Analysis
-
max time kernel
94s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28-03-2024 11:45
Static task
static1
Behavioral task
behavioral1
Sample
3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe
Resource
win10v2004-20240226-en
General
-
Target
3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe
-
Size
623KB
-
MD5
04581fa15276f0d55108ed58dceac710
-
SHA1
8b185c6b6f2cac6325f219612bddb7b0011caab4
-
SHA256
3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6
-
SHA512
cbdcb5c3b31fdfa6d1add481d4e89e1fb1a81511048158c57dfc6bc9c646b67f971e202293071653f1deda21e721e5f764fdceab49e2da0a7d87dbb96d435f85
-
SSDEEP
12288:a4GosyZUdGOV5Q0IHj5Mhh3Pr6XAAEjIBBTJIskD5LfWqnC1LEc6AZuA+Lk8YDi9:asu+3pO3peVfmuQtTxKFyqolZO7RP1E1
Malware Config
Extracted
F:\!!!READ_ME_MEDUSA!!!.txt
https://www.the74million.org/article/from-campus-rape-cases-to-child-abuse-reports-worst-case-data-breach-rocks-mn-schools/
http://medusaxko7jxtrojdkxo66j7ck4q5tgktf7uqsqyfry4ebnxlcbkccyd.onion/
http://medusakxxtp3uo7vusntvubnytaph4d3amxivbggl3hnhpk2nmus34yd.onion/291b071d62bd319d16df0b898c6cbf90
Signatures
-
Renames multiple (8483) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 33 IoCs
description ioc Process File opened for modification C:\Users\Admin\Links\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\Music\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-275798769-4264537674-1142822080-1000\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\Videos\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Music\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\Documents\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-275798769-4264537674-1142822080-1000\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Resources\RetailDemo\strings\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-96_altform-unplated_contrast-white.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-fr\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\msader15.dll.mui 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeServiceBypassR_PrepidBypass-ppd.xrm-ms 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubLargeTile.scale-100_contrast-white.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LibrarySquare71x71Logo.scale-200.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Confirmation2x.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MixedRealityPortalAppList.targetsize-40_altform-unplated_contrast-white.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\1851_32x32x32.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedMedTile.scale-100_contrast-white.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\LinkedInboxLargeTile.scale-100.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pt-br\ui-strings.js 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\virgo_mycomputer_folder_icon.svg 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Extensions\external_extensions.json 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\IRIS\IRIS.INF 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\pl-pl\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\tzdb.dat 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-72_contrast-black.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ar-ae\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\de-de\ui-strings.js 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\EBWebView\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_KMS_Client_AE-ppd.xrm-ms 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_MAK-ul-oob.xrm-ms 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\170.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ne.pak 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardMSDNR_Retail-pl.xrm-ms 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub2019_eula.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ro-ro\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\it\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_KMS_Client_AE-ppd.xrm-ms 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionMedTile.scale-125.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteMedTile.scale-400.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\TimerWideTile.contrast-black_scale-200.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.scale-200.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderMedTile.contrast-black_scale-100.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File created C:\Program Files\Common Files\microsoft shared\ink\it-IT\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\INDUST\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\example_icons2x.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Exchange.scale-100.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sv-se\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sk-sk\ui-strings.js 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarSplashLogo.scale-300.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyShare.scale-100.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-16_contrast-white.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Review_RHP.aapp 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MINSBPROXY.DLL 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\cs-cz\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\tipresx.dll.mui 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\it-it\ui-strings.js 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Square71x71Logo.scale-125.png 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\eu-es\!!!READ_ME_MEDUSA!!!.txt 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2252 4264 WerFault.exe 83 -
Kills process with taskkill 44 IoCs
