Analysis
-
max time kernel
105s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
13-08-2024 04:26
Behavioral task
behavioral1
Sample
57504bca0f333befa73476e449f6a8a0N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
57504bca0f333befa73476e449f6a8a0N.exe
Resource
win10v2004-20240802-en
General
-
Target
57504bca0f333befa73476e449f6a8a0N.exe
-
Size
333KB
-
MD5
57504bca0f333befa73476e449f6a8a0
-
SHA1
c207f136cda100bb9b319d3276914f697ccb3499
-
SHA256
96a1e457593890cfc5535daa37eac9aef9f18442608ee7c14fb2f1ba472b626a
-
SHA512
cfe9f07fadbf874b9694990c631c8562ad511bbedd7ea91451d80a5c934f4c1036596b0043e441d3078a37cfef6bba818264ef64044606d77657e7a4a0c29bfc
-
SSDEEP
6144:AemY9cZrt2pF+M9htFl/1M0lpj9G/OaZE8A8otk1:n9cm+M9vFl/1HrN2otk1
Malware Config
Extracted
C:\MSOCache\All Users\How_to_back_files.html
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
57504bca0f333befa73476e449f6a8a0N.exedescription pid process target process PID 2040 created 1256 2040 57504bca0f333befa73476e449f6a8a0N.exe Explorer.EXE -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 2684 bcdedit.exe 2360 bcdedit.exe -
Renames multiple (7557) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exepid process 2688 wbadmin.exe -
Processes:
wbadmin.exepid process 2788 wbadmin.exe -
Enumerates connected drives 3 TTPs 26 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
57504bca0f333befa73476e449f6a8a0N.execipher.execipher.exedescription ioc process File opened (read-only) \??\B: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\V: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\A: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\E: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\K: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\Q: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\R: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\F: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\Y: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\N: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\W: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\G: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\M: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\L: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\P: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\T: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\X: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\J: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\O: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\U: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\Z: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\A: cipher.exe File opened (read-only) \??\H: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\S: 57504bca0f333befa73476e449f6a8a0N.exe File opened (read-only) \??\F: cipher.exe File opened (read-only) \??\I: 57504bca0f333befa73476e449f6a8a0N.exe -
Drops file in Program Files directory 64 IoCs
Processes:
57504bca0f333befa73476e449f6a8a0N.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01659_.WMF 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01295_.GIF 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0215086.WMF 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt 57504bca0f333befa73476e449f6a8a0N.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLENDS\How_to_back_files.html 57504bca0f333befa73476e449f6a8a0N.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\How_to_back_files.html 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBUI6.CHM 57504bca0f333befa73476e449f6a8a0N.exe File created C:\Program Files (x86)\Common Files\System\ado\How_to_back_files.html 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0251871.WMF 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10299_.GIF 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\PAB.SAM 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar 57504bca0f333befa73476e449f6a8a0N.exe File created C:\Program Files\Microsoft Games\Solitaire\it-IT\How_to_back_files.html 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_m.png 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00685_.WMF 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\calendar.html 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_s.png 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\back.png 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\de-DE\MSTTSLoc.dll.mui 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Choibalsan 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multitabs.xml 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Windhoek 57504bca0f333befa73476e449f6a8a0N.