Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 11:51

General

  • Target

    2024-05-24_7e1db96e90da017d0b3ab49cbd323873_bkransomware_karagany.exe

  • Size

    677KB

  • MD5

    7e1db96e90da017d0b3ab49cbd323873

  • SHA1

    66cc78e7219e22647ebdc2eb1e453202c174670a

  • SHA256

    43706d4338c337349e3b96a0690fab6120c3eb15c7ca6c7919dc5387616d8c9a

  • SHA512

    4e0fadd079c0b1b654217f36cc67cb6d0f455afa65784048ae51e83ac93b5e4c0a70291940cc6cbbc930d7e1f08580a2e7ae77f4d341a586a3caab95b2474f57

  • SSDEEP

    12288:kvXk1bFCrNDFKYmKIiirRGW2phzrvXuayM1J3AAlrAf0d83QC0OXxcpGHMki:Qk1b8NDFKYmKOF0zr31JwAlcR3QC0OXn

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_7e1db96e90da017d0b3ab49cbd323873_bkransomware_karagany.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_7e1db96e90da017d0b3ab49cbd323873_bkransomware_karagany.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    PID:400
  • C:\Windows\System32\alg.exe
    C:\Windows\System32\alg.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3668
  • C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
    C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3732
  • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
    "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
    1⤵
    • Executes dropped EXE
    PID:1696
  • C:\Program Files (x86)\Microsoft\Edge\Application\124.0.2478.80\elevation_service.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\124.0.2478.80\elevation_service.exe"
    1⤵
    • Executes dropped EXE
    PID:1456
  • C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
    "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"
    1⤵
    • Executes dropped EXE
    PID:5028
  • \??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
    "c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"
    1⤵
    • Executes dropped EXE
    PID:4592
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3668,i,1067197275908310731,12785105794523264014,262144 --variations-seed-version --mojo-platform-channel-handle=4128 /prefetch:8
    1⤵
      PID:4624

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft\Edge\Application\124.0.2478.80\elevation_service.exe
      Filesize

      2.3MB

      MD5

      e072d030bf84b20ef6785ebc576e7647

      SHA1

      fc7e018246470e2a095b341d66d5b150f2aa9572

      SHA256

      a82270e2fb8b2992fa6b43914472655c1d1880a2852425482c5a403c29e17ef4

      SHA512

      99c869d127e0a3a335cc28e191f5b5651b28f39e8099cbd05a469718d0311abc9c36f1813b6960e5aef176434330ef0d7f8f43900cdfeb0271d05293ea977881

    • C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
      Filesize

      797KB

      MD5

      123a8e825856f80cb38fe99365cd364d

      SHA1

      21ff498514a6231f0d0ee0d109253f2f084fe7e8

      SHA256

      dc02948ee4825a7a1a618f1e38bcd720c5ffc4876b665e916deeb7a6d0780763

      SHA512

      727e8800017c31d2452cd9919d55988272b4884ee3a7df8c4c7e187b7b4769f6f4af638d96296218b56acc7f1db77ba1c23122a0f99ad6da9829aafb7afee605

    • C:\Program Files\7-Zip\7z.exe
      Filesize

      1.1MB

      MD5

      027cf084ee7d9e92611592b5e89b273d

      SHA1

      543f40e10d022a3eb1c148601eacc40b7735411a

      SHA256

      696cc2fbeab8916bafdcb6c4b5bab119416e9cf5e3ec3451f0158cf65e9d394c

      SHA512

      84a70a417182069531219c6248cc0c14bdadc1beaaf234e7814067b0d0ce4f6cb2c7ca2b6a9a9c4cdaf72cf3ffbefacd27d14014d507649fb28d7b8d1d2d5aa9

    • C:\Program Files\7-Zip\7zFM.exe
      Filesize

      1.5MB

      MD5

      8a5d57372151f2708b7d1e7c28c05180

      SHA1

      24e11c6ecbfa2b9b5b26d5f37a76f3cbc2972cd8

      SHA256

      adea74e7dfb01a722c3dc3cd9c3685d3def0ba1a8550d7d20738e299700c89ab

      SHA512

      3b3aec6dfef4051a8335972fa318aab1a7911334f89a71eadc4fbbab1656a80516bdebe044cfe5a902c5c7ed56ab66fdfd73e9db975f0f3067e46da30f0d66e8

    • C:\Program Files\7-Zip\7zG.exe
      Filesize

      1.2MB

      MD5

      43bf1cc45755ea7345014e262bfc42c7

      SHA1

      3cec9fdf9091360eb6e01a23ea6b815672ba75ea

      SHA256

      b8aa9fe7c3e262429ea668eb469b6f7d55ba16ba2cccf5af11e1d9ab50f678a6

      SHA512

      c7e01276d79371e467b3d02443667f4f2d31a13a1b0f5e328a8be23d5e9fb5bc1321d9b7e5a703b5f0e4b719bf4aee65c4035fd8671aeca4df5cd7c5800500cf

    • C:\Program Files\7-Zip\Uninstall.exe
      Filesize

      582KB

      MD5

      db9b7930ee0bba0f650ed4c682680430

      SHA1

      6145d87897a6215976b6628fb76fe4cd0cf25e58

      SHA256

      b6ac39444af59a89d0f7ddbbf9f88d8977fc22cc341db2a979be5ac4a06f37c7

      SHA512

      03bcb8f0d359974033e115b794b7f4cf67c4a2f63040b13b04baa84813bd746ba284041d03b77de8bd9ec2f35bfbcd35e7cd76a2b665828117ec97685cf4ab5d

    • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe
      Filesize

      840KB

      MD5

      8e517adf1df1d318440bc631ec83c863

      SHA1

      bb40f23799718c91435d1085d4ae07f1bb53ed12

      SHA256

      ab86d3eb247bfb631acfdb51c2f655904d1b31c7ece25e159bc08e2c72441f05

      SHA512

      9c107ec41dfd781ac3d76a2a3f16d0673bef12cc35d718330d26145eeaeaaa8d0cf8b2e336a0f1ba0aebe78d31c46f5809d46b83bb90f2a8c21b69ab08030c98

    • C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe
      Filesize

      4.6MB

      MD5

      ae568b930fe7b52d28644e7126bfeb0a

      SHA1

      91c8328351ef73dd9f7f62bdcf04c00da4865d63

      SHA256

      bcf18691be9af5cf46bd78c09124a0b1a2fa3d45167478031b844da54c1592d8

      SHA512

      edc4e0bbf7fd0770cb9607340e6625366b320643a9119610db04ac5f1d647d575a8e9dbfca6d2a02e059a2ab93373b807d83ed53697a8574433a683a53d23b14

    • C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe
      Filesize

      910KB

      MD5

      9226af48a83bedf7d465247b29dc4aa8

      SHA1

      29b70d9af58f6e0f5635cf6543fbca52480d4d16

      SHA256

      90f8d0840901fb84dfaa9de3383dbb77f6f2aa9ebfad5491398714767ad1d238

      SHA512

      1dd3fd5f9115d998f8ade3f9cffbef79924b4675c8facbb17166873cecc08ec1a2ef2a3f3f445989a12ac2e8b86dcb74d58193d261ccf199801d47fd4619d783

    • C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe
      Filesize

      24.0MB

      MD5

      606e8dd6752a2d4331e338549426c81e

      SHA1

      35cea754c234513b7f0c6978cdc2c2715282dd23

      SHA256

      12311abc627ac6dc16f3375b0d5f822587dbbddeb829fec3da73bf84ab3c62b9

      SHA512

      e5373e09a2b15188dc473b8bb9522660e0e5d3f7101c914380a6914b9c47b71041a9cbd26702aefcc0bf7f6d877fbafcdedcddd5eff16d98010c957e0418f6f7

    • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe
      Filesize

      2.7MB

      MD5

      d1849d5e28c6ef9a4e8ea03082fd605c

      SHA1

      0a6aa9420abe3ec52eba3e2adda52481dac0c661

      SHA256

      c747478349c3f185689b0f4a6f8ef95fcd65134da9c47183d2643b51391a4d9e

      SHA512

      022f967aa026b35d93e7bca2b3aec5190b8c8491a757dada29a163a128bc15190ea5c0710db82bb425dc9fe3af38f17bc4dea901d94f2de4997309b0f0b9d51f

    • C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE
      Filesize

      1.1MB

      MD5

      a89128050ddb0aeb5de0ec8cc2985980

      SHA1

      baaab09235b73c37cff21493084d680230fca1a0

      SHA256

      6091825671993ad61849fb327b12fc8d7c3339e8c83d8eb4e61993229738a299

      SHA512

      b8a4a8a9ee1205126a8b0cbc3dbdfa0818b90c3a96f3a396303d6a370944eb13cfac46c3d1f1ce041eb54bf9fed0a371131cb9740e33a2bf7de7948e09b47147

    • C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE
      Filesize

      805KB

      MD5

      eebbd89e187f7008b8b9da509ec3e02b

      SHA1

      727bf9d748c30e1cab0665373fc3a1817e5a2901

      SHA256

      a4d40ad92245d9da6730b5b1fffd9da7456511ee367a82c485b1d0fd643c31f2

      SHA512

      11d88180a4242f7f6a3388f41fee01ba0f1b7bc5f1226a0c00925d10840af54cbfe2073d8e2bfe287830ed4d6b4d522cd70b1c3f821da57522ed6932fadc2ce0

    • C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe
      Filesize

      656KB

      MD5

      637a9ced360effef5e5b663ca7617778

      SHA1

      2877d41ee44db69621c0868b75e30c0800e3536b

      SHA256

      6f6fca3755a67c1d48c0780b5f0be857b64c12b8f29c6026a7edb467ab549318

      SHA512

      efb564d30f6470db41be8b55ca4c8852cb6018f966135df761c540b238124df32f89f6d93d06a4d99f7fe63df308cd7cd1625f9afacf2213a6d75ed509444714

    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\chrmstp.exe
      Filesize

      5.4MB

      MD5

      f26b9cffc064da205d2ea6b2265e913d

      SHA1

      9dbff5ea83a2ab7bb4f822f8e20c461c7e397c03

      SHA256

      986dc5084ec8c91626ef827f6ea5e0415cc6ebffd79ee0b7764c5769b72a1e6e

      SHA512

      83b065e709fa482df4f4dd3f460bdd069f53869079fa66e2406c73456bf5392bd195eab0caafe61b2a2d1d97579bfaefa610650d11065e7ee4f972809ae8f213