pid Process 6476 taskkill.exe 6900 taskkill.exe 7020 taskkill.exe 6376 taskkill.exe 6340 taskkill.exe 6972 taskkill.exe 7024 taskkill.exe 6256 taskkill.exe 6744 taskkill.exe 7088 taskkill.exe 6684 taskkill.exe 6720 taskkill.exe 400 taskkill.exe 6448 taskkill.exe 6620 taskkill.exe 6400 taskkill.exe 6516 taskkill.exe 6916 taskkill.exe 6940 taskkill.exe 6688 taskkill.exe 6772 taskkill.exe 6872 taskkill.exe 6512 taskkill.exe 6312 taskkill.exe 6820 taskkill.exe 5948 taskkill.exe 6320 taskkill.exe 7144 taskkill.exe 6276 taskkill.exe 6800 taskkill.exe 6168 taskkill.exe 6348 taskkill.exe 6528 taskkill.exe 6904 taskkill.exe 6924 taskkill.exe 6456 taskkill.exe 6576 taskkill.exe 6748 taskkill.exe 7148 taskkill.exe 7124 taskkill.exe 6636 taskkill.exe 6864 taskkill.exe 6588 taskkill.exe 7060 taskkill.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 6732 PING.EXE -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 6276 taskkill.exe Token: SeDebugPrivilege 6340 taskkill.exe Token: SeDebugPrivilege 6400 taskkill.exe Token: SeDebugPrivilege 6456 taskkill.exe Token: SeDebugPrivilege 6516 taskkill.exe Token: SeDebugPrivilege 6576 taskkill.exe Token: SeDebugPrivilege 6636 taskkill.exe Token: SeDebugPrivilege 6688 taskkill.exe Token: SeDebugPrivilege 6748 taskkill.exe Token: SeDebugPrivilege 6800 taskkill.exe Token: SeDebugPrivilege 6864 taskkill.exe Token: SeDebugPrivilege 6916 taskkill.exe Token: SeDebugPrivilege 6972 taskkill.exe Token: SeDebugPrivilege 7024 taskkill.exe Token: SeDebugPrivilege 7088 taskkill.exe Token: SeDebugPrivilege 7148 taskkill.exe Token: SeDebugPrivilege 6168 taskkill.exe Token: SeDebugPrivilege 6256 taskkill.exe Token: SeDebugPrivilege 6312 taskkill.exe Token: SeDebugPrivilege 6348 taskkill.exe Token: SeDebugPrivilege 6476 taskkill.exe Token: SeDebugPrivilege 6528 taskkill.exe Token: SeDebugPrivilege 6588 taskkill.exe Token: SeDebugPrivilege 6684 taskkill.exe Token: SeDebugPrivilege 6720 taskkill.exe Token: SeDebugPrivilege 6820 taskkill.exe Token: SeDebugPrivilege 6900 taskkill.exe Token: SeDebugPrivilege 6940 taskkill.exe Token: SeDebugPrivilege 7020 taskkill.exe Token: SeDebugPrivilege 7060 taskkill.exe Token: SeDebugPrivilege 7124 taskkill.exe Token: SeDebugPrivilege 5948 taskkill.exe Token: SeDebugPrivilege 6320 taskkill.exe Token: SeDebugPrivilege 6376 taskkill.exe Token: SeDebugPrivilege 6448 taskkill.exe Token: SeDebugPrivilege 400 taskkill.exe Token: SeDebugPrivilege 6512 taskkill.exe Token: SeDebugPrivilege 6620 taskkill.exe Token: SeDebugPrivilege 6744 taskkill.exe Token: SeDebugPrivilege 6772 taskkill.exe Token: SeDebugPrivilege 6904 taskkill.exe Token: SeDebugPrivilege 6872 taskkill.exe Token: SeDebugPrivilege 6924 taskkill.exe Token: SeDebugPrivilege 7144 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4264 wrote to memory of 1772 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 85 PID 4264 wrote to memory of 1772 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 85 PID 4264 wrote to memory of 1772 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 85 PID 1772 wrote to memory of 2644 1772 net.exe 87 PID 1772 wrote to memory of 2644 1772 net.exe 87 PID 1772 wrote to memory of 2644 1772 net.exe 87 PID 4264 wrote to memory of 4916 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 88 PID 4264 wrote to memory of 4916 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 88 PID 4264 wrote to memory of 4916 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 88 PID 4916 wrote to memory of 1252 4916 net.exe 90 PID 4916 wrote to memory of 1252 4916 net.exe 90 PID 4916 wrote to memory of 1252 4916 net.exe 90 PID 4264 wrote to memory of 5116 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 91 PID 4264 wrote to memory of 5116 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 91 PID 4264 wrote to memory of 5116 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 91 PID 5116 wrote to memory of 2576 5116 net.exe 93 PID 5116 wrote to memory of 2576 5116 net.exe 93 PID 5116 wrote to memory of 2576 5116 net.exe 93 PID 4264 wrote to memory of 3020 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 94 PID 4264 wrote to memory of 3020 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 94 PID 4264 wrote to memory of 3020 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 94 PID 3020 wrote to memory of 1144 3020 net.exe 97 PID 3020 wrote to memory of 1144 3020 net.exe 97 PID 3020 wrote to memory of 1144 3020 net.exe 97 PID 4264 wrote to memory of 2144 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 98 PID 4264 wrote to memory of 2144 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 98 PID 4264 wrote to memory of 2144 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 98 PID 2144 wrote to memory of 2764 2144 net.exe 100 PID 2144 wrote to memory of 2764 2144 net.exe 100 PID 2144 wrote to memory of 2764 2144 net.exe 100 PID 4264 wrote to memory of 4724 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 101 PID 4264 wrote to memory of 4724 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 101 PID 4264 wrote to memory of 4724 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 101 PID 4724 wrote to memory of 3308 4724 net.exe 103 PID 4724 wrote to memory of 3308 4724 net.exe 103 PID 4724 wrote to memory of 3308 4724 net.exe 103 PID 4264 wrote to memory of 464 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 104 PID 4264 wrote to memory of 464 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 104 PID 4264 wrote to memory of 464 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 104 PID 464 wrote to memory of 2740 464 net.exe 106 PID 464 wrote to memory of 2740 464 net.exe 106 PID 464 wrote to memory of 2740 464 net.exe 106 PID 4264 wrote to memory of 4880 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 108 PID 4264 wrote to memory of 4880 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 108 PID 4264 wrote to memory of 4880 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 108 PID 4880 wrote to memory of 1632 4880 net.exe 110 PID 4880 wrote to memory of 1632 4880 net.exe 110 PID 4880 wrote to memory of 1632 4880 net.exe 