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\css\How_to_back_files.html 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Maroon.css 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer.bat 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CST6CDT 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT_K_COL.HXK 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00586_.WMF 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_rest.png 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files\Java\jre7\lib\logging.properties 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0150150.WMF 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrow.jpg 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files\Microsoft Games\Chess\ja-JP\Chess.exe.mui 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_rest.png 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\greenStateIcon.png 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.api 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL065.XML 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN044.XML 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STORYBB.POC 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\rtscom.dll.mui 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\css\currency.css 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\it-IT\rtscom.dll.mui 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107724.WMF 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\msdaprsr.dll.mui 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML 57504bca0f333befa73476e449f6a8a0N.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\How_to_back_files.html 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107152.WMF 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay.css 57504bca0f333befa73476e449f6a8a0N.exe File created C:\Program Files (x86)\Windows Photo Viewer\es-ES\How_to_back_files.html 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_flyout.png 57504bca0f333befa73476e449f6a8a0N.exe File created C:\Program Files\Internet Explorer\de-DE\How_to_back_files.html 57504bca0f333befa73476e449f6a8a0N.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\How_to_back_files.html 57504bca0f333befa73476e449f6a8a0N.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\js\How_to_back_files.html 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.DEV.HXS 57504bca0f333befa73476e449f6a8a0N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CNFNOT.ICO 57504bca0f333befa73476e449f6a8a0N.exe File created C:\Program Files\VideoLAN\VLC\locale\tt\LC_MESSAGES\How_to_back_files.html 57504bca0f333befa73476e449f6a8a0N.exe -
Drops file in Windows directory 3 IoCs
Processes:
wbadmin.exedescription ioc process File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 36 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cipher.execmd.execmd.execmd.execmd.execmd.execmd.execipher.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exe57504bca0f333befa73476e449f6a8a0N.execipher.exe57504bca0f333befa73476e449f6a8a0N.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cipher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cipher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 57504bca0f333befa73476e449f6a8a0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cipher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 57504bca0f333befa73476e449f6a8a0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2340 vssadmin.exe -
Kills process with taskkill 14 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 2304 taskkill.exe 2472 taskkill.exe 708 taskkill.exe 2840 taskkill.exe 1040 taskkill.exe 2140 taskkill.exe 2764 taskkill.exe 1648 taskkill.exe 988 taskkill.exe 2448 taskkill.exe 2792 taskkill.exe 904 taskkill.exe 2648 taskkill.exe 2320 taskkill.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
57504bca0f333befa73476e449f6a8a0N.exepid process 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe 2040 57504bca0f333befa73476e449f6a8a0N.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exeWMIC.exevssvc.exeAUDIODG.EXEdescription pid process Token: SeDebugPrivilege 2792 taskkill.exe Token: SeDebugPrivilege 2472 taskkill.exe Token: SeDebugPrivilege 2648 taskkill.exe Token: SeDebugPrivilege 2320 taskkill.exe Token: SeDebugPrivilege 904 taskkill.exe Token: SeDebugPrivilege 1648 taskkill.exe Token: SeDebugPrivilege 708 taskkill.exe Token: SeDebugPrivilege 988 taskkill.exe Token: SeDebugPrivilege 2840 taskkill.exe Token: SeDebugPrivilege 1040 taskkill.exe Token: SeDebugPrivilege 2304 taskkill.exe Token: SeDebugPrivilege 2448 taskkill.exe Token: SeIncreaseQuotaPrivilege 2508 WMIC.exe Token: SeSecurityPrivilege 2508 WMIC.exe Token: SeTakeOwnershipPrivilege 2508 WMIC.exe Token: SeLoadDriverPrivilege 2508 WMIC.exe Token: SeSystemProfilePrivilege 2508 WMIC.exe Token: SeSystemtimePrivilege 2508 WMIC.exe Token: SeProfSingleProcessPrivilege 2508 WMIC.exe Token: SeIncBasePriorityPrivilege 2508 WMIC.exe Token: SeCreatePagefilePrivilege 2508 WMIC.exe Token: SeBackupPrivilege 2508 WMIC.exe Token: SeRestorePrivilege 2508 WMIC.exe Token: SeShutdownPrivilege 2508 WMIC.exe Token: SeDebugPrivilege 2508 WMIC.exe Token: SeSystemEnvironmentPrivilege 2508 WMIC.exe Token: SeRemoteShutdownPrivilege 2508 WMIC.exe Token: SeUndockPrivilege 2508 WMIC.exe Token: SeManageVolumePrivilege 2508 WMIC.exe Token: 33 2508 WMIC.exe Token: 34 2508 WMIC.exe Token: 35 2508 WMIC.exe Token: SeBackupPrivilege 1476 vssvc.exe Token: SeRestorePrivilege 1476 vssvc.exe Token: SeAuditPrivilege 1476 vssvc.exe Token: 33 1356 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1356 AUDIODG.EXE Token: 33 1356 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1356 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
