+ All Categories
Home > Documents > Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report...

Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report...

Date post: 26-Sep-2020
Category:
Upload: others
View: 0 times
Download: 0 times
Share this document with a friend
133
CONFIDENTIALITY NOTE: The information contained in this report document is for the exclusive use of the client specified above and may contain confidential, privileged and non-disclosable information. If the recipient of this report is not the client or addressee, such recipient is strictly prohibited from reading, photocopying, distributing or otherwise using this report or its contents in any way. Scan Date: 5/4/2018 Network Assessment Prepared for: KC Housing Authority Prepared by: NetStandard Inc. 5/7/2018 Full Detail Report
Transcript
Page 1: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

CONFIDENTIALITY NOTE: The information contained in this report document is for the exclusive use of the client specified above and may contain confidential, privileged and non-disclosable information. If the recipient of this report is not the client or addressee, such recipient is strictly prohibited from reading, photocopying, distributing or otherwise using this report or its contents in any way. Scan Date: 5/4/2018

Network Assessment Prepared for: KC Housing Authority

Prepared by: NetStandard Inc. 5/7/2018

Full Detail Report

Page 2: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 2 of 133

Table of Contents 1 - Discovery Tasks

2 - Assessment Summary

3 - Domain: kha.org

3.1 - Domain Controllers

3.2 FSMO Roles

3.3 - Organizational Units

3.4 - Group Policy Objects

3.5 - Users

3.6 - Service Accounts

3.7 - Security Groups

3.8 - Computers in Domain

3.9 - Server Aging

3.10 - Workstation Aging

3.11 - Domain DNS

4 - Non A/D Devices

5 - Servers

5.1 - MS SQL Servers

5.2 - Web Servers

5.3 - Time Servers

5.4 - Exchange Servers

5.5 - DHCP Servers

5.6 - Hyper-V Servers

Page 3: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 3 of 133

6 - Printers

7 - Network Shares

8 - Major Applications

9 - Endpoint Security and Backup

10 - Remote Listening Ports

11 - Internet Access

Appendix I: Detailed Computer Analysis

Page 4: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 4 of 133

1 - Discovery Tasks This table contains a listing of all tasks which were performed as part of this assessment. Items which do not contain a check were not performed.

Task Description

Detect Domain Controllers Identifies domain controllers and online status.

FSMO Role Analysis Enumerates FSMO roles at the site.

Enumerate Organization Units and Security Groups Lists the organizational units and security groups (with members).

User Analysis Lists the users in AD, status, and last login/use, which helps identify potential security risks.

Detect Local Mail Servers Detects mail server(s) on the network.

Detect Time Servers Detects server(s) on the network.

Discover Network Shares Discovers the network shares by server.

Detect Major Applications Detects all major apps / versions and counts the number of installations.

Detailed Domain Controller Event Log Analysis Lists the event log entries from the past 24 hours for the directory service, DNS server and file replication service event logs.

Web Server Discovery and Identification Lists the web servers and type.

Network Discovery for Non-A/D Devices Lists the non-Active Directory devices responding to network requests.

Internet Access and Speed Test Tests the Internet access and performance.

SQL Server Analysis Lists the SQL Servers and associated database(s).

Internet Domain Analysis Queries company domain(s) via a WHOIS lookup.

Missing Security Updates Identifies computers missing security updates.

System by System Event Log Analysis Discovers the five system and app event log errors for servers.

External Security Vulnerabilities Lists the security holes and warnings from External Vulnerability Scan.

Page 5: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 5 of 133

2 - Assessment Summary Domain

Domain Controllers 2

Number of Organizational Units 25

Users

# Enabled 119

Last Login Within 30 Days 76

Last Login Older Than 30 Days 43

# Disabled 9

Last Login Within 30 Days 0

Last Login Older Than 30 Days 9

Security Group

Groups with Users 46

# Total Groups 89

Computers in Domain

Total Computers 42

Last Login Within 30 Days 24

Last Login Older Than 30 Days 18

Active Computers by OS

Microsoft Windows Server 2008 R2 Standard 7

Microsoft Windows XP 1

unknown 1

Windows 7 Professional 13

Windows Server 2008 R2 Standard 2

Miscellaneous

Non-A/D Systems 55

Page 6: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 6 of 133

Miscellaneous

MX Records 0

MS SQL Servers 5

Web Servers 58

Printers 58

Exchange Servers 1

Network Shares 125

Installed Applications 349

Potential or Severe Security Risks 0

Potential Insecure Listening Ports 39

Page 7: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 7 of 133

3 - Domain: KHA.ORG This section and corresponding sub-sections contain a comprehensive view of the domain.

3.1 - Domain Controllers This section contains a listing of all domain controllers and their corresponding status. Domain Controller Status

ADC01 online

ADC02 online

Page 8: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 8 of 133

3.2 - FSMO Roles This section contains a listing of all FSMO (Flexible Single Master Operation) roles, which are needed to operate a Windows domain. Role Domain Controller Best Practice

Infrastructure Master ADC01.KHA.ORG Domain Specific

Domain Naming Master ADC01.KHA.ORG Forest Wide

PDC Emulator ADC01.KHA.ORG Domain Specific

Relative ID (RID) Master ADC01.KHA.ORG Domain Specific

Schema Master ADC01.KHA.ORG Forest Wide

Page 9: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 9 of 133

3.3 - Organizational Units This section contains a hierarchical view of all organizational units from within Active Directory.

● kha.org

o Citrix Groups (10 Security Groups)

o Citrix Servers (3 Computers)

o Domain Controllers (2 Computers)

o Domain Groups (11 Security Groups)

o Domain Servers (5 Computers)

o Domain Users (109 Users)

o Admin Accounts (8 Users)

o Discontinued Accounts (13 Users)

o Elderly Ser (3 Users)

o Finance (2 Users)

o frontdesk (1 Users)

o Housing (12 Users)

o Local Workstation Users (6 Users)

o Maint (11 Users)

o Mod (5 Users)

o Off Site (15 Users)

o Sec 8 (7 Users)

o Service Accounts (10 Users)

o Supply (1 Users)

o Support Accounts (8 Users)

Page 10: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 10 of 133

o HABINC (5 Users)

o Ten Sel (5 Users)

o test (2 Users)

o Domain Workstations (31 Computers)

o Microsoft Exchange Security Groups (16 Security Groups)

Page 11: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 11 of 133

3.4 - Group Policy Objects This section contains a hierarchical view of all group policy objects from within Active Directory. Policies highlighted in green represent enabled policies.

● kha.org

o Builtin

o Citrix Groups

o Citrix Policy

o Citrix Servers (2-GPO, 2-Enabled)

o Citrix Disable SEP smcgui

o WSUS-Srvr

o Computers

o default

o Default Domain Controllers Policy

o Domain Controllers

o Domain Groups

o Domain Servers (1-GPO, 1-Enabled)

o WSUS-Srvr

o Domain Users (2-GPO, 2-Enabled)

o my doc redirect

o Printer Deployment

o Admin Accounts

o Discontinued Accounts

o Elderly Ser (1-GPO, 1-Enabled)

o Desktop Lockdown

Page 12: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 12 of 133

o Finance (1-GPO, 1-Enabled)

o Desktop Lockdown

o frontdesk

o Housing (1-GPO, 1-Enabled)

o Desktop Lockdown

o Local Workstation Users (2-GPO, 2-Enabled)

o Default Domain Policy

o default no icons

o Maint (1-GPO, 1-Enabled)

o Desktop Lockdown

o Mod (1-GPO, 1-Enabled)

o Desktop Lockdown

o Off Site (1-GPO, 1-Enabled)

o Desktop Lockdown

o Sec 8 (1-GPO, 1-Enabled)

o Desktop Lockdown

o Service Accounts (1-GPO, 1-Enabled)

o my doc redirect

o Supply (1-GPO, 1-Enabled)

o Desktop Lockdown

o Support Accounts

o HABINC

o Ten Sel (1-GPO, 1-Enabled)

o Desktop Lockdown

Page 13: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 13 of 133

o test (1-GPO, 1-Enabled)

o Desktop Lockdown

o Domain Workstations (1-GPO, 1-Enabled)

o Firewall

o ForeignSecurityPrincipals

o Local Desktop Lockdown

o Managed Service Accounts

o Microsoft Exchange Security Groups

o NO IE

o Remote Desktop

o System

o PSPs

o Users

o WSUS-WKS

Page 14: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 14 of 133

3.5 - Users This section contains a list of accounts from Active Directory with information on each account. Disabled accounts are highlighted in gray. Inactive users, defined as those that have not logged in in 30 days to Active Directory, are highlighted in the Last Login column in RED BOLD. Accounts where passwords are set to never expire are highlighted in the Password Expires column in RED. Users with passwords that have expired are indicated in the Password Expires column in RED BOLD.

Active Users User Name Display Name Enabled Password Last Set Password Expires Last Login

.\CTX_CPUUSER N/A enabled N/A N/A N/A

.\CTX_STREAMINGSVC N/A enabled N/A N/A N/A

KHA.ORG\alvin Alvin White enabled 01/14/2015 12:05 PM <never> 05/04/2018 02:21 PM

KHA.ORG\anwar Anwar Crockett enabled 11/03/2011 11:40 AM <never> 05/04/2018 01:45 PM

KHA.ORG\arnita Arnita Wilson enabled 05/16/2007 09:48 AM <never> 05/02/2018 09:11 AM

KHA.ORG\backupexec backupexec enabled 07/11/2014 01:51 PM <never> 05/04/2018 10:00 AM

KHA.ORG\benice Benice Meeks enabled 11/04/2012 09:47 AM <never> 05/04/2018 08:35 AM

KHA.ORG\board board enabled 01/19/2009 01:08 PM <never> 05/04/2018 01:37 PM

KHA.ORG\brandi Brandi Fulson enabled 08/30/2015 09:20 PM <never> 05/04/2018 08:20 AM

KHA.ORG\carrie Carrie Rush enabled 08/18/2017 01:04 PM <never> 05/04/2018 08:01 AM

KHA.ORG\cherrie Cherrie Escobar enabled 10/24/2002 08:23 AM <never> 05/04/2018 08:05 AM

KHA.ORG\consult consult enabled 02/01/2016 02:45 PM <never> 05/01/2018 04:38 PM

KHA.ORG\Courtney Courtney Crawford enabled 04/05/2017 10:01 AM <never> 05/01/2018 11:38 PM

KHA.ORG\dana Dana Clark enabled 06/03/2008 02:19 PM <never> 05/04/2018 08:26 AM

KHA.ORG\deborah Deborah Thompson enabled 12/16/2002 05:08 PM <never> 05/04/2018 08:44 AM

KHA.ORG\donisha Donisha Carter enabled 03/10/2016 02:02 PM <never> 05/04/2018 08:37 AM

KHA.ORG\Dora Dora Cortez enabled 06/19/2003 09:10 AM <never> 05/04/2018 07:58 AM

KHA.ORG\dora2 Dora Cortez 2 enabled 07/11/2017 01:33 PM <never> 05/04/2018 07:57 AM

KHA.ORG\elaine Elaine Stroud enabled 10/06/2017 02:59 PM <never> 04/27/2018 03:38 PM

KHA.ORG\finance finance enabled 12/29/2000 09:10 AM <never> 05/04/2018 08:10 AM

KHA.ORG\finance2 finance2 enabled 10/27/2011 02:58 PM <never> 05/04/2018 08:11 AM

KHA.ORG\frontdesk frontdesk enabled 09/04/2012 11:00 AM <never> 05/04/2018 02:36 PM

Page 15: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 15 of 133

User Name Display Name Enabled Password Last Set Password Expires Last Login

KHA.ORG\galter Gary Alter enabled 09/14/2017 01:56 PM <never> 05/04/2018 11:09 AM

KHA.ORG\gano Gano Watson enabled 01/10/2006 02:13 PM <never> 05/04/2018 10:16 AM

KHA.ORG\geneb geneb enabled 02/28/2012 09:01 AM <never> 05/01/2018 08:53 PM

KHA.ORG\glenda Glenda Wright enabled 09/23/2014 11:23 AM <never> 05/04/2018 02:07 PM

KHA.ORG\gregg Gregg Gibson enabled 07/11/2017 10:30 AM <never> 05/02/2018 11:38 AM

KHA.ORG\habinc1 habinc1 enabled 02/07/2012 10:54 AM <never> 05/03/2018 06:16 PM

KHA.ORG\jackie Jackie Randle enabled 11/14/2012 08:36 AM <never> 05/04/2018 09:37 AM

KHA.ORG\jannel Jannel Jackson enabled 06/26/2017 08:57 AM <never> 05/04/2018 02:27 PM

KHA.ORG\jerry Jerry Glavin enabled 02/12/2007 08:25 AM <never> 04/30/2018 01:12 PM

KHA.ORG\jhatcliff Jessica Hatcliff enabled 04/03/2018 03:47 PM <never> 05/04/2018 07:47 AM

KHA.ORG\jloflin Jana Loflin enabled 04/12/2018 09:47 AM <never> 04/19/2018 10:57 AM

KHA.ORG\joanna Joanna Zugecic enabled 05/10/2017 05:42 PM <never> 04/30/2018 06:09 AM

KHA.ORG\johnb John Bond enabled 09/12/2016 10:27 AM <never> 05/04/2018 08:24 AM

KHA.ORG\julio Julio Marino enabled 02/12/2007 08:25 AM <never> 05/04/2018 02:42 PM

KHA.ORG\kendra Kendra Tyler enabled 05/29/2008 09:07 AM <never> 05/04/2018 08:19 AM

KHA.ORG\ldapcm ldapcm enabled 03/28/2012 10:27 AM <never> 04/27/2018 12:07 AM

KHA.ORG\lisa Lisa Moran enabled 07/14/2006 08:31 AM <never> 05/04/2018 09:08 AM

KHA.ORG\lisa2 Lisa Moran 2 enabled 04/06/2017 02:17 PM <never> 05/04/2018 09:07 AM

KHA.ORG\lisas Lisa Stewart enabled 03/16/2016 09:33 AM <never> 05/02/2018 12:52 PM

KHA.ORG\lnash Luteya Nash enabled 04/03/2018 03:12 PM <never> 05/04/2018 08:13 AM

KHA.ORG\maranda Maranda Neely enabled 01/28/2015 09:42 AM <never> 05/04/2018 08:31 AM

KHA.ORG\marcos Marcos Oropeza enabled 04/13/2009 04:09 PM <never> 05/04/2018 07:58 AM

KHA.ORG\maria Maria Arriaga enabled 06/26/2013 02:13 PM <never> 05/04/2018 10:15 AM

KHA.ORG\marin Robert Marin enabled 03/31/2016 09:56 AM <never> 04/29/2018 04:37 AM

KHA.ORG\mark Mark Hatchett enabled 05/04/2010 10:10 AM <never> 05/04/2018 02:04 PM

KHA.ORG\Mekole Mekole Spencer enabled 10/24/2005 03:24 PM <never> 05/04/2018 08:33 AM

KHA.ORG\melinda Melinda Linnell enabled <never> <never> 05/04/2018 02:38 PM

KHA.ORG\melinda2 Melinda Linnell 2 enabled 04/06/2017 03:53 PM <never> 05/03/2018 10:05 AM

KHA.ORG\milton Milton Scott enabled 05/23/2016 08:43 AM <never> 05/04/2018 02:12 PM

Page 16: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 16 of 133

User Name Display Name Enabled Password Last Set Password Expires Last Login

KHA.ORG\mmad mmad enabled 02/09/2018 04:18 PM <never> 05/04/2018 12:00 PM

KHA.ORG\nehrhardt Natalea Ehrhardt enabled 12/08/2017 04:20 PM <never> 05/04/2018 01:30 PM

KHA.ORG\pam Pam Batchelor enabled 02/04/2003 09:00 AM <never> 05/04/2018 07:46 AM

KHA.ORG\patrick Patrick Quinto enabled 11/06/2015 01:12 PM <never> 05/04/2018 09:13 AM

KHA.ORG\paula Paula Draves enabled 01/14/2011 11:24 AM <never> 05/03/2018 02:38 PM

KHA.ORG\rasheda Rasheda Allen enabled 08/31/2016 10:59 AM <never> 05/04/2018 09:37 AM

KHA.ORG\rebooter Rebooter enabled 10/27/2017 03:36 PM <never> 04/27/2018 06:30 PM

KHA.ORG\regina Regina Muwwakkil enabled 05/24/2011 09:21 AM <never> 05/02/2018 01:14 PM

KHA.ORG\ressel ressel enabled 07/22/2014 12:34 AM <never> 05/04/2018 02:40 PM

KHA.ORG\robertp Robert Purduski enabled 02/12/2007 08:25 AM <never> 05/04/2018 07:38 AM

KHA.ORG\ron Ron Cobb enabled 05/30/2014 02:49 PM <never> 04/27/2018 04:38 PM

KHA.ORG\ruthell Ruthell Reece enabled 08/25/2014 03:36 PM <never> 05/04/2018 08:14 AM

KHA.ORG\samuel Samuel Roark enabled 07/31/2013 11:33 AM <never> 05/04/2018 08:41 AM

KHA.ORG\scott Tom Scott enabled <never> <never> 05/02/2018 05:14 PM

KHA.ORG\sharron Sharron Davis-Mays enabled 11/25/2014 08:31 AM <never> 05/03/2018 07:05 AM

KHA.ORG\sherrylle Sherrylle Hatfield enabled 03/13/2012 10:31 AM <never> 05/04/2018 01:31 PM

KHA.ORG\shirleyf Shirley Fiscus enabled 01/21/2003 04:18 PM <never> 04/26/2018 09:38 AM

KHA.ORG\smartin Susan Martin enabled 12/08/2017 04:19 PM <never> 05/04/2018 08:16 AM

KHA.ORG\tamu Tamu DeFoe enabled 10/07/2015 03:40 PM <never> 05/02/2018 05:23 PM

KHA.ORG\tduke Theresa Duke enabled 04/26/2018 03:02 PM <never> 04/26/2018 03:51 PM

KHA.ORG\therese Therese Linman enabled 06/14/2011 12:06 PM <never> 05/04/2018 07:10 AM

KHA.ORG\tomw Tom Wiesing enabled 02/07/2006 12:56 PM <never> 04/26/2018 07:38 PM

KHA.ORG\tony Tony Shomin enabled 01/09/2004 07:12 AM <never> 05/04/2018 08:12 AM

KHA.ORG\tonya Tonya Lewis enabled 03/03/2015 08:56 AM <never> 05/04/2018 08:50 AM

KHA.ORG\unitycxn unitycxn enabled 04/02/2012 09:25 AM <never> 04/29/2018 05:38 AM

KHA.ORG\veronica Veronica Sanders enabled 12/26/2006 10:42 AM <never> 05/04/2018 08:22 AM

KHA.ORG\wilson Tom Wilson enabled 06/29/2015 07:46 PM <never> 05/01/2018 01:38 AM

Page 17: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 17 of 133

Inactive Users User Name Display Name Enabled Password Last Set Password Expires Last Login

KHA.ORG\anna Anna Sport enabled 11/06/2015 09:35 PM <never> 10/20/2015 12:37 PM

KHA.ORG\aos aos enabled 12/26/2017 09:35 AM <never> 12/26/2017 02:58 PM

KHA.ORG\backup backup enabled 04/10/2009 12:47 PM <never> 12/05/2011 06:58 PM

KHA.ORG\barbara Barbara Finch enabled <never> <never> 08/10/2017 08:49 PM

KHA.ORG\barbara2 Barbara Finch 2 enabled 04/06/2017 03:51 PM <never> 07/13/2017 08:25 AM

KHA.ORG\BigCheese Administrator enabled 07/11/2017 11:11 AM <never> 08/30/2017 10:00 AM

KHA.ORG\boardroom Board Room enabled 02/03/2010 04:00 PM <never> 12/12/2011 01:49 PM

KHA.ORG\bree Bree Spearman enabled 07/22/2013 04:49 PM <never> 09/19/2013 02:38 PM

KHA.ORG\CCreek Cherlyn Creek enabled 10/15/2001 07:27 AM <never> 09/15/2015 12:36 PM

KHA.ORG\dennis Dennis Bohnert enabled 10/07/2015 03:39 PM <never> 06/01/2015 10:53 AM

KHA.ORG\edna Edna Ford enabled 08/19/2016 01:43 PM <never> 08/19/2016 08:05 AM

KHA.ORG\elaine2 Elaine Stroud 2 enabled 07/11/2017 11:45 AM <never> 10/06/2017 09:12 AM

KHA.ORG\elizabeth Elizabeth Patrick enabled 12/21/2015 10:13 AM <never> 03/01/2016 11:15 AM

KHA.ORG\employeeinfo Employee Info Line enabled 02/10/2014 01:56 PM <never> <never>

KHA.ORG\financepto Finance PTO disabled 07/14/2017 12:11 PM <never> <never>

KHA.ORG\Guest Guest disabled 06/11/2002 08:52 AM <never> <never>

KHA.ORG\habinc2 habinc2 enabled 02/07/2012 03:20 PM <never> 02/13/2018 03:54 PM

KHA.ORG\habinc3 habinc3 enabled 02/07/2012 03:21 PM <never> 02/02/2015 02:25 PM

KHA.ORG\habinc4 habinc4 enabled 03/22/2012 03:30 PM <never> 04/30/2012 01:28 PM

KHA.ORG\IUSR_ADC2 IUSR_ADC2 enabled 06/17/2004 02:04 PM <never> 10/29/2011 04:05 PM

KHA.ORG\IUSR_ADCFSMO IUSR_ADCFSMO enabled 06/17/2004 02:44 PM <never> 10/23/2011 04:05 PM

KHA.ORG\IUSR_NTPDC IUSR_NTPDC enabled 04/12/2001 12:09 PM <never> <never>

KHA.ORG\IWAM_ADC2 IWAM_ADC2 enabled 06/17/2004 02:04 PM <never> <never>

KHA.ORG\IWAM_ADCFSMO IWAM_ADCFSMO enabled 06/17/2004 02:44 PM <never> <never>

KHA.ORG\IWAM_NTPDC IWAM_NTPDC enabled 04/12/2001 12:10 PM <never> <never>

KHA.ORG\jci jci enabled 09/10/2012 03:47 PM <never> 12/27/2012 11:00 AM

KHA.ORG\john John Jefferson enabled 06/01/2010 10:20 AM <never> 09/19/2015 09:36 PM

Page 18: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 18 of 133

User Name Display Name Enabled Password Last Set Password Expires Last Login

KHA.ORG\journal Journal enabled 02/04/2016 01:40 PM <never> <never>

KHA.ORG\kathleen Kathleen Coode enabled 09/22/2015 12:04 PM <never> 01/23/2018 06:12 AM

KHA.ORG\kckha kckha enabled 05/18/2000 04:38 PM <never> <never>

KHA.ORG\keith Keith Levers enabled 06/30/2016 08:21 AM <never> 06/29/2016 03:32 PM

KHA.ORG\mary Mary Fisher enabled 04/28/2015 04:17 PM <never> 12/17/2014 09:16 AM

KHA.ORG\MWOVM Maintenance Work Order VM

enabled 08/27/2012 11:03 AM <never> <never>

KHA.ORG\phil Phil Weitze disabled 02/07/2006 12:59 PM <never> 02/27/2007 01:59 PM

KHA.ORG\sec8 sec8 enabled 07/22/2014 12:15 AM <never> 07/22/2014 11:47 AM

KHA.ORG\services services enabled 02/09/2012 12:24 PM <never> 04/12/2012 10:55 PM

KHA.ORG\shamella Shamella Skipper enabled 05/18/2017 11:53 AM <never> 06/30/2017 08:23 AM

KHA.ORG\sherreda Sherreda Hollinshed disabled 02/03/2015 08:17 PM <never> 01/31/2015 01:15 PM

KHA.ORG\SM_10ceb45c706a45c7a SystemMailbox{e0dc1c29-89c3-4034-b678-e6c29d823ed9}

disabled <never> <never> <never>

KHA.ORG\SM_5fda6c8c5dd54f12a DiscoverySearchMailbox {D919BA05-46A6-415f-80AD-7E09334BB852}

disabled <never> <never> <never>

KHA.ORG\SM_c3ffe98d914d4c6c8 FederatedEmail.4c1f4d8b-8179-4148-93bf-00a95fa1e042

disabled <never> <never> <never>

KHA.ORG\SM_ed2dafdc382d419eb SystemMailbox{1f05a927-a429-4dda-ad2c-0bdcc05c6541}

disabled <never> <never> <never>

KHA.ORG\sorondo Sorondo Newman enabled 09/05/2008 03:37 PM <never> 07/21/2017 12:12 PM

KHA.ORG\sqladmin sqladmin enabled 09/18/2007 11:00 AM <never> 10/22/2011 12:00 AM

KHA.ORG\SUPPORT_388945a0 SUPPORT_388945a0 disabled 06/02/2004 04:18 PM <never> <never>

KHA.ORG\swrllp swrllp enabled 07/25/2016 11:52 AM <never> 08/26/2016 09:27 AM

KHA.ORG\test test enabled 02/08/2012 01:11 PM <never> 03/30/2017 01:46 PM

KHA.ORG\test2 test2 enabled 04/02/2012 03:39 PM <never> 09/21/2012 02:55 PM

KHA.ORG\tina Tina Hill enabled 09/28/2007 09:40 AM <never> 04/11/2013 02:06 PM

Page 19: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 19 of 133

User Name Display Name Enabled Password Last Set Password Expires Last Login

KHA.ORG\victor Victor Hernandez enabled 04/25/2014 02:05 PM <never> 10/18/2016 12:54 PM

KHA.ORG\wcsinc wcsinc enabled 12/30/2011 02:20 PM <never> 11/01/2012 11:51 AM

KHA.ORG\zacharia Niyigiraimbabazi Zacharia

enabled 04/22/2016 03:26 PM <never> 06/04/2016 12:18 AM

Page 20: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 20 of 133

3.6 - Service Accounts This section contains a list of service accounts from Active Directory with information on each account.