    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe
      Filesize

      5.4MB

      MD5

      deb97f0261910e11b4cfe52d6f344e90

      SHA1

      c5da3082506e2b7e6f16e000a00cf045b1bbbb12

      SHA256

      30073151037a019ffd0c7f03eaa729b32c6fd47628b5bcd395c74c66f283ad7e

      SHA512

      ce157af133c8a6c02dc04be392d44fed46c03706a5bd3a63637d0986c8a2f63704fd2083fb102be31e9e51860d97de0c7b6eed39ce6a76d9d6f422adf538972a

    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\chrome_pwa_launcher.exe
      Filesize

      2.0MB

      MD5

      7505d98542eb8871a1695150469be78c

      SHA1

      1fda665f73d25df4b2bb87a5f4461a493e12550c

      SHA256

      6158b817daeb572a4854b4de2aa9dc3e602d30fe321cbfe5d7b3fd86577b0ce6

      SHA512

      90353eed5728d5ec61a6dea42b2ddb0646dff863bde6388bf593902f3869d2117d77f7099f096930b7bf28b7ea519725879357aac41b7106b041dda58e797ef2

    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
      Filesize

      2.2MB

      MD5

      2229cb4e540d6cb078b562b76f6e9087

      SHA1

      7b1ef7a11f7b9cd21f5ba5ad56ef85542faa2d0e

      SHA256

      a7f25c19383faa1d96229de7d7fef951c42ae73da9338900d222cdcf424c6d83

      SHA512

      42acee01090d3b1c4995be565994f38896d0c92cb4b3d0bf735039b6c644c62c1a682105a1c6fbf375ed29c669b1c261f764f5b5b30eee5845f693aff5fc9df1

    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\notification_helper.exe
      Filesize

      1.8MB

      MD5

      e07603c52c0ad0f79b9748cfef2b2e20

      SHA1

      dadd7ebc91c1b252684a055969ac592a22454423

      SHA256

      31e6aece1926d2646d3418e31d6862db0fb631d9fe0384254d62b519f6144a40

      SHA512

      1611f7d9cfeb3c53868a995eb5ff45efcc8c2e49c2a17568bcdc63b6c89d392a87c189eff6dab8d34aea1d4b6a37d79b69e5261d70010304e557966854763acd

    • C:\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Filesize

      1.7MB

      MD5

      5f629b6e0ded2f81446164df24f19966

      SHA1

      830128780e0e752a5640fdc4d5f73375f45a3c6a

      SHA256

      9a19129fce50b52fdc1b55fd108103d1874a20555af2ab0510a207a44a06b083

      SHA512

      8806c662c9f1c0c820453c809f486b2eb42cee302d0667a44195d5e8e2b657788911f021f84ff72b7298585fc452ad75038a57e2e9c73cbee7515007785d8674

    • C:\Program Files\Java\jdk-1.8\bin\appletviewer.exe
      Filesize

      581KB

      MD5

      45ca71c7376d7fedf876d0cefa070081

      SHA1

      6ef2eabad2129037a91b6c7dc25321bd834de325

      SHA256

      78279d0607d4876c4420193fa3b5b49e1e1993135804e0b4efdf969b0a50e3de

      SHA512

      f37fab31a86351b2248c92be83300b86c177430228ce6d6a9c2a978de421097bd4530a35ed4ce038863210ecf1da4a158a6ebc4f20bd43d9da533ab8b8f11064

    • C:\Program Files\Java\jdk-1.8\bin\extcheck.exe
      Filesize

      581KB

      MD5

      f5b4c0d9c9b79a1adb800b21b61c4ab4

      SHA1

      2e4bf821334c7b6e7f94d168976e9f0dcc8fe1eb

      SHA256

      a3d33bb7393683f6f4e6e0e12985d119e2708762dd80aea147f00822a74a0bb6

      SHA512

      c6a6b07018152f557dcc547e6b15bd0daa9532ff674fd88e2a561846837042b2f70b385efd98547d16243d0d38cbc0b4bc2cbee7a4a913b00dff7b3a47c18e3c

    • C:\Program Files\Java\jdk-1.8\bin\idlj.exe
      Filesize

      581KB

      MD5

      b82221dc9d351c1247ea9c998d2168d1

      SHA1

      c7298451b7cce32b58370ffaef12f8d5417c309e

      SHA256

      85ab77edf83f5de81d9c04a3774249a2a615c54f580fecae6f77f957191dd039

      SHA512

      5e7afcc30256746cb329e22ab6211b44c706c4e919192962594bb12730739fc0e29ed49220c68d60c379de01af902ef42f182ce5642d4655d300cd960504c7db

    • C:\Program Files\Java\jdk-1.8\bin\jabswitch.exe
      Filesize

      601KB

      MD5

      5b5456a58857f4fe4da1fbeea531d964

      SHA1

      0ffc4b61c48fa3760d59645654d3697fe79c17f6

      SHA256

      b8664f0cd5f0838689ee13e70fd1a1a32ce24d329ec3bc5578fae7f03ddefd16

      SHA512

      92e849e1e3107acea26cd932e0ce990749bb5d58c5c5694f44e5c131e782716a9d26623714435e1d120009783de684896df48c65da76ed85aa1caa14fa4a7f8b

    • C:\Program Files\Java\jdk-1.8\bin\jar.exe
      Filesize

      581KB

      MD5

      9b4ae16bed185389b5885d4b5e5d0f6d

      SHA1

      f385b8d4a378f9c7c16baaac1e02fc67eb68ab61

      SHA256

      1d55389339b68639c128c6021f25585b4c0b392a119b30f562baffe2afae17b5

      SHA512

      00e03e5adb855ec308ba58af748a72726d83088b486352e618d2ef8d791a64e0eed76e0bd6c1457234681ae809cda6459e0df9144cd1b96dc696faaa4b326a83