57504bca0f333befa73476e449f6a8a0N.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 2040 wrote to memory of 2060 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2040 wrote to memory of 2060 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2040 wrote to memory of 2060 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2040 wrote to memory of 2060 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2060 wrote to memory of 2740 2060 cmd.exe cmd.exe PID 2060 wrote to memory of 2740 2060 cmd.exe cmd.exe PID 2060 wrote to memory of 2740 2060 cmd.exe cmd.exe PID 2060 wrote to memory of 2740 2060 cmd.exe cmd.exe PID 2040 wrote to memory of 2252 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2040 wrote to memory of 2252 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2040 wrote to memory of 2252 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2040 wrote to memory of 2252 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2252 wrote to memory of 2752 2252 cmd.exe cmd.exe PID 2252 wrote to memory of 2752 2252 cmd.exe cmd.exe PID 2252 wrote to memory of 2752 2252 cmd.exe cmd.exe PID 2252 wrote to memory of 2752 2252 cmd.exe cmd.exe PID 2752 wrote to memory of 2792 2752 cmd.exe taskkill.exe PID 2752 wrote to memory of 2792 2752 cmd.exe taskkill.exe PID 2752 wrote to memory of 2792 2752 cmd.exe taskkill.exe PID 2040 wrote to memory of 872 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2040 wrote to memory of 872 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2040 wrote to memory of 872 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2040 wrote to memory of 872 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 872 wrote to memory of 2936 872 cmd.exe cmd.exe PID 872 wrote to memory of 2936 872 cmd.exe cmd.exe PID 872 wrote to memory of 2936 872 cmd.exe cmd.exe PID 872 wrote to memory of 2936 872 cmd.exe cmd.exe PID 2936 wrote to memory of 2764 2936 cmd.exe taskkill.exe PID 2936 wrote to memory of 2764 2936 cmd.exe taskkill.exe PID 2936 wrote to memory of 2764 2936 cmd.exe taskkill.exe PID 2040 wrote to memory of 2832 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2040 wrote to memory of 2832 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2040 wrote to memory of 2832 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2040 wrote to memory of 2832 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2832 wrote to memory of 2676 2832 cmd.exe cmd.exe PID 2832 wrote to memory of 2676 2832 cmd.exe cmd.exe PID 2832 wrote to memory of 2676 2832 cmd.exe cmd.exe PID 2832 wrote to memory of 2676 2832 cmd.exe cmd.exe PID 2676 wrote to memory of 2472 2676 cmd.exe taskkill.exe PID 2676 wrote to memory of 2472 2676 cmd.exe taskkill.exe PID 2676 wrote to memory of 2472 2676 cmd.exe taskkill.exe PID 2040 wrote to memory of 2812 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2040 wrote to memory of 2812 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2040 wrote to memory of 2812 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2040 wrote to memory of 2812 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2812 wrote to memory of 2944 2812 cmd.exe cmd.exe PID 2812 wrote to memory of 2944 2812 cmd.exe cmd.exe PID 2812 wrote to memory of 2944 2812 cmd.exe cmd.exe PID 2812 wrote to memory of 2944 2812 cmd.exe cmd.exe PID 2944 wrote to memory of 2648 2944 cmd.exe taskkill.exe PID 2944 wrote to memory of 2648 2944 cmd.exe taskkill.exe PID 2944 wrote to memory of 2648 2944 cmd.exe taskkill.exe PID 2040 wrote to memory of 2700 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2040 wrote to memory of 2700 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2040 wrote to memory of 2700 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2040 wrote to memory of 2700 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe PID 2700 wrote to memory of 1592 2700 cmd.exe cmd.exe PID 2700 wrote to memory of 1592 2700 cmd.exe cmd.exe PID 2700 wrote to memory of 1592 2700 cmd.exe cmd.exe PID 2700 wrote to memory of 1592 2700 cmd.exe cmd.exe PID 1592 wrote to memory of 2320 1592 cmd.exe taskkill.exe PID 1592 wrote to memory of 2320 1592 cmd.exe taskkill.exe PID 1592 wrote to memory of 2320 1592 cmd.exe taskkill.exe PID 2040 wrote to memory of 2376 2040 57504bca0f333befa73476e449f6a8a0N.exe cmd.exe -
System policy modification 1 TTPs 4 IoCs
Processes:
57504bca0f333befa73476e449f6a8a0N.exe57504bca0f333befa73476e449f6a8a0N.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 57504bca0f333befa73476e449f6a8a0N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 57504bca0f333befa73476e449f6a8a0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 57504bca0f333befa73476e449f6a8a0N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 57504bca0f333befa73476e449f6a8a0N.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\57504bca0f333befa73476e449f6a8a0N.exe"C:\Users\Admin\AppData\Local\Temp\57504bca0f333befa73476e449f6a8a0N.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2040 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c rem Kill "SQL"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c rem Kill "SQL"4⤵PID:2740