Active Service Accounts User Name Display Name Enabled Password Last Set Password Expires Last Login

.\CTX_CPUUSER N/A enabled N/A N/A N/A

.\CTX_STREAMINGSVC N/A enabled N/A N/A N/A

KHA.ORG\backupexec backupexec enabled 07/11/2014 01:51 PM <never> 05/04/2018 10:00 AM

Inactive Service Accounts User Name Display Name Enabled Password Last Set Password Expires Last Login

KHA.ORG\BigCheese Administrator disabled 07/11/2017 11:11 AM <never> 08/30/2017 10:00 AM

Page 21: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 21 of 133

3.7 - Security Groups This section contains a listing of all security groups from Active Directory with detailed information on group membership by user account.

Group Name Members

_Administrative (kha.org/Domain Groups/_Administrative) 5 Total: 5 Enabled, 0 Disabled

Enabled: frontdesk, Glenda Wright, Jackie Randle, Milton Scott, Sharron Davis-Mays

_Dept Heads (kha.org/Domain Groups/_Dept Heads) 5 Total: 5 Enabled, 0 Disabled

Enabled: Gregg Gibson, Melinda Linnell, Milton Scott, Paula Draves, Tony Shomin

_Everyone (kha.org/Domain Groups/_Everyone) 57 Total: 57 Enabled, 0 Disabled

Enabled: Alvin White, Anwar Crockett, Arnita Wilson, Barbara Finch, Benice Meeks, Brandi Fulson,

Carrie Rush, Cherrie Escobar, Dana Clark, Deborah Thompson, Donisha Carter, Dora Cortez, Elaine Stroud, Gano Watson, Glenda Wright, Gregg Gibson, Jackie Randle, Jana Loflin, Jannel Jackson, Jerry Glavin, Jessica Hatcliff, John Bond, Julio Marino, Kendra Tyler, Lisa Moran, Lisa Stewart, Luteya Nash, Maranda Neely, Marcos Oropeza, Maria Arriaga, Mark Hatchett, Mekole Spencer, Melinda Linnell, Milton Scott, Natalea Ehrhardt, Pam Batchelor, Patrick Quinto, Paula Draves, Rasheda Allen, Regina Muwwakkil, Robert Purduski, Ruthell Reece, Samuel Roark, Shamella Skipper, Sharron Davis-Mays, Sherrylle Hatfield, Shirley Fiscus, Sorondo Newman, Susan Martin, Tamu DeFoe, test, Theresa Duke, Therese Linman, Tom Wiesing, Tony Shomin, Tonya Lewis, Veronica Sanders

_Finance (kha.org/Domain Groups/_Finance) 5 Total: 5 Enabled, 0 Disabled

Enabled: Benice Meeks, Gregg Gibson, Kendra Tyler, Maranda Neely, Veronica Sanders

_HsgMgmt (kha.org/Domain Groups/_HsgMgmt) 26 Total: 26 Enabled, 0 Disabled

Enabled: Anwar Crockett, Barbara Finch, Brandi Fulson, Carrie Rush, Deborah Thompson, Donisha

Carter, Dora Cortez, Glenda Wright, Jana Loflin, Jannel Jackson, John Bond, Lisa Moran, Lisa Stewart, Luteya Nash, Mark Hatchett, Mekole Spencer, Melinda Linnell, Natalea Ehrhardt, Rasheda Allen, Regina Muwwakkil, Ruthell Reece, Samuel Roark, Sherrylle Hatfield, Sorondo Newman, Tamu DeFoe, Theresa Duke

_Inbound Emails (kha.org/Domain Groups/_Inbound Emails) 81 Total: 81 Enabled, 0 Disabled

Enabled: Alvin White, Anna Sport, Anwar Crockett, Arnita Wilson, Barbara Finch, Benice Meeks, Brandi

Fulson, Bree Spearman, Carrie Rush, Cherlyn Creek, Cherrie Escobar, consult, Courtney Crawford, Dana Clark, Deborah Thompson, Dennis Bohnert, Donisha Carter, Dora Cortez, Edna Ford, Elaine Stroud, Elizabeth Patrick, Employee Info Line, frontdesk, Gano Watson, geneb, Glenda Wright, Gregg Gibson, Jackie Randle, Jana Loflin, Jannel Jackson, Jerry Glavin, Jessica Hatcliff, Joanna Zugecic, John Bond, John Jefferson, Julio Marino, kckha, Kendra Tyler, Lisa Moran, Lisa Stewart, Luteya Nash, Maintenance Work Order VM, Maranda Neely, Marcos Oropeza, Maria Arriaga, Mark Hatchett, Mary

Page 22: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 22 of 133

Group Name Members

Fisher, Mekole Spencer, Melinda Linnell, Milton Scott, Natalea Ehrhardt, Pam Batchelor, Patrick Quinto, Paula Draves, Rasheda Allen, Regina Muwwakkil, ressel, Robert Purduski, Ron Cobb, Ruthell Reece, Samuel Roark, sec8, services, Sharron Davis-Mays, Sherrylle Hatfield, Shirley Fiscus, Sorondo Newman, Susan Martin, Tamu DeFoe, test, test2, Theresa Duke, Therese Linman, Tina Hill, Tom Scott, Tom Wiesing, Tom Wilson, Tony Shomin, Tonya Lewis, Veronica Sanders, Victor Hernandez

_Maintenance (kha.org/Domain Groups/_Maintenance) 13 Total: 13 Enabled, 0 Disabled

Enabled: Alvin White, Gano Watson, Jerry Glavin, Jessica Hatcliff, Julio Marino, Maria Arriaga, Pam

Batchelor, Patrick Quinto, Robert Purduski, Shirley Fiscus, Therese Linman, Tom Wiesing, Tony Shomin

_Modernization (kha.org/Domain Groups/_Modernization) 2 Total: 2 Enabled, 0 Disabled

Enabled: Gano Watson, Tony Shomin

_Section8 (kha.org/Domain Groups/_Section8) 6 Total: 6 Enabled, 0 Disabled

Enabled: Arnita Wilson, Cherrie Escobar, Dana Clark, Marcos Oropeza, sec8, Tonya Lewis

_Senior Staff (kha.org/Domain Groups/_Senior Staff) 11 Total: 11 Enabled, 0 Disabled

Enabled: Anwar Crockett, Benice Meeks, Cherrie Escobar, Jackie Randle, Jerry Glavin, Julio Marino,

Melinda Linnell, Milton Scott, Sharron Davis-Mays, Tony Shomin, Veronica Sanders

_TenantSelection (kha.org/Domain Groups/_TenantSelection) 5 Total: 5 Enabled, 0 Disabled

Enabled: Brandi Fulson, Dora Cortez, Luteya Nash, ressel, Ruthell Reece

Account Operators (kha.org/Builtin/Account Operators) 0 Total: 0 Enabled, 0 Disabled

Administrators (kha.org/Builtin/Administrators) 11 Total: 11 Enabled, 0 Disabled

Enabled: Administrator, aos, backup, backupexec, Cherrie Escobar, Gary Alter, geneb, Julio Marino,

mmad, Rebooter, sqladmin

Allowed RODC Password Replication Group (kha.org/Users/Allowed RODC Password Replication Group) 0 Total: 0 Enabled, 0 Disabled

Page 23: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 23 of 133

Group Name Members

app-Adobe (kha.org/Citrix Groups/app-Adobe) 0 Total: 0 Enabled, 0 Disabled

app-HMS (kha.org/Citrix Groups/app-HMS) 127 Total: 119 Enabled, 8 Disabled

Enabled: Administrator, Alvin White, Anna Sport, Anwar Crockett, aos, Arnita Wilson, backup,

backupexec, Barbara Finch, Barbara Finch 2, Benice Meeks, board, Board Room, Brandi Fulson, Bree Spearman, Carrie Rush, Cherlyn Creek, Cherrie Escobar, consult, Courtney Crawford, Dana Clark, Deborah Thompson, Dennis Bohnert, Donisha Carter, Dora Cortez, Dora Cortez 2, Edna Ford, Elaine Stroud, Elaine Stroud 2, Elizabeth Patrick, Employee Info Line, finance, finance2, frontdesk, Gano Watson, Gary Alter, geneb, Glenda Wright, Gregg Gibson, habinc1, habinc2, habinc3, habinc4, IUSR_ADC2, IUSR_ADCFSMO, IUSR_NTPDC, IWAM_ADC2, IWAM_ADCFSMO, IWAM_NTPDC, Jackie Randle, Jana Loflin, Jannel Jackson, jci, Jerry Glavin, Jessica Hatcliff, Joanna Zugecic, John Bond, John Jefferson, Journal, Julio Marino, Kathleen Coode, kckha, Keith Levers, Kendra Tyler, ldapcm, Lisa Moran, Lisa Moran 2, Lisa Stewart, Luteya Nash, Maintenance Work Order VM, Maranda Neely, Marcos Oropeza, Maria Arriaga, Mark Hatchett, Mary Fisher, Mekole Spencer, Melinda Linnell, Melinda Linnell 2, Milton Scott, mmad, Natalea Ehrhardt, Niyigiraimbabazi Zacharia, Pam Batchelor, Patrick Quinto, Paula Draves, Rasheda Allen, Rebooter, Regina Muwwakkil, ressel, Robert Marin, Robert Purduski, Ron Cobb, Ruthell Reece, Samuel Roark, sec8, services, Shamella Skipper, Sharron Davis-Mays, Sherrylle Hatfield, Shirley Fiscus, Sorondo Newman, sqladmin, Susan Martin, swrllp, Tamu DeFoe, test, test2, Theresa Duke, Therese Linman, Tina Hill, Tom Scott, Tom Wiesing, Tom Wilson, Tony Shomin, Tonya Lewis, unitycxn, Veronica Sanders, Victor Hernandez, wcsinc Disabled: DiscoverySearchMailbox {D919BA05-46A6-415f-80AD-7E09334BB852},

FederatedEmail.4c1f4d8b-8179-4148-93bf-00a95fa1e042, Finance PTO, Phil Weitze, Sherreda Hollinshed, SUPPORT_388945a0, SystemMailbox{1f05a927-a429-4dda-ad2c-0bdcc05c6541}, SystemMailbox{e0dc1c29-89c3-4034-b678-e6c29d823ed9}

app-Internet (kha.org/Citrix Groups/app-Internet) 72 Total: 72 Enabled, 0 Disabled

Enabled: Administrator, Alvin White, Anwar Crockett, Arnita Wilson, Barbara Finch, Benice Meeks,

board, Brandi Fulson, Bree Spearman, Carrie Rush, Cherrie Escobar, consult, Courtney Crawford, Dana Clark, Deborah Thompson, Donisha Carter, Dora Cortez, Elaine Stroud, Gano Watson, Gary Alter, Glenda Wright, Gregg Gibson, Jackie Randle, Jana Loflin, Jannel Jackson, Jerry Glavin, Jessica Hatcliff, Joanna Zugecic, John Bond, John Jefferson, Julio Marino, Keith Levers, Kendra Tyler, Lisa Moran, Lisa Stewart, Luteya Nash, Maranda Neely, Marcos Oropeza, Maria Arriaga, Mark Hatchett, Mekole Spencer, Melinda Linnell, Milton Scott, Natalea Ehrhardt, Niyigiraimbabazi Zacharia, Pam Batchelor, Patrick Quinto, Paula Draves, Rasheda Allen, Rebooter, Regina Muwwakkil, ressel, Robert Marin, Robert Purduski, Ruthell Reece, Samuel Roark, sec8, Shamella Skipper, Sharron Davis-Mays, Sherrylle Hatfield, Shirley Fiscus, Sorondo Newman, Susan Martin, Tamu DeFoe, test, Theresa Duke, Therese Linman, Tom Scott, Tom Wiesing, Tony Shomin, Tonya Lewis, Veronica Sanders

app-Nuance PDF (kha.org/Citrix Groups/app-Nuance PDF) 9 Total: 9 Enabled, 0 Disabled

Enabled: Benice Meeks, Gano Watson, Joanna Zugecic, Maranda Neely, Robert Marin, Susan Martin,

Therese Linman, Tony Shomin, Veronica Sanders

Page 24: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 24 of 133

Group Name Members

app-office (kha.org/Citrix Groups/app-office) 77 Total: 75 Enabled, 2 Disabled

Enabled: Administrator, Alvin White, Anwar Crockett, Arnita Wilson, Barbara Finch, Benice Meeks,

board, Brandi Fulson, Bree Spearman, Carrie Rush, Cherrie Escobar, consult, Courtney Crawford, Dana Clark, Deborah Thompson, Donisha Carter, Dora Cortez, Elaine Stroud, finance, Gano Watson, Gary Alter, Glenda Wright, Gregg Gibson, Jackie Randle, Jana Loflin, Jannel Jackson, Jerry Glavin, Jessica Hatcliff, Joanna Zugecic, John Bond, John Jefferson, Julio Marino, Keith Levers, Kendra Tyler, Lisa Moran, Lisa Stewart, Luteya Nash, Maranda Neely, Marcos Oropeza, Maria Arriaga, Mark Hatchett, Mekole Spencer, Melinda Linnell, Milton Scott, Natalea Ehrhardt, Niyigiraimbabazi Zacharia, Pam Batchelor, Patrick Quinto, Paula Draves, Rasheda Allen, Rebooter, Regina Muwwakkil, ressel, Robert Marin, Robert Purduski, Ruthell Reece, Samuel Roark, sec8, Shamella Skipper, Sharron Davis-Mays, Sherrylle Hatfield, Shirley Fiscus, Sorondo Newman, Susan Martin, Tamu DeFoe, test, Theresa Duke, Therese Linman, Tom Scott, Tom Wiesing, Tony Shomin, Tonya Lewis, Veronica Sanders, Victor Hernandez, wcsinc Disabled: Guest, Sherreda Hollinshed

app-paydata (kha.org/Citrix Groups/app-paydata) 6 Total: 6 Enabled, 0 Disabled

Enabled: Benice Meeks, Cherrie Escobar, Gregg Gibson, Maranda Neely, Regina Muwwakkil, Veronica

Sanders

app-PrintBoss (kha.org/Citrix Groups/app-PrintBoss) 15 Total: 15 Enabled, 0 Disabled

Enabled: Administrator, aos, backup, backupexec, Benice Meeks, Cherrie Escobar, Gary Alter, geneb,

Gregg Gibson, Julio Marino, Maranda Neely, mmad, Rebooter, sqladmin, Veronica Sanders

app-shadow (kha.org/Citrix Groups/app-shadow) 15 Total: 15 Enabled, 0 Disabled

Enabled: Administrator, aos, backup, backupexec, Cherrie Escobar, Gary Alter, geneb, habinc1,

habinc2, habinc3, habinc4, Julio Marino, mmad, Rebooter, sqladmin

app-Unix (kha.org/Citrix Groups/app-Unix) 75 Total: 74 Enabled, 1 Disabled

Enabled: Administrator, Alvin White, Anwar Crockett, Arnita Wilson, Barbara Finch, Benice Meeks,

board, Brandi Fulson, Bree Spearman, Carrie Rush, Cherrie Escobar, consult, Courtney Crawford, Dana Clark, Deborah Thompson, Donisha Carter, Dora Cortez, Elaine Stroud, finance, finance2, Gano Watson, Gary Alter, Glenda Wright, Gregg Gibson, Jackie Randle, Jana Loflin, Jannel Jackson, Jerry Glavin, Jessica Hatcliff, Joanna Zugecic, John Bond, John Jefferson, Julio Marino, Keith Levers, Kendra Tyler, Lisa Moran, Lisa Stewart, Luteya Nash, Maranda Neely, Marcos Oropeza, Maria Arriaga, Mark Hatchett, Mekole Spencer, Melinda Linnell, Milton Scott, Natalea Ehrhardt, Niyigiraimbabazi Zacharia, Pam Batchelor, Patrick Quinto, Paula Draves, Rasheda Allen, Rebooter, Regina Muwwakkil, ressel, Robert Marin, Robert Purduski, Ruthell Reece, Samuel Roark, sec8, Shamella Skipper, Sharron Davis-Mays, Sherrylle Hatfield, Shirley Fiscus, Sorondo Newman, Susan Martin, Tamu DeFoe, test, Theresa Duke, Therese Linman, Tom Wiesing, Tony Shomin, Tonya Lewis, Veronica Sanders, wcsinc Disabled: Sherreda Hollinshed

app-utility Enabled: Administrator, Benice Meeks, Courtney Crawford, Gary Alter, Gregg Gibson, Rebooter, test,

Page 25: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 25 of 133

Group Name Members

(kha.org/Citrix Groups/app-utility) 8 Total: 8 Enabled, 0 Disabled

Veronica Sanders

Backup Operators (kha.org/Builtin/Backup Operators) 4 Total: 4 Enabled, 0 Disabled

Enabled: Administrator, backupexec, Gary Alter, Rebooter

Cert Publishers (kha.org/Users/Cert Publishers) 0 Total: 0 Enabled, 0 Disabled

Certificate Service DCOM Access (kha.org/Builtin/Certificate Service DCOM Access) 0 Total: 0 Enabled, 0 Disabled

Cryptographic Operators (kha.org/Builtin/Cryptographic Operators) 0 Total: 0 Enabled, 0 Disabled

Delegated Setup (kha.org/Microsoft Exchange Security Groups/Delegated Setup) 0 Total: 0 Enabled, 0 Disabled

Denied RODC Password Replication Group (kha.org/Users/Denied RODC Password Replication Group) 13 Total: 13 Enabled, 0 Disabled

Enabled: ADC01, ADC02, Administrator, aos, backup, backupexec, Cherrie Escobar, Gary Alter, geneb,

Julio Marino, mmad, Rebooter, sqladmin

DHCP Administrators (kha.org/Users/DHCP Administrators) 0 Total: 0 Enabled, 0 Disabled

DHCP Users (kha.org/Users/DHCP Users) 0 Total: 0 Enabled, 0 Disabled

Page 26: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 26 of 133

Group Name Members

Discovery Management (kha.org/Microsoft Exchange Security Groups/Discovery Management) 0 Total: 0 Enabled, 0 Disabled

Distributed COM Users (kha.org/Builtin/Distributed COM Users) 0 Total: 0 Enabled, 0 Disabled

DnsAdmins (kha.org/Users/DnsAdmins) 0 Total: 0 Enabled, 0 Disabled

DnsUpdateProxy (kha.org/Users/DnsUpdateProxy) 0 Total: 0 Enabled, 0 Disabled

Domain Admins (kha.org/Users/Domain Admins) 11 Total: 11 Enabled, 0 Disabled

Enabled: Administrator, aos, backup, backupexec, Cherrie Escobar, Gary Alter, geneb, Julio Marino,

mmad, Rebooter, sqladmin

Domain Computers (kha.org/Users/Domain Computers) 40 Total: 37 Enabled, 3 Disabled

Enabled: ADC03, APPS1, BOARDROOM, CISCOAC, ELDSERVDIR, ESX1, EXCHANGE, FIN01,

FINADMIN, FINANCE-AP, FINANCEAR1, GG-HP, GREGG, GREGG-DELL, HAB1, HSGMGMT2-PC, KATHY-PC, KCKADMIN-BARBAR, KCKADMIN-HP, KCKADMIN-LISA, KCKADMIN-MELIND, KCK-FRONTDESK, KCKHA02-PC, KCKHA05-PC, KCKHA456, KCKHAM2, MAINTSUPPLY-PC, TAR1-PC, TAR2-PC, TARS1-PC, TARW1-PC, TARW2-PC, UTILITY1, VERONICAPC, XENAPP01, XENAPP02, XENAPP03 Disabled: BOARD-PC, KCKHA-JUNIPER1-, VERONICA

Domain Controllers (kha.org/Users/Domain Controllers) 2 Total: 2 Enabled, 0 Disabled

Enabled: ADC01, ADC02

Domain Guests (kha.org/Users/Domain Guests) 1 Total: 0 Enabled, 1 Disabled

Disabled: Guest

Domain Users (kha.org/Users/Domain Users)

Enabled: Administrator, Alvin White, Anna Sport, Anwar Crockett, aos, Arnita Wilson, backup,

backupexec, Barbara Finch, Barbara Finch 2, Benice Meeks, board, Board Room, Brandi Fulson, Bree