    • C:\Program Files\Java\jdk-1.8\bin\jarsigner.exe
      Filesize

      581KB

      MD5

      4d63033526177402dec69f82ab42e28e

      SHA1

      f254caf932ddaf8478fcb1b5ab2b7044deca2a7b

      SHA256

      872b9257f97948e411caf3bfe423891ed7bbcc401e02e0caebe336d05e79524c

      SHA512

      4cab52fdd37daba05c2ffe0d656c9fefc136e53a7c3d04c9d8c395dabd64781b178dc032a5788b536e82b5c7c440b8eddbc161fe7b67bc8b66c76f9581fa3f51

    • C:\Program Files\Java\jdk-1.8\bin\java-rmi.exe
      Filesize

      581KB

      MD5

      0ae9da46effb460f1381c22a66aeea93

      SHA1

      a225d34bb3133f9b989df9115ca6e070f68bc43c

      SHA256

      19f52dfcc255d5965ec2d8a796aa5fc0e493d690c3f888012a914ab092dc8583

      SHA512

      ff675ed0350f25dfb2c19ee1bb0c9d655a0f18a328283f9a9d60cff8d10e8d7079957bbb62dd8198e9a8966b673ba0abeee3881b2b295ea0c247647b8178b14f

    • C:\Program Files\Java\jdk-1.8\bin\java.exe
      Filesize

      841KB

      MD5

      695d4704e526649d0a26b09e757f004a

      SHA1

      b62447a6fb6a842a2202060cc60a92e43c38f842

      SHA256

      870b436a28c2577a75c82dd450da31d1b4692f1d3c325c8aa4d3fc113c2027af

      SHA512

      dbd401843a5c387113f78ea1304f6ca695234a0cd5ddd19b7265bbd8af0bad678cf6e9c2996efbdc7b911dfdd727e271d5599c65ec0ec76ff80afea69aa7b5b2

    • C:\Program Files\Java\jdk-1.8\bin\javac.exe
      Filesize

      581KB

      MD5

      1a5478d10ff3f89819ac6cd742090302

      SHA1

      5a4ff49f2774ac3c37d78b97c74844397f3a3c3e

      SHA256

      6d3ec6bd8ffb0ad34dcc21f20e07b48d06f7904efb2978bac0edc7e0ad6cae15

      SHA512

      9bee619f40473e7a02ca17a1666ace68edb58909dabe91dd8d8118ce86b17b3e14e5d76d69e3037add0b082f014b3d5c5858ad844456c87f00c69da55e402eb5

    • C:\Program Files\Java\jdk-1.8\bin\javadoc.exe
      Filesize

      581KB

      MD5

      96fd96990081fea0cb42ff6d20423f8c

      SHA1

      a71c6b0697804afd7bb18629b986066a927b404f

      SHA256

      7a6aec86c6ab1b434429451d814a984d8fb9ab762a62c05c6808dfa71e61252a

      SHA512

      3baa78e73b08ca17a2fb185193c1306b1810a3821ff33cf78e9a8b725ed317c8ac06a635f43fc56c572f6676a9d62a05899945130830c740e74fce76ba24d2dd

    • C:\Program Files\Java\jdk-1.8\bin\javafxpackager.exe
      Filesize

      717KB

      MD5

      6c8acdf1b42c1aa156a0e476f14d8735

      SHA1

      981138fa8c84bc79e3c6bfe7eee7a91db87d12fb

      SHA256

      4735d507d5322571ba88a663eab108a6355003d7d00c8ee16a82585c399c60a2

      SHA512

      f8af993fac06f662f128adea6649fd9ac810978a00fb9ff523950e41cff1197efe5468bc17cd4550cefa63503d80ce9da92e9503f0655736b932373610cc7b9d

    • C:\Program Files\Java\jdk-1.8\bin\javah.exe
      Filesize

      581KB

      MD5

      1cec09e8d5809a7a78d0671390989471

      SHA1

      466fba67b136d80c936eaecdb04c72d1ca04e274

      SHA256

      bae2cb95e11e6b2db78b2f0c0a8bf17661c896284289a06cf8bab6c20d0d952f

      SHA512

      e614ed4d61fc70c38738cdad86b78de89020926c5f1a03dddfb9460a57de04f6564ff457dba326fb1ebd9b818deec6cce4cd5ded79cb2f2e9dbf8b75508afa82

    • C:\Program Files\Java\jdk-1.8\bin\javap.exe
      Filesize

      581KB

      MD5

      2881d45153870c790549ee068e585c2b

      SHA1

      62ace8fb7bddd27e76b638f48d05c58bdf3bd4c4

      SHA256

      457d030b2238bf7ff857b22ae7eafa84956409ec66afd87ef0c6abb7e216a9a6

      SHA512

      86c44bb4a2c99d3ab05ca3a496bc30f9eb33ecccd656b73ceaee7dde1dcad6320f57e058e464c5201a5cde921d30daa7862563b89959620a820b1794df0b2b2a