110 PID 4264 wrote to memory of 4428 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 111 PID 4264 wrote to memory of 4428 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 111 PID 4264 wrote to memory of 4428 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 111 PID 4428 wrote to memory of 1568 4428 net.exe 113 PID 4428 wrote to memory of 1568 4428 net.exe 113 PID 4428 wrote to memory of 1568 4428 net.exe 113 PID 4264 wrote to memory of 3852 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 115 PID 4264 wrote to memory of 3852 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 115 PID 4264 wrote to memory of 3852 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 115 PID 3852 wrote to memory of 780 3852 net.exe 117 PID 3852 wrote to memory of 780 3852 net.exe 117 PID 3852 wrote to memory of 780 3852 net.exe 117 PID 4264 wrote to memory of 4368 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 118 PID 4264 wrote to memory of 4368 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 118 PID 4264 wrote to memory of 4368 4264 3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe 118 PID 4368 wrote to memory of 852 4368 net.exe 120
Processes
-
C:\Users\Admin\AppData\Local\Temp\3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe"C:\Users\Admin\AppData\Local\Temp\3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe"1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\SysWOW64\net.exenet stop "Acronis VSS Provider" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Acronis VSS Provider" /y3⤵PID:2644
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Enterprise Client Service" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Enterprise Client Service" /y3⤵PID:1252
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos Agent" /y2⤵
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos Agent" /y3⤵PID:2576
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos AutoUpdate Service" /y2⤵
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos AutoUpdate Service" /y3⤵PID:1144
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos Clean Service" /y2⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos Clean Service" /y3⤵PID:2764
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos Device Control Service" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos Device Control Service" /y3⤵PID:3308
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos File Scanner Service" /y2⤵
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos File Scanner Service" /y3⤵PID:2740
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos Health Service" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos Health Service" /y3⤵PID:1632
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos MCS Agent" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos MCS Agent" /y3⤵PID:1568
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos MCS Client" /y2⤵
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos MCS Client" /y3⤵PID:780
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos Message Router" /y2⤵
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos Message Router" /y3⤵PID:852
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos Safestore Service" /y2⤵PID:1428
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos Safestore Service" /y3⤵PID:3304
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos System Protection Service" /y2⤵PID:4056
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos System Protection Service" /y3⤵PID:3752
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Sophos Web Control Service" /y2⤵PID:1664
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Sophos Web Control Service" /y3⤵PID:4856
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLsafe Backup Service" /y2⤵PID:516
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLsafe Backup Service" /y3⤵PID:4820
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLsafe Filter Service" /y2⤵PID:3928
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLsafe Filter Service" /y3⤵PID:2536
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Symantec System Recovery" /y2⤵PID:4612
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Symantec System Recovery" /y3⤵PID:1416
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Veeam Backup Catalog Data Service" /y2⤵PID:448
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Veeam Backup Catalog Data Service" /y3⤵PID:4544
-
-
-
C:\Windows\SysWOW64\net.exenet stop "AcronisAgent" /y2⤵PID:2080
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "AcronisAgent" /y3⤵PID:3092
-
-
-
C:\Windows\SysWOW64\net.exenet stop "AcrSch2Svc" /y2⤵PID:4436
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "AcrSch2Svc" /y3⤵PID:4220
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Antivirus" /y2⤵PID:1120
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Antivirus" /y3⤵PID:2476
-
-
-
C:\Windows\SysWOW64\net.exenet stop "ARSM" /y2⤵PID:4948
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "ARSM" /y3⤵PID:1936
-
-
-
C:\Windows\SysWOW64\net.exenet stop "BackupExecAgentAccelerator" /y2⤵PID:4236
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "BackupExecAgentAccelerator" /y3⤵PID:3124
-
-
-
C:\Windows\SysWOW64\net.exenet stop "BackupExecAgentBrowser" /y2⤵PID:436
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "BackupExecAgentBrowser" /y3⤵PID:1284
-
-
-
C:\Windows\SysWOW64\net.exenet stop "BackupExecDeviceMediaService" /y2⤵PID:3608
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "BackupExecDeviceMediaService" /y3⤵PID:3272
-
-
-
C:\Windows\SysWOW64\net.exenet stop "BackupExecJobEngine" /y2⤵PID:3332
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "BackupExecJobEngine" /y3⤵PID:4452
-
-
-
C:\Windows\SysWOW64\net.exenet stop "BackupExecManagementService" /y2⤵PID:4936
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "BackupExecManagementService" /y3⤵PID:1140