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\system32\taskkill.exetaskkill -f -im sqlbrowser.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sql writer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sql writer.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\system32\taskkill.exetaskkill -f -im sql writer.exe5⤵
- Kills process with taskkill
PID:2764
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\system32\taskkill.exetaskkill -f -im sqlserv.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\system32\taskkill.exetaskkill -f -im msmdsrv.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\system32\taskkill.exetaskkill -f -im MsDtsSrvr.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe3⤵
- System Location Discovery: System Language Discovery
PID:2376 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe4⤵PID:2904
-
C:\Windows\system32\taskkill.exetaskkill -f -im sqlceip.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe3⤵
- System Location Discovery: System Language Discovery
PID:1396 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe4⤵PID:2432
-
C:\Windows\system32\taskkill.exetaskkill -f -im fdlauncher.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im Ssms.exe3⤵
- System Location Discovery: System Language Discovery
PID:2412 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im Ssms.exe4⤵PID:1020
-
C:\Windows\system32\taskkill.exetaskkill -f -im Ssms.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:708
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE3⤵
- System Location Discovery: System Language Discovery
PID:2848 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE4⤵PID:1076
-
C:\Windows\system32\taskkill.exetaskkill -f -im SQLAGENT.EXE5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdhost.exe3⤵
- System Location Discovery: System Language Discovery
PID:1484 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im fdhost.exe4⤵PID:932
-
C:\Windows\system32\taskkill.exetaskkill -f -im fdhost.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe3⤵
- System Location Discovery: System Language Discovery
PID:1448 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe4⤵PID:452
-
C:\Windows\system32\taskkill.exetaskkill -f -im ReportingServicesService.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msftesql.exe3⤵
- System Location Discovery: System Language Discovery
PID:1048 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im msftesql.exe4⤵PID:1916
-
C:\Windows\system32\taskkill.exetaskkill -f -im msftesql.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe3⤵
- System Location Discovery: System Language Discovery
PID:2104 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe4⤵PID:2260
-
C:\Windows\system32\taskkill.exetaskkill -f -im pg_ctl.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -impostgres.exe3⤵
- System Location Discovery: System Language Discovery
PID:2208 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -impostgres.exe4⤵PID:2476
-
C:\Windows\system32\taskkill.exetaskkill -f -impostgres.exe5⤵
- Kills process with taskkill
PID:2140
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQLServerADHelper1003⤵
- System Location Discovery: System Language Discovery
PID:1764 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQLServerADHelper1004⤵PID:1080
-
C:\Windows\system32\net.exenet stop MSSQLServerADHelper1005⤵PID:2052
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1006⤵PID:2524
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$ISARS3⤵
- System Location Discovery: System Language Discovery
PID:1816 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQL$ISARS4⤵PID:2196
-
C:\Windows\system32\net.exenet stop MSSQL$ISARS5⤵PID:2088
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$ISARS6⤵PID:488
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$MSFW3⤵
- System Location Discovery: System Language Discovery
PID:2612 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQL$MSFW4⤵PID:2516
-
C:\Windows\system32\net.exenet stop MSSQL$MSFW5⤵PID:2404
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$MSFW6⤵PID:2436
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$ISARS3⤵
- System Location Discovery: System Language Discovery
PID:568 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLAgent$ISARS4⤵PID:1496
-
C:\Windows\system32\net.exenet stop SQLAgent$ISARS5⤵PID:2620
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$ISARS6⤵PID:544
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$MSFW3⤵
- System Location Discovery: System Language Discovery
PID:2212 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLAgent$MSFW4⤵PID:1744
-
C:\Windows\system32\net.exenet stop SQLAgent$MSFW5⤵PID:2024
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$MSFW6⤵PID:1132