    • C:\Program Files\Java\jdk-1.8\bin\javapackager.exe
      Filesize

      717KB

      MD5

      61a4e2201fb3fefee4e10fcd7e437112

      SHA1

      bdf5072413d91f9d7d88e848fafb5c4b9c9e5aaf

      SHA256

      803a1338f921652164d08cac3309c55fd1ff0ec8c7a8dda324bc6927c3da091c

      SHA512

      2d05d81cace2647d321f11f5c0537acb0a7dc8049938e56bf6399dfffb4480dc86fe17fd29a0a2c96e7cdc1cc99dedea97373699266d62d7c2a16def836128a4

    • C:\Program Files\Java\jdk-1.8\bin\javaw.exe
      Filesize

      841KB

      MD5

      bf0176a4bd18585f76e816db2e93b65d

      SHA1

      1d81d5f6a5ee7d985a0bfe82a9139c6914382546

      SHA256

      0cb0ebf68567bc114edfa49182fcadc4a165e2245528288d0977c2c0d21456f6

      SHA512

      d4c3eb1bfbcccd55546a819423568dd48ee54f7cede5f76936e43aba14b2ea2b3149e19dc9341bb21fc40be0f8fa90d10eb25b6a0b9145316ec31257e6ddbf54

    • C:\Program Files\Java\jdk-1.8\bin\javaws.exe
      Filesize

      1020KB

      MD5

      a65d5cc3ba98fa4a0326624d9096327a

      SHA1

      a9b334c84fdd2cb08e0294de1c336b38bb6109c0

      SHA256

      ae5c8cab213163e4754fce3073538359abe50f8791bbc594b1707f4e914088e5

      SHA512

      daddc7eb75932b71717040cc4450541fec022ab262e5322c1816035467ea1534879cb0eae928562025ff93180d280b51688681e6dd80c1a092a389f33b5a7cb8

    • C:\Program Files\Java\jdk-1.8\bin\jcmd.exe
      Filesize

      581KB

      MD5

      ebe678eecfbe3e5168d075284097a385

      SHA1

      58ae4b15d41becffb92e46676105fc916559e466

      SHA256

      f403ac8f53f9d91349a26eeeedf4056f186e2d3eeff30df204d92d7af56d1675

      SHA512

      e2b9458fa4eddd85ff31d3fd7656ad53a3e14fc6fca1a3e7ac35b5529677d9c0245a23adb8fcf8b3bd9c2dec5fdba4e6025259269faafc7b2c4d232f35bde576

    • C:\Program Files\Java\jdk-1.8\bin\jconsole.exe
      Filesize

      581KB

      MD5

      ac4dcaf7d1fc649b4b99f60296125360

      SHA1

      59dde6d9af07ba826e274127caaaa65bc6d7e13d

      SHA256

      5747ec743e59a62a1415b5ea25d30f84da4e9deafd4852359a75faa977089084

      SHA512

      bd43799d8b4f2ab6c24f99f88895e5b22e1d08dff9413be6bb6d281ec573b9a3bfe9ca3a596d197aba411c151a40fa6255ce6dc4bad2d8e956a4b629b64f8ceb

    • C:\Program Files\Java\jdk-1.8\bin\jdb.exe
      Filesize

      581KB

      MD5

      0051cb13581cd709ae691b82af0aba7c

      SHA1

      daa899c42e63522eb0b9170edaa38882495affb4

      SHA256

      b7374e37a5c594b9e159177345ec63b831c9643594518d25134375e8aee9a868

      SHA512

      a389de0eacbcde96849ca642743e49e08fd248069fbed1b6f6a7303b0820a361c5a05c31007be1b3d52ae10e5fbed98f820d8f902a4ed8c99823f599e688c926

    • C:\Program Files\Java\jdk-1.8\bin\jdeps.exe
      Filesize

      581KB

      MD5

      7964ff62e4faed04b447aab0af3c7ede

      SHA1

      5cdc7c79af352e0863918da69b0f15c16f32cfaa

      SHA256

      e238555465e750c39eea3495d8815709f4f470664ad1acea81c04628a2490fe1

      SHA512

      b94eb4e68838b74c1457a7fd4dd97178c0995a16b82c8c84e30b0104d62920e248fd335d1640dcc3d65bd7696ec978e6e9d47896ef46f7c6a46ac75d9fd1cc2d

    • C:\Program Files\Java\jdk-1.8\bin\jhat.exe
      Filesize

      581KB

      MD5

      babefc694b2f0f62adf7b9cdb3d24810

      SHA1

      664be5042e5e86afcbca1f37804c001dfcf2540d

      SHA256

      5b21b38238622ac670d51d52a16f38b2aec6aa68c226a4354eb949538587a44a

      SHA512

      a81f9e9b1b4383e69c07a5eb8c0c0d417e338b2456762243246c50b7bf0fd4128bcc0a1af6b2c329b8decf7507eb301c71b7298d00fcb6dbcdaf08be72e49317

    • C:\Program Files\Java\jdk-1.8\bin\jinfo.exe
      Filesize

      581KB

      MD5

      b1a1b2e358130b37e5ced227fe8fdf81

      SHA1

      289aed267797238205f4e1d572ac4df4cbf93af8

      SHA256

      9805ee663e447cd38ac60a589c250d19c67d3f2fce39e757a340fb6460495d4b

      SHA512

      ef04cd13b402df7a27a55e663a0cd9eb1764f7f58ecf8c2a705f8b02739b288412218d00649357b9283edec1556fe65908bf3056b80a641dd735103e5d954c9f