Page 27: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 27 of 133

Group Name Members

127 Total: 119 Enabled, 8 Disabled

Spearman, Carrie Rush, Cherlyn Creek, Cherrie Escobar, consult, Courtney Crawford, Dana Clark, Deborah Thompson, Dennis Bohnert, Donisha Carter, Dora Cortez, Dora Cortez 2, Edna Ford, Elaine Stroud, Elaine Stroud 2, Elizabeth Patrick, Employee Info Line, finance, finance2, frontdesk, Gano Watson, Gary Alter, geneb, Glenda Wright, Gregg Gibson, habinc1, habinc2, habinc3, habinc4, IUSR_ADC2, IUSR_ADCFSMO, IUSR_NTPDC, IWAM_ADC2, IWAM_ADCFSMO, IWAM_NTPDC, Jackie Randle, Jana Loflin, Jannel Jackson, jci, Jerry Glavin, Jessica Hatcliff, Joanna Zugecic, John Bond, John Jefferson, Journal, Julio Marino, Kathleen Coode, kckha, Keith Levers, Kendra Tyler, ldapcm, Lisa Moran, Lisa Moran 2, Lisa Stewart, Luteya Nash, Maintenance Work Order VM, Maranda Neely, Marcos Oropeza, Maria Arriaga, Mark Hatchett, Mary Fisher, Mekole Spencer, Melinda Linnell, Melinda Linnell 2, Milton Scott, mmad, Natalea Ehrhardt, Niyigiraimbabazi Zacharia, Pam Batchelor, Patrick Quinto, Paula Draves, Rasheda Allen, Rebooter, Regina Muwwakkil, ressel, Robert Marin, Robert Purduski, Ron Cobb, Ruthell Reece, Samuel Roark, sec8, services, Shamella Skipper, Sharron Davis-Mays, Sherrylle Hatfield, Shirley Fiscus, Sorondo Newman, sqladmin, Susan Martin, swrllp, Tamu DeFoe, test, test2, Theresa Duke, Therese Linman, Tina Hill, Tom Scott, Tom Wiesing, Tom Wilson, Tony Shomin, Tonya Lewis, unitycxn, Veronica Sanders, Victor Hernandez, wcsinc Disabled: DiscoverySearchMailbox {D919BA05-46A6-415f-80AD-7E09334BB852},

FederatedEmail.4c1f4d8b-8179-4148-93bf-00a95fa1e042, Finance PTO, Phil Weitze, Sherreda Hollinshed, SUPPORT_388945a0, SystemMailbox{1f05a927-a429-4dda-ad2c-0bdcc05c6541}, SystemMailbox{e0dc1c29-89c3-4034-b678-e6c29d823ed9}

Enterprise Admins (kha.org/Users/Enterprise Admins) 7 Total: 7 Enabled, 0 Disabled

Enabled: Administrator, aos, Cherrie Escobar, Gary Alter, geneb, Julio Marino, Rebooter

Enterprise Read-only Domain Controllers (kha.org/Users/Enterprise Read-only Domain Controllers) 0 Total: 0 Enabled, 0 Disabled

Event Log Readers (kha.org/Builtin/Event Log Readers) 0 Total: 0 Enabled, 0 Disabled

Exchange All Hosted Organizations (kha.org/Microsoft Exchange Security Groups/Exchange All Hosted Organizations) 0 Total: 0 Enabled, 0 Disabled

Exchange Domain Servers (kha.org/Users/Exchange Domain Servers)

Page 28: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 28 of 133

Group Name Members

0 Total: 0 Enabled, 0 Disabled

Exchange Enterprise Servers (kha.org/Users/Exchange Enterprise Servers) 0 Total: 0 Enabled, 0 Disabled

Exchange Install Domain Servers (kha.org/Microsoft Exchange System Objects/Exchange Install Domain Servers) 1 Total: 1 Enabled, 0 Disabled

Enabled: EXCHANGE

Exchange Servers (kha.org/Microsoft Exchange Security Groups/Exchange Servers) 1 Total: 1 Enabled, 0 Disabled

Enabled: EXCHANGE

Exchange Trusted Subsystem (kha.org/Microsoft Exchange Security Groups/Exchange Trusted Subsystem) 1 Total: 1 Enabled, 0 Disabled

Enabled: EXCHANGE

Exchange Windows Permissions (kha.org/Microsoft Exchange Security Groups/Exchange Windows Permissions) 1 Total: 1 Enabled, 0 Disabled

Enabled: EXCHANGE

ExchangeLegacyInterop (kha.org/Microsoft Exchange Security Groups/ExchangeLegacyInterop) 0 Total: 0 Enabled, 0 Disabled

Group Policy Creator Owners (kha.org/Users/Group Policy Creator Owners) 3 Total: 3 Enabled, 0 Disabled

Enabled: Administrator, Gary Alter, Rebooter

Guests (kha.org/Builtin/Guests)

Enabled: IUSR_ADC2, IUSR_ADCFSMO Disabled: Guest

Page 29: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 29 of 133

Group Name Members

3 Total: 2 Enabled, 1 Disabled

Help Desk (kha.org/Microsoft Exchange Security Groups/Help Desk) 0 Total: 0 Enabled, 0 Disabled

HelpServicesGroup (kha.org/Users/HelpServicesGroup) 1 Total: 0 Enabled, 1 Disabled

Disabled: SUPPORT_388945a0

Hygiene Management (kha.org/Microsoft Exchange Security Groups/Hygiene Management) 1 Total: 1 Enabled, 0 Disabled

Enabled: EXCHANGE

IIS_IUSRS (kha.org/Builtin/IIS_IUSRS) 0 Total: 0 Enabled, 0 Disabled

IIS_WPG (kha.org/Users/IIS_WPG) 2 Total: 2 Enabled, 0 Disabled

Enabled: IWAM_ADC2, IWAM_ADCFSMO

Incoming Forest Trust Builders (kha.org/Builtin/Incoming Forest Trust Builders) 0 Total: 0 Enabled, 0 Disabled

MTS Trusted Impersonators (kha.org/Users/MTS Trusted Impersonators) 0 Total: 0 Enabled, 0 Disabled

Network Configuration Operators (kha.org/Builtin/Network Configuration Operators) 0 Total: 0 Enabled, 0 Disabled

Organization Management Enabled: Administrator, Cherrie Escobar, Gary Alter, geneb, Julio Marino, Rebooter

Page 30: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 30 of 133

Group Name Members

(kha.org/Microsoft Exchange Security Groups/Organization Management) 6 Total: 6 Enabled, 0 Disabled

Performance Log Users (kha.org/Builtin/Performance Log Users) 0 Total: 0 Enabled, 0 Disabled

Performance Monitor Users (kha.org/Builtin/Performance Monitor Users) 0 Total: 0 Enabled, 0 Disabled

Pre-Windows 2000 Compatible Access (kha.org/Builtin/Pre-Windows 2000 Compatible Access) 0 Total: 0 Enabled, 0 Disabled

Print Operators (kha.org/Builtin/Print Operators) 0 Total: 0 Enabled, 0 Disabled

Printer Hold (kha.org/Users/Printer Hold) 0 Total: 0 Enabled, 0 Disabled

Public Folder Management (kha.org/Microsoft Exchange Security Groups/Public Folder Management) 0 Total: 0 Enabled, 0 Disabled

RAS and IAS Servers (kha.org/Users/RAS and IAS Servers) 0 Total: 0 Enabled, 0 Disabled

Read-only Domain Controllers (kha.org/Users/Read-only Domain Controllers) 0 Total: 0 Enabled, 0 Disabled

Page 31: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 31 of 133

Group Name Members

Recipient Management (kha.org/Microsoft Exchange Security Groups/Recipient Management) 0 Total: 0 Enabled, 0 Disabled

Records Management (kha.org/Microsoft Exchange Security Groups/Records Management) 0 Total: 0 Enabled, 0 Disabled

Remote Desktop Users (kha.org/Builtin/Remote Desktop Users) 1 Total: 1 Enabled, 0 Disabled

Enabled: Elaine Stroud 2

Replicator (kha.org/Builtin/Replicator) 0 Total: 0 Enabled, 0 Disabled

Schema Admins (kha.org/Users/Schema Admins) 4 Total: 4 Enabled, 0 Disabled

Enabled: Administrator, aos, Gary Alter, Rebooter

Server Management (kha.org/Microsoft Exchange Security Groups/Server Management) 0 Total: 0 Enabled, 0 Disabled

Server Operators (kha.org/Builtin/Server Operators) 0 Total: 0 Enabled, 0 Disabled

SQLServer2005MSSQLServerADHelperUser$ADC2 (kha.org/Users/SQLServer2005MSSQLServerADHelperUser$ADC2) 0 Total: 0 Enabled, 0 Disabled

SQLServer2005MSSQLUser$ADC2$SQLEXPRESS

Page 32: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 32 of 133

Group Name Members

(kha.org/Users/SQLServer2005MSSQLUser$ADC2$SQLEXPRESS) 0 Total: 0 Enabled, 0 Disabled

SQLServer2005SQLBrowserUser$ADC2 (kha.org/Users/SQLServer2005SQLBrowserUser$ADC2) 0 Total: 0 Enabled, 0 Disabled

TelnetClients (kha.org/Users/TelnetClients) 0 Total: 0 Enabled, 0 Disabled

Terminal Server Computers (kha.org/Users/Terminal Server Computers) 0 Total: 0 Enabled, 0 Disabled

Terminal Server License Servers (kha.org/Builtin/Terminal Server License Servers) 2 Total: 2 Enabled, 0 Disabled

Enabled: ADC02, APPS1

UM Management (kha.org/Microsoft Exchange Security Groups/UM Management) 0 Total: 0 Enabled, 0 Disabled

Users (kha.org/Builtin/Users) 127 Total: 119 Enabled, 8 Disabled

Enabled: Administrator, Alvin White, Anna Sport, Anwar Crockett, aos, Arnita Wilson, backup,

backupexec, Barbara Finch, Barbara Finch 2, Benice Meeks, board, Board Room, Brandi Fulson, Bree Spearman, Carrie Rush, Cherlyn Creek, Cherrie Escobar, consult, Courtney Crawford, Dana Clark, Deborah Thompson, Dennis Bohnert, Donisha Carter, Dora Cortez, Dora Cortez 2, Edna Ford, Elaine Stroud, Elaine Stroud 2, Elizabeth Patrick, Employee Info Line, finance, finance2, frontdesk, Gano Watson, Gary Alter, geneb, Glenda Wright, Gregg Gibson, habinc1, habinc2, habinc3, habinc4, IUSR_ADC2, IUSR_ADCFSMO, IUSR_NTPDC, IWAM_ADC2, IWAM_ADCFSMO, IWAM_NTPDC, Jackie Randle, Jana Loflin, Jannel Jackson, jci, Jerry Glavin, Jessica Hatcliff, Joanna Zugecic, John Bond, John Jefferson, Journal, Julio Marino, Kathleen Coode, kckha, Keith Levers, Kendra Tyler, ldapcm, Lisa Moran, Lisa Moran 2, Lisa Stewart, Luteya Nash, Maintenance Work Order VM, Maranda Neely, Marcos Oropeza, Maria Arriaga, Mark Hatchett, Mary Fisher, Mekole Spencer, Melinda Linnell, Melinda Linnell 2, Milton Scott, mmad, Natalea Ehrhardt, Niyigiraimbabazi Zacharia, Pam Batchelor, Patrick Quinto, Paula Draves, Rasheda Allen, Rebooter, Regina Muwwakkil, ressel, Robert Marin,

Page 33: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 33 of 133

Group Name Members

Robert Purduski, Ron Cobb, Ruthell Reece, Samuel Roark, sec8, services, Shamella Skipper, Sharron Davis-Mays, Sherrylle Hatfield, Shirley Fiscus, Sorondo Newman, sqladmin, Susan Martin, swrllp, Tamu DeFoe, test, test2, Theresa Duke, Therese Linman, Tina Hill, Tom Scott, Tom Wiesing, Tom Wilson, Tony Shomin, Tonya Lewis, unitycxn, Veronica Sanders, Victor Hernandez, wcsinc Disabled: DiscoverySearchMailbox {D919BA05-46A6-415f-80AD-7E09334BB852},

FederatedEmail.4c1f4d8b-8179-4148-93bf-00a95fa1e042, Finance PTO, Phil Weitze, Sherreda Hollinshed, SUPPORT_388945a0, SystemMailbox{1f05a927-a429-4dda-ad2c-0bdcc05c6541}, SystemMailbox{e0dc1c29-89c3-4034-b678-e6c29d823ed9}

View-Only Organization Management (kha.org/Microsoft Exchange Security Groups/View-Only Organization Management) 0 Total: 0 Enabled, 0 Disabled

Windows Authorization Access Group (kha.org/Builtin/Windows Authorization Access Group) 1 Total: 1 Enabled, 0 Disabled

Enabled: EXCHANGE

WINS Users (kha.org/Users/WINS Users) 0 Total: 0 Enabled, 0 Disabled

Page 34: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 34 of 133

3.8 - Computers in Domain This section contains a listing of all computers from Active Directory. Computers which have not logged in for over 30 days are marked as inactive computers and highlighted in red. Disabled computers are highlighted in gray.

Active Computers Computer Name IP Address(es) DNS Entry Enabled Operating System Last Login

ADC01 fe80::98cf:e16b:df30:b0ab%11,192.168.10.19

adc01.kha.org enabled Microsoft Windows Server 2008 R2 Standard

5/4/2018 11:29:34 AM

ADC02 192.168.10.20 adc02.kha.org enabled Microsoft Windows Server 2008 R2 Standard

5/4/2018 2:40:44 PM

ADC03 192.168.10.9 adc03.kha.org enabled Microsoft Windows Server 2008 R2 Standard

5/4/2018 2:41:20 PM

APPS1 192.168.10.18 apps1.kha.org enabled Microsoft Windows Server 2008 R2 Standard

5/4/2018 2:38:46 PM

BOARDROOM 192.168.10.69 boardroom.kha.org enabled Microsoft Windows XP Professional

5/3/2018 11:14:39 AM

ESX1 enabled unknown 5/2/2018 8:00:53 PM

EXCHANGE 192.168.10.17 exchange.kha.org enabled Microsoft Windows Server 2008 R2 Standard

5/4/2018 2:36:36 PM

FINANCE-AP 192.168.10.23 finance-ap.kha.org enabled Microsoft Windows 7 Professional

5/4/2018 2:38:42 PM

HAB1 192.168.10.13 hab1.kha.org enabled Microsoft Windows Server 2008 R2 Standard

5/4/2018 2:38:13 PM

HSGMGMT2-PC 192.168.10.43 hsgmgmt2-pc.kha.org enabled Microsoft Windows 7 Professional

5/4/2018 2:25:39 PM

KATHY-PC enabled Windows 7 Professional 5/4/2018 2:00:34 PM

KCKADMIN-BARBAR 192.168.10.61 kckadmin-barbar enabled Microsoft Windows 7 Professional

5/4/2018 2:05:59 PM

KCKADMIN-HP enabled Windows 7 Professional 5/2/2018 4:59:38 PM

KCKADMIN-LISA 192.168.10.58 kckadmin-lisa.kha.org enabled Microsoft Windows 7 Professional

5/4/2018 2:14:44 PM

KCKADMIN-MELIND enabled Windows 7 Professional 5/1/2018 4:08:51 PM

Page 35: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 35 of 133

Computer Name IP Address(es) DNS Entry Enabled Operating System Last Login

KCK-FRONTDESK 192.168.10.42 kck-frontdesk.kha.org enabled Microsoft Windows 7 Professional

5/4/2018 2:25:44 PM

MAINTSUPPLY-PC 192.168.20.20 maintsupply-pc.kha.org enabled Microsoft Windows 7 Professional

5/4/2018 2:00:31 PM

TARS1-PC 192.168.10.37 tars1-pc.kha.org enabled Microsoft Windows 7 Professional

5/4/2018 2:25:42 PM

TARW1-PC enabled Windows 7 Professional 5/4/2018 12:52:59 PM

TARW2-PC 192.168.10.59 tarw2-pc.kha.org enabled Microsoft Windows 7 Professional

5/3/2018 2:03:05 AM

UTILITY1 192.168.10.14 utility1.kha.org enabled Microsoft Windows Server 2008 R2 Standard

5/4/2018 2:35:00 PM

VERONICAPC 192.168.10.38 veronicapc.kha.org enabled Microsoft Windows 7 Professional

5/4/2018 2:34:44 PM

XENAPP01 192.168.10.16 xenapp01.kha.org enabled Microsoft Windows Server 2008 R2 Standard

5/4/2018 10:16:21 AM

XENAPP02 192.168.10.15 xenapp02.kha.org enabled Microsoft Windows Server 2008 R2 Standard

5/4/2018 2:04:21 PM

Inactive Computers Computer Name IP Address(es) DNS Entry Enabled Operating System Last Login

BOARD-PC disabled Windows 7 Professional 2/10/2017 12:57:46 PM

CISCOAC enabled Windows Server 2008 R2 Standard

5/17/2012 8:28:45 AM

ELDSERVDIR enabled Windows 2000 Professional 9/24/2013 9:02:05 AM

FIN01 enabled Windows XP Professional 4/6/2015 10:47:29 AM

FINADMIN enabled Windows XP Professional 4/4/2018 11:41:40 AM

FINANCEAR1 enabled Windows XP Professional 11/5/2014 9:11:42 AM

GG-HP enabled Windows 7 Professional 3/12/2018 4:32:06 PM

GREGG enabled Windows 7 Professional 8/27/2016 5:29:58 PM

GREGG-DELL enabled Windows 7 Professional 8/26/2016 4:07:17 PM

KCKHA02-PC enabled Windows 7 Professional 11/21/2014 1:16:47 PM

Page 36: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 36 of 133

Computer Name IP Address(es) DNS Entry Enabled Operating System Last Login

KCKHA05-PC enabled Windows 7 Professional 11/21/2014 9:49:57 AM

KCKHA456 enabled Windows XP Professional 7/11/2017 12:20:32 PM

KCKHA-JUNIPER1- disabled Windows 7 Professional 2/24/2017 3:22:44 PM

KCKHAM2 enabled Windows XP Professional 6/13/2017 5:03:31 AM

TAR1-PC enabled Windows 7 Professional 8/25/2015 2:53:44 PM

TAR2-PC enabled Windows 7 Professional 8/25/2015 2:53:46 PM

VERONICA disabled Windows 7 Professional 8/29/2013 8:43:44 AM

XENAPP03 enabled Windows Server 2008 R2 Standard

5/27/2014 6:01:07 PM

Page 37: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 37 of 133

3.9 - Server Aging This section is in indicator of the age of the active servers based on the date their operating system was installed. The actual age of the server may vary if the operating system was re-installed for any reason. Older systems are highlighted in red and much older systems are bolded. Computer Operating System OS Install Date Age (months)

HAB1 Windows Server 2008 R2 Standard 5/5/2011 1:35:03 AM 84

ADC02 Microsoft Windows Server 2008 R2 Standard 5/23/2011 9:50:18 PM 84

XENAPP01 Microsoft Windows Server 2008 R2 Standard 5/25/2011 11:41:04 PM 84

XENAPP02 Microsoft Windows Server 2008 R2 Standard 5/26/2011 12:16:30 AM 84

APPS1 Windows Server 2008 R2 Standard 5/26/2011 6:30:49 AM 84

EXCHANGE Microsoft Windows Server 2008 R2 Standard 5/26/2011 10:42:48 AM 84

UTILITY1 Microsoft Windows Server 2008 R2 Standard 5/26/2011 12:26:07 PM 84

ADC01 Microsoft Windows Server 2008 R2 Standard 6/12/2011 3:56:43 PM 83

ADC03 Microsoft Windows Server 2008 R2 Standard 9/10/2015 7:06:38 PM 32

Page 38: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 38 of 133

3.10 - Workstation Aging This section is in indicator of the age of the active workstations based on the date their operating system was installed. The actual age of the workstation may vary if the operating system was re-installed for any reason. Older systems are highlighted in red and much older systems are bolded. Computer Operating System OS Install Date Age (months)

BOARDROOM Microsoft Windows XP 1/19/2009 11:57:13 AM 112

VERONICAPC Windows 7 Professional 12/15/2010 11:16:19 AM 89

KCK-FRONTDESK Windows 7 Professional 3/7/2012 1:31:50 PM 74

MAINTSUPPLY-PC Windows 7 Professional 10/20/2014 9:59:01 AM 43

FINANCE-AP Windows 7 Professional 4/9/2015 10:49:00 AM 37

TARW2-PC Windows 7 Professional 8/27/2015 11:55:26 AM 33

TARS1-PC Windows 7 Professional 9/11/2015 4:02:03 PM 32

KCKADMIN-BARBAR Windows 7 Professional 4/4/2017 11:49:50 AM 13

KCKADMIN-LISA Windows 7 Professional 4/4/2017 12:50:54 PM 13

HSGMGMT2-PC Windows 7 Professional 6/23/2017 12:24:08 PM 11

Page 39: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 39 of 133

3.11 - Domain DNS This section contains a listing of all IP addresses and hostnames from DNS, with conflicting entries highlighted in red. IP Address Hostname

172.30.1.210 wyandotte-smartview.kha.org

172.30.3.210 bethany-smartview.kha.org

172.30.5.210 westgate-smartview.kha.org

172.30.6.210 douglas-smartview.kha.org

192.168.10.9 adc03.kha.org

192.168.10.10 xenapp03.kha.org

192.168.10.11 ciscoac.kha.org

192.168.10.12 esx1.kha.org

192.168.10.13 hab1.kha.org

192.168.10.14 utility1.kha.org

192.168.10.15 xenapp02.kha.org

192.168.10.16 xenapp01.kha.org

192.168.10.17 exchange.kha.org

192.168.10.17 outlook.kha.org

192.168.10.18 apps1.kha.org

192.168.10.19 adc01.kha.org

192.168.10.19 kha.org

192.168.10.20 adc02.kha.org

192.168.10.20 kha.org

192.168.10.22 kathy-pc.kha.org

192.168.10.23 finance-ap.kha.org

192.168.10.23 rnp00267361f15c.kha.org

192.168.10.23 rnp00267371173a.kha.org

192.168.10.24 gregg.kha.org

192.168.10.28 kckadmin-hp.kha.org

Page 40: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 40 of 133

IP Address Hostname

192.168.10.29 kckadmin-melinda.kha.org

192.168.10.31 financear1.kha.org

192.168.10.32 rnp002673ebbed7.kha.org

192.168.10.34 gregg.kha.org

192.168.10.34 gregg-pc.kha.org

192.168.10.36 kathleen.kha.org

192.168.10.37 tar1-pc.kha.org

192.168.10.37 tars1-pc.kha.org

192.168.10.38 veronicapc.kha.org

192.168.10.39 kckha456.kha.org

192.168.10.42 kck-frontdesk.kha.org

192.168.10.43 hsgmgmt2-pc.kha.org

192.168.10.45 eldservdir.kha.org

192.168.10.46 rnp00267357c52c.kha.org

192.168.10.47 tar2-pc.kha.org

192.168.10.55 kckadmin-hp.kha.org

192.168.10.57 tarw1-pc.kha.org

192.168.10.58 kckadmin-lisa.kha.org

192.168.10.59 tarw2-pc.kha.org

192.168.10.60 fin01.kha.org

192.168.10.60 finadmin.kha.org

192.168.10.60 npi10588d.kha.org

192.168.10.61 gregg-dell.kha.org

192.168.10.61 kckadmin-barbara.kha.org

192.168.10.61 kckha05-pc.kha.org

192.168.10.62 gg-hp.kha.org

192.168.10.63 rnp00267362f454.kha.org

192.168.10.64 kckham2.kha.org

192.168.10.69 boardroom.kha.org

Page 41: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 41 of 133

IP Address Hostname

192.168.10.234 vnxe.kha.org

192.168.10.235 ads05-001-kckha.kha.org

192.168.10.237 esx1-ilo.kha.org

192.168.10.239 kckhalinux-ilo.kha.org

192.168.10.240 utility1-ilo.kha.org

192.168.10.241 exchange-ilo.kha.org

192.168.10.242 apps1-ilo.kha.org

192.168.10.243 xenapp02-ilo.kha.org

192.168.10.244 xenapp01-ilo.kha.org

192.168.10.245 adc02-ilo.kha.org

192.168.10.246 adc01-ilo.kha.org

192.168.10.247 kckhalinux.kha.org

192.168.20.20 maintsupply-pc.kha.org

Page 42: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 42 of 133

4 - Non A/D Devices This section contains a listing of all devices which were not joined to a domain or workgroup. IP Address Computer Name Listening Port(s) Device Type