-
-
-
C:\Windows\SysWOW64\net.exenet stop "BackupExecRPCService" /y2⤵PID:3252
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "BackupExecRPCService" /y3⤵PID:4216
-
-
-
C:\Windows\SysWOW64\net.exenet stop "BackupExecVSSProvider" /y2⤵PID:3824
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "BackupExecVSSProvider" /y3⤵PID:264
-
-
-
C:\Windows\SysWOW64\net.exenet stop "bedbg" /y2⤵PID:2612
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "bedbg" /y3⤵PID:5016
-
-
-
C:\Windows\SysWOW64\net.exenet stop "DCAgent" /y2⤵PID:2308
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "DCAgent" /y3⤵PID:4840
-
-
-
C:\Windows\SysWOW64\net.exenet stop "EPSecurityService" /y2⤵PID:3952
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "EPSecurityService" /y3⤵PID:3840
-
-
-
C:\Windows\SysWOW64\net.exenet stop "EPUpdateService" /y2⤵PID:4708
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "EPUpdateService" /y3⤵PID:2312
-
-
-
C:\Windows\SysWOW64\net.exenet stop "EraserSvc11710" /y2⤵PID:4000
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "EraserSvc11710" /y3⤵PID:4736
-
-
-
C:\Windows\SysWOW64\net.exenet stop "EsgShKernel" /y2⤵PID:4140
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "EsgShKernel" /y3⤵PID:892
-
-
-
C:\Windows\SysWOW64\net.exenet stop "FA_Scheduler" /y2⤵PID:5052
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "FA_Scheduler" /y3⤵PID:1776
-
-
-
C:\Windows\SysWOW64\net.exenet stop "IISAdmin" /y2⤵PID:1164
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "IISAdmin" /y3⤵PID:4024
-
-
-
C:\Windows\SysWOW64\net.exenet stop "IMAP4Svc" /y2⤵PID:1896
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "IMAP4Svc" /y3⤵PID:2708
-
-
-
C:\Windows\SysWOW64\net.exenet stop "macmnsvc" /y2⤵PID:2276
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "macmnsvc" /y3⤵PID:644
-
-
-
C:\Windows\SysWOW64\net.exenet stop "masvc" /y2⤵PID:840
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "masvc" /y3⤵PID:4420
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MBAMService" /y2⤵PID:4636
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MBAMService" /y3⤵PID:2560
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MBEndpointAgent" /y2⤵PID:4972
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MBEndpointAgent" /y3⤵PID:4652
-
-
-
C:\Windows\SysWOW64\net.exenet stop "McAfeeEngineService" /y2⤵PID:3136
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "McAfeeEngineService" /y3⤵PID:4492
-
-
-
C:\Windows\SysWOW64\net.exenet stop "McAfeeFramework" /y2⤵PID:1616
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "McAfeeFramework" /y3⤵PID:720
-
-
-
C:\Windows\SysWOW64\net.exenet stop "McAfeeFrameworkMcAfeeFramework" /y2⤵PID:4380
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "McAfeeFrameworkMcAfeeFramework" /y3⤵PID:2676
-
-
-
C:\Windows\SysWOW64\net.exenet stop "McShield" /y2⤵PID:4288
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "McShield" /y3⤵PID:2860
-
-
-
C:\Windows\SysWOW64\net.exenet stop "McTaskManager" /y2⤵PID:4892
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "McTaskManager" /y3⤵PID:4816
-
-
-
C:\Windows\SysWOW64\net.exenet stop "mfemms" /y2⤵PID:3708
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "mfemms" /y3⤵PID:2024
-
-
-
C:\Windows\SysWOW64\net.exenet stop "mfevtp" /y2⤵PID:1832
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "mfevtp" /y3⤵PID:4844
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MMS" /y2⤵PID:952
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MMS" /y3⤵PID:1192
-
-
-
C:\Windows\SysWOW64\net.exenet stop "mozyprobackup" /y2⤵PID:2532
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "mozyprobackup" /y3⤵PID:4516
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MsDtsServer" /y2⤵PID:4364
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MsDtsServer" /y3⤵PID:2272
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MsDtsServer100" /y2⤵PID:3080
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MsDtsServer100" /y3⤵PID:4672
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MsDtsServer110" /y2⤵PID:1780
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MsDtsServer110" /y3⤵PID:404
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSExchangeES" /y2⤵PID:4960
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSExchangeES" /y3⤵PID:3352
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSExchangeIS" /y2⤵PID:2160
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSExchangeIS" /y3⤵PID:1540
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSExchangeMGMT" /y2⤵PID:5036
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSExchangeMGMT" /y3⤵PID:4240
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSExchangeMTA" /y2⤵PID:4696
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSExchangeMTA" /y3⤵PID:4036
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSExchangeSA" /y2⤵PID:2372
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSExchangeSA" /y3⤵PID:4896
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSExchangeSRS" /y2⤵PID:5008
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSExchangeSRS" /y3⤵PID:2420
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSOLAP$SQL_2008" /y2⤵PID:4344
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSOLAP$SQL_2008" /y3⤵PID:4176
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSOLAP$SYSTEM_BGC" /y2⤵PID:4136
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSOLAP$SYSTEM_BGC" /y3⤵PID:2032
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSOLAP$TPS" /y2⤵PID:3672
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSOLAP$TPS" /y3⤵PID:2656
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSOLAP$TPSAMA" /y2⤵PID:4464
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSOLAP$TPSAMA" /y3⤵PID:876
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$BKUPEXEC" /y2⤵PID:4556
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$BKUPEXEC" /y3⤵PID:3656