    • C:\Program Files\Java\jdk-1.8\bin\jjs.exe
      Filesize

      581KB

      MD5

      07a7a528398489bccf386845122a9227

      SHA1

      49686760c4741a1cdb8b466184794cee35940072

      SHA256

      256adee7c87e5c5347aced71f1e87dd931b8869cffe506afa69d4b357e64453e

      SHA512

      6744117f551fcdd9bb1e493cfa12b789cbe9188d50a5de6838a8c53203175d9e91c22d92f77ae2613d83fd07662e877a067f3ce6e176961524a89c82facdd14e

    • C:\Program Files\Java\jdk-1.8\bin\jmap.exe
      Filesize

      581KB

      MD5

      904c419ca972e5f174e165dcc69b023a

      SHA1

      d94e814d6801c3ce6b5c77dd93353ea3363161d3

      SHA256

      3c28e8af164abeb8671c608a05fb17657f854cedb563835bef89c0c778ceb1d1

      SHA512

      8d804ba66ab0d5190cf8b9630edb2505977a10c43032fea881c6ce0e601a2c5bb3bf94ea7034263be12cf5ceb0ca090eb24face96916d6842878eb0a51fa6d2b

    • C:\Program Files\Java\jdk-1.8\bin\jps.exe
      Filesize

      581KB

      MD5

      836b42b0ba89b9901fcd9ae787a0b2b0

      SHA1

      101c11ea856472d81ea75ba8ffe79a8390076733

      SHA256

      5a835ef9ffabe1870d99250b25993cc572fce8e289166b232338c04043ed2f31

      SHA512

      8cf331cb32aa6b3e315d9a2f7f87a2f98ece25135c2bc677020c1069d92ed8f46c9cb548f6ae79a9ab1dd5b78799fa29cbf737c63a780dbc2541bb7232e975b1

    • C:\Program Files\Java\jdk-1.8\bin\jrunscript.exe
      Filesize

      581KB

      MD5

      7377a42ea472f2c8b681173791a8337d

      SHA1

      9bb56fc21d4f97b231c6691ab0a5a95ba7858748

      SHA256

      4018ae6eb294432cb25d20fee2d86f2c90756fd66cf0795cf863bf4c6e2bc5e0

      SHA512

      83e9f46d9cffa2655ad307dd34ed770bc81aadaabb6be1782e8f593c06fb70ade5acd2b587d8d29bdabd34ad3ff9404bc0f6f2826ed368ab5a0f3defd1522742

    • C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe
      Filesize

      581KB

      MD5

      15d72699e557de5ab8426e8bf12471bb

      SHA1

      4df2fa9217d4a623295d4481e4494198b938f7de

      SHA256

      15aa4e1945cc10b9a031ca26ba2b3c288bfe7d80d8ef5b7adc7a660b44bd5cc2

      SHA512

      3cfcf9b3f17d1327f57b08ffd108eb873936f15528696d82e6b3173253ef70ebc5f5efe2eae8d45ef40da08e30fe509a8a6f715690f802873c1dcd31d2480b28

    • C:\Program Files\Java\jdk-1.8\bin\jstack.exe
      Filesize

      581KB

      MD5

      41209cb83c4aa0acf08822e355f3996e

      SHA1

      cd08b35b0980e68f150fa9b9be13fd53e14ddb3b

      SHA256

      08adccd2091237e3881607cf2d0c054358c1f9dc459ba9d3fa5bfaf00c675168

      SHA512

      2b572787047dc32190e37f9e15994c327d3c7ea77232b0e80b1ec5652b453b02f4fe7dbcba294bfcb5f004014a8263e9bef87de65969bd87c533fbebaf35a5ed

    • C:\Program Files\Java\jdk-1.8\bin\jstat.exe
      Filesize

      581KB

      MD5

      69d6ae32d59e58e8dadd299f9b45b869

      SHA1

      58c2874339cc5cf2f23bd04e9a951bd2c4c4cec9

      SHA256

      ace2e3cfdb2a81e7d22a2163b6fec6c694bfe499292eef9e2955837ca28e04dc

      SHA512

      d72af96ccc226bda5e55769f96bd56a952d4ad0657ed652652981b335f3435eaa318b2cbcde085b638d75339cddc8eaf0b0ab5e965982494a636938d1eb8e732

    • C:\Program Files\Java\jdk-1.8\bin\jstatd.exe
      Filesize

      581KB

      MD5

      44311d570fb14e04c5883bc5d2fcced5

      SHA1

      b07ebae71c03c786365f5041cae6a36544e14d59

      SHA256

      61ef82dbcee3ddb1cfedce6c8c733ab402da3b3b6c064e800b68251f23747a72

      SHA512

      b858bc0c5232ec8bd1be1ea7470b6d052b4b53add8acf6314d796277f99d1599dde31b2532018f8fb546bf44f46ce544d997255ee5d04d0f375f6f914539c88f

    • C:\Program Files\Java\jdk-1.8\bin\keytool.exe
      Filesize

      581KB

      MD5

      f7a6311888fd5b222cc849a5b07d94c9

      SHA1

      ea9650754b3caf3ece3a6dc3639467396a10c7f5

      SHA256

      5e89326d50421312699986f77e6b908c05aac5e10ada23fdcda9fd9643729328

      SHA512

      8d5b15b0cb9f1a621bc635f8d8cebc4cbc6d8ab684bfa2239e4f2211e2364e1ed3c252255ff86b9d81b020901e5099cc81d40fe2dbc26756071543ba725f6067

