Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
223s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28/03/2024, 11:45
Static task
static1
Behavioral task
behavioral1
Sample
3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe
Resource
win10v2004-20240226-en
General
-
Target
3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe
-
Size
623KB
-
MD5
04581fa15276f0d55108ed58dceac710
-
SHA1
8b185c6b6f2cac6325f219612bddb7b0011caab4
-
SHA256
3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6
-
SHA512
cbdcb5c3b31fdfa6d1add481d4e89e1fb1a81511048158c57dfc6bc9c646b67f971e202293071653f1deda21e721e5f764fdceab49e2da0a7d87dbb96d435f85
-
SSDEEP
12288:a4GosyZUdGOV5Q0IHj5Mhh3Pr6XAAEjIBBTJIskD5LfWqnC1LEc6AZuA+Lk8YDi9:asu+3pO3peVfmuQtTxKFyqolZO7RP1E1
Malware Config
Extracted
F:\!!!READ_ME_MEDUSA!!!.txt
https://www.the74million.org/article/from-campus-rape-cases-to-child-abuse-reports-worst-case-data-breach-rocks-mn-schools/
http://medusaxko7jxtrojdkxo66j7ck4q5tgktf7uqsqyfry4ebnxlcbkccyd.onion/
http://medusakxxtp3uo7vusntvubnytaph4d3amxivbggl3hnhpk2nmus34yd.onion/291b071d62bd319d16df0b898c6cbf90
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (8626) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 49 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\YN77APNK\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AV1TQQJE\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\Documents\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Music\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\CS2CK2LE\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2461186416-2307104501-1787948496-1000\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2461186416-2307104501-1787948496-1000\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\Videos\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\6XKWH8B4\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\Music\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Links\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ru.jar 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00396_.WMF 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14583_.GIF 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\localizedStrings.js 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bogota 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\OPHPROXY.DLL 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-desk.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\js\timeZones.js 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File created C:\Program Files\Microsoft Games\Purble Place\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\Shared16x16ImagesMask.bmp 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\performance.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TextConv\de-DE\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Windows Defender\es-ES\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_windy.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107132.WMF 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Status Report.fdt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Scene_PAL.wmv 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECRECL.ICO 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\pt-PT.pak 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Thimphu 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Berlin 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGAD.XML 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.XML 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Faculty.accdt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsDoNotTrust.html 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File created C:\Program Files (x86)\Google\Update\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\js\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WPFT632.CNV 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21326_.GIF 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\HEADER.GIF 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\tab_on.gif 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_dot.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0149118.JPG 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\gadget.xml 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ndjamena 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Ushuaia 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kolkata 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Windows Media Player\it-IT\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14754_.GIF 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MAIN.XML 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPrintTemplate.html 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_SelectionSubpicture.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4912 1916 WerFault.exe 27 -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4712 vssadmin.exe 4796 vssadmin.exe 4840 vssadmin.exe 4880 vssadmin.exe 4924 vssadmin.exe 4964 vssadmin.exe -
Kills process with taskkill 44 IoCs