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$ECWDB2" /y2⤵PID:1544
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$ECWDB2" /y3⤵PID:4524
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$PRACTICEMGT" /y2⤵PID:536
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$PRACTICEMGT" /y3⤵PID:3384
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$PRACTTICEBGC" /y2⤵PID:3936
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$PRACTTICEBGC" /y3⤵PID:5080
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$PROFXENGAGEMENT" /y2⤵PID:3800
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$PROFXENGAGEMENT" /y3⤵PID:2120
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$SBSMONITORING" /y2⤵PID:216
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$SBSMONITORING" /y3⤵PID:4940
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$SHAREPOINT" /y2⤵PID:1740
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$SHAREPOINT" /y3⤵PID:1548
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$SQL_2008" /y2⤵PID:2064
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$SQL_2008" /y3⤵PID:2384
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$SYSTEM_BGC" /y2⤵PID:4336
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$SYSTEM_BGC" /y3⤵PID:1092
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$TPS" /y2⤵PID:988
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$TPS" /y3⤵PID:4480
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$TPSAMA" /y2⤵PID:1384
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$TPSAMA" /y3⤵PID:3612
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$VEEAMSQL2008R2" /y2⤵PID:2152
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$VEEAMSQL2008R2" /y3⤵PID:3996
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$VEEAMSQL2012" /y2⤵PID:3636
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$VEEAMSQL2012" /y3⤵PID:3068
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLFDLauncher" /y2⤵PID:4620
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher" /y3⤵PID:4656
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLFDLauncher$PROFXENGAGEMENT" /y2⤵PID:4808
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$PROFXENGAGEMENT" /y3⤵PID:1640
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLFDLauncher$SBSMONITORING" /y2⤵PID:4332
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$SBSMONITORING" /y3⤵PID:2380
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLFDLauncher$SHAREPOINT" /y2⤵PID:1432
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$SHAREPOINT" /y3⤵PID:60
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLFDLauncher$SQL_2008" /y2⤵PID:700
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$SQL_2008" /y3⤵PID:2424
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLFDLauncher$SYSTEM_BGC" /y2⤵PID:2432
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$SYSTEM_BGC" /y3⤵PID:3844
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLFDLauncher$TPS" /y2⤵PID:4792
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$TPS" /y3⤵PID:3152
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLFDLauncher$TPSAMA" /y2⤵PID:4116
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$TPSAMA" /y3⤵PID:3948
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLSERVER" /y2⤵PID:4392
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLSERVER" /y3⤵PID:4536
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLServerADHelper100" /y2⤵PID:2640
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLServerADHelper100" /y3⤵PID:2104
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLServerOLAPService" /y2⤵PID:2412
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLServerOLAPService" /y3⤵PID:2168
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MySQL80" /y2⤵PID:4488
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MySQL80" /y3⤵PID:4340
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MySQL57" /y2⤵PID:2268
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MySQL57" /y3⤵PID:2188
-
-
-
C:\Windows\SysWOW64\net.exenet stop "ntrtscan" /y2⤵PID:1900
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "ntrtscan" /y3⤵PID:1996
-
-
-
C:\Windows\SysWOW64\net.exenet stop "OracleClientCache80" /y2⤵PID:4784
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "OracleClientCache80" /y3⤵PID:1580
-
-
-
C:\Windows\SysWOW64\net.exenet stop "PDVFSService" /y2⤵PID:4740
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "PDVFSService" /y3⤵PID:2040
-
-
-
C:\Windows\SysWOW64\net.exenet stop "POP3Svc" /y2⤵PID:3860
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "POP3Svc" /y3⤵PID:3992
-
-
-
C:\Windows\SysWOW64\net.exenet stop "ReportServer" /y2⤵PID:632
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "ReportServer" /y3⤵PID:392
-
-
-
C:\Windows\SysWOW64\net.exenet stop "ReportServer$SQL_2008" /y2⤵PID:4832
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "ReportServer$SQL_2008" /y3⤵PID:2448
-
-
-
C:\Windows\SysWOW64\net.exenet stop "ReportServer$SYSTEM_BGC" /y2⤵PID:2968
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "ReportServer$SYSTEM_BGC" /y3⤵PID:2904
-
-
-
C:\Windows\SysWOW64\net.exenet stop "ReportServer$TPS" /y2⤵PID:2912
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "ReportServer$TPS" /y3⤵PID:1652
-
-
-
C:\Windows\SysWOW64\net.exenet stop "ReportServer$TPSAMA" /y2⤵PID:4188
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "ReportServer$TPSAMA" /y3⤵PID:4320
-
-
-
C:\Windows\SysWOW64\net.exenet stop "RESvc" /y2⤵PID:1012
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "RESvc" /y3⤵PID:1124
-
-
-
C:\Windows\SysWOW64\net.exenet stop "sacsvr" /y2⤵PID:3492
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "sacsvr" /y3⤵PID:3552
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SamSs" /y2⤵PID:5032
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SamSs" /y3⤵PID:640
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SAVAdminService" /y2⤵PID:3916