    • C:\Program Files\Java\jdk-1.8\bin\kinit.exe
      Filesize

      581KB

      MD5

      f5ceb666aa51ee30e126ef816cff014e

      SHA1

      816336dce348ac0fbc4ddd78eda2ee78cbf746f0

      SHA256

      af8531def095b4927c2fadb954229d1b14cdd5d3e1116f32311479ee5ab0a882

      SHA512

      0747fda57662c90b71b9e49b42c3e960de116d1e1c26f5a0b6fda9871457cce76490bdf916d0043d19cc65034c072b37a0b27a1393d45ca991f34705d0d2f6b4

    • C:\Program Files\Java\jdk-1.8\bin\klist.exe
      Filesize

      581KB

      MD5

      601d84f540dd30a0a4c20a8de33f45ca

      SHA1

      e796b542ba5b117edf3c1928d46718bd513d9f6b

      SHA256

      05b4e8eba41d19c0e6754af3279dcb23229fbdbfd1d77fe75e5bf0f48b664abb

      SHA512

      aed52a2671ec28bfb56fa9b8dbb3ca220958cf6b941a86351400c226fa1fb1384ae9131ed520f76ace4d42cb21d1013ad1a849dba333891866867b7c3b19ae55

    • C:\Program Files\Java\jdk-1.8\bin\ktab.exe
      Filesize

      581KB

      MD5

      c7daf3a003d6cbcb9fe2cf80d96271bf

      SHA1

      7ecb684ee7e7dae32bd59e0f42229f79a844c582

      SHA256

      af55616087ddb9a99b2904c262bdd4ae47f4fb5680a045a1a7e159e23b5e1347

      SHA512

      29afad6f698d4bbc123b48e79dfd49d540f125d844ad3a00e66fceec087e392b6b241eb1b18ccb32ca92b83d895558462d0a18dca3a76436cdf9e9437960edfc

    • C:\Program Files\Java\jdk-1.8\bin\native2ascii.exe
      Filesize

      581KB

      MD5

      e22f321d67dfcbad098adc163aa30734

      SHA1

      492e63db01cf66a8d0dfe7b6cc0a45d8dfdaca73

      SHA256

      523016f26820b30fcea50433164a6870383c607a78442cb4c74b373fecb0926f

      SHA512

      2d115b0c3b47efe99f51d8e2c37da5abb787fd8b58e8c63ab83f82cb01f883dcd86b3ff88b846c5b9d928bd53206405e34d2709c20f9f5c7c707cf662ef0739c

    • C:\Program Files\Java\jdk-1.8\bin\orbd.exe
      Filesize

      581KB

      MD5

      81626d2aea162f52dc5dd7aa964b2b4e

      SHA1

      4a5cfef4d2410268d467cbb4aa9716a663bd1f65

      SHA256

      7841c51747d2575966939b1bc9100112f766c97484f23c34dcfc90c6a4b95608

      SHA512

      eb4fc48c8fdf7c731952f8f69ec527cb29468bb4934257cedfb5c7260533fee05d66044a0a25704e527c67f12fdb8b53f12be9d411861a8e8758b75c2cd7182b

    • C:\Program Files\Java\jdk-1.8\bin\pack200.exe
      Filesize

      581KB

      MD5

      33df8d847396feacbbf6ad573fd654e2

      SHA1

      6d2d8ef465bbabe06cfde863fcc256947918d50e

      SHA256

      f38ffeb61971d194ee5489c61c9573345e333b4fdbb3270b9510bf1a8399aaf5

      SHA512

      61aaf5d33f3358025f89ba01c5639aa992c017b55188d404246111f8f3be43813a27341f46edff298d9de1cec526e88e25a80f216221fd383db572273b32fa4e

    • C:\Program Files\Java\jdk-1.8\bin\policytool.exe
      Filesize

      581KB

      MD5

      3c2463bfb3db02f554a41738fd173748

      SHA1

      26ede6f2cf9a86013481f951fd3aef3fcf6541c0

      SHA256

      ce8f97f9fa8216c1f320e2d1c38abd97cd75c879e4ac434cb383ee16fa3470c9

      SHA512

      d455d395e16aa4964c57192e2a612442ef31c88be2c53af5f65aa464634fd98d378043b4d4983d5b3e6c5703383323b8489d79ac9030287cf8542e265b08967a

    • C:\Program Files\Java\jdk-1.8\bin\rmic.exe
      Filesize

      581KB

      MD5

      8be6382b879b17c68f56b29b623e1407

      SHA1

      609c095ed0470eeab5155b872d2baf7afed48616

      SHA256

      7d5d4bd5173f2cc9e4b0e7a87365f7fdc2bc74a9d2c4d3a10f53d4929d89d4b7

      SHA512

      4f06335b37284714b596cb2478d728e5340d6e587281bca205779098d218e7d9178605a5b3ffe07f1ad8c703ff04d2e81f71e018d70a9469a402cabf22cbd210

    • C:\Program Files\dotnet\dotnet.exe
      Filesize

      701KB

      MD5

      53e867da0bcc67eb52f13306318ca470

      SHA1

      3f20a51d9b49ebc14f56c66f858f779d776ffff8

      SHA256

      6e57f5a5859be66bffd30f548ba9dd33a91d0df468fdc01f8d7aed77dde1bc04

      SHA512

      aca9f1ddf508983fb6fa0c12a34b11c10a0f4baa368b9bdde520fba6029d77f77076e0c083b108be1e32e95ea4efab9759bdcbb2b84b5346b4e612b32accbbf6