pid Process 4028 taskkill.exe 4632 taskkill.exe 3592 taskkill.exe 3760 taskkill.exe 3804 taskkill.exe 4000 taskkill.exe 3860 taskkill.exe 3296 taskkill.exe 3848 taskkill.exe 3692 taskkill.exe 4184 taskkill.exe 4672 taskkill.exe 3840 taskkill.exe 3236 taskkill.exe 4264 taskkill.exe 4304 taskkill.exe 4508 taskkill.exe 3764 taskkill.exe 3364 taskkill.exe 3112 taskkill.exe 3452 taskkill.exe 3948 taskkill.exe 3576 taskkill.exe 3308 taskkill.exe 4428 taskkill.exe 3352 taskkill.exe 3320 taskkill.exe 3732 taskkill.exe 4548 taskkill.exe 4588 taskkill.exe 4388 taskkill.exe 4468 taskkill.exe 4064 taskkill.exe 3916 taskkill.exe 3664 taskkill.exe 3836 taskkill.exe 3208 taskkill.exe 4224 taskkill.exe 4344 taskkill.exe 4044 taskkill.exe 3784 taskkill.exe 4092 taskkill.exe 4104 taskkill.exe 4144 taskkill.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 108 PING.EXE -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 3352 taskkill.exe Token: SeDebugPrivilege 3592 taskkill.exe Token: SeDebugPrivilege 3760 taskkill.exe Token: SeDebugPrivilege 3804 taskkill.exe Token: SeDebugPrivilege 3764 taskkill.exe Token: SeDebugPrivilege 4064 taskkill.exe Token: SeDebugPrivilege 3296 taskkill.exe Token: SeDebugPrivilege 3364 taskkill.exe Token: SeDebugPrivilege 3848 taskkill.exe Token: SeDebugPrivilege 3916 taskkill.exe Token: SeDebugPrivilege 4000 taskkill.exe Token: SeDebugPrivilege 3320 taskkill.exe Token: SeDebugPrivilege 3664 taskkill.exe Token: SeDebugPrivilege 3732 taskkill.exe Token: SeDebugPrivilege 4044 taskkill.exe Token: SeDebugPrivilege 3112 taskkill.exe Token: SeDebugPrivilege 3784 taskkill.exe Token: SeDebugPrivilege 4092 taskkill.exe Token: SeDebugPrivilege 3860 taskkill.exe Token: SeDebugPrivilege 3452 taskkill.exe Token: SeDebugPrivilege 4028 taskkill.exe Token: SeDebugPrivilege 3576 taskkill.exe Token: SeDebugPrivilege 3836 taskkill.exe Token: SeDebugPrivilege 3308 taskkill.exe Token: SeDebugPrivilege 3692 taskkill.exe Token: SeDebugPrivilege 3840 taskkill.exe Token: SeDebugPrivilege 3236 taskkill.exe Token: SeDebugPrivilege 3948 taskkill.exe Token: SeDebugPrivilege 3208 taskkill.exe Token: SeDebugPrivilege 4104 taskkill.exe Token: SeDebugPrivilege 4144 taskkill.exe Token: SeDebugPrivilege 4184 taskkill.exe Token: SeDebugPrivilege 4224 taskkill.exe Token: SeDebugPrivilege 4264 taskkill.exe Token: SeDebugPrivilege 4304 taskkill.exe Token: SeDebugPrivilege 4344 taskkill.exe Token: SeDebugPrivilege 4388 taskkill.exe Token: SeDebugPrivilege 4428 taskkill.exe Token: SeDebugPrivilege 4468 taskkill.exe Token: SeDebugPrivilege 4508 taskkill.exe Token: SeDebugPrivilege 4548 taskkill.exe Token: SeDebugPrivilege 4588 taskkill.exe Token: SeDebugPrivilege 4632 taskkill.exe Token: SeDebugPrivilege 4672 taskkill.exe Token: SeBackupPrivilege 4748 vssvc.exe Token: SeRestorePrivilege 4748 vssvc.exe Token: SeAuditPrivilege 4748 vssvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1916 wrote to memory of 1636 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 29 PID 1916 wrote to memory of 1636 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 29 PID 1916 wrote to memory of 1636 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 29 PID 1916 wrote to memory of 1636 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 29 PID 1636 wrote to memory of 3036 1636 net.exe 31 PID 1636 wrote to memory of 3036 1636 net.exe 31 PID 1636 wrote to memory of 3036 1636 net.exe 31 PID 1636 wrote to memory of 3036 1636 net.exe 31 PID 1916 wrote to memory of 2740 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 32 PID 1916 wrote to memory of 2740 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 32 PID 1916 wrote to memory of 2740 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 32 PID 1916 wrote to memory of 2740 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 32 PID 2740 wrote to memory of 3052 2740 net.exe 34 PID 2740 wrote to memory of 3052 2740 net.exe 34 PID 2740 wrote to memory of 3052 2740 net.exe 34 PID 2740 wrote to memory of 3052 2740 net.exe 34 PID 1916 wrote to memory of 1316 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 35 PID 1916 wrote to memory of 1316 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 35 PID 1916 wrote to memory of 1316 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 35 PID 1916 wrote to memory of 1316 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 35 PID 1316 wrote to memory of 2564 1316 net.exe 37 PID 1316 wrote to memory of 2564 1316 net.exe 37 PID 1316 wrote to memory of 2564 1316 net.exe 37 PID 1316 wrote to memory of 2564 1316 net.exe 37 PID 1916 wrote to memory of 2552 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 38 PID 1916 wrote to memory of 2552 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 38 PID 1916 wrote to memory of 2552 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 38 PID 1916 wrote to memory of 2552 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 38 PID 2552 wrote to memory of 2636 2552 net.exe 40 PID 2552 wrote to memory of 2636 2552 net.exe 40 PID 2552 wrote to memory of 2636 2552 net.exe 40 PID 2552 wrote to memory of 2636 2552 net.exe 40 PID 1916 wrote to memory of 2648 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 41 PID 1916 wrote to memory of 2648 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 41 PID 1916 wrote to memory of 2648 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 41 PID 1916 wrote to memory of 2648 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 41 PID 2648 wrote to memory of 2576 2648 net.exe 43 PID 2648 wrote to memory of 2576 2648 net.exe 43 PID 2648 wrote to memory of 2576 2648 net.exe 43 PID 2648 wrote to memory of 2576 2648 net.exe 43 PID 1916 wrote to memory of 2572 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 44 PID 1916 wrote to memory of 2572 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 44 PID 1916 wrote to memory of 2572 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 44 PID 1916 wrote to memory of 2572 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 44 PID 2572 wrote to memory of 2428 2572 net.exe 46 PID 2572 wrote to memory of 2428 2572 net.exe 46 PID 2572 wrote to memory of 2428 2572 net.exe 46 PID 2572 wrote to memory of 2428 2572 net.exe 46 PID 1916 wrote to memory of 2720 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 47 PID 1916 wrote to memory of 2720 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 47 PID 1916 wrote to memory of 2720 