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SAVAdminService" /y3⤵PID:3076
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SAVService" /y2⤵PID:4284
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SAVService" /y3⤵PID:768
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SDRSVC" /y2⤵PID:1600
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SDRSVC" /y3⤵PID:3924
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SepMasterService" /y2⤵PID:924
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SepMasterService" /y3⤵PID:4800
-
-
-
C:\Windows\SysWOW64\net.exenet stop "ShMonitor" /y2⤵PID:1588
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "ShMonitor" /y3⤵PID:2348
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Smcinst" /y2⤵PID:4120
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Smcinst" /y3⤵PID:552
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SmcService" /y2⤵PID:2732
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SmcService" /y3⤵PID:4992
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SMTPSvc" /y2⤵PID:2288
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SMTPSvc" /y3⤵PID:4172
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SNAC" /y2⤵PID:5136
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SNAC" /y3⤵PID:5184
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SntpService" /y2⤵PID:5200
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SntpService" /y3⤵PID:5248
-
-
-
C:\Windows\SysWOW64\net.exenet stop "sophossps" /y2⤵PID:5268
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "sophossps" /y3⤵PID:5316
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$BKUPEXEC" /y2⤵PID:5332
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$BKUPEXEC" /y3⤵PID:5380
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$ECWDB2" /y2⤵PID:5396
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$ECWDB2" /y3⤵PID:5436
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$PRACTTICEBGC" /y2⤵PID:5452
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$PRACTTICEBGC" /y3⤵PID:5500
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$PRACTTICEMGT" /y2⤵PID:5516
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$PRACTTICEMGT" /y3⤵PID:5564
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$PROFXENGAGEMENT" /y2⤵PID:5580
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$PROFXENGAGEMENT" /y3⤵PID:5628
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$SBSMONITORING" /y2⤵PID:5644
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SBSMONITORING" /y3⤵PID:5692
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$SHAREPOINT" /y2⤵PID:5708
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SHAREPOINT" /y3⤵PID:5756
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$SQL_2008" /y2⤵PID:5772
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SQL_2008" /y3⤵PID:5820
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$SYSTEM_BGC" /y2⤵PID:5836
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SYSTEM_BGC" /y3⤵PID:5884
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$TPS" /y2⤵PID:5900
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$TPS" /y3⤵PID:5952
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$TPSAMA" /y2⤵PID:5968
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$TPSAMA" /y3⤵PID:6024
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$VEEAMSQL2008R2" /y2⤵PID:6048
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$VEEAMSQL2008R2" /y3⤵PID:6116
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$VEEAMSQL2012" /y2⤵PID:6132
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$VEEAMSQL2012" /y3⤵PID:3620
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLBrowser" /y2⤵PID:5188
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLBrowser" /y3⤵PID:5264
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLSafeOLRService" /y2⤵PID:5224
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLSafeOLRService" /y3⤵PID:5312
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLSERVERAGENT" /y2⤵PID:5304
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLSERVERAGENT" /y3⤵PID:5364
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLTELEMETRY" /y2⤵PID:5408
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLTELEMETRY" /y3⤵PID:5468
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLTELEMETRY$ECWDB2" /y2⤵PID:5496
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLTELEMETRY$ECWDB2" /y3⤵PID:5572
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLWriter" /y2⤵PID:5560
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLWriter" /y3⤵PID:5604
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SstpSvc" /y2⤵PID:5588
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SstpSvc" /y3⤵PID:5672
-
-
-
C:\Windows\SysWOW64\net.exenet stop "svcGenericHost" /y2⤵PID:5720
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "svcGenericHost" /y3⤵PID:5716
-
-
-
C:\Windows\SysWOW64\net.exenet stop "swi_filter" /y2⤵PID:5832
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "swi_filter" /y3⤵PID:5848
-
-
-
C:\Windows\SysWOW64\net.exenet stop "swi_service" /y2⤵PID:5880
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "swi_service" /y3⤵PID:5956
-
-
-
C:\Windows\SysWOW64\net.exenet stop "swi_update_64" /y2⤵PID:5944
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "swi_update_64" /y3⤵PID:5992
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TmCCSF" /y2⤵PID:6004
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TmCCSF" /y3⤵PID:6076
-
-
-
C:\Windows\SysWOW64\net.exenet stop "tmlisten" /y2⤵PID:5124
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "tmlisten" /y3⤵PID:3320
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueKey" /y2⤵PID:5176
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueKey" /y3⤵PID:5228
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueKeyScheduler" /y2⤵PID:5292