192.168.10.1 SSH (22/TCP), Telnet (23/TCP)

192.168.10.3 SSH (22/TCP), Telnet (23/TCP), HTTP (80/TCP), HTTPS (443/TCP)

192.168.10.4 KCKHA-AP FTP (21/TCP), Telnet (23/TCP), HTTP (80/TCP), HTTPS (443/TCP)

Rapid Logic/1.1

192.168.10.5 HTTP (80/TCP), HTTPS (443/TCP) HP Server Console Switch G2 0x2x16 - AF 1.10.9.18433

192.168.10.6 HTTP (80/TCP)

192.168.10.21 WBT0080643D94AE HTTP (80/TCP) Microsoft Windows CE Version 6.0 (Build 0)

192.168.10.26 WBT0080643D8A2D HTTP (80/TCP) Microsoft Windows CE Version 6.0 (Build 0)

192.168.10.27 WBT0080643DB5B2 HTTP (80/TCP) Microsoft Windows CE Version 6.0 (Build 0)

192.168.10.35 WBT0080643D8790 HTTP (80/TCP) Microsoft Windows CE Version 6.0 (Build 0)

192.168.10.36 WBT0080643D87D4 HTTP (80/TCP) Microsoft Windows CE Version 6.0 (Build 0)

192.168.10.41 WBT0080643DC822 HTTP (80/TCP) Microsoft Windows CE Version 6.0 (Build 0)

192.168.10.44 WBT0080643D8CC0 HTTP (80/TCP) Microsoft Windows CE Version 6.0 (Build 0)

192.168.10.50

192.168.10.51 WBT0080643DEF80 HTTP (80/TCP) Microsoft Windows CE Version 6.0 (Build 0)

192.168.10.52

192.168.10.54 WBT0080643DB711 HTTP (80/TCP) Microsoft Windows CE Version 6.0 (Build 0)

192.168.10.63 DESKTOP-UVJABD5

192.168.10.67 DESKTOP-JMDEHQJ

192.168.10.150 RNP002673EBBED7.KHA.ORG FTP (21/TCP), Telnet (23/TCP), HTTP (80/TCP), HTTPS (443/TCP), HTTP (8080/TCP)

RICOH MP C307 1.04 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

192.168.10.154 Telnet (23/TCP) HP ETHERNET MULTI-ENVIRONMENT,ROM E.05.12,JETDIRECT EX,JD28,EEPROM E.05.13

192.168.10.156 NPIBD8814 FTP (21/TCP), Telnet (23/TCP), HTTP (80/TCP), HTTPS (443/TCP)

HP ETHERNET MULTI-ENVIRONMENT,ROM none,JETDIRECT,JD128,EEPROM V.33.21,CIDATE

Page 43: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 43 of 133

IP Address Computer Name Listening Port(s) Device Type

02/04/2010

192.168.10.157 RNP00267371173A.KHA.ORG FTP (21/TCP), Telnet (23/TCP), HTTP (80/TCP), HTTP (8080/TCP)

RICOH Aficio MP C305 4.10 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

192.168.10.159 RNP0026738AD5C3 FTP (21/TCP), Telnet (23/TCP), HTTP (80/TCP), HTTP (8080/TCP)

RICOH MP 2553 1.09 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

192.168.10.160 RNP00267362F454.KHA.ORG FTP (21/TCP), Telnet (23/TCP), HTTP (80/TCP)

RICOH Aficio MP 301 3.22 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

192.168.10.161 HTTP (80/TCP) RICOH Aficio MP 301 3.22 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

192.168.10.165 RNP0026738A9CB5 Telnet (23/TCP), HTTP (80/TCP) RICOH Aficio MP 301 3.22 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

192.168.10.166 RNP0026738AD6FA FTP (21/TCP), Telnet (23/TCP), HTTP (80/TCP), HTTP (8080/TCP)

RICOH MP 2553 1.09 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

192.168.10.167 RNP0026738B1808 FTP (21/TCP), Telnet (23/TCP), HTTP (80/TCP), HTTP (8080/TCP)

RICOH Aficio MP 5002 2.13 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

192.168.10.168 RNP0026738AD5B6 FTP (21/TCP), Telnet (23/TCP), HTTP (80/TCP), HTTP (8080/TCP)

RICOH MP 2553 1.09 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

192.168.10.169 RNP0026738AD6C4 FTP (21/TCP), Telnet (23/TCP), HTTP (80/TCP), HTTP (8080/TCP)

RICOH MP 2553 1.09 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

192.168.10.170 FIN_4350 FTP (21/TCP), Telnet (23/TCP), HTTP (80/TCP), HTTPS (443/TCP)

HP ETHERNET MULTI-ENVIRONMENT,ROM none,JETDIRECT,JD128,EEPROM V.33.21,CIDATE 02/04/2010

192.168.10.171 RNP00267357C52C.KHA.ORG FTP (21/TCP), Telnet (23/TCP), HTTP (80/TCP), HTTP (8080/TCP)

RICOH Aficio MP 4002 2.19 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

192.168.10.172 NPI10588D.KHA.ORG FTP (21/TCP), Telnet (23/TCP), HTTP (80/TCP), HTTPS (443/TCP)

HP ETHERNET MULTI-ENVIRONMENT,ROM none,JETDIRECT,JD128,EEPROM V.33.28,CIDATE 12/17/2014

Page 44: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 44 of 133

IP Address Computer Name Listening Port(s) Device Type

192.168.10.174 NPIE1F8B9 FTP (21/TCP), Telnet (23/TCP), HTTP (80/TCP), HTTPS (443/TCP)

HP ETHERNET MULTI-ENVIRONMENT,ROM none,JETDIRECT,JD128,EEPROM V.33.15,CIDATE 11/10/2006

192.168.10.175 RNP0026738AD709 FTP (21/TCP), Telnet (23/TCP), HTTP (80/TCP), HTTP (8080/TCP)

RICOH MP 2553 1.09 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

192.168.10.176 Telnet (23/TCP), HTTP (80/TCP) Klos/1.1

192.168.10.177 HTTP (80/TCP) TransAct EthernetII

192.168.10.178 RNP0026738AD780 FTP (21/TCP), Telnet (23/TCP), HTTP (80/TCP), HTTP (8080/TCP)

RICOH MP 2553 1.09 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

192.168.10.203 SSH (22/TCP), HTTP (80/TCP), HTTPS (443/TCP)

lighttpd/1.4.28

192.168.10.233 HTTP (80/TCP), HTTPS (443/TCP) GoAhead-Webs

192.168.10.234 VNXE.KHA.ORG HTTP (80/TCP), HTTPS (443/TCP) Apache

192.168.10.235 ADS05-001-KCKHA.KHA.ORG HTTP (80/TCP), HTTPS (443/TCP), SQLServer (1433/TCP)

Microsoft-IIS/7.5

192.168.10.236 SSH (22/TCP), Telnet (23/TCP)

192.168.10.237 ESX1-ILO.KHA.ORG SSH (22/TCP), HTTP (80/TCP), HTTPS (443/TCP)

Allegro-Software-RomPager/4.62

192.168.10.238 SSH (22/TCP), HTTP (80/TCP), HTTPS (443/TCP)

Allegro-Software-RomPager/4.62

192.168.10.239 KCKHALINUX-ILO.KHA.ORG SSH (22/TCP), HTTP (80/TCP), HTTPS (443/TCP)

Linux kckhalinux.kha.org 2.6.18-274.el5 #1 SMP Fri Jul 8 17:36:59 EDT 2011 x86_64

192.168.10.240 UTILITY1-ILO.KHA.ORG SSH (22/TCP), HTTP (80/TCP), HTTPS (443/TCP)

Allegro-Software-RomPager/4.62

192.168.10.241 EXCHANGE-ILO.KHA.ORG SSH (22/TCP), HTTP (80/TCP), HTTPS (443/TCP)

Allegro-Software-RomPager/4.62

192.168.10.242 APPS1-ILO.KHA.ORG SSH (22/TCP), HTTP (80/TCP), HTTPS (443/TCP)

Allegro-Software-RomPager/4.62

192.168.10.243 XENAPP02-ILO.KHA.ORG SSH (22/TCP), HTTP (80/TCP), HTTPS (443/TCP)

Allegro-Software-RomPager/4.62

192.168.10.244 XENAPP01-ILO.KHA.ORG SSH (22/TCP), HTTP (80/TCP), HTTPS (443/TCP)

Allegro-Software-RomPager/4.62

Page 45: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 45 of 133

IP Address Computer Name Listening Port(s) Device Type

192.168.10.245 ADC02-ILO.KHA.ORG SSH (22/TCP), HTTP (80/TCP), HTTPS (443/TCP)

Hardware: Intel64 Family 6 Model 26 Stepping 5 AT/AT COMPATIBLE - Software: Windows Version 6.1 (Build 7601 Multiprocessor Free)

192.168.10.246 ADC01-ILO.KHA.ORG SSH (22/TCP), HTTP (80/TCP), HTTPS (443/TCP)

Hardware: Intel64 Family 6 Model 44 Stepping 2 AT/AT COMPATIBLE - Software: Windows Version 6.1 (Build 7601 Multiprocessor Free)

192.168.10.247 KCKHALINUX.KHA.ORG SSH (22/TCP) Linux kckhalinux.kha.org 2.6.18-274.el5 #1 SMP Fri Jul 8 17:36:59 EDT 2011 x86_64

192.168.10.255

Page 46: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 46 of 133

5 - Servers This section and corresponding sub-sections contain a comprehensive listing of servers by type, which are then categorized by domain or workgroup membership.

5.1 - MS SQL Servers

KHA.ORG MS SQL Server Name Instance Version # of Databases Active SQL Agent Jobs?

APPS1 BKUPEXEC 10.50.4000.0 <unknown> <unknown>

APPS1 VEEAMSQL2012 11.0.3000.0 <unknown> <unknown>

UTILITY1 MICROSOFT##SSEE 9.00.5000.00 <unknown> <unknown>

UTILITY1 MRC_SQLEXPRESS 10.50.4000.0 <unknown> <unknown>

UTILITY1 SQLEXPRESS 10.50.2500.0 <unknown> <unknown>

5.2 - Web Servers

KHA.ORG IP Address Web Server Name Listening Port(s) Server Type

192.168.10.14 UTILITY1 80/TCP, 443/TCP Microsoft-IIS/7.5

192.168.10.15 XENAPP02 80/TCP

192.168.10.16 XENAPP01 80/TCP

192.168.10.17 EXCHANGE 80/TCP, 443/TCP

192.168.10.18 APPS1 80/TCP Microsoft-IIS/7.5

192.168.10.32 HSGMGMT2-PC 80/TCP

192.168.10.70 UTILITY1 80/TCP

No Domain

Page 47: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 47 of 133

IP Address Web Server Name Listening Port(s) Server Type

192.168.10.3 80/TCP, 443/TCP

192.168.10.4 KCKHA-AP 80/TCP, 443/TCP Rapid Logic/1.1

192.168.10.5 80/TCP, 443/TCP

192.168.10.6 80/TCP

192.168.10.11 CISCOAC 80/TCP Microsoft-IIS/6.0

192.168.10.12 ESX1 80/TCP, 443/TCP

192.168.10.21 WBT0080643D94AE 80/TCP

192.168.10.25 GG-HP 80/TCP

192.168.10.26 WBT0080643D8A2D 80/TCP

192.168.10.27 WBT0080643DB5B2 80/TCP

192.168.10.31 WBT0080643DB8E0 80/TCP

192.168.10.35 WBT0080643D8790 80/TCP

192.168.10.36 WBT0080643D87D4 80/TCP

192.168.10.41 WBT0080643DC822 80/TCP

192.168.10.44 WBT0080643D8CC0 80/TCP

192.168.10.51 WBT0080643DEF80 80/TCP

192.168.10.54 WBT0080643DB711 80/TCP

192.168.10.64 WBT0080643DEF84 80/TCP

192.168.10.150 RNP002673EBBED7 80/TCP, 443/TCP, 8080/TCP Web-Server/3.0

192.168.10.156 NPIBD8814 80/TCP, 443/TCP HP-ChaiSOE/1.0

192.168.10.157 RNP00267371173A 80/TCP, 8080/TCP Web-Server/3.0

192.168.10.159 RNP0026738AD5C3 80/TCP, 8080/TCP Web-Server/3.0

192.168.10.160 RNP00267362F454 80/TCP Web-Server/3.0

192.168.10.161 80/TCP Web-Server/3.0

192.168.10.165 RNP0026738A9CB5 80/TCP Web-Server/3.0

192.168.10.166 RNP0026738AD6FA 80/TCP, 8080/TCP Web-Server/3.0

192.168.10.167 RNP0026738B1808 80/TCP, 8080/TCP Web-Server/3.0

192.168.10.168 RNP0026738AD5B6 80/TCP, 8080/TCP Web-Server/3.0

Page 48: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 48 of 133

IP Address Web Server Name Listening Port(s) Server Type

192.168.10.169 RNP0026738AD6C4 80/TCP, 8080/TCP Web-Server/3.0

192.168.10.170 FIN_4350 80/TCP, 443/TCP HP-ChaiSOE/1.0

192.168.10.171 RNP00267357C52C 80/TCP, 8080/TCP Web-Server/3.0

192.168.10.172 NPI10588D 80/TCP, 443/TCP HP-ChaiSOE/1.0

192.168.10.174 NPIE1F8B9 80/TCP, 443/TCP HP-ChaiSOE/1.0

192.168.10.175 RNP0026738AD709 80/TCP, 8080/TCP Web-Server/3.0

192.168.10.176 80/TCP Klos/1.1

192.168.10.177 80/TCP lwIP/1.3.2 (http://www.sics.se/~adam/lwip/)

192.168.10.178 RNP0026738AD780 80/TCP, 8080/TCP Web-Server/3.0

192.168.10.203 80/TCP, 443/TCP lighttpd/1.4.28

192.168.10.233 80/TCP, 443/TCP GoAhead-Webs

192.168.10.234 VNXE 80/TCP, 443/TCP Apache

192.168.10.235 ADS05-001-KCKHA 80/TCP, 443/TCP Microsoft-IIS/7.5

192.168.10.237 ESX1-ILO 80/TCP, 443/TCP Allegro-Software-RomPager/4.62

192.168.10.238 80/TCP, 443/TCP Allegro-Software-RomPager/4.62

192.168.10.239 KCKHALINUX-ILO 80/TCP, 443/TCP

192.168.10.240 UTILITY1-ILO 80/TCP, 443/TCP Allegro-Software-RomPager/4.62

192.168.10.241 EXCHANGE-ILO 80/TCP, 443/TCP Allegro-Software-RomPager/4.62

192.168.10.242 APPS1-ILO 80/TCP, 443/TCP Allegro-Software-RomPager/4.62

192.168.10.243 XENAPP02-ILO 80/TCP, 443/TCP Allegro-Software-RomPager/4.62

192.168.10.244 XENAPP01-ILO 80/TCP, 443/TCP Allegro-Software-RomPager/4.62

192.168.10.245 ADC02-ILO 80/TCP, 443/TCP Allegro-Software-RomPager/4.62

192.168.10.246 ADC01-ILO 80/TCP, 443/TCP Allegro-Software-RomPager/4.62

5.3 - Time Servers

Domain: KHA.ORG Time Server Name IP Address

Page 49: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 49 of 133

Time Server Name IP Address

ADC01 192.168.10.19

5.4 - Exchange Servers

KHA.ORG Exchange Server Name Type

EXCHANGE Exchange 2010

5.5 - DHCP Servers

KHA.ORG IP Address(es) Server Name Errors (last 24 hours)

fe80::98cf:e16b:df30:b0ab%11, 192.168.10.19

adc01.kha.org

192.168.10.20 adc02.kha.org

5.6 - Hyper-V Servers No Hyper-V Servers were discovered.

Page 50: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 50 of 133

6 - Printers This section contains a listing of all printers categorized by a combination of domain or workgroup membership and method of access. Alerts for SNMP-enabled printers are also displayed in red.

KHA.ORG (from Active Directory) IP Address Printer Name Accessed From Location Comment