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 47 PID 1916 wrote to memory of 2720 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 47 PID 2720 wrote to memory of 2660 2720 net.exe 49 PID 2720 wrote to memory of 2660 2720 net.exe 49 PID 2720 wrote to memory of 2660 2720 net.exe 49 PID 2720 wrote to memory of 2660 2720 net.exe 49 PID 1916 wrote to memory of 2596 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 50 PID 1916 wrote to memory of 2596 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 50 PID 1916 wrote to memory of 2596 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 50 PID 1916 wrote to memory of 2596 1916 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 50 PID 2596 wrote to memory of 2640 2596 net.exe 52 PID 2596 wrote to memory of 2640 2596 net.exe 52 PID 2596 wrote to memory of 2640 2596 net.exe 52 PID 2596 wrote to memory of 2640 2596 net.exe 52 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe"C:\Users\Admin\AppData\Local\Temp\3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\net.exenet stop "Acronis VSS Provider" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Acronis VSS Provider" /y3⤵PID:3036
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Enterprise Client Service" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Enterprise Client Service" /y3⤵PID:3052
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos Agent" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos Agent" /y3⤵PID:2564
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos AutoUpdate Service" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos AutoUpdate Service" /y3⤵PID:2636
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos Clean Service" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos Clean Service" /y3⤵PID:2576
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos Device Control Service" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos Device Control Service" /y3⤵PID:2428
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos File Scanner Service" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos File Scanner Service" /y3⤵PID:2660
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos Health Service" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos Health Service" /y3⤵PID:2640
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos MCS Agent" /y2⤵PID:2420
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos MCS Agent" /y3⤵PID:2440
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos MCS Client" /y2⤵PID:2464
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos MCS Client" /y3⤵PID:2088
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos Message Router" /y2⤵PID:2984
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos Message Router" /y3⤵PID:2988
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos Safestore Service" /y2⤵PID:2264
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos Safestore Service" /y3⤵PID:2404
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos System Protection Service" /y2⤵PID:1604
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos System Protection Service" /y3⤵PID:1648
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos Web Control Service" /y2⤵PID:524
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos Web Control Service" /y3⤵PID:684
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLsafe Backup Service" /y2⤵PID:268
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLsafe Backup Service" /y3⤵PID:2704
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLsafe Filter Service" /y2⤵PID:2764
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLsafe Filter Service" /y3⤵PID:1068
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Symantec System Recovery" /y2⤵PID:1104
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Symantec System Recovery" /y3⤵PID:1112
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Veeam Backup Catalog Data Service" /y2⤵PID:2700
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Veeam Backup Catalog Data Service" /y3⤵PID:2040
-
-
-
C:\Windows\SysWOW64\net.exenet stop "AcronisAgent" /y2⤵PID:1212
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "AcronisAgent" /y3⤵PID:1928
-
-
-
C:\Windows\SysWOW64\net.exenet stop "AcrSch2Svc" /y2⤵PID:1868
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "AcrSch2Svc" /y3⤵PID:2492
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Antivirus" /y2⤵PID:2712
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Antivirus" /y3⤵PID:2800
-
-
-
C:\Windows\SysWOW64\net.exenet stop "ARSM" /y2⤵PID:2804
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "ARSM" /y3⤵PID:2788
-
-
-
C:\Windows\SysWOW64\net.exenet stop "BackupExecAgentAccelerator" /y2⤵PID:516
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "BackupExecAgentAccelerator" /y3⤵PID:1248
-
-
-
C:\Windows\SysWOW64\net.exenet stop "BackupExecAgentBrowser" /y2⤵PID:292
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "BackupExecAgentBrowser" /y3⤵PID:1132
-
-
-
C:\Windows\SysWOW64\net.exenet stop "BackupExecDeviceMediaService" /y2⤵PID:1748
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "BackupExecDeviceMediaService" /y3⤵PID:800
-
-
-
C:\Windows\SysWOW64\net.exenet stop "BackupExecJobEngine" /y2⤵PID:960
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "BackupExecJobEngine" /y3⤵PID:2836
-
-
-
C:\Windows\SysWOW64\net.exenet stop "BackupExecManagementService" /y2⤵PID:2884
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "BackupExecManagementService" /y3⤵PID:2832
-
-
-
C:\Windows\SysWOW64\net.exenet stop "BackupExecRPCService" /y2⤵PID:2840
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "BackupExecRPCService" /y3⤵PID:2824
-
-
-
C:\Windows\SysWOW64\net.exenet stop "BackupExecVSSProvider" /y2⤵PID:2968