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLBrowser3⤵
- System Location Discovery: System Language Discovery
PID:940 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLBrowser4⤵PID:264
-
C:\Windows\system32\net.exenet stop SQLBrowser5⤵PID:752
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLBrowser6⤵PID:2032
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop REportServer$ISARS3⤵
- System Location Discovery: System Language Discovery
PID:1700 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop REportServer$ISARS4⤵PID:2100
-
C:\Windows\system32\net.exenet stop REportServer$ISARS5⤵PID:992
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop REportServer$ISARS6⤵PID:1612
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLWriter3⤵
- System Location Discovery: System Language Discovery
PID:1160 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLWriter4⤵PID:1476
-
C:\Windows\system32\net.exenet stop SQLWriter5⤵PID:1904
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLWriter6⤵PID:1908
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet3⤵
- System Location Discovery: System Language Discovery
PID:2492 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet4⤵PID:1748
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet5⤵
- Interacts with shadow copies
PID:2340
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet3⤵
- System Location Discovery: System Language Discovery
PID:1884 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet4⤵PID:2168
-
C:\Windows\system32\wbadmin.exewbadmin delete backup -keepVersion:0 -quiet5⤵
- Deletes system backups
PID:2788
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP3⤵
- System Location Discovery: System Language Discovery
PID:1936 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP4⤵PID:2656
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP5⤵
- Deletes System State backups
PID:2688
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest3⤵
- System Location Discovery: System Language Discovery
PID:1976 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest4⤵PID:1712
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTABACKUP -deleteOldest5⤵
- Drops file in Windows directory
PID:2672
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive3⤵
- System Location Discovery: System Language Discovery
PID:1812 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive4⤵PID:2796
-
C:\Windows\System32\Wbem\WMIC.exewmic.exe SHADOWCOPY /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No3⤵
- System Location Discovery: System Language Discovery
PID:1752 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No4⤵PID:1652
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoverynabled No5⤵
- Modifies boot configuration data using bcdedit
PID:2684
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures3⤵
- System Location Discovery: System Language Discovery
PID:1716 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵PID:2224
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures5⤵
- Modifies boot configuration data using bcdedit
PID:2360
-
-
-
-
C:\Windows\SysWOW64\cipher.execipher /w:\\?\A:3⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:1700
-
-
C:\Windows\SysWOW64\cipher.execipher /w:\\?\C:3⤵
- System Location Discovery: System Language Discovery
PID:940
-
-
C:\Windows\SysWOW64\cipher.execipher /w:\\?\F:3⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:2656
-
-
-
C:\Users\Admin\AppData\Local\Temp\57504bca0f333befa73476e449f6a8a0N.exe\\?\C:\Users\Admin\AppData\Local\Temp\57504bca0f333befa73476e449f6a8a0N.exe -network2⤵
- System Location Discovery: System Language Discovery
- System policy modification
PID:1576 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c pause3⤵
- System Location Discovery: System Language Discovery
PID:2460
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1701⤵
- Suspicious use of AdjustPrivilegeToken
PID:1356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD50eb4afa43426cd93efd75e1375b984fa
SHA1bfbae6e1a48f50a983330ac00db2d24426588758
SHA25694895d90ee913e0605b1a1baf9a7b379962775d30a4a29e99dcb6727124b9554
SHA512010f35e14cb6d8c4da514f273cc8e416f39020fae37c6deeb0d43f530fb1caa22a59ee4065da93381859a04bb4d19121f4d44e8a33ea5d474453d4e4e1264664
-
Filesize
1KB
MD588badea30ab8d421e8a1ef35ab55a284
SHA1e9a6967c6983babb7c0327804d5193ffa2f1b603
SHA2562b39b4ebb7b50157f424fc6ad59b03125a08afeb60fe99e2bf4d24a7a3d15f59
SHA512479554bab468a50631369ae260d15608e40738afb90775ec8271e37d1909789884bddc92bbcdca7adb1ec300d95971bfac2bbf1424a4105b1f36a9ec6b43cc76
-
Filesize
1KB
MD5408d628f2d0577ce3071bbfd7de8c5af
SHA1d1cf7159f3c8c85e476206a986b0a1206029db02
SHA256b9348f7398cc4966294b8ee5dcde75c5e1ea976a7f62ed4c4f0b6132a5530348
SHA512bbf0a245ede327f9be76b52376dc189b26c6becd334b54b6329dc28d586fb015bd31057e1fa5580383e0e690b0e7cfbfa00cf1e900e3e27cd34d34aef00148c9
-
Filesize
1KB
MD5d5fe42908f762ddd2f25cc2cf94d8ebf
SHA1fb7590a414e31c2f18a59cbe1deada8fb384c7d0
SHA2566ff6a119ae45d8d4d0b4097ead5c7d9111ae9fc1b27aeb5b8c0044c4784f3cf8