192.168.10.18 Copier Admin APPS1 192.168.10.167 Ricoh MP 5002

192.168.10.18 Copier Elderly Service APPS1 192.168.10.159 Ricoh MP 2553

192.168.10.18 Copier Finance APPS1 192.168.10.168 Ricoh MP2553

192.168.10.18 Copier Hsg Mgmt APPS1 192.168.10.166 Ricoh MP 2550

192.168.10.18 Copier Maint APPS1 192.168.20.156

192.168.10.18 Copier MOD APPS1 192.168.10.169 Ricoh MP 2553

192.168.10.18 Copier Sec 8 APPS1 192.168.10.175 Ricoh MP 2553

192.168.10.18 Copier Supply APPS1 192.168.20.152 Maint.Supply

192.168.10.18 Copier Ten Sel APPS1 192.168.10.178 Ricoh MP 2553

192.168.10.18 Jackie MP 301 APPS1

192.168.10.15 RICOH MP 2553 (St. Margaret's)

XENAPP02

KHA.ORG (from WMI) IP Address Printer Name Accessed From Location Comment

192.168.10.19 \\APPS1\Jackie MP 301 ADC01

192.168.10.69 ID Maker Value BOARDROOM

192.168.10.69 ID Maker Value (Copy 1) BOARDROOM

192.168.10.69 ID Maker Value (Copy 2) BOARDROOM

192.168.10.23 PrintBoss 50 FINANCE-AP

192.168.20.20 ZDesigner GK420t MAINTSUPPLY-PC

Page 51: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 51 of 133

IP Address Printer Name Accessed From Location Comment

192.168.10.16 AGFA-AccuSet v52.3 (from ROSEDALE1) in session 33

XENAPP01 Auto Created Client Printer ROSEDALE1

192.168.10.16 AGFA-AccuSet v52.3 (from ROSEDALE1) in session 56

XENAPP01 Auto Created Client Printer ROSEDALE1

192.168.10.16 AGFA-AccuSet v52.3 (from ROSEDALE1) in session 62

XENAPP01 Auto Created Client Printer ROSEDALE1

192.168.10.16 Comp2 on apps1 (from VERONICAPC) in session 42

XENAPP01 Server Room Auto Created Client Printer VERONICAPC

192.168.10.16 Fin 4350 (from VERONICAPC) in session 42

XENAPP01 Auto Created Client Printer VERONICAPC

192.168.10.16 Finance 4350 on apps1 (from KATHY-PC) in session 53

XENAPP01 Auto Created Client Printer KATHY-PC

192.168.10.16 Finance 4350 on APPS1 (from TARS1-PC) in session 40

XENAPP01 Auto Created Client Printer TARS1-PC

192.168.10.16 finrec (from TARW1-PC) in session 36

XENAPP01 Auto Created Client Printer TARW1-PC

192.168.10.16 HP 1320 (from JUNIPER-PC) in session 44

XENAPP01 Auto Created Client Printer JUNIPER-PC

192.168.10.16 NPI37ABA5 (HP LaserJet 600 M601) (from DOUGLAS) in session 60

XENAPP01 Auto Created Client Printer DOUGLAS

192.168.10.16 PrintBoss 50 XENAPP01

192.168.10.16 PrintBoss 50 (from FINANCE-AP) in session 47

XENAPP01 Auto Created Client Printer FINANCE-AP

192.168.10.16 RICOH Copier (from JUNIPER-PC) in session 44

XENAPP01 Auto Created Client Printer JUNIPER-PC

192.168.10.16 Ricoh Copier (from KCKHA-JUNIPER1) in session 50

XENAPP01 Auto Created Client Printer KCKHA-JUNIPER1

192.168.10.16 Ricoh MP 2553 (from DOUGLAS) in session 60

XENAPP01 Auto Created Client Printer DOUGLAS

192.168.10.16 RICOH MP 2554 PCL 5e (from ROSEDALE1) in session 33

XENAPP01 Auto Created Client Printer ROSEDALE1

192.168.10.16 RICOH MP 2554 PCL 5e (from ROSEDALE1) in session 56

XENAPP01 Auto Created Client Printer ROSEDALE1

Page 52: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 52 of 133

IP Address Printer Name Accessed From Location Comment

192.168.10.16 RICOH MP 2554 PCL 5e (from ROSEDALE1) in session 62

XENAPP01 Auto Created Client Printer ROSEDALE1

192.168.10.16 ZDesigner GK420t (from MAINTSUPPLY-PC) in session 25

XENAPP01 Auto Created Client Printer MAINTSUPPLY-PC

192.168.10.15 Admin 4650 (from KCKADMIN-BARBAR) in session 6

XENAPP02 Auto Created Client Printer KCKADMIN-BARBAR

192.168.10.15 Admin 4650 on APPS1 (from GG-HP) in session 13

XENAPP02 Auto Restored Client Printer WBT0080643DB5F1

192.168.10.15 Copier Admin on APPS (from BOARDROOM) in session 46

XENAPP02 Auto Created Client Printer BOARDROOM

192.168.10.15 Copier Elderly Service (from KCKADMIN-BARBAR) in session 6

XENAPP02 Auto Created Client Printer KCKADMIN-BARBAR

192.168.10.15 Copier Finance (from BOARDROOM) in session 46

XENAPP02 Auto Created Client Printer BOARDROOM

192.168.10.15 Finance 4350 on APPS1 (from TARS1-PC) in session 35

XENAPP02 Auto Created Client Printer TARS1-PC

192.168.10.15 Gestetner MP 2553 PCL 6 (from BETHANY-MGR) in session 47

XENAPP02 Auto Created Client Printer BETHANY-MGR

192.168.10.15 Gestetner MP 2553 PCL 6 (from BETHANY-MGR) in session 50

XENAPP02 Auto Created Client Printer BETHANY-MGR

192.168.10.15 HP ePrint (from KCKADMIN-HP) in session 49

XENAPP02 Auto Created Client Printer KCKADMIN-HP

192.168.10.15 HP LaserJet 1022 (from BETHANY-MGR) in session 47

XENAPP02 Auto Created Client Printer BETHANY-MGR

192.168.10.15 HP LaserJet 1022 (from BETHANY-MGR) in session 50

XENAPP02 Auto Created Client Printer BETHANY-MGR

192.168.10.15 HP LaserJet 600 M601 UPD PCL 6 (Copy 1) (from DESKTOP-UVJABD5) in session 42

XENAPP02 Auto Created Client Printer DESKTOP-UVJABD5

192.168.10.15 HP LaserJet 600 M601 UPD PCL 6 (from DESKTOP-

XENAPP02 Auto Created Client Printer DESKTOP-UVJABD5

Page 53: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 53 of 133

IP Address Printer Name Accessed From Location Comment

UVJABD5) in session 42

192.168.10.15 HP LaserJet P2035 (from KCKHA-3) in session 16

XENAPP02 Auto Created Client Printer KCKHA-3

192.168.10.15 ID Maker Value (Copy 1) (from BOARDROOM) in session 46

XENAPP02 Auto Created Client Printer BOARDROOM

192.168.10.15 ID Maker Value (Copy 2) (from BOARDROOM) in session 46

XENAPP02 Auto Created Client Printer BOARDROOM

192.168.10.15 ID Maker Value (from BOARDROOM) in session 46

XENAPP02 Auto Created Client Printer BOARDROOM

192.168.10.15 NPI37ABA5 (HP LaserJet 600 M601) (from DOUGLAS) in session 43

XENAPP02 Auto Created Client Printer DOUGLAS

192.168.10.15 PrintBoss 50 XENAPP02

192.168.10.15 Ricoh Aficio MP 2550 PCL6 (douglas K1-6) (from KCKHA-3) in session 16

XENAPP02 Auto Created Client Printer KCKHA-3

192.168.10.15 RICOH Aficio MP 301 (Copy 1) (from DESKTOP-DVILNV5) in session 51

XENAPP02 No Setting Auto Created Client Printer DESKTOP-DVILNV5

192.168.10.15 RICOH Aficio MP 301 (from DESKTOP-DVILNV5) in session 51

XENAPP02 No Setting Auto Created Client Printer DESKTOP-DVILNV5

192.168.10.15 RICOH Aficio MP 4002 (from DESKTOP-DVILNV5) in session 51

XENAPP02 No Setting Auto Created Client Printer DESKTOP-DVILNV5

192.168.10.15 RICOH Aficio MP C305 (from DESKTOP-DVILNV5) in session 51

XENAPP02 No Setting Auto Created Client Printer DESKTOP-DVILNV5

192.168.10.15 RICOH MP 2553 (from DESKTOP-UVJABD5) in session 42

XENAPP02 No Setting Auto Created Client Printer DESKTOP-UVJABD5

192.168.10.15 Ricoh MP 2553 (from DOUGLAS) in session 43

XENAPP02 Auto Created Client Printer DOUGLAS

192.168.10.15 RICOH MP 2553 (from KCKHA-CM) in session 37

XENAPP02 No Setting Auto Created Client Printer KCKHA-CM

Page 54: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 54 of 133

IP Address Printer Name Accessed From Location Comment

192.168.10.15 RICOH MP 2553 PCL 5e (from KCKHA-CM) in session 37

XENAPP02 Auto Created Client Printer KCKHA-CM

192.168.10.15 RICOH MP 2553 PCL 6 (Copy 1) (from KCKHA05-PC) in session 48

XENAPP02 Auto Created Client Printer KCKHA05-PC

192.168.10.15 RICOH MP 2553 PCL 6 (Copy 2) (from PLAZA1) in session 9

XENAPP02 Auto Created Client Printer PLAZA1

192.168.10.15 RICOH MP 2553 PCL 6 (from BETHANY-MGR) in session 47

XENAPP02 Auto Created Client Printer BETHANY-MGR

192.168.10.15 RICOH MP 2553 PCL 6 (from BETHANY-MGR) in session 50

XENAPP02 Auto Created Client Printer BETHANY-MGR

192.168.10.15 RICOH MP 2553 PCL 6 (from KCKHA05-PC) in session 48

XENAPP02 Auto Created Client Printer KCKHA05-PC

192.168.10.15 RICOH MP 2553 PCL 6 (from PLAZA1) in session 9

XENAPP02 Auto Created Client Printer PLAZA1

192.168.10.15 RICOH MP C307 (from DESKTOP-DVILNV5) in session 51

XENAPP02 No Setting Auto Created Client Printer DESKTOP-DVILNV5

192.168.10.15 ZDesigner GK420t XENAPP02

Networked (from SNMP) IP Address Printer Name Hostname Description Alerts

192.168.10.150 MP C307 RNP002673EBBED7.KHA.ORG

RICOH MP C307 1.04 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

Energy Saver Mode {10033}

192.168.10.156 NPIBD8814 HP ETHERNET MULTI-ENVIRONMENT,ROM none,JETDIRECT,JD128,EEPROM V.33.21,CIDATE 02/04/2010

Sleep mode on

192.168.10.157 Aficio MP C305 RNP00267371173A.KHA.ORG RICOH Aficio MP C305 4.10 / RICOH Network Printer C

Energy Saver Mode {10033}

Page 55: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 55 of 133

IP Address Printer Name Hostname Description Alerts

model / RICOH Network Scanner C model / RICOH Network Facsimile C model

192.168.10.159 MP 2553 RNP0026738AD5C3 RICOH MP 2553 1.09 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

Energy Saver Mode {10033}

192.168.10.160 Aficio MP 301 RNP00267362F454.KHA.ORG RICOH Aficio MP 301 3.22 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

Replace PCU {30401}

192.168.10.161 Aficio MP 301 192.168.10.161 RICOH Aficio MP 301 3.22 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

Energy Saver Mode {10033}

192.168.10.165 Aficio MP 301 RNP0026738A9CB5 RICOH Aficio MP 301 3.22 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

Energy Saver Mode {10033}

192.168.10.166 MP 2553 RNP0026738AD6FA RICOH MP 2553 1.09 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

192.168.10.167 Aficio MP 5002 RNP0026738B1808 RICOH Aficio MP 5002 2.13 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

Replace Cleaning Web {30402} Replace Fusing Unit {30405} No Paper: Tray 3 {13400} Energy Saver Mode {10033}

192.168.10.168 MP 2553 RNP0026738AD5B6 RICOH MP 2553 1.09 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

Page 56: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 56 of 133

IP Address Printer Name Hostname Description Alerts

192.168.10.169 MP 2553 RNP0026738AD6C4 RICOH MP 2553 1.09 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

192.168.10.170 FIN_4350 HP ETHERNET MULTI-ENVIRONMENT,ROM none,JETDIRECT,JD128,EEPROM V.33.21,CIDATE 02/04/2010

Sleep mode on

192.168.10.171 Aficio MP 4002 RNP00267357C52C.KHA.ORG

RICOH Aficio MP 4002 2.19 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

No Paper: Tray 2 {13300} No Paper: Tray 4 {13500}

192.168.10.172 NPI10588D.KHA.ORG HP ETHERNET MULTI-ENVIRONMENT,ROM none,JETDIRECT,JD128,EEPROM V.33.28,CIDATE 12/17/2014

192.168.10.174 NPIE1F8B9 HP ETHERNET MULTI-ENVIRONMENT,ROM none,JETDIRECT,JD128,EEPROM V.33.15,CIDATE 11/10/2006

192.168.10.175 MP 2553 RNP0026738AD709 RICOH MP 2553 1.09 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

192.168.10.178 MP 2553 RNP0026738AD780 RICOH MP 2553 1.09 / RICOH Network Printer C model / RICOH Network Scanner C model / RICOH Network Facsimile C model

KHA.ORG (from Shares)

Page 57: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 57 of 133

Shared Printer User/Group Share Permissions

Full Control Change Read

\\APPS1\Admin 4300 (Admin 4300,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\Admin 4650 (Admin 4650,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\Comp1 (Comp1,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\Copier Admin (Copier Admin,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\Copier Elderly Service (Copier Elderly Service,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\Copier Finance (Copier Finance,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\Copier Hsg Mgmt (Copier Hsg Mgmt,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\Copier Maint (Copier Maint,LocalsplOnly)

APPS1\BigCheese

Everyone

BUILTIN\Administrators

\\APPS1\Copier MOD (Copier MOD,LocalsplOnly)

KHA\bigcheese

Everyone

Page 58: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 58 of 133

Shared Printer User/Group Share Permissions

Full Control Change Read

BUILTIN\Administrators

\\APPS1\Copier Sec 8 (Copier Sec 8,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\Copier Supply (Copier Supply,LocalsplOnly)

APPS1\BigCheese

Everyone

BUILTIN\Administrators

\\APPS1\Copier Ten Sel (Copier Ten Sel,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\Eld Serv HP 2355 (Eld Serv HP 2355,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\Finance 4350 (Finance 4350,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\finrec (finrec,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\finrec2 (finrec2,LocalsplOnly)

KHA\geneb

Everyone

BUILTIN\Administrators

\\APPS1\HSGMGMT_HP4250 (HSGMGMT_HP4250,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\Jackie MP 301 KHA\galter

Page 59: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 59 of 133

Shared Printer User/Group Share Permissions

Full Control Change Read

(Jackie MP 301,LocalsplOnly) Everyone

BUILTIN\Administrators

\\APPS1\Maint HPLJ (Maint HPLJ,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\Maint1 (Maint1,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\Maint2 (Maint2,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\MaintFM-HPM401 (MaintFM-HPM401,LocalsplOnly)

KHA\geneb

Everyone

BUILTIN\Administrators

\\APPS1\Sec 8 HP LJ (Sec 8 HP LJ,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\Sec 8 HP4250 (Sec 8 HP4250,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\Sec8_HP5200 (Sec8 HP5200,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\Ten Sel HP 4250 (Ten Sel HP 4250,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

Page 60: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 60 of 133

Shared Printer User/Group Share Permissions

Full Control Change Read

\\APPS1\Ten Sel HP 5200 (Ten Sel HP 5200,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\WyanEng_1320n (WyanEng_1320n,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\APPS1\WyanMgr_1320n (WyanMgr_1320n,LocalsplOnly)

KHA\bigcheese

Everyone

BUILTIN\Administrators

\\XENAPP02\RICOH MP 2553 (St. Margaret's) (RICOH MP 2553 (St. Margaret's),LocalsplOnly)

KHA\julio

NT AUTHORITY\LOCAL SERVICE

Everyone

BUILTIN\Administrators

Page 61: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 61 of 133

7 - Network Shares This section contains a listing of all network shares categorized first by domain or workgroup membership, and then by machine.

KHA.ORG Hosted By Share UNC

ADC01 \\ADC01\ADMIN$, \\ADC01\C$, \\ADC01\IPC$, \\ADC01\NETLOGON, \\ADC01\SYSVOL

ADC02 \\ADC02\ADMIN$, \\ADC02\C$, \\ADC02\IPC$, \\ADC02\NETLOGON, \\ADC02\SYSVOL

ADC03 \\ADC03\ADMIN$, \\ADC03\C$, \\ADC03\IPC$

APPS1 \\APPS1\ADMIN$, \\APPS1\Admin 4300, \\APPS1\Admin 4650, \\APPS1\C$, \\APPS1\Common, \\APPS1\Comp1, \\APPS1\Copier Admin, \\APPS1\Copier Elderly Service, \\APPS1\Copier Finance, \\APPS1\Copier Hsg Mgmt, \\APPS1\Copier MOD, \\APPS1\Copier Maint, \\APPS1\Copier Sec 8, \\APPS1\Copier Supply, \\APPS1\Copier Ten Sel, \\APPS1\Desktop, \\APPS1\E$, \\APPS1\Eld Serv HP 2355, \\APPS1\Finance 4350, \\APPS1\HSGMGMT_HP4250, \\APPS1\Home, \\APPS1\IPC$, \\APPS1\Jackie MP 301, \\APPS1\M3Common$, \\APPS1\Maint HPLJ, \\APPS1\Maint1, \\APPS1\Maint2, \\APPS1\MaintFM-HPM401, \\APPS1\Paydata, \\APPS1\Printers, \\APPS1\Restores, \\APPS1\Sec 8 HP LJ, \\APPS1\Sec 8 HP4250, \\APPS1\Sec8_HP5200, \\APPS1\Ten Sel HP 4250, \\APPS1\Ten Sel HP 5200, \\APPS1\VBRCatalog, \\APPS1\WyanEng_1320n, \\APPS1\WyanMgr_1320n, \\APPS1\Z$, \\APPS1\admin_tools, \\APPS1\downloads$, \\APPS1\finrec, \\APPS1\finrec2, \\APPS1\linux_backup$, \\APPS1\print$, \\APPS1\prnproc$, \\APPS1\utility, \\APPS1\website, \\APPS1\xenprof

BOARDROOM \\BOARDROOM\ADMIN$, \\BOARDROOM\C$, \\BOARDROOM\IPC$

EXCHANGE \\EXCHANGE\ADMIN$, \\EXCHANGE\Address, \\EXCHANGE\C$, \\EXCHANGE\ExchangeOAB, \\EXCHANGE\GroupMetrics, \\EXCHANGE\IPC$, \\EXCHANGE\J$, \\EXCHANGE\L$, \\EXCHANGE\M$

FINANCE-AP \\FINANCE-AP\ADMIN$, \\FINANCE-AP\C$, \\FINANCE-AP\IPC$

HAB1 \\HAB1\ADMIN$, \\HAB1\APPS, \\HAB1\C$, \\HAB1\D$, \\HAB1\IPC$

HSGMGMT2-PC \\HSGMGMT2-PC\ADMIN$, \\HSGMGMT2-PC\C$, \\HSGMGMT2-PC\IPC$

KCKADMIN-BARBAR \\KCKADMIN-BARBAR\ADMIN$, \\KCKADMIN-BARBAR\C$, \\KCKADMIN-BARBAR\IPC$

KCKADMIN-LISA \\KCKADMIN-LISA\ADMIN$, \\KCKADMIN-LISA\C$, \\KCKADMIN-LISA\IPC$, \\KCKADMIN-LISA\Users

KCK-FRONTDESK \\KCK-FRONTDESK\ADMIN$, \\KCK-FRONTDESK\C$, \\KCK-FRONTDESK\D$, \\KCK-FRONTDESK\IPC$

MAINTSUPPLY-PC \\MAINTSUPPLY-PC\ADMIN$, \\MAINTSUPPLY-PC\C$, \\MAINTSUPPLY-PC\IPC$

TARS1-PC \\TARS1-PC\ADMIN$, \\TARS1-PC\C$, \\TARS1-PC\IPC$

TARW2-PC \\TARW2-PC\ADMIN$, \\TARW2-PC\C$, \\TARW2-PC\IPC$

Page 62: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 62 of 133

Hosted By Share UNC

UTILITY1 \\UTILITY1\ADMIN$, \\UTILITY1\C$, \\UTILITY1\E$, \\UTILITY1\IPC$, \\UTILITY1\J$, \\UTILITY1\UpdateServicesPackages, \\UTILITY1\WSUSTemp, \\UTILITY1\WsusContent

VERONICAPC \\VERONICAPC\ADMIN$, \\VERONICAPC\C$, \\VERONICAPC\IPC$

XENAPP01 \\XENAPP01\ADMIN$, \\XENAPP01\C$, \\XENAPP01\IPC$

XENAPP02 \\XENAPP02\ADMIN$, \\XENAPP02\C$, \\XENAPP02\IPC$, \\XENAPP02\RICOH MP 2553 (St. Margaret's), \\XENAPP02\print$

Page 63: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 63 of 133

8 - Major Applications This section contains a listing of major applications with corresponding version numbers and the number of computers the application was detected on. Applications that appear on more than three computers are highlighted in gray for easy recognition.

Domain kha.org Windows Applications Application Name Version # Computers Computers

7-Zip 9.20 1 APPS1

Accidental Damage Services Agreement 2.0 1 FINANCE-AP

Acrobat.com 1.1 1 BOARDROOM

Adobe Acrobat DC 18.011 1 HSGMGMT2-PC

Adobe Acrobat Reader DC 15.008 1 TARW2-PC

Adobe Acrobat Reader DC 15.017 1 KCKADMIN-BARBAR

Adobe Acrobat Reader DC 18.011 2 KCKADMIN-LISA, TARS1-PC

Adobe AIR 1.0 1 BOARDROOM

Adobe AIR 2.5 1 VERONICAPC

Adobe AIR 2.7 1 APPS1

Adobe AIR 3.0 2 XENAPP01, XENAPP02

Adobe Creative Cloud 4.4 1 HSGMGMT2-PC

Adobe Flash Player 10 ActiveX 10.3 1 KCK-FRONTDESK

Adobe Flash Player 12 ActiveX 12.0 2 FINANCE-AP, VERONICAPC

Adobe Flash Player 12 Plugin 12.0 1 VERONICAPC

Adobe Flash Player 15 ActiveX 15.0 1 MAINTSUPPLY-PC

Adobe Flash Player 29 ActiveX 29.0 6 APPS1, BOARDROOM, KCKADMIN-BARBAR, ...

Adobe Reader 9.5.0 9.5 1 BOARDROOM

Adobe Reader X (10.1.1) 10.1 1 APPS1

Adobe Reader X (10.1.2) 10.1 1 VERONICAPC

Page 64: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 64 of 133

Application Name Version # Computers Computers

Adobe Reader XI MUI 11.0 1 FINANCE-AP

Akamai NetSession Interface 1 APPS1

AMD Catalyst Install Manager 3.0 1 MAINTSUPPLY-PC

Anti-phishing Domain Advisor 1.0 1 VERONICAPC

Apple Application Support 2.1 2 XENAPP01, XENAPP02

Apple Software Update 2.1 2 XENAPP01, XENAPP02

ATI Display Driver 8.24 8 ADC01, ADC02, APPS1, ...

Banctec Service Agreement 2.0 1 FINANCE-AP

Beyond Compare 4.1.7 4.1 1 APPS1

Broadcom NetXtreme-I Netlink Driver and Management Installer 12.25 1 VERONICAPC

Browser Address Error Redirector 1.00 1 BOARDROOM

Cash Back Assistant 2017.4 2 XENAPP01, XENAPP02

Cisco ASDM-IDM Launcher 1.5 1 APPS1

Cisco EAP-FAST Module 2.2 1 FINANCE-AP

Cisco LEAP Module 1.0 1 FINANCE-AP

Cisco PEAP Module 1.1 1 FINANCE-AP

Cisco Unified Business Attendant Console 8.6 1 KCK-FRONTDESK

Cisco WebEx Meetings 3 VERONICAPC, XENAPP01, XENAPP02

Citrix Common Commands 1.3 2 XENAPP01, XENAPP02

Citrix Group Policy Client-Side Extension (x64) 1.5 2 XENAPP01, XENAPP02

Citrix Group Policy Management (x64) 1.5 2 XENAPP01, XENAPP02

Citrix HDX MediaStream for Flash - Server 2.0 2 XENAPP01, XENAPP02

Citrix HDX WMI Provider 2.0 2 XENAPP01, XENAPP02

Citrix License Configuration Tool 1.1 3 UTILITY1, XENAPP01, XENAPP02

Citrix Licensing 7.6 1 UTILITY1

Citrix Offline Plug-in 6.5 2 XENAPP01, XENAPP02

Citrix Online Launcher 1.0 3 BOARDROOM, XENAPP01, FINANCE-AP

Citrix Receiver 13.0 5 APPS1, HAB1, UTILITY1, ...

Citrix Receiver 14.1 4 BOARDROOM, KCK-FRONTDESK,

Page 65: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 65 of 133

Application Name Version # Computers Computers

MAINTSUPPLY-PC, ...

Citrix Receiver 14.2 1 FINANCE-AP

Citrix Receiver 14.3 2 TARS1-PC, TARW2-PC

Citrix Receiver 4.7 14.7 2 KCKADMIN-BARBAR, KCKADMIN-LISA

Citrix Receiver 4.8 14.8 1 HSGMGMT2-PC

Citrix Single Sign-On Console 5.0 2 XENAPP01, XENAPP02

Citrix Web Interface 5.4 1 UTILITY1

Citrix XenApp 6.5 6.5 2 XENAPP01, XENAPP02

Citrix XenApp Commands 6.5 2 XENAPP01, XENAPP02

Citrix XenApp Management 6.5 2 XENAPP01, XENAPP02

Citrix XenApp Migration 6.5 2 XENAPP01, XENAPP02

Citrix XenApp Plugin for Hosted Apps 11.0 1 VERONICAPC

Citrix XenApp Server Configuration Tool 1.2 2 XENAPP01, XENAPP02

Citrix XenApp Server Role Manager 1.1 3 UTILITY1, XENAPP01, XENAPP02

Compatibility Pack for the 2007 Office system 12.0 1 BOARDROOM

Complete Care Business Service Agreement 2.0 1 FINANCE-AP

Connection Message Archiver 1.0 1 APPS1

ConnectionUtility 2.0 1 APPS1

Consumer In-Home Service Agreement 2.0 1 FINANCE-AP

Core FTP LE 2 FINANCE-AP, VERONICAPC

Corel WinDVD 10.0 1 KCK-FRONTDESK

Coupon Printer for Windows 5.0 1 VERONICAPC

CutePDF Writer 3.2 3.2 2 XENAPP01, XENAPP02

Dell Backup and Recovery 1.6 1 FINANCE-AP

Dell Backup and Recovery - Support Software 1.6 1 FINANCE-AP

Dell ControlPoint Security Manager 1.6 1 VERONICAPC

Dell Digital Delivery 2.9 1 FINANCE-AP

Dell Edoc Viewer 1.0 2 FINANCE-AP, VERONICAPC

Dell Home Systems Service Agreement 2.0 1 FINANCE-AP

Page 66: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 66 of 133

Application Name Version # Computers Computers

Dell Product Registration 1.1 1 FINANCE-AP

Dell Security Device Driver Pack 1.4 1 VERONICAPC

Dell WLAN and Bluetooth Client Installation 10.0 1 FINANCE-AP

Device Software Manager 2.2.2.0 2.2 1 XENAPP02

DigiCert Discovery 1.05 1 UTILITY1

dL4 Term 9.4.2 2 XENAPP01, XENAPP02

DownSpeedTest Internet Explorer Homepage and New Tab 1 XENAPP01

Dropbox 48.4 1 XENAPP02

eBay 1.4 1 FINANCE-AP

EMC PowerPath 6.0 Service Pack 1 (64bit) 6.0 3 APPS1, EXCHANGE, UTILITY1

Folder Size 2.8.0.0 2.8 1 UTILITY1

freeFTPd 1.0.11 1 APPS1

freeFTPd 1.0.12 1 XENAPP02

FreeManualsIndex Internet Explorer Homepage and New Tab 1 XENAPP01

FromDocToPDF Internet Explorer Homepage and New Tab 2 XENAPP01, XENAPP02

GetFormsOnline Internet Explorer Homepage and New Tab 2 XENAPP01, XENAPP02

Google Chrome 49.0 1 BOARDROOM

Google Chrome 65.0 2 XENAPP01, XENAPP02

Google Chrome 66.0 6 APPS1, KCKADMIN-BARBAR, KCKADMIN-LISA, ...

Google Toolbar for Internet Explorer 1.0 4 BOARDROOM, TARS1-PC, TARW2-PC, ...

GoTo Opener 1.0 2 VERONICAPC, TARS1-PC

GoToAssist Customer 4.3.0.1575 4.3 1 HAB1

GoToMeeting 6.0.0.1259 6.0 1 XENAPP02

GoToMeeting 7.24.0.5636 7.24 1 BOARDROOM

GoToMeeting 8.17.0.7943 8.17 1 XENAPP01

GoToMeeting 8.26.0.8679 8.26 4 FINANCE-AP, VERONICAPC, XENAPP01, ...

GSKit8 SSL 32-bit 8.0 1 APPS1

Headless Server Registry Update 1.0 8 ADC01, ADC02, APPS1, ...

Page 67: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 67 of 133

Application Name Version # Computers Computers

HP Array Configuration Utility 8.70 8 ADC01, ADC02, APPS1, ...

HP Array Configuration Utility CLI 8.70 8 ADC01, ADC02, APPS1, ...

HP Insight Diagnostics Online Edition for Windows 8.7 8 ADC01, ADC02, APPS1, ...

HP Insight Management Agents 8.70 7 ADC01, ADC02, APPS1, ...

HP Insight Management Agents 9.10 1 XENAPP02

HP Lights-Out Online Configuration Utility 3.1 8 ADC01, ADC02, APPS1, ...

HP Odometer 2.10 1 KCK-FRONTDESK

HP ProLiant iLO 3 Management Controller Package 3.3 8 ADC01, ADC02, APPS1, ...

HP ProLiant Integrated Management Log Viewer 5.25 8 ADC01, ADC02, APPS1, ...

HP ProLiant PCI-express Power Management Update for Windows 1.3 8 ADC01, ADC02, APPS1, ...

HP Setup 8.5 1 KCK-FRONTDESK

HP SimplePass PE 2011 5.3 1 KCK-FRONTDESK

HP Smart Array SAS/SATA Event Notification Service 6.24 8 ADC01, ADC02, APPS1, ...

HP Support Assistant 6.1 1 KCK-FRONTDESK

HP Support Information 11.00 1 KCK-FRONTDESK

HP System Management Homepage 6.3 7 ADC01, ADC02, APPS1, ...

HP System Management Homepage 7.1 1 XENAPP02

HP Systems Insight Manager (remove only) C.06 1 UTILITY1

HP Version Control Agent 6.3 7 ADC01, ADC02, APPS1, ...