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "BackupExecVSSProvider" /y3⤵PID:1672
-
-
-
C:\Windows\SysWOW64\net.exenet stop "bedbg" /y2⤵PID:1556
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "bedbg" /y3⤵PID:2244
-
-
-
C:\Windows\SysWOW64\net.exenet stop "DCAgent" /y2⤵PID:1328
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "DCAgent" /y3⤵PID:2252
-
-
-
C:\Windows\SysWOW64\net.exenet stop "EPSecurityService" /y2⤵PID:2084
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "EPSecurityService" /y3⤵PID:2280
-
-
-
C:\Windows\SysWOW64\net.exenet stop "EPUpdateService" /y2⤵PID:2188
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "EPUpdateService" /y3⤵PID:1296
-
-
-
C:\Windows\SysWOW64\net.exenet stop "EraserSvc11710" /y2⤵PID:1908
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "EraserSvc11710" /y3⤵PID:1304
-
-
-
C:\Windows\SysWOW64\net.exenet stop "EsgShKernel" /y2⤵PID:2324
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "EsgShKernel" /y3⤵PID:1876
-
-
-
C:\Windows\SysWOW64\net.exenet stop "FA_Scheduler" /y2⤵PID:840
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "FA_Scheduler" /y3⤵PID:2208
-
-
-
C:\Windows\SysWOW64\net.exenet stop "IISAdmin" /y2⤵PID:2920
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "IISAdmin" /y3⤵PID:1532
-
-
-
C:\Windows\SysWOW64\net.exenet stop "IMAP4Svc" /y2⤵PID:1684
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "IMAP4Svc" /y3⤵PID:1544
-
-
-
C:\Windows\SysWOW64\net.exenet stop "macmnsvc" /y2⤵PID:1788
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "macmnsvc" /y3⤵PID:1980
-
-
-
C:\Windows\SysWOW64\net.exenet stop "masvc" /y2⤵PID:1168
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "masvc" /y3⤵PID:1608
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MBAMService" /y2⤵PID:1728
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MBAMService" /y3⤵PID:1960
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MBEndpointAgent" /y2⤵PID:1988
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MBEndpointAgent" /y3⤵PID:1080
-
-
-
C:\Windows\SysWOW64\net.exenet stop "McAfeeEngineService" /y2⤵PID:1480
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "McAfeeEngineService" /y3⤵PID:1892
-
-
-
C:\Windows\SysWOW64\net.exenet stop "McAfeeFramework" /y2⤵PID:1520
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "McAfeeFramework" /y3⤵PID:2148
-
-
-
C:\Windows\SysWOW64\net.exenet stop "McAfeeFrameworkMcAfeeFramework" /y2⤵PID:2096
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "McAfeeFrameworkMcAfeeFramework" /y3⤵PID:1992
-
-
-
C:\Windows\SysWOW64\net.exenet stop "McShield" /y2⤵PID:848
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "McShield" /y3⤵PID:536
-
-
-
C:\Windows\SysWOW64\net.exenet stop "McTaskManager" /y2⤵PID:1476
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "McTaskManager" /y3⤵PID:1568
-
-
-
C:\Windows\SysWOW64\net.exenet stop "mfemms" /y2⤵PID:2092
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "mfemms" /y3⤵PID:2964
-
-
-
C:\Windows\SysWOW64\net.exenet stop "mfevtp" /y2⤵PID:1688
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "mfevtp" /y3⤵PID:2184
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MMS" /y2⤵PID:2132
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MMS" /y3⤵PID:1996
-
-
-
C:\Windows\SysWOW64\net.exenet stop "mozyprobackup" /y2⤵PID:1716
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "mozyprobackup" /y3⤵PID:2028
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MsDtsServer" /y2⤵PID:2744
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MsDtsServer" /y3⤵PID:2272
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MsDtsServer100" /y2⤵PID:2568
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MsDtsServer100" /y3⤵PID:2628
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MsDtsServer110" /y2⤵PID:2912
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MsDtsServer110" /y3⤵PID:2732
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSExchangeES" /y2⤵PID:2528
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSExchangeES" /y3⤵PID:2728
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSExchangeIS" /y2⤵PID:2468
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSExchangeIS" /y3⤵PID:2452
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSExchangeMGMT" /y2⤵PID:2416
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSExchangeMGMT" /y3⤵PID:2980
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSExchangeMTA" /y2⤵PID:2480
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSExchangeMTA" /y3⤵PID:2992
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSExchangeSA" /y2⤵PID:2760
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSExchangeSA" /y3⤵PID:672
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSExchangeSRS" /y2⤵PID:2692
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSExchangeSRS" /y3⤵PID:1072
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSOLAP$SQL_2008" /y2⤵PID:2748
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSOLAP$SQL_2008" /y3⤵PID:2676
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSOLAP$SYSTEM_BGC" /y2⤵PID:2668
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSOLAP$SYSTEM_BGC" /y3⤵PID:1236
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSOLAP$TPS" /y2⤵PID:2408
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSOLAP$TPS" /y3⤵PID:2612
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSOLAP$TPSAMA" /y2⤵PID:436
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSOLAP$TPSAMA" /y3⤵PID:560
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$BKUPEXEC" /y2⤵PID:2816
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$BKUPEXEC" /y3⤵PID:2808
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$ECWDB2" /y2⤵PID:864
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$ECWDB2" /y3⤵PID:2872