SHA51288edbdefc0898c09ec4604e9d07309c774ff54dcdbfa25bd11aaf619e12ba54dc03451a6249d375179204d6442e510d734aaeb3b255950741e9b430cf4658610
-
Filesize
1KB
MD5038aef8611358178b326803af45e510b
SHA10f1f7edd4b2f2261687b8eb6cc6454ad53b1c10f
SHA25603f579f0734b523b5a3152ec4f8b7b7bc50d20dcd59995c61107c7b8ae36e91f
SHA512d266b6c82b1831c9153c4e8d1790939f7d0add4d2bf5c9d97d00ac2ca62b6ec1b840eac0523df01521bd31f67ebf9ee32ceb5a46991fc256ae46852fe2113884
-
Filesize
1KB
MD5a6cec4f27d968990c66295c994db3ec1
SHA1ed2fdc2130dd775663bd78ff867484acd26451a2
SHA256ddd49a52e15a2fbc64f1e9a18cb10080a313c72c29e2c2f232b7c3d96793d7ad
SHA512f50d6873ac28ce9d74406660398b11942e3b427e16d6fd35c25a54ee415c30b11d671e4c3f3196e9d5ab8cc2b12e6bab593cf6102755967f6aaf7dca6a10df80
-
Filesize
1KB
MD56aa2ea78b914050bc87723936194a0e0
SHA14ea6e8a4bcb11831c6f60f66fcf681b9c650e449
SHA256d23ab169f1fcc74a548f2acce2d7cf6f978329c188bc2ad6c75ad69cd9b003ed
SHA51239cac1bf35447a3be05194a875eb9c06b404016645266bb29b294f981a7bcecfb151662a343775104f95412039dfe362191ff4e639ce31ffed84f0ba47c78a19
-
Filesize
240KB
MD58750d9c43e825a944e72d4e17c10ffc6
SHA15b51964d1184cdb2e4b88b8f7319ae67696b0b3c
SHA256a3ae770de75a9ba6dc3afa990ada2ec9726bd8416011901aa4bfcb2c317860b5
SHA512f1d9e3c73645e213c374d7efa8f3e3a00579686b661b5ecf277448a61c5f29b8b4946b47a025ff4fbdf847411384f89e3ae47dd3d651c5cb5ad97c7790a2c827
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_OFF.GIF
Filesize1KB
MD5dd743970c0c7ab1fdf27647a0b8d4e6e
SHA14db5364e9902d246db9d74d2e5b3a33535d2f5f0
SHA2569047f644979099cc8132f891b1b9af932536de6e6118f6d4fcb8f4e3e98704d8
SHA51273f3f0a3a90ac1edcfa241677c6384e85afb2a28624597c044d90db22f36985cf1cd6260b183cb8ff52efa4d04453e1aacb340b8399d41ce662ea96312752391
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_ON.GIF
Filesize1KB
MD5b3e27285be6813c1a045a679e269a6e5
SHA120a142b346f71b5f38f8c308cdeb3f94865c6318
SHA256cb81ddc0e400db9350c49b31e423c3a44010e6f0e072a10fd9ff7b1c74f7b32b
SHA5129c5b7689c90d244f3f4da841e1a9e6ee473f9ceaca20267ca5fca23cff65df5927b1b4fa89633cc9a796ac819c9e3035e5f01315a9314679aa40d9230d25310c
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\BUTTON.GIF
Filesize1KB
MD55b2fa57c8ab6f7b0384cb2df5d6be937
SHA13c6148292b3abb90ed9da4710b62e77601b2e688
SHA256a39b58232d63d0aee547dcc2be28502d7636493d73f098052f8b9e35255994c5
SHA5129256670993b6349d4cc159cb4ba839d0aad0c58e4442824705df415769e44a889138d6719b1a271e85a3b22b0052d37d89bf193ab447012e1cfd9a186ec81c0f
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_OFF.GIF
Filesize2KB
MD55a9a50a16daf5d32521b557ef5449744
SHA10582ba6376855f847fb942684d647d9d4022623d
SHA25635bbbedfa721619e24153167a0f3fb0645858b7f01e2c0df1ce09c665a294833
SHA512a26d138851cab5e11c09df15576db78137180a43515f4f774fb215c8efc5dc1f802b46c32fc6026265de90fcba103bf4e1cbf61434f5c2a47460964601122450
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_ON.GIF
Filesize2KB
MD5a862047fd8a0e359e9a867f601717089
SHA1f3748fdd2ce08153c97244a99f8d5cd4ec87f613
SHA2560c360b179b683ef35976a8d7bb8e7b4bfc195359f41ee982a04101aa4cd6065a
SHA512f4b3b88b535e186fc386ef3b33d496033220004df920eeea7a48c18e87e10d6ee42b3db25fef93856a73402ada6ac4a864f057458e3f2570b9fd1064ace382f4
-
Filesize
2KB
MD5bb8c780f374ab5ea238e48b968fb3f7e
SHA1332adc618d2894e908329c9024a5613827672650
SHA25690ef1c39658e376d34b7aca1446c7d93ed5f588c658976333ca327e07239b338
SHA51282515b7f7299af4612d11a3810a0df0bdbf6633f3cf46d23b55ac48d17935c035eae0d9e0d3cb05c89bcec4cb1c0016b78218196e6e22f5be02fa8e005c1cb2f
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignleft.gif
Filesize2KB
MD59eeea7b8b8a4a88d1cd9e0affef1ccd5
SHA1e3d7b314f485b77104ad9e32b3ee47d1d11b0b77
SHA256936fcd5c1ab994677612d4408d9a1829ee60485d62931625e5ddcf5579a1b534
SHA512809cdc3bca261ecb9029d4f4d64c92f70e31249e1e12cdf1a88cec65aed03410b0b6c1c43f027f327c495bf9cce952852f8ea737b44ff5d9a1d825d9d0deb333
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignright.gif
Filesize2KB
MD551b26f3c7e836062e5997f2b024a11f6
SHA124301d6fcdffd6d17ebde1b4393c549c47a38192
SHA2563c3e326e0c7a10ebe3e2f6a5f2b24cff42466f83cb0471dfc6c19a898a8129e7
SHA5125f45b85a61a018c2dde0f944c2584ca9ee2f463206150db5b61e93b8c205ef0fc9e1b7da4760e4588c98e98bfbafdc7d606070af01ed31a7721b020e67afc805
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_bullets.gif
Filesize2KB
MD5e00497a8af1a2835ba07bf79a55e0b86
SHA13158af494b8b883e8d2548c668c7f9419cd533ac
SHA256a2ed11979ea15f9c14e1610f54a81d5482fbc7173be0d392f467ab503fc401d8
SHA51248f1015050313940c7c780885faa36437b11c9df56cfd1352b7f323ef2c78f4fe6ce83abb3d3b82e3a3d604c7b61acb30203a069c655961b1cfbe872ea3a0658
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_center.gif
Filesize2KB
MD5f8b5e1c856bf8fa92f08c93a3dae9f19
SHA12b77153c3313fa212caf8be63ec3d9c795de8ded
SHA256bfd6167d45f3ef265195ab0a8005f679b4ef8c46424cba4ebcc4017b2981c138
SHA512c9e2a4e811f2a107cd244f4fc6d63eb3af865fb41dab6522ceccd08546f6c07b2bca52c9aae542dbe561742f6727d3f5357206ce550ae08d4199a8f75c0af401
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_decreaseindent.gif
Filesize2KB
MD51b5023db51b15ac0265e3ff2367432f6
SHA1c31219e6c5321231fbd21aefce906d368971685f