HP Version Control Agent 7.1 1 XENAPP02

HP Version Control Repository Manager 6.3 1 UTILITY1

HP Vision Hardware Diagnostics 2.12 1 KCK-FRONTDESK

ID Maker 2.0 2.0 1 BOARDROOM

ID Maker Value 1 BOARDROOM

IDAutomation.com Code 39 Free Font 2 TARS1-PC, TARW2-PC

Intel(R) Control Center 1.2 1 KCK-FRONTDESK

Intel(R) Graphics Media Accelerator Driver 1 BOARDROOM

Intel(R) Graphics Media Accelerator Driver 8.15 1 VERONICAPC

Intel(R) Identity Protection Technology 1.1.2.0 1.1 1 KCK-FRONTDESK

Page 68: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 68 of 133

Application Name Version # Computers Computers

Intel(R) Management Engine Components 7.0 1 KCK-FRONTDESK

Intel(R) Management Engine Components 9.5 1 FINANCE-AP

Intel(R) Network Connections 13.1.33.0 13.1 1 BOARDROOM

Intel(R) Network Connections 15.7.176.0 15.7 1 KCK-FRONTDESK

Intel(R) PRO Alerting Agent 12.0 1 BOARDROOM

Intel(R) Processor Graphics 10.18 2 HSGMGMT2-PC, FINANCE-AP

Intel(R) Processor Graphics 8.15 1 KCK-FRONTDESK

Intel(R) Processor Graphics 9.17 2 KCKADMIN-BARBAR, KCKADMIN-LISA

Intel(R) Rapid Storage Technology 12.7 1 FINANCE-AP

Intel(R) USB 3.0 eXtensible Host Controller Driver 2.5 1 FINANCE-AP

Intel Active Management Technology 1 BOARDROOM

IronKey Trusted Access 3.0 1 VERONICAPC

Java 7 Update 40 7.0 1 BOARDROOM

Java 7 Update 60 7.0 1 XENAPP02

Java 7 Update 80 7.0 1 APPS1

Java 8 Update 101 (64-bit) 8.0 2 KCKADMIN-BARBAR, KCKADMIN-LISA

Java 8 Update 40 8.0 1 UTILITY1

Java(TM) 6 Update 22 6.0 1 VERONICAPC

Java(TM) 6 Update 23 6.0 1 XENAPP01

Java(TM) 6 Update 23 (64-bit) 6.0 1 XENAPP01

Java(TM) 6 Update 7 1.6 1 BOARDROOM

join.me 2.15 1 XENAPP02

Kyocera Product Library 2.0 1 BOARDROOM

LiveUpdate 2.0 (Symantec Corporation) 2.0 1 BOARDROOM

LiveUpdate 3.2 (Symantec Corporation) 3.2 1 VERONICAPC

LiveUpdate 3.3 (Symantec Corporation) 3.3 2 APPS1, UTILITY1

Logitech Webcam Software 2.31 1 BOARDROOM

Logitech Webcam Software Driver Package 12.10 1 BOARDROOM

Marshal Reporting Console 2.5 1 UTILITY1

Page 69: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 69 of 133

Application Name Version # Computers Computers

McAfee for Marshal 6.0 1 UTILITY1

McAfee Security Scan Plus 2.0 1 VERONICAPC

MetaFrame Presentation Server Client 9.100 1 BOARDROOM

Microsoft .NET Framework 1.1 1 BOARDROOM

Microsoft .NET Framework 2.0 Service Pack 2 2.2 1 BOARDROOM

Microsoft .NET Framework 3.0 Service Pack 2 3.2 1 BOARDROOM

Microsoft .NET Framework 3.5 SP1 1 BOARDROOM

Microsoft .NET Framework 4 Client Profile 4.0 1 KCK-FRONTDESK

Microsoft .NET Framework 4 Extended 4.0 1 KCK-FRONTDESK

Microsoft .NET Framework 4.5.1 4.5 1 MAINTSUPPLY-PC

Microsoft .NET Framework 4.5.2 4.5 6 APPS1, HAB1, UTILITY1, ...

Microsoft .NET Framework 4.6.1 4.6 4 KCKADMIN-BARBAR, KCKADMIN-LISA, TARS1-PC, ...

Microsoft .NET Framework 4.6.2 4.6 1 HSGMGMT2-PC

Microsoft .NET Framework 4.7 4.7 1 FINANCE-AP

Microsoft .NET Framework 4.7.1 4.7 3 ADC01, ADC02, ADC03

Microsoft Assessment and Planning Toolkit 9.3 1 UTILITY1

Microsoft Compression Client Pack 1.0 for Windows XP 1 1 BOARDROOM

Microsoft Exchange Server 2010 14.3 1 EXCHANGE

Microsoft Filter Pack 2.0 14.0 1 EXCHANGE

Microsoft Forefront Server Protection 11.0 1 EXCHANGE

Microsoft Mouse and Keyboard Center 2.5 1 TARS1-PC

Microsoft Office 15.0 1 FINANCE-AP

Microsoft Office 2003 Web Components 12.0 1 UTILITY1

Microsoft Office 2010 Service Pack 1 (SP1) 1 XENAPP01

Microsoft Office File Validation Add-In 14.0 2 BOARDROOM, VERONICAPC

Microsoft Office Live Meeting 2007 8.0 1 BOARDROOM

Microsoft Office Professional Edition 2003 11.0 2 BOARDROOM, VERONICAPC

Microsoft Office Standard 2010 14.0 9 XENAPP01, APPS1, BOARDROOM,

Page 70: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 70 of 133

Application Name Version # Computers Computers

FINANCE-AP, ...

Microsoft Primary Interoperability Assemblies 2005 9.0 2 XENAPP01, XENAPP02

Microsoft Report Viewer Redistributable 2005 1 APPS1

Microsoft Report Viewer Redistributable 2008 SP1 1 UTILITY1

Microsoft ReportViewer 2010 SP1 Redistributable 10.0 1 APPS1

Microsoft Silverlight 3.0 1 VERONICAPC

Microsoft Silverlight 4.1 1 KCK-FRONTDESK

Microsoft Silverlight 5.1 3 BOARDROOM, XENAPP01, XENAPP02

Microsoft SQL Server 2005 1 APPS1

Microsoft SQL Server 2005 Compact Edition [ENU] 3.1 1 VERONICAPC

Microsoft SQL Server 2008 (64-bit) 1 UTILITY1

Microsoft SQL Server 2008 R2 2 APPS1, UTILITY1

Microsoft SQL Server 2008 R2 Native Client 10.52 2 APPS1, UTILITY1

Microsoft SQL Server 2008 R2 Policies 10.50 1 UTILITY1

Microsoft SQL Server 2008 R2 Setup (English) 10.52 2 APPS1, UTILITY1

Microsoft SQL Server 2008 Setup Support Files 10.1 2 UTILITY1, APPS1

Microsoft SQL Server 2012 (64-bit) 1 APPS1

Microsoft SQL Server 2012 Management Objects (x64) 11.0 1 APPS1

Microsoft SQL Server 2012 Native Client 11.1 1 APPS1

Microsoft SQL Server 2012 Setup (English) 11.1 1 APPS1

Microsoft SQL Server 2012 Transact-SQL ScriptDom 11.1 1 APPS1

Microsoft SQL Server Browser 10.52 1 UTILITY1

Microsoft SQL Server Compact 3.5 SP2 ENU 3.5 1 UTILITY1

Microsoft SQL Server Compact 3.5 SP2 Query Tools ENU 3.5 1 UTILITY1

Microsoft SQL Server Native Client 9.00 1 APPS1

Microsoft SQL Server Setup Support Files (English) 9.00 1 APPS1

Microsoft SQL Server VSS Writer 10.52 1 UTILITY1

Microsoft Sync Framework Runtime Native v1.0 (x86) 1.0 1 VERONICAPC

Page 71: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 71 of 133

Application Name Version # Computers Computers

Microsoft Sync Framework Services Native v1.0 (x86) 1.0 1 VERONICAPC

Microsoft System CLR Types for SQL Server 2012 (x64) 11.0 1 APPS1

Microsoft User-Mode Driver Framework Feature Pack 1.0 1 BOARDROOM

Microsoft Visual C++ 2005 Redistributable 8.0 14 MAINTSUPPLY-PC, HSGMGMT2-PC, ADC02, VERONICAPC, ADC01, APPS1, BOARDROOM, ...

Microsoft Visual C++ 2005 Redistributable (x64) 8.0 11 HSGMGMT2-PC, KCK-FRONTDESK, ADC01, ADC02, APPS1, FINANCE-AP, ...

Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 9.0 5 APPS1, HSGMGMT2-PC, KCK-FRONTDESK, ...

Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 9.0 5 ADC03, APPS1, KCK-FRONTDESK, ...

Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 9.0 9 ADC01, APPS1, EXCHANGE, ...

Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 9.0 3 BOARDROOM, XENAPP01, XENAPP02

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 9.0 1 XENAPP02

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 9.0 5 APPS1, HSGMGMT2-PC, KCK-FRONTDESK, ...

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 9.0 5 ADC03, APPS1, KCK-FRONTDESK, ...

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0 10 ADC01, APPS1, BOARDROOM, ...

Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319 10.0 2 KCK-FRONTDESK, MAINTSUPPLY-PC

Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 10.0 10 ADC01, APPS1, EXCHANGE, ...

Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319 10.0 4 KCKADMIN-BARBAR, KCKADMIN-LISA, KCK-FRONTDESK, ...

Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 10.0 11 ADC01, APPS1, BOARDROOM, ...

Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 11.0 2 APPS1, XENAPP02

Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 11.0 4 ADC01, APPS1, EXCHANGE, ...

Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0 2 HSGMGMT2-PC, UTILITY1

Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 11.0 1 APPS1

Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0 4 HAB1, HSGMGMT2-PC, XENAPP01, ...

Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 12.0 1 HSGMGMT2-PC

Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 12.0 1 HSGMGMT2-PC

Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0 4 APPS1, HAB1, XENAPP01, ...

Page 72: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 72 of 133

Application Name Version # Computers Computers

Microsoft Visual C++ 2017 Redistributable (x64) - 14.12.25810 14.12 1 HSGMGMT2-PC

Microsoft Visual C++ 2017 Redistributable (x86) - 14.12.25810 14.12 1 HSGMGMT2-PC

Microsoft Visual J# 2.0 Redistributable Package - SE (x64) 2 APPS1, UTILITY1

Microsoft Visual Studio 2010 Tools for Office Runtime (x64) 10.0 4 HAB1, TARS1-PC, XENAPP01, ...

Microsoft Visual Studio 2010 Tools for Office Runtime (x86) 10.0 1 BOARDROOM

Microsoft Visual Studio Tools for Applications 2.0 - ENU 9.0 1 UTILITY1

Microsoft VSS Writer for SQL Server 2012 11.1 1 APPS1

Millennium 3 3.18 2 FINANCE-AP, VERONICAPC

Mozilla Firefox 47.0.2 (x86 en-US) 47.0 1 BOARDROOM

Mozilla Firefox 49.0.2 (x86 en-US) 49.0 1 APPS1

Mozilla Firefox 55.0.3 (x64 en-US) 55.0 1 XENAPP01

Mozilla Firefox 56.0 (x86 en-US) 56.0 1 XENAPP02

Mozilla Firefox 56.0.1 (x64 en-US) 56.0 1 XENAPP02

Mozilla Firefox 58.0.2 (x86 en-US) 58.0 1 XENAPP01

Mozilla Firefox 59.0.3 (x64 en-US) 59.0 1 XENAPP02

Mozilla Maintenance Service 47.0 1 BOARDROOM

Mozilla Maintenance Service 49.0 1 APPS1

Mozilla Maintenance Service 56.0 1 XENAPP02

Mozilla Maintenance Service 58.0 1 XENAPP01

My Dell 3.5 1 FINANCE-AP

MyTransitGuide Internet Explorer Homepage and New Tab 1 XENAPP02

Nuance PDF Reader 7.00 4 FINANCE-AP, VERONICAPC, XENAPP01, ...

NVRViewer 1.0.2.79 1.0 1 XENAPP02

OnlineFormFinder Internet Explorer Homepage and New Tab 2 XENAPP01, XENAPP02

OnlineMapFinder Internet Explorer Homepage and New Tab 2 XENAPP01, XENAPP02

Ontrack PowerControls 7.3.1 7.3 2 APPS1, XENAPP02

OpenSSH Services 5.3p1-1 5.3p1-1 1 UTILITY1

PDF Complete Special Edition 4.0 1 KCK-FRONTDESK

Page 73: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 73 of 133

Application Name Version # Computers Computers

PDFConverterHQ Internet Explorer Homepage and New Tab 1 XENAPP02

Pegasus WMI Mapper v6.3 6.3 1 UTILITY1

PFA Server Registry Update 1.0 8 ADC01, ADC02, APPS1, ...

PowerDVD 8.1 1 BOARDROOM

PowerDVD DX 8.3 1 VERONICAPC

Premium Service Agreement 2.0 1 FINANCE-AP

PrintBoss 2 FINANCE-AP, XENAPP01

Qualcomm Atheros Bluetooth Suite (64) 8.0 1 FINANCE-AP

QualxServ Service Agreement 2.0 1 FINANCE-AP

Quick Crystal Viewer 4.4 1 VERONICAPC

QuickTime 7.71 2 XENAPP01, XENAPP02

Real-Time Monitoring Tool 8.91 8.91 3 APPS1, XENAPP01, XENAPP02

RealPlayer 16.0 1 BOARDROOM

Realtek Card Reader 6.2 1 FINANCE-AP

Realtek High Definition Audio Driver 6.0 7 VERONICAPC, KCK-FRONTDESK, KCKADMIN-BARBAR, KCKADMIN-LISA, MAINTSUPPLY-PC, FINANCE-AP, HSGMGMT2-PC, ...

Remote Desktop Connection Manager 2.7 1 APPS1

Remote Port Status Monitor 2.0 1 APPS1

Roxio Activation Module 1.0 1 BOARDROOM

Roxio Creator Audio 3.5 1 BOARDROOM

Roxio Creator BDAV Plugin 3.5 1 BOARDROOM

Roxio Creator Copy 3.5 1 BOARDROOM

Roxio Creator Data 3.5 1 BOARDROOM

Roxio Creator DE 3.5 1 BOARDROOM

Roxio Creator DE 10.3 10.3 1 VERONICAPC

Roxio Creator Tools 3.5 1 BOARDROOM

Roxio Drag-to-Disc 9.1 1 BOARDROOM

Roxio Express Labeler 3 3.2 1 BOARDROOM

Page 74: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 74 of 133

Application Name Version # Computers Computers

Roxio Update Manager 6.0 1 BOARDROOM

Search.com Bar 1.0 1 VERONICAPC

SearchAssist 1 BOARDROOM

Secure Gateway 3.2.1 3.2 1 UTILITY1

Secure Gateway 3.3 3.3 1 UTILITY1

SetPoint 3.22 1 BOARDROOM

Shared C Run-time for x64 10.0 1 FINANCE-AP

ShopAtHome.com Helper 7.10 2 XENAPP01, XENAPP02

ShopAtHome.com Toolbar 7.10 2 XENAPP01, XENAPP02

SmartViewer 4.9 3 HSGMGMT2-PC, KCKADMIN-BARBAR, KCKADMIN-LISA

Smilebox 1.0 2 XENAPP01, XENAPP02

SolarWinds SCP Server 1.0 1 APPS1

Sonic CinePlayer Decoder Pack 4.2 1 BOARDROOM

SQL Server Browser for SQL Server 2012 11.1 1 APPS1

Symantec AntiVirus 10.2 1 VERONICAPC

Symantec AntiVirus 9.0 1 BOARDROOM

Symantec Backup Exec (Service Pack 2) 1 APPS1

Symantec Backup Exec (TM) 2014 14.1 1 APPS1

Symantec Backup Exec Remote Agent for Windows 14.1 4 ADC01, EXCHANGE, HAB1, ...

Symantec Endpoint Protection 12.1 2 KCK-FRONTDESK, MAINTSUPPLY-PC

Symantec Endpoint Protection 14.0 12 ADC02, APPS1, FINANCE-AP, ...

Symantec Endpoint Protection Manager 14.0 1 UTILITY1

Translation Buddy Internet Explorer Homepage and New Tab 1 XENAPP01

Trustwave SEG 7.3 1 UTILITY1

Unisphere Host Agent 1.3 3 APPS1, EXCHANGE, UTILITY1

Utility Manager Pro 4.1 Installation 4.1 2 XENAPP01, XENAPP02

Veeam Backup & Replication 8.0 1 APPS1

Veeam Backup Transport 8.0 1 APPS1

Page 75: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 75 of 133

Application Name Version # Computers Computers

Veeam Backup vPowerNFS 8.0 1 APPS1

VIP Access SDK (1.0.1.4) 1.0 1 KCK-FRONTDESK

VirtualCloneDrive 3 APPS1, UTILITY1, XENAPP01

VMware Tools 8.6 1 ADC03

VMware vSphere Client 5.0 5.0 1 APPS1

WebEx 1 BOARDROOM

WIDCOMM Bluetooth Software 5.1 1 BOARDROOM

Windows Driver Package - Dell Inc. PBADRV System (09/11/2009 1.0.1.6)

09/11/2009 1.0 1 VERONICAPC

Windows Internet Explorer 8 20090308.140743

1 BOARDROOM

Windows Live Essentials 14.0 1 VERONICAPC

Windows Live Sign-in Assistant 5.000 1 VERONICAPC

Windows Live Sync 14.0 1 VERONICAPC

Windows Live Upload Tool 14.0 1 VERONICAPC

Windows Management Framework Core 1 BOARDROOM

Windows Media Format 11 runtime 1 BOARDROOM

Windows Media Player 11 1 BOARDROOM

Windows Server Update Services 3.0 SP2 3.2 1 UTILITY1

WinSCP 5.5.6 5.5 1 APPS1

WinZip 15.0 15.0 1 KCK-FRONTDESK

Xenapp Desktop 1.0 1 HSGMGMT2-PC

YourTemplateFinder Internet Explorer Homepage and New Tab 1 XENAPP02

Zebra Font Downloader 3 MAINTSUPPLY-PC, XENAPP01, XENAPP02

ZebraDesigner Pro 2 3 MAINTSUPPLY-PC, XENAPP01, XENAPP02

Page 76: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 76 of 133

9 - Endpoint Security and Backup

This section contains a listing of detected anti-virus, anti-spyware, firewall, and backup information as detected through Security Center and/or

Installed Services for major vendors, which is then categorized by domain or workgroup membership. Values in the 'Name' column contain either the name of the product, None indicating the that machine returned information but no product was found, or <empty> indicating that information was not obtainable. Additionally, a status of indicates 'yes', indicates 'no', and <empty> indicates that a status was not available.

KHA.ORG

Computer Name Anti-virus Anti-spyware Firewall Backup

Name On Current Name On Current Name On Name Current

ADC01 None None Windows Firewall

Backup Exec

ADC02 Symantec Endpoint Protection

Symantec Endpoint Protection

Symantec Endpoint Protection

None

Windows Firewall

ADC03 None None Windows Firewall

None

APPS1 Symantec Endpoint Protection

Symantec Endpoint Protection

Symantec Endpoint Protection

Backup Exec

Windows Firewall

Veeam Backup

BOARDROOM Symantec AntiVirus

Symantec AntiVirus

None None

ESX1

EXCHANGE None None Windows Firewall

Backup Exec

Page 77: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 77 of 133

Computer Name Anti-virus Anti-spyware Firewall Backup

Name On Current Name On Current Name On Name Current

FINANCE-AP Symantec Endpoint Protection

Symantec Endpoint Protection

Symantec Endpoint Protection

None

Windows Defender

Windows Defender

Windows Firewall

HAB1 Symantec Endpoint Protection

Symantec Endpoint Protection

Symantec Endpoint Protection

Backup Exec

Windows Firewall

HSGMGMT2-PC Symantec Endpoint Protection

Symantec Endpoint Protection

Symantec Endpoint Protection

None

Windows Defender

Windows Defender

Windows Firewall

KATHY-PC

KCKADMIN-BARBAR Symantec Endpoint Protection

Symantec Endpoint Protection

Symantec Endpoint Protection

None

Windows Defender

Windows Defender

Windows Firewall

KCKADMIN-HP

KCKADMIN-LISA Symantec Endpoint Protection

Symantec Endpoint Protection

Symantec Endpoint Protection

None

Windows Defender

Windows Defender

Windows Firewall

KCKADMIN-MELIND

KCK-FRONTDESK Symantec Endpoint Protection

Symantec Endpoint Protection

Symantec Endpoint Protection

None

Page 78: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 78 of 133

Computer Name Anti-virus Anti-spyware Firewall Backup

Name On Current Name On Current Name On Name Current

Windows Defender

Windows Defender

Symantec Endpoint Protection

Windows Firewall

MAINTSUPPLY-PC Symantec Endpoint Protection

Symantec Endpoint Protection

Symantec Endpoint Protection

None

Windows Defender

Windows Defender

Symantec Endpoint Protection

Windows Firewall

TARS1-PC Symantec Endpoint Protection

Symantec Endpoint Protection

Symantec Endpoint Protection

None

Windows Defender

Windows Defender

Windows Firewall

TARW1-PC

TARW2-PC Symantec Endpoint Protection

Symantec Endpoint Protection

Symantec Endpoint Protection

None

Windows Defender

Windows Defender

Windows Firewall

UTILITY1 Symantec Endpoint Protection

Symantec Endpoint Protection

Symantec Endpoint Protection

Backup Exec

Windows Firewall

VERONICAPC Symantec AntiVirus

Symantec AntiVirus

Windows Firewall

None

Page 79: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 79 of 133

Computer Name Anti-virus Anti-spyware Firewall Backup

Name On Current Name On Current Name On Name Current

Windows Defender

Windows Defender

XENAPP01 Symantec Endpoint Protection

Symantec Endpoint Protection

Symantec Endpoint Protection

None

Windows Defender

Windows Defender

Windows Firewall

XENAPP02 Symantec Endpoint Protection

Symantec Endpoint Protection

Symantec Endpoint Protection

None

Windows Defender

Windows Defender

Windows Firewall

Page 80: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 80 of 133

10 - Remote Listening Ports This section contains a list of common ports/protocols assessed, and is categorized by domain or workgroup membership. Items with a red check indicate a potential risk.