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$PRACTICEMGT" /y2⤵PID:2856
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$PRACTICEMGT" /y3⤵PID:2512
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$PRACTTICEBGC" /y2⤵PID:1708
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$PRACTTICEBGC" /y3⤵PID:1720
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$PROFXENGAGEMENT" /y2⤵PID:1340
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$PROFXENGAGEMENT" /y3⤵PID:2880
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$SBSMONITORING" /y2⤵PID:2176
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$SBSMONITORING" /y3⤵PID:2852
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$SHAREPOINT" /y2⤵PID:2868
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$SHAREPOINT" /y3⤵PID:1528
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$SQL_2008" /y2⤵PID:2908
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$SQL_2008" /y3⤵PID:1300
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$SYSTEM_BGC" /y2⤵PID:884
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$SYSTEM_BGC" /y3⤵PID:2236
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$TPS" /y2⤵PID:1740
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$TPS" /y3⤵PID:1884
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$TPSAMA" /y2⤵PID:2156
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$TPSAMA" /y3⤵PID:1824
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$VEEAMSQL2008R2" /y2⤵PID:1612
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$VEEAMSQL2008R2" /y3⤵PID:1944
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$VEEAMSQL2012" /y2⤵PID:908
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$VEEAMSQL2012" /y3⤵PID:2396
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLFDLauncher" /y2⤵PID:2260
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher" /y3⤵PID:2504
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLFDLauncher$PROFXENGAGEMENT" /y2⤵PID:2864
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$PROFXENGAGEMENT" /y3⤵PID:1336
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLFDLauncher$SBSMONITORING" /y2⤵PID:704
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$SBSMONITORING" /y3⤵PID:2308
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLFDLauncher$SHAREPOINT" /y2⤵PID:1352
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$SHAREPOINT" /y3⤵PID:3016
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLFDLauncher$SQL_2008" /y2⤵PID:3032
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$SQL_2008" /y3⤵PID:2128
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLFDLauncher$SYSTEM_BGC" /y2⤵PID:2256
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$SYSTEM_BGC" /y3⤵PID:2112
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLFDLauncher$TPS" /y2⤵PID:2556
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$TPS" /y3⤵PID:2588
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLFDLauncher$TPSAMA" /y2⤵PID:2008
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$TPSAMA" /y3⤵PID:1364
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLSERVER" /y2⤵PID:2544
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLSERVER" /y3⤵PID:3068
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLServerADHelper100" /y2⤵PID:580
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLServerADHelper100" /y3⤵PID:1948
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLServerOLAPService" /y2⤵PID:1456
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLServerOLAPService" /y3⤵PID:1092
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MySQL80" /y2⤵PID:1096
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MySQL80" /y3⤵PID:1332
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MySQL57" /y2⤵PID:1372
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MySQL57" /y3⤵PID:896
-
-
-
C:\Windows\SysWOW64\net.exenet stop "ntrtscan" /y2⤵PID:1704
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "ntrtscan" /y3⤵PID:2844
-
-
-
C:\Windows\SysWOW64\net.exenet stop "OracleClientCache80" /y2⤵PID:2072
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "OracleClientCache80" /y3⤵PID:2172
-
-
-
C:\Windows\SysWOW64\net.exenet stop "PDVFSService" /y2⤵PID:964
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "PDVFSService" /y3⤵PID:2928
-
-
-
C:\Windows\SysWOW64\net.exenet stop "POP3Svc" /y2⤵PID:1128
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "POP3Svc" /y3⤵PID:112
-
-
-
C:\Windows\SysWOW64\net.exenet stop "ReportServer" /y2⤵PID:2060
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "ReportServer" /y3⤵PID:2316
-
-
-
C:\Windows\SysWOW64\net.exenet stop "ReportServer$SQL_2008" /y2⤵PID:1152
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "ReportServer$SQL_2008" /y3⤵PID:1076
-
-
-
C:\Windows\SysWOW64\net.exenet stop "ReportServer$SYSTEM_BGC" /y2⤵PID:1952
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "ReportServer$SYSTEM_BGC" /y3⤵PID:2004
-
-
-
C:\Windows\SysWOW64\net.exenet stop "ReportServer$TPS" /y2⤵PID:2388
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "ReportServer$TPS" /y3⤵PID:588
-
-
-
C:\Windows\SysWOW64\net.exenet stop "ReportServer$TPSAMA" /y2⤵PID:2000
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "ReportServer$TPSAMA" /y3⤵PID:1564
-
-
-
C:\Windows\SysWOW64\net.exenet stop "RESvc" /y2⤵PID:1596
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "RESvc" /y3⤵PID:2656
-
-
-
C:\Windows\SysWOW64\net.exenet stop "sacsvr" /y2⤵PID:2632
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "sacsvr" /y3⤵PID:2536
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SamSs" /y2⤵PID:2500
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SamSs" /y3⤵PID:1768
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SAVAdminService" /y2⤵PID:688