    • C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
      Filesize

      659KB

      MD5

      ece1e2f32abdac54b665c8458e42675c

      SHA1

      27fa5ca7c9245a1433f971b04207f9c424f0a898

      SHA256

      f3906894d7e862b59cd8ded3fcaf988d9a4547cefcec278ca1613f0562b585dc

      SHA512

      3336d6cf4d5df10bc3075cd75d9b0943b1eb4f99a3ca9acf517e994c42204100c919748fe1e1b5756538e14bcb3dac2f4d7c78c9b93bf4b3686872ac9e2ce4d2

    • C:\Windows\System32\alg.exe
      Filesize

      661KB

      MD5

      fa090b4e824dd5f6201c106a5b29c76f

      SHA1

      5cb8432779e3c80e5b325559e3f85b3a24b2a5b7

      SHA256

      4b4eb1246b172bb64d5501d3911270ea5983a5d59f90d6e667c503e120d2cedf

      SHA512

      e815ad05ef5c1ba6d3d012ca2a8d8a1b2c132dd51cc54b4c0421c6f762321234a269ad1201c3340159fd71cb8c1b1303567501c54ed218d6285873ae9db70e30

    • C:\Windows\system32\AppVClient.exe
      Filesize

      1.3MB

      MD5

      a8b5064f281bf37721d5c86d58437e3f

      SHA1

      791aef01041ff80ab81cbabc53b2d30f68d707a5

      SHA256

      f353a8fb05c9a8fc3ef6bbbd66013aba4035b9c4438ca06d317791396fdb045f

      SHA512

      39d3b038bac5a46b8ee38fe3ce5c36822d4711351561f98f1209a46ad1ea3cb018d05e2513a60a078a37f0b3f5fc0c92d59debfd699719ac980cfe23ae70ccbb

    • memory/400-0-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/400-1-0x0000000002100000-0x0000000002167000-memory.dmp
      Filesize

      412KB

    • memory/400-8-0x0000000002100000-0x0000000002167000-memory.dmp
      Filesize

      412KB

    • memory/400-31-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/1456-62-0x0000000000890000-0x00000000008F0000-memory.dmp
      Filesize

      384KB

    • memory/1456-250-0x0000000140000000-0x0000000140267000-memory.dmp
      Filesize

      2.4MB

    • memory/1456-53-0x0000000000890000-0x00000000008F0000-memory.dmp
      Filesize

      384KB

    • memory/1456-61-0x0000000140000000-0x0000000140267000-memory.dmp
      Filesize

      2.4MB

    • memory/1696-42-0x0000000140000000-0x000000014024B000-memory.dmp
      Filesize

      2.3MB

    • memory/1696-249-0x0000000140000000-0x000000014024B000-memory.dmp
      Filesize

      2.3MB

    • memory/1696-49-0x0000000000C80000-0x0000000000CE0000-memory.dmp
      Filesize

      384KB

    • memory/1696-43-0x0000000000C80000-0x0000000000CE0000-memory.dmp
      Filesize

      384KB

    • memory/3668-20-0x0000000000720000-0x0000000000780000-memory.dmp
      Filesize

      384KB

    • memory/3668-241-0x0000000140000000-0x00000001400AA000-memory.dmp
      Filesize

      680KB

    • memory/3668-12-0x0000000140000000-0x00000001400AA000-memory.dmp
      Filesize

      680KB

    • memory/3668-13-0x0000000000720000-0x0000000000780000-memory.dmp
      Filesize

      384KB

    • memory/3668-19-0x0000000000720000-0x0000000000780000-memory.dmp
      Filesize

      384KB

    • memory/3732-30-0x00000000006A0000-0x0000000000700000-memory.dmp
      Filesize

      384KB

    • memory/3732-39-0x00000000006A0000-0x0000000000700000-memory.dmp
      Filesize

      384KB

    • memory/3732-26-0x0000000140000000-0x00000001400A9000-memory.dmp
      Filesize

      676KB

    • memory/3732-248-0x0000000140000000-0x00000001400A9000-memory.dmp
      Filesize

      676KB

    • memory/4592-87-0x0000000000700000-0x0000000000760000-memory.dmp
      Filesize

      384KB

    • memory/4592-80-0x0000000000700000-0x0000000000760000-memory.dmp
      Filesize

      384KB

    • memory/4592-86-0x0000000140000000-0x00000001400CF000-memory.dmp
      Filesize

      828KB

    • memory/4592-253-0x0000000140000000-0x00000001400CF000-memory.dmp
      Filesize

      828KB

    • memory/5028-78-0x0000000140000000-0x00000001400CF000-memory.dmp
      Filesize

      828KB

    • memory/5028-71-0x0000000000CD0000-0x0000000000D30000-memory.dmp
      Filesize

      384KB

    • memory/5028-65-0x0000000000CD0000-0x0000000000D30000-memory.dmp
      Filesize

      384KB

    • memory/5028-73-0x0000000140000000-0x00000001400CF000-memory.dmp
      Filesize

      828KB

    • memory/5028-76-0x0000000000CD0000-0x0000000000D30000-memory.dmp
      Filesize

      384KB