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueKeyScheduler" /y3⤵PID:5360
-
-
-
C:\Windows\SysWOW64\net.exenet stop "TrueKeyServiceHelper" /y2⤵PID:5392
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "TrueKeyServiceHelper" /y3⤵PID:5472
-
-
-
C:\Windows\SysWOW64\net.exenet stop "UI0Detect" /y2⤵PID:5416
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "UI0Detect" /y3⤵PID:5528
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamBackupSvc" /y2⤵PID:5600
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamBackupSvc" /y3⤵PID:5696
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamBrokerSvc" /y2⤵PID:5652
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamBrokerSvc" /y3⤵PID:5788
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamCatalogSvc" /y2⤵PID:5748
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamCatalogSvc" /y3⤵PID:5804
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamCloudSvc" /y2⤵PID:5828
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamCloudSvc" /y3⤵PID:5920
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamDeploymentService" /y2⤵PID:5932
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamDeploymentService" /y3⤵PID:6064
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamDeploySvc" /y2⤵PID:6100
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamDeploySvc" /y3⤵PID:5160
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamEnterpriseManagerSvc" /y2⤵PID:4448
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamEnterpriseManagerSvc" /y3⤵PID:5208
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamMountSvc" /y2⤵PID:5144
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamMountSvc" /y3⤵PID:5352
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamNFSSvc" /y2⤵PID:5320
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamNFSSvc" /y3⤵PID:5440
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamRESTSvc" /y2⤵PID:5480
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamRESTSvc" /y3⤵PID:5612
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamTransportSvc" /y2⤵PID:5700
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamTransportSvc" /y3⤵PID:5736
-
-
-
C:\Windows\SysWOW64\net.exenet stop "W3Svc" /y2⤵PID:5664
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "W3Svc" /y3⤵PID:5856
-
-
-
C:\Windows\SysWOW64\net.exenet stop "wbengine" /y2⤵PID:5888
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "wbengine" /y3⤵PID:5912
-
-
-
C:\Windows\SysWOW64\net.exenet stop "WRSVC" /y2⤵PID:6032
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "WRSVC" /y3⤵PID:6008
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$VEEAMSQL2008R2" /y2⤵PID:2204
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$VEEAMSQL2008R2" /y3⤵PID:5132
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$VEEAMSQL2008R2" /y2⤵PID:5220
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$VEEAMSQL2008R2" /y3⤵PID:5348
-
-
-
C:\Windows\SysWOW64\net.exenet stop "VeeamHvIntegrationSvc" /y2⤵PID:5356
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "VeeamHvIntegrationSvc" /y3⤵PID:5508
-
-
-
C:\Windows\SysWOW64\net.exenet stop "swi_update" /y2⤵PID:5276
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "swi_update" /y3⤵PID:5568
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$CXDB" /y2⤵PID:5624
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$CXDB" /y3⤵PID:5796
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$CITRIX_METAFRAME" /y2⤵PID:5816
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$CITRIX_METAFRAME" /y3⤵PID:5872
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQL Backups" /y2⤵PID:5924
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQL Backups" /y3⤵PID:5940
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$PROD" /y2⤵PID:5504
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$PROD" /y3⤵PID:6140
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Zoolz 2 Service" /y2⤵PID:5212
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Zoolz 2 Service" /y3⤵PID:5412
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQLServerADHelper" /y2⤵PID:5432
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQLServerADHelper" /y3⤵PID:5536
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$PROD" /y2⤵PID:5576
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$PROD" /y3⤵PID:5636
-
-
-
C:\Windows\SysWOW64\net.exenet stop "msftesql$PROD" /y2⤵PID:5704
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "msftesql$PROD" /y3⤵PID:5984
-
-
-
C:\Windows\SysWOW64\net.exenet stop "NetMsmqActivator" /y2⤵PID:6072
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "NetMsmqActivator" /y3⤵PID:5860
-
-
-
C:\Windows\SysWOW64\net.exenet stop "EhttpSrv" /y2⤵PID:5244
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "EhttpSrv" /y3⤵PID:5284
-
-
-
C:\Windows\SysWOW64\net.exenet stop "ekrn" /y2⤵PID:5404
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "ekrn" /y3⤵PID:5724
-
-
-
C:\Windows\SysWOW64\net.exenet stop "ESHASRV" /y2⤵PID:5656
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "ESHASRV" /y3⤵PID:5892
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$SOPHOS" /y2⤵PID:5532
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$SOPHOS" /y3⤵PID:5844
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$SOPHOS" /y2⤵PID:6068
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SOPHOS" /y3⤵PID:5048
-
-
-
C:\Windows\SysWOW64\net.exenet stop "AVP" /y2⤵PID:5512
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "AVP" /y3⤵PID:5484
-
-
-
C:\Windows\SysWOW64\net.exenet stop "klnagent" /y2⤵PID:5548
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "klnagent" /y3⤵PID:5620
-
-
-
C:\Windows\SysWOW64\net.exenet stop "MSSQL$SQLEXPRESS" /y2⤵PID:5372
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "MSSQL$SQLEXPRESS" /y3⤵PID:5964
-
-
-
C:\Windows\SysWOW64\net.exenet stop "SQLAgent$SQLEXPRESS" /y2⤵PID:5420
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SQLEXPRESS" /y3⤵PID:5340