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SAVAdminService" /y3⤵PID:2032
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SAVService" /y2⤵PID:1620
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SAVService" /y3⤵PID:812
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SDRSVC" /y2⤵PID:1752
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SDRSVC" /y3⤵PID:2292
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SepMasterService" /y2⤵PID:2116
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SepMasterService" /y3⤵PID:396
-
-
-
C:\Windows\SysWOW64\net.exenet stop "ShMonitor" /y2⤵PID:1800
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "ShMonitor" /y3⤵PID:1644
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Smcinst" /y2⤵PID:2688
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Smcinst" /y3⤵PID:1312
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SmcService" /y2⤵PID:912
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SmcService" /y3⤵PID:540
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SMTPSvc" /y2⤵PID:2240
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SMTPSvc" /y3⤵PID:2624
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SNAC" /y2⤵PID:3060
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SNAC" /y3⤵PID:2860
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SntpService" /y2⤵PID:1628
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SntpService" /y3⤵PID:952
-
-
-
C:\Windows\SysWOW64\net.exenet stop "sophossps" /y2⤵PID:2792
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "sophossps" /y3⤵PID:2312
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$BKUPEXEC" /y2⤵PID:2956
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$BKUPEXEC" /y3⤵PID:984
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$ECWDB2" /y2⤵PID:1968
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$ECWDB2" /y3⤵PID:1180
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$PRACTTICEBGC" /y2⤵PID:888
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$PRACTTICEBGC" /y3⤵PID:1592
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$PRACTTICEMGT" /y2⤵PID:3004
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$PRACTTICEMGT" /y3⤵PID:860
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$PROFXENGAGEMENT" /y2⤵PID:1756
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$PROFXENGAGEMENT" /y3⤵PID:752
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$SBSMONITORING" /y2⤵PID:1048
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SBSMONITORING" /y3⤵PID:2268
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$SHAREPOINT" /y2⤵PID:1516
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SHAREPOINT" /y3⤵PID:592
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$SQL_2008" /y2⤵PID:1880
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SQL_2008" /y3⤵PID:2288
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$SYSTEM_BGC" /y2⤵PID:1972
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SYSTEM_BGC" /y3⤵PID:2644
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$TPS" /y2⤵PID:2600
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$TPS" /y3⤵PID:2904
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$TPSAMA" /y2⤵PID:2684
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$TPSAMA" /y3⤵PID:3080
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$VEEAMSQL2008R2" /y2⤵PID:3088
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$VEEAMSQL2008R2" /y3⤵PID:3108
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$VEEAMSQL2012" /y2⤵PID:3116
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$VEEAMSQL2012" /y3⤵PID:3136
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLBrowser" /y2⤵PID:3144
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLBrowser" /y3⤵PID:3164
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLSafeOLRService" /y2⤵PID:3172
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLSafeOLRService" /y3⤵PID:3192
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLSERVERAGENT" /y2⤵PID:3200
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLSERVERAGENT" /y3⤵PID:3220
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLTELEMETRY" /y2⤵PID:3228
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLTELEMETRY" /y3⤵PID:3248
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLTELEMETRY$ECWDB2" /y2⤵PID:3256
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLTELEMETRY$ECWDB2" /y3⤵PID:3276
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLWriter" /y2⤵PID:3284
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLWriter" /y3⤵PID:3304
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SstpSvc" /y2⤵PID:3312
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SstpSvc" /y3⤵PID:3332
-
-
-
C:\Windows\SysWOW64\net.exenet stop "svcGenericHost" /y2⤵PID:3340
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "svcGenericHost" /y3⤵PID:3360
-
-
-
C:\Windows\SysWOW64\net.exenet stop "swi_filter" /y2⤵PID:3372
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "swi_filter" /y3⤵PID:3392
-
-
-
C:\Windows\SysWOW64\net.exenet stop "swi_service" /y2⤵PID:3400
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "swi_service" /y3⤵PID:3420
-
-
-
C:\Windows\SysWOW64\net.exenet stop "swi_update_64" /y2⤵PID:3428
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "swi_update_64" /y3⤵PID:3448
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TmCCSF" /y2⤵PID:3456
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TmCCSF" /y3⤵PID:3476
-
-
-
C:\Windows\SysWOW64\net.exenet stop "tmlisten" /y2⤵PID:3484
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "tmlisten" /y3⤵PID:3504
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueKey" /y2⤵PID:3512
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueKey" /y3⤵PID:3532