KHA.ORG

IP Address Computer Name

FTP (21/TC

P)

SSH (22/TC

P)

SMTP (25/TC

P)

DNS (53/TC

P)

HTTP (80/TC

P)

HTTPS

(443/TCP)

SQLServer (1433/TCP)

RDP (3389/TCP)

192.168.10.9 ADC03

192.168.10.11 CISCOAC

192.168.10.12 ESX1 192.168.10.13 HAB1

192.168.10.14 UTILITY1

192.168.10.15 XENAPP02

192.168.10.16 XENAPP01

192.168.10.17 EXCHANGE

192.168.10.18 APPS1

192.168.10.19 ADC01

192.168.10.20 ADC02

192.168.10.25 GG-HP 192.168.10.32 HSGMGMT2-PC 192.168.10.33 TARW1-PC

192.168.10.58 KCKADMIN-LISA

192.168.10.61 KCKADMIN-BARBARA

192.168.10.70 UTILITY1

No Domain

IP Address Computer Name

FTP (21/TC

P)

SSH (22/TC

P)

Telnet (23/TC

P)

HTTP (80/TC

P)

HTTPS

(443/TCP)

SQLServer (1433/TCP)

HTTP (8080/TCP)

Page 81: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 81 of 133

IP Address Computer Name

FTP (21/TC

P)

SSH (22/TC

P)

Telnet (23/TC

P)

HTTP (80/TC

P)

HTTPS

(443/TCP)

SQLServer (1433/TCP)

HTTP (8080/TCP)

192.168.10.1 192.168.10.3 192.168.10.4 KCKHA-AP 192.168.10.5

192.168.10.6 192.168.10.21 WBT0080643D94AE 192.168.10.26 WBT0080643D8A2D 192.168.10.27 WBT0080643DB5B2 192.168.10.31 WBT0080643DB8E0 192.168.10.35 WBT0080643D8790 192.168.10.36 WBT0080643D87D4

192.168.10.41 WBT0080643DC822 192.168.10.44 WBT0080643D8CC0 192.168.10.51 WBT0080643DEF80 192.168.10.54 WBT0080643DB711 192.168.10.64 WBT0080643DEF84 192.168.10.150 RNP002673EBBED7

192.168.10.154 192.168.10.156 NPIBD8814 192.168.10.157 RNP00267371173A

192.168.10.159 RNP0026738AD5C3

192.168.10.160 RNP00267362F454 192.168.10.161

192.168.10.165 RNP0026738A9CB5 192.168.10.166 RNP0026738AD6FA

192.168.10.167 RNP0026738B1808

192.168.10.168 RNP0026738AD5B6

192.168.10.169 RNP0026738AD6C4

192.168.10.170 FIN_4350 192.168.10.171 RNP00267357C52C

192.168.10.172 NPI10588D 192.168.10.174 NPIE1F8B9 192.168.10.175 RNP0026738AD709

Page 82: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 82 of 133

IP Address Computer Name

FTP (21/TC

P)

SSH (22/TC

P)

Telnet (23/TC

P)

HTTP (80/TC

P)

HTTPS

(443/TCP)

SQLServer (1433/TCP)

HTTP (8080/TCP)

192.168.10.176 192.168.10.177 192.168.10.178 RNP0026738AD780

192.168.10.203

192.168.10.233 192.168.10.234 VNXE 192.168.10.235 ADS05-001-KCKHA 192.168.10.236 192.168.10.237 ESX1-ILO 192.168.10.238 192.168.10.239 KCKHALINUX-ILO

192.168.10.240 UTILITY1-ILO 192.168.10.241 EXCHANGE-ILO 192.168.10.242 APPS1-ILO 192.168.10.243 XENAPP02-ILO 192.168.10.244 XENAPP01-ILO 192.168.10.245 ADC02-ILO

192.168.10.246 ADC01-ILO 192.168.10.247 KCKHALINUX

Page 83: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 83 of 133

11 - Internet Access This section lists the latency between the computer and both Google and Yahoo, as well as a trace route to Google for further diagnostics if needed. Internet Access

Latency Tests: Retrieval time for Google.com: 146 ms Retrieval time for Yahoo.com: 496 ms Internet trace route to Google.com:

Tracing route to www.google.com [216.58.216.68] over a maximum of 30 hops: 111 ms192.168.10.1 218 msrrcs-74-62-136-249.west.biz.rr.com [74.62.136.249] 344 ms142.254.138.89 438 msae63.ksczksnz01h.kc.rr.com [98.156.45.176] 528 msagg41.ksczmogn01r.kc.rr.com [98.156.43.168] 659 msagg36.dllatxl301r.kc.rr.com [98.156.42.126] 761 msbu-ether14.dllstx976iw-bcr00.tbone.rr.com [66.109.6.88] 880 ms0.ae4.pr1.dfw10.tbone.rr.com [107.14.19.97] 950 msix-ae-23-0.tcore2.dt8-dallas.as6453.net [66.110.57.97] 1045 ms74.125.50.214 114776 ms 1253 ms72.14.236.138 1355 ms108.170.252.162 1462 ms108.170.228.79 1575 ms209.85.250.55 1677 ms209.85.246.210 1777 ms209.85.241.125 1884 ms108.170.243.174 1970 ms108.170.238.237 2084 msord30s21-in-f4.1e100.net [216.58.216.68] Trace complete.

Page 84: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 84 of 133

Appendix I: Detailed Computer Analysis This section provides additional information on the servers, workstations, and devices in this report. Details are obtained via RPC, WMI or local scan.

KHA.ORG Computer Name

Operating System CPU RAM Analysis

ADC01 Microsoft Windows Server 2008 R2 Standard

Intel(R) Xeon(R) CPU E5606 @ 2.13GHz

12288 MB

Last 5 System Error Msgs: 5-4-2018 2:41:05 PM 1111 Driver Citrix Universal Printer required for printer Foxit Reader PDF Printer (from DESKTOP-UVJABD5) in session 42 is unknown. Contact the administrator to install the driver before you log in again. 5-4-2018 2:41:04 PM 1111 Driver HP Universal Printing PCL 6 required for printer HP LaserJet 600 M601 UPD PCL 6 (from DESKTOP-UVJABD5) in session 42 is unknown. Contact the administrator to install the driver before you log in again. 5-4-2018 2:41:03 PM 1111 Driver HP Universal Printing PCL 6 required for printer HP LaserJet 600 M601 UPD PCL 6 (Copy 1) (from DESKTOP-UVJABD5) in session 42 is unknown. Contact the administrator to install the driver before you log in again. 5-4-2018 2:41:03 PM 1111 Driver Citrix Universal Printer required for printer Microsoft Print to PDF (from DESKTOP-UVJABD5) in session 42 is unknown. Contact the administrator to install the driver before you log in again. 5-4-2018 2:41:02 PM 1111 Driver Citrix Universal Printer required for printer Microsoft XPS Document Writer (from DESKTOP-UVJABD5) in session 42 is unknown. Contact the administrator to install the driver before you log in again. Last 5 Application Error Msgs: 4-12-2018 3:29:02 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. 4-12-2018 3:28:47 AM 8193 Volume Shadow Copy Service error: Unexpected error calling routine RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...). hr = 0x80070005, Access is denied. . Operation: Initializing Writer Context: Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220} Writer Name: System Writer Writer Instance ID: {ba1b8bc6-f678-47e4-a15b-d6390a1b8a6e} 4-12-2018 3:23:38 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is

Page 85: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 85 of 133

Computer Name

Operating System CPU RAM Analysis

corrected. 4-12-2018 3:23:29 AM 8193 Volume Shadow Copy Service error: Unexpected error calling routine RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...). hr = 0x80070005, Access is denied. . Operation: Initializing Writer Context: Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220} Writer Name: System Writer Writer Instance ID: {30b4dcae-4431-4f7c-9108-bca7d7d1b9e7} Remote Listening Ports: DNS (53/TCP) RDP (3389/TCP) Disk Capacity: C: 136.69 GB, 91.42 GB free, 33.12% used Service Tag: MXQ1370FGP CPU Count: 2 CPU Core Count: 8 Windows Key: HMG6P-C7VGP-47GJ9-TWBD4-2YYCD Make and Model: HP/ProLiant DL360 G7 Memory Banks: <slot available> PROC 2 DIMM 3A : DIMM-Synchronous-2048 Mb-1333 MHz PROC 2 DIMM 6B : DIMM-Synchronous-2048 Mb-1333 MHz PROC 2 DIMM 9C : DIMM-Synchronous-2048 Mb-1333 MHz PROC 1 DIMM 3A : DIMM-Synchronous-2048 Mb-1333 MHz <slot available> <slot available> <slot available> PROC 1 DIMM 6B : DIMM-Synchronous-2048 Mb-1333 MHz <slot available> <slot available> <slot available> PROC 1 DIMM 9C : DIMM-Synchronous-2048 Mb-1333 MHz CPUs: Intel(R) Xeon(R) CPU E5606 @ 2.13GHz : CPU0-4 Intel(R) Xeon(R) CPU E5606 @ 2.13GHz : CPU1-4 System Slots: System Slot0 : PCI-E Slot 1-Available-OK System Slot1 : PCI-E Slot 2-Available-OK

Page 86: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 86 of 133

Computer Name

Operating System CPU RAM Analysis

NICs: : -RasSstp-[00000000] WAN Miniport (SSTP) : -RasAgileVpn-[00000001] WAN Miniport (IKEv2) : -Rasl2tp-[00000002] WAN Miniport (L2TP) : -PptpMiniport-[00000003] WAN Miniport (PPTP) : -RasPppoe-[00000004] WAN Miniport (PPPOE) : -NdisWan-[00000005] WAN Miniport (IPv6) : -NdisWan-[00000006] WAN Miniport (Network Monitor) 3C:D9:2B:EB:7A:38 : 192.168.10.19;fe80::98cf:e16b:df30:b0ab-l2nd-[00000007] HP NC382i DP Multifunction Gigabit Server Adapter : -tunnel-[00000008] Microsoft ISATAP Adapter : -NdisWan-[00000009] WAN Miniport (IP) : -l2nd-[00000010] HP NC382i DP Multifunction Gigabit Server Adapter 20:41:53:59:4E:FF : -AsyncMac-[00000011] RAS Async Adapter : -l2nd-[00000012] HP NC382i DP Multifunction Gigabit Server Adapter : -tunnel-[00000013] Microsoft Teredo Tunneling Adapter : -l2nd-[00000014] HP NC382i DP Multifunction Gigabit Server Adapter DEP: On for All programs and services except those I select OS Manufacturer: Microsoft Corporation OS Version: 6.1.7601 Service Pack 1 (Build 7601) OS Caption: Microsoft Windows Server 2008 R2 Standard OS Architecture: 64-bit OS Virtual Memory: 24560 MB OS System Directory: C:\Windows\system32 OS Windows Directory: C:\Windows OS Install Date: 6/12/2011 3:56:43 PM

ADC02 Microsoft Windows Server 2008 R2 Standard

Intel(R) Xeon(R) CPU E5506 @ 2.13GHz

12288 MB

Last 5 System Error Msgs: 5-4-2018 12:26:43 PM 5722 The session setup from the computer KATHY-PC failed to authenticate. The name(s) of the account(s) referenced in the security database is KATHY-PC$. The following error occurred: Access is denied. 5-4-2018 8:26:42 AM 5722 The session setup from the computer KATHY-PC failed to authenticate. The name(s) of the account(s) referenced in the security database is KATHY-

Page 87: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 87 of 133

Computer Name

Operating System CPU RAM Analysis

PC$. The following error occurred: Access is denied. 5-3-2018 4:25:40 PM 5722 The session setup from the computer KATHY-PC failed to authenticate. The name(s) of the account(s) referenced in the security database is KATHY-PC$. The following error occurred: Access is denied. 5-3-2018 12:25:40 PM 5722 The session setup from the computer KATHY-PC failed to authenticate. The name(s) of the account(s) referenced in the security database is KATHY-PC$. The following error occurred: Access is denied. 5-3-2018 8:20:52 AM 5722 The session setup from the computer KATHY-PC failed to authenticate. The name(s) of the account(s) referenced in the security database is KATHY-PC$. The following error occurred: Access is denied. Last 5 Application Error Msgs: 4-11-2018 3:13:16 AM 400 Network Intrusion Prevention is not protecting machine because its driver was unloaded 4-11-2018 3:10:34 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. 4-11-2018 3:10:25 AM 8193 Volume Shadow Copy Service error: Unexpected error calling routine RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...). hr = 0x80070005, Access is denied. . Operation: Initializing Writer Context: Writer Class Id: {5382579c-98df-47a7-ac6c-98a6d7106e09} Writer Name: TermServLicensing Writer Instance ID: {c63be13a-8f76-4497-bfa2-80765a4065e7} 4-11-2018 3:10:16 AM 8193 Volume Shadow Copy Service error: Unexpected error calling routine RegOpenKeyExW(-2147483646,SYSTEM\CurrentControlSet\Services\VSS\Diag,...). hr = 0x80070005, Access is denied. . Operation: Initializing Writer Context: Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220} Writer Name: System Writer Writer Instance ID: {17387a12-f1e8-42ac-a02e-012dca8cc669} Remote Listening Ports: DNS (53/TCP) RDP (3389/TCP) Disk Capacity: C: 136.69 GB, 88.72 GB free, 35.09% used Service Tag: USE135N33Q CPU Count: 2 CPU Core Count: 8 Windows Key: HMG6P-C7VGP-47GJ9-TWBD4-2YYCD

Page 88: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 88 of 133

Computer Name

Operating System CPU RAM Analysis

Make and Model: HP/ProLiant DL360 G7 Memory Banks: <slot available> PROC 2 DIMM 3A : DIMM-Synchronous-2048 Mb-1333 MHz PROC 2 DIMM 6B : DIMM-Synchronous-2048 Mb-1333 MHz PROC 2 DIMM 9C : DIMM-Synchronous-2048 Mb-1333 MHz PROC 1 DIMM 3A : DIMM-Synchronous-2048 Mb-1333 MHz <slot available> <slot available> <slot available> PROC 1 DIMM 6B : DIMM-Synchronous-2048 Mb-1333 MHz <slot available> <slot available> <slot available> PROC 1 DIMM 9C : DIMM-Synchronous-2048 Mb-1333 MHz CPUs: Intel(R) Xeon(R) CPU E5506 @ 2.13GHz : CPU0-4 Intel(R) Xeon(R) CPU E5506 @ 2.13GHz : CPU1-4 System Slots: System Slot0 : PCI-E Slot 1-Available-OK System Slot1 : PCI-E Slot 2-Available-OK NICs: : -RasSstp-[00000000] WAN Miniport (SSTP) : -RasAgileVpn-[00000001] WAN Miniport (IKEv2) : -Rasl2tp-[00000002] WAN Miniport (L2TP) : -PptpMiniport-[00000003] WAN Miniport (PPTP) : -RasPppoe-[00000004] WAN Miniport (PPPOE) : -NdisWan-[00000005] WAN Miniport (IPv6) : -NdisWan-[00000006] WAN Miniport (Network Monitor) 10:1F:74:30:83:D0 : 192.168.10.20;fe80::6801:409c:72a1:d9a4-l2nd-[00000007] HP NC382i DP Multifunction Gigabit Server Adapter : -tunnel-[00000008] Microsoft ISATAP Adapter : -NdisWan-[00000009] WAN Miniport (IP) : -l2nd-[00000010] HP NC382i DP Multifunction Gigabit Server Adapter 20:41:53:59:4E:FF : -AsyncMac-[00000011] RAS Async Adapter : -tunnel-[00000012] Microsoft ISATAP Adapter : -l2nd-[00000013] HP NC382i DP Multifunction Gigabit Server Adapter : -l2nd-[00000014] HP NC382i DP Multifunction Gigabit Server Adapter : -tunnel-[00000015] Microsoft ISATAP Adapter : -tunnel-[00000017] Microsoft ISATAP Adapter

Page 89: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 89 of 133

Computer Name

Operating System CPU RAM Analysis

: -tunnel-[00000018] Microsoft Teredo Tunneling Adapter DEP: On for All programs and services except those I select OS Manufacturer: Microsoft Corporation OS Version: 6.1.7601 Service Pack 1 (Build 7601) OS Caption: Microsoft Windows Server 2008 R2 Standard OS Architecture: 64-bit OS Virtual Memory: 24560 MB OS System Directory: C:\Windows\system32 OS Windows Directory: C:\Windows OS Install Date: 5/23/2011 9:50:18 PM Active Anti-virus: Symantec Endpoint Protection Active Anti-spyware: Symantec Endpoint Protection Active Firewall: Symantec Endpoint Protection

ADC03 Microsoft Windows Server 2008 R2 Standard

Intel(R) Xeon(R) CPU E5606 @ 2.13GHz

4096 MB

Last 5 System Error Msgs: 5-4-2018 9:57:28 AM 1111 Driver RICOH MP 2553 PCL 5e required for printer RICOH MP 2553 (St. Margaret's) is unknown. Contact the administrator to install the driver before you log in again. 5-4-2018 9:57:26 AM 1111 Driver CutePDF Writer v3.2 required for printer CutePDF Writer is unknown. Contact the administrator to install the driver before you log in again. 5-4-2018 9:57:26 AM 1111 Driver RICOH Aficio MP C305 PCL 6 required for printer RICOH Aficio MP C305 PCL 6 is unknown. Contact the administrator to install the driver before you log in again. 5-4-2018 9:57:25 AM 1111 Driver Citrix Universal Printer required for printer NPI37ABA5 (HP LaserJet 600 M601) (from DOUGLAS) in session 43 is unknown. Contact the administrator to install the driver before you log in again. 5-4-2018 9:57:21 AM 1111 Driver Citrix Universal Printer required for printer Microsoft XPS Document Writer (from GARYA6996) in session 42 is unknown. Contact the administrator to install the driver before you log in again. Last 5 Application Error Msgs: 4-11-2018 3:07:28 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2"

Page 90: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 90 of 133

Computer Name

Operating System CPU RAM Analysis

because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. Remote Listening Ports: DNS (53/TCP) RDP (3389/TCP) Disk Capacity: C: 59.9 GB, 32.49 GB free, 45.76% used Service Tag: None CPU Count: 1 CPU Core Count: 1 Windows Key: HMG6P-C7VGP-47GJ9-TWBD4-2YYCD Make and Model: VMware, Inc./VMware Virtual Platform Memory Banks: RAM slot #0 : DIMM-EDO-4096 Mb-unknown MHz Additional 32 virtual memory slot CPUs: Intel(R) Xeon(R) CPU E5606 @ 2.13GHz : CPU0-1 System Slots: System Slot0 : ISA Slot J8-Unknown-Unknown System Slot1 : ISA Slot J9-Unknown-Unknown System Slot2 : ISA Slot J10-Unknown-Unknown System Slot3 : PCI Slot J11-In Use-OK System Slot4 : PCI Slot J12-Available-OK System Slot5 : PCI Slot J13-In Use-OK System Slot6 : PCI Slot J14-Available-OK NICs: : -RasSstp-[00000000] WAN Miniport (SSTP) : -RasAgileVpn-[00000001] WAN Miniport (IKEv2) : -Rasl2tp-[00000002] WAN Miniport (L2TP) : -PptpMiniport-[00000003] WAN Miniport (PPTP) : -RasPppoe-[00000004] WAN Miniport (PPPOE) : -NdisWan-[00000005] WAN Miniport (IPv6) : -NdisWan-[00000006] WAN Miniport (Network Monitor) 00:0C:29:1E:F3:A5 : 192.168.10.9-vmxnet3ndis6-[00000007] vmxnet3 Ethernet Adapter : -tunnel-[00000008] Microsoft ISATAP Adapter : -NdisWan-[00000009] WAN Miniport (IP)

Page 91: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 91 of 133

Computer Name

Operating System CPU RAM Analysis

: -tunnel-[00000010] Microsoft Teredo Tunneling Adapter 20:41:53:59:4E:FF : -AsyncMac-[00000011] RAS Async Adapter DEP: On for All programs and services except those I select OS Manufacturer: Microsoft Corporation OS Version: 6.1.7601 Service Pack 1 (Build 7601) OS Caption: Microsoft Windows Server 2008 R2 Standard OS Architecture: 64-bit OS Virtual Memory: 8192 MB OS System Directory: C:\Windows\system32 OS Windows Directory: C:\Windows OS Install Date: 9/10/2015 7:06:38 PM Active Anti-virus: N/A Active Anti-spyware: N/A Active Firewall: Windows Firewall

APPS1 Windows Server 2008 R2 Standard

Intel(R) Xeon(R) CPU E5506 @ 2.13GHz

12288 MB

Last 5 System Error Msgs: 5-4-2018 9:56:11 AM 1111 Driver Citrix Universal Printer required for printer NPI37ABA5 (HP LaserJet 600 M601) (from DOUGLAS) in session 43 is unknown. Contact the administrator to install the driver before you log in again. 5-4-2018 9:56:08 AM 1111 Driver Citrix Universal Printer required for printer Microsoft XPS Document Writer (from GARYA6996) in session 42 is unknown. Contact the administrator to install the driver before you log in again. 5-4-2018 9:56:07 AM 1111 Driver Citrix Universal Printer required for printer Send To OneNote 2013 (from GARYA6996) in session 42 is unknown. Contact the administrator to install the driver before you log in again. 5-4-2018 9:56:06 AM 1111 Driver Citrix Universal Printer required for printer TOSHIBA e-STUDIO407CS-07790799 (from GARYA6996) in session 42 is unknown. Contact the administrator to install the driver before you log in again. 5-4-2018 9:56:05 AM 1111 Driver Citrix Universal Printer required for printer TOSHIBA e-STUDIO407CS-07790816 (from GARYA6996) in session 42 is unknown. Contact the administrator to install the driver before you log in again. Last 5 Application Error Msgs: 5-4-2018 9:55:52 AM 10005 Product: 64 Bit HP BiDi Channel Components Installer -- The

Page 92: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 92 of 133

Computer Name

Operating System CPU RAM Analysis

installer has encountered an unexpected error installing this package. This may indicate a problem with this package. The error code is 2753. The arguments are: ipm12.8444768D_9A2B_44BE_BD52_02FB1B25C55E, , 4-19-2018 11:40:58 PM 3221229477 The Windows logon process has unexpectedly terminated. 4-19-2018 11:24:35 PM 3221229477 The Windows logon process has unexpectedly terminated. 4-19-2018 10:59:45 PM 3221229477 The Windows logon process has unexpectedly terminated. 4-19-2018 10:47:49 PM 3221229477 The Windows logon process has unexpectedly terminated. Scheduled Tasks: Adobe Flash Player Updater GoogleUpdateTaskMachineCore GoogleUpdateTaskMachineUA Reboot SolarWinds SCP Server Tray App Startup Task KHA_bigcheese Remote Listening Ports: SSH (22/TCP) HTTP (80/TCP) RDP (3389/TCP) Disk Capacity: C: 80 GB, 24.13 GB free, 69.84% used E: 740.21 GB, 356.4 GB free, 51.85% used Z: 6143.87 GB, 2360.76 GB free, 61.58% used Service Tag: USE135N294 CPU Count: 2 CPU Core Count: 8 Make and Model: HP/ProLiant DL380 G7 Memory Banks: <slot available> PROC 2 DIMM 3A : DIMM-Synchronous-2048 Mb-1333 MHz PROC 2 DIMM 6B : DIMM-Synchronous-2048 Mb-1333 MHz PROC 2 DIMM 9C : DIMM-Synchronous-2048 Mb-1333 MHz PROC 1 DIMM 3A : DIMM-Synchronous-2048 Mb-1333 MHz <slot available> <slot available>

Page 93: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 93 of 133

Computer Name

Operating System CPU RAM Analysis

<slot available> PROC 1 DIMM 6B : DIMM-Synchronous-2048 Mb-1333 MHz <slot available> <slot available> <slot available> PROC 1 DIMM 9C : DIMM-Synchronous-2048 Mb-1333 MHz CPUs: Intel(R) Xeon(R) CPU E5506 @ 2.13GHz : CPU0-4 Intel(R) Xeon(R) CPU E5506 @ 2.13GHz : CPU1-4 System Slots: System Slot0 : PCI-E Slot 1-Available-OK System Slot1 : PCI-E Slot 2-In Use-OK System Slot2 : PCI-E Slot 3-Available-OK NICs: : -RasSstp-[00000000] WAN Miniport (SSTP) : -RasAgileVpn-[00000001] WAN Miniport (IKEv2) : -Rasl2tp-[00000002] WAN Miniport (L2TP) : -PptpMiniport-[00000003] WAN Miniport (PPTP) : -RasPppoe-[00000004] WAN Miniport (PPPOE) : -NdisWan-[00000005] WAN Miniport (IPv6) : -NdisWan-[00000006] WAN Miniport (Network Monitor) 9C:8E:99:0D:C0:82 : 172.16.1.10-l2nd-[00000007] HP NC382i DP Multifunction Gigabit Server Adapter : -tunnel-[00000008] Microsoft ISATAP Adapter : -NdisWan-[00000009] WAN Miniport (IP) : -l2nd-[00000010] HP NC382i DP Multifunction Gigabit Server Adapter 20:41:53:59:4E:FF : -AsyncMac-[00000011] RAS Async Adapter : -tunnel-[00000012] Microsoft ISATAP Adapter 9C:8E:99:0D:C0:7E : 192.168.10.18;fe80::40d8:fac1:81c9:2f9f-l2nd-[00000013] HP NC382i DP Multifunction Gigabit Server Adapter : -tunnel-[00000014] Microsoft ISATAP Adapter 9C:8E:99:0D:C0:80 : 172.16.2.10;fe80::c94b:97c6:fc26:6572-l2nd-[00000015] HP NC382i DP Multifunction Gigabit Server Adapter : -tunnel-[00000016] Microsoft ISATAP Adapter : -tunnel-[00000017] Microsoft Teredo Tunneling Adapter DEP: On for All programs and services except those I select OS Manufacturer: Microsoft Corporation OS Version: 6.1.7601 Service Pack 1 (Build 7601)