SHA256152ef1764edea0afe24ae359e772f476dc22a2852f4c9853b917ded3e7721c5e
SHA512a18bda19cc5f06b1151d78d1b11d03c3a4f2951c780bbb311d6bf63352923f2979fa5eeaa6b0f9c23f5fb7d52ee05c03fe76b539ff99550bc63dc17f365cfd2a
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_increaseindent.gif
Filesize2KB
MD50a702001e76218a2123af6f7f8a253a5
SHA1f417979b4e83c2c13193ae7ed2180378c751071e
SHA256b3b3e50ed18d1f7cd92ced4f8443218703b3f9963f01927de2276c948fb74eee
SHA51270fe30c30a6ff5eecf2ab9a28d5e57b822a2ec0d9536a05525a5d0e6cb9cb367faa1a3b3bfb6a72be0b2ed896d5d57f367b79ff274dbfe7120bad92d1af17493
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_justify.gif
Filesize2KB
MD5401b96ba6fbd737d61bb5b627769097b
SHA113125cfd6067b698cc3b41fed3a95fd7f78c6549
SHA2561c311267d3ad1c703886b92ec8cf4b64a473bf9ffb18960aa3dcd8a94995e506
SHA5128213506fe6ed583e4eb1abc66f1c98cbd3472c4a1a4abf6d935dd18c354c74cfdffa6d9a04a2258b7f7d51deb2d9c6f2e25062a31507ed55d26ac381c582e37e
-
C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_pressed.gif
Filesize2KB
MD54585a7148b19e8cb0e642f8f4c05712e
SHA116134e47c37b3fd227c91c0c8d8b78607179d348
SHA256b1de53a98c2e93ac212c11794c153ee9382ce329ed1535b4723f41326df9c8f5
SHA512714851ebc249128f3a4869650b34f8642c5d04f494c48bde1cdd568205a8656727ea7e24d3a09e3462c60e48d05a72dda3216a64b01871bda9afd315be8239d6
-
C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.InfoPath.xml
Filesize248KB
MD5693233d7555a770ae36a70fbf2765a5f
SHA19779db520bed9912be16179424fc3fdc5254368d
SHA256f1afb336c82a72ae7a96afd1a820df58e0a6fea359402d6b7dc4fb73dc0f1860
SHA512ddfaa50d64d00d35aa2566edb59efd154c89ba634abd4cff2260908f4af659ce61891e060f71a0da3a348a75327ae337e9bb48633f9eef68826a492125104a84
-
Filesize
2KB
MD5c416e8f277d6d42a7436c19ac5c17060
SHA1b77a321a4ac5c25760c518c9073ff5eaf9f72df9
SHA25661af4d2ffd3253dc98907b13238ad5b51cf3cc1b6b61611e28b22e41cc61ddc7
SHA512a16576775d5ac2aea35ba560e7ac88ca7fbfb6727efd81897030e597e5b8aa46b464d20c546fd8d2fdaa8123eedd6cc5878c0a076a5607fbd141b00cb3b56355
-
Filesize
2KB
MD566153cfe7ad407021af4f5edcf53d48e
SHA1e1393e3e698ac26d5d86ec1fa0f497af83c969c1
SHA256a8876c3670e775559f24470550f19d15c355385c1a2dcbb3bca384cef187b9ef
SHA512499ebe31a190a30a8b47f56b089064c67bef88670ddb0684af3a200bca8e014c8e323f3da04ce57c887d1c410ee8bd884d19221128d10a5b20160e1b13998108
-
Filesize
7KB
MD5aec181edc5075f182d70a531f56540c9
SHA10234fc644c871c9c08fe626257e79925ce16b34f
SHA256c7e43607f775be6e3125e2943e8487ab322f821cd74bc624513afa952c0e24d7
SHA5123410ed96745748f0c22b70ddb1bf2e90634855d0e174e6b161fd6b6154a8a716c7a0521a89c22ee19be138604c981f5e679e434d12338cc8d9add80d82a0389c
-
Filesize
1KB
MD5cf2fc12f2df54e17d19e7fad661124cf
SHA1136f8aa668e441cb8fe0530bb56f6900e309d26f
SHA256999e189531e34c23457cdf4812b557831c5cf0dbdcffe47ffa5fc4ebd7ed4d92
SHA512d7d10da01ce8dad29d43aef55108bc442712818ee90e98fdfd7d488f8922fd409241ced8d13d6291ea56486d16eedfca3e4918254e8cff0aebca3e99d0bf082c
-
Filesize
1KB
MD51010e93e0d1a77aa1b7f8487b420f7f6
SHA1f51a811196379c1d12bbd2f6d49738ff1db758be
SHA25671f1f15c023a739c08de68782706704928f616f3d45e1ccde9552ea0dfd93be8
SHA5124726d153bf41e1e8fa115d58c46399847bf9cf122b43780e08f939bf3dcff7a9abba32b1b496acb45492a29e2e172a0fdf0b512e9c1bbeebd22c31f9834cf024
-
Filesize
1KB
MD53b3fd502b50fc7bbd9b989f12cde1017
SHA1258aea4066410cc5d9ef6150614a381b62ffd8b1
SHA25631dfe3c3d5da6dbbb8599903ac7f840221162d46631656efeea4dfaa01380959
SHA512086bdba52abefc6a8381134ec67ec89852eca8f09cec18604c9fbc8d6e08277212f4caf796272cee71675faf8f0d6907b59d095fe009dff915a23bb8d53a403d
-
Filesize
1KB
MD598c1465741bd7fe407d6c889423aeed0
SHA1d07941890c2c2f2ee0b2a8f4d1e6d9510b658f8e
SHA256b312a232f6dc65f5960c8db8f72c43e980791ac890b323f82011d4b1f9dddbee
SHA5129bb7453cb3e9dc333b229f9b19386b715924abb17dedce1c1b591c1f7c2fc6de8d1830b7cfa4859f8bafa4e52ff3e54dca6d6cd70ab052dba654e0501d64a057
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize13KB
MD5fd3302dd78197aaa085e27b36ef226a5
SHA13a95bd7d00ca25699f902ce3c5a77838296230df
SHA2562d95f218a84c4b44a4e84392cac0de2bd9004ae03c2a726a44564598f9bb10a3
SHA51285acd4989cea230d583ecb7f43480d559d0deedbbbd7b508dc26fcc52486a70a92da70f7f91cdf6ef3c61b6f1d1637f069e83219344db3aa9d4fb7214a3af646
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize10KB
MD5c2ee27f698481928eaea0767acaa38c0
SHA149646b4f35450fd47223a12e00c735cd1f4f1a4c
SHA2562222f4d36391274a783b1b95470da54c50937fcc89b4ff9cb5e0f00d0455a79f
SHA512ce01f4dedaab193dea2658e0c418941c23a2e0780e7e48fdc560dcf6546d12265fc6b194f680e49a9d5e183f78c9886b41278246a2678b28c07288c19dbdd938
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf
Filesize1KB
MD5d0c8d9247feed5f91fdfeb06019e72c8
SHA1cda1a5d7009f1237cd316a080ab37c4e4d5b6bad
SHA2561784a53181f7f0ff25bd53d0b1108fd277901e91f236f14202680a1b3dd09025
SHA5120c317ad62c5acefb406785c099f48394abf7a7e0b6b0eace6973942ba8f22155c03a373b78a2514929b64e48c33a7312ff244990df8a3a755a3b6c78f0772bf2
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA
Filesize9KB
MD573a89c2d2e0d4d93965f496cb0d433e3
SHA127c6f4a73c33c0c00d129a04294fe30f818adaa9
SHA25605b7312bee853d8d9540f79e7d6e26082802f009074b32bd97ae77183d5d0aff
