET
200
91.243.44.32:80
http://91.243.44.32/F.bat
RU
text
40.3 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.2:135
whitelisted
192.168.100.2:139
whitelisted
192.168.100.2:445
whitelisted
3148
a7018ff4aaaaebda06615da54ab7d3dcfe06ffda501254eb9654aa27152629bb.exe
91.243.44.32:80
Foxcloud Llp
RU
malicious

DNS requests

No data

Threats

Found threats are available for the paid subscriptions
2 ETPRO signatures available at the full report
No debug info