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueKeyScheduler" /y2⤵PID:3540
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueKeyScheduler" /y3⤵PID:3560
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueKeyServiceHelper" /y2⤵PID:3568
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueKeyServiceHelper" /y3⤵PID:3588
-
-
-
C:\Windows\SysWOW64\net.exenet stop "UI0Detect" /y2⤵PID:3596
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "UI0Detect" /y3⤵PID:3616
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamBackupSvc" /y2⤵PID:3624
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamBackupSvc" /y3⤵PID:3644
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamBrokerSvc" /y2⤵PID:3652
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamBrokerSvc" /y3⤵PID:3672
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamCatalogSvc" /y2⤵PID:3680
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamCatalogSvc" /y3⤵PID:3700
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamCloudSvc" /y2⤵PID:3708
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamCloudSvc" /y3⤵PID:3728
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamDeploymentService" /y2⤵PID:3736
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamDeploymentService" /y3⤵PID:3756
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamDeploySvc" /y2⤵PID:3768
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamDeploySvc" /y3⤵PID:3788
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamEnterpriseManagerSvc" /y2⤵PID:3796
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamEnterpriseManagerSvc" /y3⤵PID:3816
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamMountSvc" /y2⤵PID:3824
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamMountSvc" /y3⤵PID:3844
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamNFSSvc" /y2⤵PID:3852
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamNFSSvc" /y3⤵PID:3872
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamRESTSvc" /y2⤵PID:3880
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamRESTSvc" /y3⤵PID:3900
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamTransportSvc" /y2⤵PID:3908
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamTransportSvc" /y3⤵PID:3928
-
-
-
C:\Windows\SysWOW64\net.exenet stop "W3Svc" /y2⤵PID:3936
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "W3Svc" /y3⤵PID:3956
-
-
-
C:\Windows\SysWOW64\net.exenet stop "wbengine" /y2⤵PID:3964
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "wbengine" /y3⤵PID:3984
-
-
-
C:\Windows\SysWOW64\net.exenet stop "WRSVC" /y2⤵PID:3992
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "WRSVC" /y3⤵PID:4012
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$VEEAMSQL2008R2" /y2⤵PID:4020
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$VEEAMSQL2008R2" /y3⤵PID:4040
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$VEEAMSQL2008R2" /y2⤵PID:4048
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$VEEAMSQL2008R2" /y3⤵PID:4068
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamHvIntegrationSvc" /y2⤵PID:4076
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamHvIntegrationSvc" /y3⤵PID:2460
-
-
-
C:\Windows\SysWOW64\net.exenet stop "swi_update" /y2⤵PID:3076
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "swi_update" /y3⤵PID:3128
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$CXDB" /y2⤵PID:3132
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$CXDB" /y3⤵PID:3152
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$CITRIX_METAFRAME" /y2⤵PID:3196
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$CITRIX_METAFRAME" /y3⤵PID:3216
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQL Backups" /y2⤵PID:3240
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQL Backups" /y3⤵PID:3268
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$PROD" /y2⤵PID:3272
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$PROD" /y3⤵PID:3292
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Zoolz 2 Service" /y2⤵PID:3336
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Zoolz 2 Service" /y3⤵PID:3356
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLServerADHelper" /y2⤵PID:3384
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLServerADHelper" /y3⤵PID:3064
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$PROD" /y2⤵PID:3416
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$PROD" /y3⤵PID:3436
-
-
-
C:\Windows\SysWOW64\net.exenet stop "msftesql$PROD" /y2⤵PID:3480
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "msftesql$PROD" /y3⤵PID:3500
-
-
-
C:\Windows\SysWOW64\net.exenet stop "NetMsmqActivator" /y2⤵PID:3524
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "NetMsmqActivator" /y3⤵PID:3564
-
-
-
C:\Windows\SysWOW64\net.exenet stop "EhttpSrv" /y2⤵PID:3548
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "EhttpSrv" /y3⤵PID:3608
-
-
-
C:\Windows\SysWOW64\net.exenet stop "ekrn" /y2⤵PID:3612
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "ekrn" /y3⤵PID:3632
-
-
-
C:\Windows\SysWOW64\net.exenet stop "ESHASRV" /y2⤵PID:3368
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "ESHASRV" /y3⤵PID:3704
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$SOPHOS" /y2⤵PID:3688
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$SOPHOS" /y3⤵PID:3748
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$SOPHOS" /y2⤵PID:3752
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SOPHOS" /y3⤵PID:3776
-
-
-
C:\Windows\SysWOW64\net.exenet stop "AVP" /y2⤵PID:3820
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "AVP" /y3⤵PID:3832
-
-
-
C:\Windows\SysWOW64\net.exenet stop "klnagent" /y2⤵PID:3876
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "klnagent" /y3⤵PID:3896