SHA512130b8c308d917f29a7fe2d7b88ee294804535aad7b6c24a4537ee9d5a46cacb33a7143623564667db6258a125a3906795003785a3834e522b727855a88a0e793
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize12KB
MD5e4e20f578a93d413c33a6e2a125721c5
SHA1ba04277f54c0015968b607f9e0edab4a4bf5ab96
SHA2561536bf1cdc791e52398a22c14cf3f431540b04ef4e31521e1c9375a0d71a8bc6
SHA51203f577f0638e2d557f49199d672442211a037294fc27887495b9997d3abda6f440825cfbbe6a9fc42ac1eaf09e53bc83347f145bb3ddb1aa816b14e3022d8d62
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA
Filesize9KB
MD5ead6ff15264086386eaf2b734a47a849
SHA1064b0a73468c6ec38d20b3a800f2c0ccf53df497
SHA2563ee0d4abdbaa704aceb18dd657dded87603c459f0dbf6feb9868c921c7bea978
SHA51216a9d71e1caf8f5dcbe089ea5a058b98bb2fdf1f4f701ba1f308c5be2f4c9cead3b1690370a358caa9fb447ab59d25c9e71b6cc988c5a784c7425b76496dc9c7
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF
Filesize1KB
MD594b81cf85b80e41831b55cf34b18f789
SHA1a4a6b0c5c6b6c92df9694d17078bd0bffae79125
SHA256a8b0b013c579c382119b00118d550244a8e5a5b7ee6d6482e1c74b9afe0c0484
SHA512f267998641ae0db241b032405e44dbf36fe5e4165dbdfea125372c2de5bb0f3d9384debe0d621ddb8bb1304fa90dc205d8db159d46eef2300047abd1ae526855
-
C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-core-execution.xml_hidden
Filesize1KB
MD5a21c8cfc86d8617fc18043ca5616a357
SHA1f62f1eb6cba9dd9716f9a004d87c9ba4993e22b0
SHA256b6469c1f67c100c1bd7709c84cb3a0fe3593b0d8479959cf6b095f0f74d08a36
SHA51270c51e1331406b2fefa5c9c1baec1483c0a966d00d3cf883da229cf2d3294e31d6e1cc899fb2f28d0f644c7e7a1f441e037b7fa51dc19f11a11f8bd3096ce23b
-
Filesize
1KB
MD5efadb538dc4a08511009c698156fd400
SHA17eabb27ee4a0cde22a9a58c0472691aa7b28b767
SHA256a4388275fa93539ac54c09d89af363df163fc31f7d1eec0858d4e6e3bb1eae4f
SHA512113c1611c5c64245fffabbbf981e4b3187fa9ac2df496c3ef455e29015aefba0b07c6a408f439c01e467e698ee5053ddcaefe9394f157bd4e06fe2f5b10cb0b7
-
Filesize
1KB
MD5ff40e7e173f841f6d02b1b8ee5379a2c
SHA1498618e623dd3f16f872916d0eb13eafac1f18ed
SHA2566e7055ce93fb67d03b25748968f03d3e675ddf09a36e8e2202aa288092e74997
SHA512c748862a6d6796a9ff92737d93eedc72ea1b2cd50c5a376daa100ccae67ba89609c1523e67f83b82aa92161ad87d1a759f052f461a75a32859b120bc8834e832
-
Filesize
1KB
MD50ad62dc7bcdf34c303230fa967da31aa
SHA194278d32acd1ad1c9e81d352fe5edf2fc9df2a81
SHA2565bfc936db137ff11857dc34c2619ad1a06369f9b1cad51fdc71e5128a4fc948e
SHA5124dc8838835551e257b9ab23cc1f8c4caeca4ec9a51944664842193bfdc9a93e2b03b0c57ce1a7e60288e8be321f6fadd31c57a4b38cde99b16a04bb8a09dc235
-
Filesize
1KB
MD5dc75c265a108e28105d05a0ee0ff4e95
SHA14c109d3a877717ebb1e43b47fb5fc5b52dd39ffb
SHA256eb5bccfb151e158a1eb5475e7958aebd15828a51cd1e8138baa582e1854fdeb9
SHA512a3937f6252c7752351ff18b9c100f309d8d8d5a4387feaa579f1606f7bcabbfad5cf819d3653c8c34e7f9190f9eb2ed84d3a5469f67cd980176c67d25db843c2
-
Filesize
1KB
MD5d24c6409e46dd210bd92bf78df60b288
SHA1fb6af3f0d5191708c59ad5481141a3c376947859
SHA256581f19fc5166b55a35b26d9111ec3932a305190b6c7c3aed6dfbfc0bd18d6a78
SHA51201d381576a802a9dee8d0f1ed61163e3700520e88207831eecd08d064a072b0fe167db7b7163afa13e5cab5f76b56c9d90fdd37c929273fba53e83c32cb2f852
-
Filesize
586KB
MD5a1aba81e43df3ff98343e61ab973f286
SHA1e05dc5f37d1c9fa54612d0b818e0c9218cc79412
SHA256a60d1c4be54ddc03b1c00e984d831df6b5de8c80a44f028311b7f6f43b9d007f
SHA5120866f96dc15c347bc496c86823c27b75ab5f9260fe63e0427b91a52be5fab83997b3f2937ef8775eef7f657a2a040a762700723d58997447459cc8228e29eb5f
-
Filesize
1KB
MD58476f59178bc814176177976dd03a318
SHA14f34218a96c1d1959fef22c7509e9eb94e0a0e64
SHA25690b331a1a8baf3bfc7f93d56b2b86a4caa2bb9dbd7ef9c6d8c3afd6fe84f56fe
SHA5129308ee71b7f03f7ca55ea6788bdf05584a99311391cb58ef8114a11bfa26b99a6f25000c8fa0d85da2e4ae6d02a40a46bc37d1bf9601b2e0980af217108c63ce
-
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\CiAB0002.001
Filesize1KB
MD5d3c15676b3c1b87d8658f1bd74232e09
SHA144232802124c635c8891c32ad856c8fba5a57b75
SHA256f04e136963aa1ba21afda339fe11052132701a930f648aa68248bc2f7e368c93
SHA512de3da03e29461e945ee9e8f5f702eb2ea4b72a90a6c57058ec5f2ae865984bc4ad3af3de33fce882227320d63fd02d5fe2527ac7c15d4915aca110633db85a0c
-
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\CiAD0001.000
Filesize1KB
MD549bf7826b17d3c642e7c8f8b616df7da
SHA12ad7c264d9b42c46b3833822e1ea887894cc11dd
SHA256479ba80dbc2860b81c99474cb59566939c4cd2f0019d819c78c5f08e9fb61d93
SHA51296a69cabbc35e384544c7a8032710727336a5f97c7a1c07f7212f9dd07352fbaaf34722293e5a7217f77081df1cfb5f30a5533d830d422ad03b32d53fe295e84
-
C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi
Filesize181KB
MD51a7430d87a52be07a1676fed0ea857b2
SHA18fcaba4e3498e01b0b31927ec17464ad526c201f
SHA2562991a1e74775937a42e5d74ca0ae72419982efcdf7d9dde872a4fb9f4b63410f
SHA51223f4bb7c1d36baa4acbf053cecf4e6d91706ac60df0eb247584b71db2ebdac08b2a4e357bb50d6439d18504cd92550e84512d8465369e889bebb72564f856505
-
Filesize
12KB
MD52e86a02fc27c296c35ef9b90e654ddb1
SHA15c2453834cda2e8911ab9f72ce133aa8f7e2bb45
SHA256e162bd6e2424e72eeca5d050b2c056ff74b7e1588d6a5e14b038e1a0c8353bd3
SHA5127848eb6a8a9fac8fb4b2c61f337a6d49e0f3ca6cd125f8bf2f7f8e7fbf3bdfb38772320f23015812ea0bc40b123c702b7fe0e8fa8136b99b90537e81c37118cb