-
-
-
C:\Windows\SysWOW64\net.exenet stop "wbengine" /y2⤵PID:5476
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "wbengine" /y3⤵PID:5896
-
-
-
C:\Windows\SysWOW64\net.exenet stop "kavfsslp" /y2⤵PID:5960
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "kavfsslp" /y3⤵PID:6108
-
-
-
C:\Windows\SysWOW64\net.exenet stop "KAVFSGT" /y2⤵PID:5808
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "KAVFSGT" /y3⤵PID:5164
-
-
-
C:\Windows\SysWOW64\net.exenet stop "KAVFS" /y2⤵PID:6152
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "KAVFS" /y3⤵PID:6204
-
-
-
C:\Windows\SysWOW64\net.exenet stop "mfefire" /y2⤵PID:6220
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "mfefire" /y3⤵PID:6260
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM zoolz.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6276
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM agntsvc.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM dbeng50.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6400
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM dbsnmp.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6456
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM encsvc.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM excel.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6576
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefoxconfig.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6636
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM infopath.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM isqlplussvc.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msaccess.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6800
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msftesql.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mspub.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mydesktopqos.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6972
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mydesktopservice.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7024
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mysqld.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7088
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mysqld-nt.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7148
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mysqld-opt.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6168
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ocautoupds.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ocomm.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6312
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ocssd.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6348
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM onenote.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM oracle.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM outlook.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6588
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM powerpnt.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6684
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sqbcoreservice.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sqlagent.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6820
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sqlbrowser.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sqlservr.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sqlwriter.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM steam.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7060
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM synctime.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM tbirdconfig.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM thebat.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM thebat64.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6376
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM thunderbird.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM visio.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM winword.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6512
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM wordpad.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6620
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM xfssvccon.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6744
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM tmlisten.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM PccNTMon.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6904
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM CNTAoSMgr.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Ntrtscan.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mbamtray.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7144
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping localhost -n 3 > nul & del C:\Users\Admin\AppData\Local\Temp\3581f1c9ee74f83d3d476aa5a947a040d9f2613a836232180c195f678b64dee6.exe2⤵PID:6284
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 33⤵
- Runs ping.exe
PID:6732
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 3762⤵
- Program crash
PID:2252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4264 -ip 42641⤵PID:6912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
488B
MD5810a40792d8956b610c057e8458befbf
SHA18ef4df65fead08453f40855f5f107cad37ef5e2a
SHA2564608abd2eb05bae1a1d19c80b96707350f0a6466fe2186354f741500d18ed5ac
SHA5127a4993f3f0bc1b86ba43f97c2ef3240325207da5e3a748156f4ae968ed14084816dfeec96149714608e706c1d8585d26d3056d53e7e2374d0e6c57a5a3662e8d
-
Filesize
3KB
MD5561824b65530e3dbeae1e37f809be80d
SHA1ead802d529347f6fe26eae21dc10b485490d0284
SHA2568c740319be99507d48f68410699b450f69a4bbac16c810a3cc36e41bdc3cc3e4
SHA512bac56da792f4770f4c862f898259dd2144aeb8cc298349f902bb427643c0fc06c4b38c59b49304ae410aced978a4e9be9af70acb50911081bbcea8cd9153f366