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$SQLEXPRESS" /y2⤵PID:3920
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$SQLEXPRESS" /y3⤵PID:3960
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$SQLEXPRESS" /y2⤵PID:3944
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SQLEXPRESS" /y3⤵PID:4004
-
-
-
C:\Windows\SysWOW64\net.exenet stop "wbengine" /y2⤵PID:4016
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "wbengine" /y3⤵PID:4036
-
-
-
C:\Windows\SysWOW64\net.exenet stop "kavfsslp" /y2⤵PID:4060
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "kavfsslp" /y3⤵PID:3084
-
-
-
C:\Windows\SysWOW64\net.exenet stop "KAVFSGT" /y2⤵PID:4084
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "KAVFSGT" /y3⤵PID:3168
-
-
-
C:\Windows\SysWOW64\net.exenet stop "KAVFS" /y2⤵PID:3160
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "KAVFS" /y3⤵PID:3180
-
-
-
C:\Windows\SysWOW64\net.exenet stop "mfefire" /y2⤵PID:3280
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "mfefire" /y3⤵PID:3300
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM zoolz.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM agntsvc.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM dbeng50.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM dbsnmp.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3804
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM encsvc.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM excel.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefoxconfig.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM infopath.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM isqlplussvc.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msaccess.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msftesql.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mspub.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mydesktopqos.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mydesktopservice.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mysqld.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mysqld-nt.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mysqld-opt.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ocautoupds.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ocomm.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ocssd.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM onenote.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM oracle.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM outlook.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM powerpnt.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3308
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sqbcoreservice.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sqlagent.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sqlbrowser.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sqlservr.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sqlwriter.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM steam.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM synctime.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4144
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM tbirdconfig.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM thebat.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM thebat64.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM thunderbird.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM visio.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM winword.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM wordpad.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4428
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM xfssvccon.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM tmlisten.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM PccNTMon.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM CNTAoSMgr.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Ntrtscan.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mbamtray.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:4712
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin resize shadowstorage /for=C: /on=C: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:4796
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin resize shadowstorage /for=C: /on=C: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:4840
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin resize shadowstorage /for=F: /on=F: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4880
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin resize shadowstorage /for=F: /on=F: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4924
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:4964
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping localhost -n 3 > nul & del C:\Users\Admin\AppData\Local\Temp\3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe2⤵PID:5116
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 33⤵
- Runs ping.exe
PID:108
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1916 -s 39562⤵
- Program crash
PID:4912
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4748
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
488B
MD51607cbcd668a634f1ae0da076c74fe8e
SHA1fbdb6ee092f9c476bb0eb1675a26c61626ced5f9
SHA2562e944aca2e27f08bd37ad8349694da1fa52f23095c19aae71c8257ba19dca42f
SHA5128f6eebe46e82d25b3f1176d54d041d109c07c8586b6c6f536827fb12946e448df97a2f12af902ff7bfc10291d7a2aebf13937f9bf52876aa4d2c81860d977072
-
Filesize
3KB
MD5561824b65530e3dbeae1e37f809be80d
SHA1ead802d529347f6fe26eae21dc10b485490d0284
SHA2568c740319be99507d48f68410699b450f69a4bbac16c810a3cc36e41bdc3cc3e4
SHA512bac56da792f4770f4c862f898259dd2144aeb8cc298349f902bb427643c0fc06c4b38c59b49304ae410aced978a4e9be9af70acb50911081bbcea8cd9153f366