Page 94: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 94 of 133

Computer Name

Operating System CPU RAM Analysis

OS Caption: Microsoft Windows Server 2008 R2 Standard OS Architecture: 64-bit OS Virtual Memory: 24560 MB OS System Directory: C:\Windows\system32 OS Windows Directory: C:\Windows OS Install Date: 5/26/2011 6:30:49 AM Active Anti-virus: Symantec Endpoint Protection Active Anti-spyware: Symantec Endpoint Protection Active Firewall: Symantec Endpoint Protection

BOARDROOM Microsoft Windows XP

Intel(R) Core(TM)2 Duo CPU E8500 @ 3.16GHz

4096 MB

Last 5 Application Error Msgs: 5-3-2018 4:25:50 PM 3221225487 Automatic certificate enrollment for local system failed to contact the active directory (0x8007003a). The specified server cannot perform the requested operation. Enrollment will not be performed. 5-3-2018 4:25:36 PM 3221226526 Windows cannot obtain the domain controller name for your computer network. (A socket operation was attempted to an unreachable host. ). Group Policy processing aborted. 5-3-2018 4:25:36 PM 3221226526 Windows cannot obtain the domain controller name for your computer network. (A socket operation was attempted to an unreachable host. ). Group Policy processing aborted. 5-3-2018 8:25:44 AM 3221226557 The Group Policy client-side extension Folder Redirection failed to execute. Please look for any errors reported earlier by that extension. 5-3-2018 8:25:44 AM 3221225579 Failed to perform redirection of folder My Documents. The folder is configured to be redirected from <\\apps\Home\board\My Documents> to <\\apps1\Home\board\My Documents>. The following error occurred: The directory name is invalid. Disk Capacity: C: 74.44 GB, 44.06 GB free, 40.81% used Service Tag: 6WFLWH1 CPU Count: 1 CPU Core Count: 2 Windows Key: XJM6Q-BQ8HW-T6DFB-Y934T-YD4YT

Page 95: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 95 of 133

Computer Name

Operating System CPU RAM Analysis

Make and Model: Dell Inc./OptiPlex 760 Memory Banks: DIMM_1 : DIMM-Synchronous-2048 Mb-800 MHz DIMM_2 : DIMM-Synchronous-2048 Mb-800 MHz <slot available> CPUs: Intel(R) Core(TM)2 Duo CPU E8500 @ 3.16GHz : CPU0-2 NICs: : -AsyncMac-[00000001] RAS Async Adapter : -Rasl2tp-[00000002] WAN Miniport (L2TP) DEP: On for essential Windows programs and services only OS Manufacturer: Microsoft Corporation OS Version: 5.1.2600 Service Pack 3 (Build 2600) OS Caption: Microsoft Windows XP Professional OS Virtual Memory: 2048 MB OS System Directory: C:\WINDOWS\system32 OS Windows Directory: C:\WINDOWS OS Install Date: 1/19/2009 11:57:13 AM Active Anti-virus: Symantec AntiVirus Active Anti-spyware: Symantec AntiVirus Active Firewall: N/A

ESX1 unknown

EXCHANGE Microsoft Windows Server 2008 R2 Standard

Intel(R) Xeon(R) CPU E5506 @ 2.13GHz

12288 MB

Last 5 System Error Msgs: 5-4-2018 9:20:48 AM 36888 The following fatal alert was generated: 40. The internal error state is 1205. 5-4-2018 9:20:48 AM 36874 An TLS 1.0 connection request was received from a remote client application, but none of the cipher suites supported by the client application are supported by the server. The SSL connection request has failed. 5-4-2018 2:43:55 AM 36888 The following fatal alert was generated: 10. The internal error state is 1203. 5-4-2018 2:43:54 AM 36888 The following fatal alert was generated: 10. The internal error state

Page 96: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 96 of 133

Computer Name

Operating System CPU RAM Analysis

is 1203. 5-3-2018 11:19:24 AM 36888 The following fatal alert was generated: 40. The internal error state is 1205. Last 5 Application Error Msgs: 5-4-2018 2:39:46 PM 3221499630 Microsoft Exchange could not find a certificate that contains the domain name EXCHANGE.kha.org in the personal store on the local computer. Therefore, it is unable to support the STARTTLS SMTP verb for the connector Relay with a FQDN parameter of EXCHANGE.kha.org. If the connector's FQDN is not specified, the computer's FQDN is used. Verify the connector configuration and the installed certificates to make sure that there is a certificate with a domain name for that FQDN. If this certificate exists, run Enable-ExchangeCertificate -Services SMTP to make sure that the Microsoft Exchange Transport service has access to the certificate key. 5-4-2018 2:38:55 PM 3221499630 Microsoft Exchange could not find a certificate that contains the domain name EXCHANGE.kha.org in the personal store on the local computer. Therefore, it is unable to support the STARTTLS SMTP verb for the connector Default EXCHANGE with a FQDN parameter of EXCHANGE.kha.org. If the connector's FQDN is not specified, the computer's FQDN is used. Verify the connector configuration and the installed certificates to make sure that there is a certificate with a domain name for that FQDN. If this certificate exists, run Enable-ExchangeCertificate -Services SMTP to make sure that the Microsoft Exchange Transport service has access to the certificate key. 5-4-2018 2:38:55 PM 3221499631 An internal transport certificate expired. Thumbprint:6533E9AF72DD17D9B3C770C6804C5FC5C46B6FB9 5-4-2018 2:29:42 PM 3221499630 Microsoft Exchange could not find a certificate that contains the domain name mail.kckha.org in the personal store on the local computer. Therefore, it is unable to support the STARTTLS SMTP verb for the connector 2010 to MailMarshall with a FQDN parameter of mail.kckha.org. If the connector's FQDN is not specified, the computer's FQDN is used. Verify the connector configuration and the installed certificates to make sure that there is a certificate with a domain name for that FQDN. If this certificate exists, run Enable-ExchangeCertificate -Services SMTP to make sure that the Microsoft Exchange Transport service has access to the certificate key. 5-4-2018 2:15:33 PM 3221232520 Content Filter is enabled and the last definition update was over 12 hours ago. Scheduled Tasks: Database One Copy Alert FSS-MICROSOFT,COMMAND Remote Listening Ports: SMTP (25/TCP) HTTP (80/TCP) HTTPS (443/TCP) RDP (3389/TCP) Disk Capacity:

Page 97: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 97 of 133

Computer Name

Operating System CPU RAM Analysis

C: 136.69 GB, 87.74 GB free, 35.81% used J: 99.87 GB, 63.51 GB free, 36.41% used L: 48.83 GB, 48.44 GB free, 0.8% used M: 224.57 GB, 132.51 GB free, 40.99% used Service Tag: USE135N296 CPU Count: 2 CPU Core Count: 8 Windows Key: HMG6P-C7VGP-47GJ9-TWBD4-2YYCD Make and Model: HP/ProLiant DL380 G7 Memory Banks: <slot available> PROC 2 DIMM 3A : DIMM-Synchronous-2048 Mb-1333 MHz PROC 2 DIMM 6B : DIMM-Synchronous-2048 Mb-1333 MHz PROC 2 DIMM 9C : DIMM-Synchronous-2048 Mb-1333 MHz PROC 1 DIMM 3A : DIMM-Synchronous-2048 Mb-1333 MHz <slot available> <slot available> <slot available> PROC 1 DIMM 6B : DIMM-Synchronous-2048 Mb-1333 MHz <slot available> <slot available> <slot available> PROC 1 DIMM 9C : DIMM-Synchronous-2048 Mb-1333 MHz CPUs: Intel(R) Xeon(R) CPU E5506 @ 2.13GHz : CPU0-4 Intel(R) Xeon(R) CPU E5506 @ 2.13GHz : CPU1-4 System Slots: System Slot0 : PCI-E Slot 1-Available-OK System Slot1 : PCI-E Slot 2-Available-OK System Slot2 : PCI-E Slot 3-Available-OK NICs: : -RasSstp-[00000000] WAN Miniport (SSTP) : -RasAgileVpn-[00000001] WAN Miniport (IKEv2) : -Rasl2tp-[00000002] WAN Miniport (L2TP) : -PptpMiniport-[00000003] WAN Miniport (PPTP) : -RasPppoe-[00000004] WAN Miniport (PPPOE)

Page 98: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 98 of 133

Computer Name

Operating System CPU RAM Analysis

: -NdisWan-[00000005] WAN Miniport (IPv6) : -NdisWan-[00000006] WAN Miniport (Network Monitor) 9C:8E:99:0D:CF:DC : 172.16.1.11-l2nd-[00000007] HP NC382i DP Multifunction Gigabit Server Adapter : -l2nd-[00000008] HP NC382i DP Multifunction Gigabit Server Adapter : -NdisWan-[00000009] WAN Miniport (IP) : -tunnel-[00000010] Microsoft ISATAP Adapter 20:41:53:59:4E:FF : -AsyncMac-[00000011] RAS Async Adapter : -tunnel-[00000012] Microsoft ISATAP Adapter 9C:8E:99:0D:CF:D8 : 192.168.10.17-l2nd-[00000013] HP NC382i DP Multifunction Gigabit Server Adapter 9C:8E:99:0D:CF:DA : 172.16.2.11-l2nd-[00000014] HP NC382i DP Multifunction Gigabit Server Adapter : -tunnel-[00000015] Microsoft ISATAP Adapter : -tunnel-[00000016] Microsoft ISATAP Adapter : -tunnel-[00000017] Microsoft Teredo Tunneling Adapter DEP: On for All programs and services except those I select OS Manufacturer: Microsoft Corporation OS Version: 6.1.7601 Service Pack 1 (Build 7601) OS Caption: Microsoft Windows Server 2008 R2 Standard OS Architecture: 64-bit OS Virtual Memory: 24560 MB OS System Directory: C:\Windows\system32 OS Windows Directory: C:\Windows OS Install Date: 5/26/2011 10:42:48 AM

FINANCE-AP Windows 7 Professional

Intel(R) Core(TM) i3-4150 CPU @ 3.50GHz

8192 MB

Last 5 System Error Msgs: 5-4-2018 2:25:33 PM 36887 The following fatal alert was received: 20. 5-4-2018 8:22:05 AM 3221232475 The McAfee AP Service service depends the following service: mfevtp. This service might not be installed. 5-2-2018 4:37:17 PM 3221235482 The server {D085A4AB-CAB1-4729-9DF8-FCEEDDBD19E4} did not register with DCOM within the required timeout. 5-1-2018 4:36:38 PM 3221235482 The server {D085A4AB-CAB1-4729-9DF8-

Page 99: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 99 of 133

Computer Name

Operating System CPU RAM Analysis

FCEEDDBD19E4} did not register with DCOM within the required timeout. 4-30-2018 8:14:00 AM 3221232475 The McAfee AP Service service depends the following service: mfevtp. This service might not be installed. Last 5 Application Error Msgs: 5-4-2018 8:22:33 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. 5-3-2018 11:21:26 AM 3221356547 The following error was encountered: Violation of PRIMARY KEY constraint 'PK_BankAccount'. Cannot insert duplicate key in object 'dbo.SBankAccountDetail'. The duplicate key value is (0e50e416-bf8a-4739-818b-094d37b5a7eb). The statement has been terminated. <<-1>a><<****SQL****>> 5-2-2018 3:26:57 PM 3221356547 The following error was encountered: Violation of PRIMARY KEY constraint 'PK_BankAccount'. Cannot insert duplicate key in object 'dbo.SBankAccountDetail'. The duplicate key value is (fc637961-5226-4b20-8b83-b9424f137040). The statement has been terminated. <<-1>a><<****SQL****>> 5-2-2018 3:26:57 PM 3221356547 The following error was encountered: Violation of PRIMARY KEY constraint 'PK_BankAccount'. Cannot insert duplicate key in object 'dbo.SBankAccountDetail'. The duplicate key value is (7fe5bd54-9760-4a22-a34e-975124fd39d8). The statement has been terminated. <<-1>a><<****SQL****>> 5-2-2018 3:26:57 PM 3221356547 The following error was encountered: Violation of PRIMARY KEY constraint 'PK_BankAccount'. Cannot insert duplicate key in object 'dbo.SBankAccountDetail'. The duplicate key value is (0e50e416-bf8a-4739-818b-094d37b5a7eb). The statement has been terminated. <<-1>a><<****SQL****>> Scheduled Tasks: Adobe Flash Player Updater G2MUpdateTask-S-1-5-21-85988526-1757768791-1852903728-3271 G2MUploadTask-S-1-5-21-85988526-1757768791-1852903728-3271 PCDEventLauncherTask PCDoctorBackgroundMonitorTask SystemToolsDailyTest Disk Capacity: C: 907.25 GB, 836.47 GB free, 7.8% used Service Tag: H24SW12 CPU Count: 1 CPU Core Count: 2 Make and Model:

Page 100: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 100 of 133

Computer Name

Operating System CPU RAM Analysis

Dell Inc./Inspiron 3847 Memory Banks: DIMM1 : DIMM-Synchronous-4096 Mb-1600 MHz DIMM2 : DIMM-Synchronous-4096 Mb-1600 MHz <slot available> CPUs: Intel(R) Core(TM) i3-4150 CPU @ 3.50GHz : CPU0-2 System Slots: System Slot0 : PCIEX16-In Use-OK System Slot1 : PCIEX1-In Use-OK System Slot2 : PCIEX1-In Use-OK System Slot3 : PCIEX1-In Use-OK NICs: : -RasSstp-[00000000] WAN Miniport (SSTP) : -RasAgileVpn-[00000001] WAN Miniport (IKEv2) : -Rasl2tp-[00000002] WAN Miniport (L2TP) : -PptpMiniport-[00000003] WAN Miniport (PPTP) : -RasPppoe-[00000004] WAN Miniport (PPPOE) : -NdisWan-[00000005] WAN Miniport (IPv6) : -NdisWan-[00000006] WAN Miniport (Network Monitor) F8:BC:12:90:15:F0 : 192.168.10.23;fe80::d576:9053:27fa:c59d-RTL8167-[00000007] Realtek PCIe GBE Family Controller : -NdisWan-[00000008] WAN Miniport (IP) : -tunnel-[00000009] Microsoft ISATAP Adapter 20:41:53:59:4E:FF : -AsyncMac-[00000010] RAS Async Adapter 90:48:9A:89:0E:B3 : -athr-[00000011] Dell Wireless 1705 802.11b/g/n (2.4GHZ) : -tunnel-[00000012] Microsoft 6to4 Adapter : -tunnel-[00000014] Microsoft ISATAP Adapter : -BthPan-[00000015] Bluetooth Device (Personal Area Network) : -tunnel-[00000016] Microsoft ISATAP Adapter 90:48:9A:89:0E:B4 : -BthPan-[00000017] Bluetooth Device (Personal Area Network) : -tunnel-[00000019] Microsoft Teredo Tunneling Adapter DEP: On for essential Windows programs and services only OS Manufacturer: Microsoft Corporation OS Version: 6.1.7601 Service Pack 1 (Build 7601) OS Caption: Microsoft Windows 7 Professional OS Architecture:

Page 101: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 101 of 133

Computer Name

Operating System CPU RAM Analysis

64-bit OS Virtual Memory: 16224 MB OS System Directory: C:\Windows\system32 OS Windows Directory: C:\Windows OS Install Date: 4/9/2015 10:49:00 AM Active Anti-virus: Symantec Endpoint Protection, Windows Defender Active Anti-spyware: Symantec Endpoint Protection Active Firewall: Symantec Endpoint Protection

HAB1 Windows Server 2008 R2 Standard

Intel(R) Xeon(R) CPU E5606 @ 2.13GHz

12288 MB

Last 5 System Error Msgs: 4-10-2018 4:39:50 PM 36887 The following fatal alert was received: 40. 4-10-2018 4:39:50 PM 36887 The following fatal alert was received: 40. 4-10-2018 4:39:27 PM 36887 The following fatal alert was received: 40. 4-10-2018 4:39:27 PM 36887 The following fatal alert was received: 40. Scheduled Tasks: HMS PAL HMS Upload HMSOWL HMSOWL xml HMSPAL HMSPAL xml Restart Unify SuperX1 Remote Listening Ports: RDP (3389/TCP) Disk Capacity: C: 136.69 GB, 99.24 GB free, 27.4% used D: 546.8 GB, 518.78 GB free, 5.12% used Service Tag: USE204T10C CPU Count: 2 CPU Core Count: 8 Make and Model: HP/ProLiant DL380 G7 Memory Banks: PROC 1 DIMM 2D : DIMM-Synchronous-1024 Mb-1333 MHz

Page 102: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 102 of 133

Computer Name

Operating System CPU RAM Analysis

<slot available> PROC 2 DIMM 2D : DIMM-Synchronous-1024 Mb-1333 MHz PROC 2 DIMM 3A : DIMM-Synchronous-1024 Mb-1333 MHz PROC 2 DIMM 5E : DIMM-Synchronous-1024 Mb-1333 MHz PROC 2 DIMM 6B : DIMM-Synchronous-1024 Mb-1333 MHz PROC 2 DIMM 8F : DIMM-Synchronous-1024 Mb-1333 MHz PROC 2 DIMM 9C : DIMM-Synchronous-1024 Mb-1333 MHz PROC 1 DIMM 3A : DIMM-Synchronous-1024 Mb-1333 MHz <slot available> <slot available> PROC 1 DIMM 5E : DIMM-Synchronous-1024 Mb-1333 MHz <slot available> PROC 1 DIMM 6B : DIMM-Synchronous-1024 Mb-1333 MHz PROC 1 DIMM 8F : DIMM-Synchronous-1024 Mb-1333 MHz PROC 1 DIMM 9C : DIMM-Synchronous-1024 Mb-1333 MHz CPUs: Intel(R) Xeon(R) CPU E5606 @ 2.13GHz : CPU0-4 Intel(R) Xeon(R) CPU E5606 @ 2.13GHz : CPU1-4 System Slots: System Slot0 : PCI-E Slot 1-Available-OK System Slot1 : PCI-E Slot 2-Available-OK System Slot2 : PCI-E Slot 3-Available-OK NICs: : -RasSstp-[00000000] WAN Miniport (SSTP) : -RasAgileVpn-[00000001] WAN Miniport (IKEv2) : -Rasl2tp-[00000002] WAN Miniport (L2TP) : -PptpMiniport-[00000003] WAN Miniport (PPTP) : -RasPppoe-[00000004] WAN Miniport (PPPOE) : -NdisWan-[00000005] WAN Miniport (IPv6) : -NdisWan-[00000006] WAN Miniport (Network Monitor) 44:1E:A1:06:52:B4 : -l2nd-[00000007] HP NC382i DP Multifunction Gigabit Server Adapter : -tunnel-[00000008] Microsoft ISATAP Adapter : -NdisWan-[00000009] WAN Miniport (IP) 44:1E:A1:06:52:AE : 192.168.10.13;fe80::5105:ba87:b515:2dbe-l2nd-[00000010] HP NC382i DP Multifunction Gigabit Server Adapter 20:41:53:59:4E:FF : -AsyncMac-[00000011] RAS Async Adapter : -tunnel-[00000012] Microsoft ISATAP Adapter 44:1E:A1:06:52:B2 : -l2nd-[00000013] HP NC382i DP Multifunction Gigabit Server Adapter : -tunnel-[00000014] Microsoft ISATAP Adapter 44:1E:A1:06:52:B0 : -l2nd-[00000015] HP NC382i DP Multifunction Gigabit Server Adapter : -tunnel-[00000016] Microsoft ISATAP Adapter

Page 103: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 103 of 133

Computer Name

Operating System CPU RAM Analysis

: -tunnel-[00000017] Microsoft Teredo Tunneling Adapter DEP: On for All programs and services except those I select OS Manufacturer: Microsoft Corporation OS Version: 6.1.7601 Service Pack 1 (Build 7601) OS Caption: Microsoft Windows Server 2008 R2 Standard OS Architecture: 64-bit OS Virtual Memory: 24560 MB OS System Directory: C:\Windows\system32 OS Windows Directory: C:\Windows OS Install Date: 5/5/2011 1:35:03 AM Active Anti-virus: Symantec Endpoint Protection Active Anti-spyware: Symantec Endpoint Protection Active Firewall: Symantec Endpoint Protection

HSGMGMT2-PC

Windows 7 Professional

Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz

8192 MB

Last 5 System Error Msgs: 5-3-2018 8:22:04 AM 3221235482 The server {D085A4AB-CAB1-4729-9DF8-FCEEDDBD19E4} did not register with DCOM within the required timeout. 5-2-2018 4:37:39 PM 3221235482 The server {995C996E-D918-4A8C-A302-45719A6F4EA7} did not register with DCOM within the required timeout. 5-2-2018 8:03:01 AM 1129 The processing of Group Policy failed because of lack of network connectivity to a domain controller. This may be a transient condition. A success message would be generated once the machine gets connected to the domain controller and Group Policy has succesfully processed. If you do not see a success message for several hours, then contact your administrator. 5-1-2018 4:38:20 PM 3221235482 The server {D085A4AB-CAB1-4729-9DF8-FCEEDDBD19E4} did not register with DCOM within the required timeout. 5-1-2018 4:38:05 PM 3221232483 A timeout (30000 milliseconds) was reached while waiting for a transaction response from the lmhosts service. Last 5 Application Error Msgs: 5-4-2018 8:09:17 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is

Page 104: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 104 of 133

Computer Name

Operating System CPU RAM Analysis

corrected. 5-3-2018 8:21:06 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. 5-3-2018 8:17:41 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. 5-1-2018 8:03:54 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. 4-30-2018 8:10:47 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. Scheduled Tasks: Adobe Acrobat Update Task AdobeGCInvoker-1.0-KHA-anwar AdobeGCInvoker-1.0-KHA-cherrie AdobeGCInvoker-1.0-KHA-julio SidebarExecute Disk Capacity: C: 453.76 GB, 406.9 GB free, 10.33% used Service Tag: 2UA30203B5 CPU Count: 1 CPU Core Count: 4 Make and Model: Hewlett-Packard/HP Compaq Pro 6300 SFF Memory Banks: DIMM4 : DIMM-Synchronous-2048 Mb-1333 MHz DIMM3 : DIMM-Synchronous-2048 Mb-1333 MHz DIMM2 : DIMM-Synchronous-2048 Mb-1333 MHz

Page 105: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 105 of 133

Computer Name

Operating System CPU RAM Analysis

DIMM1 : DIMM-Synchronous-2048 Mb-1333 MHz <slot available> CPUs: Intel(R) Core(TM) i5-3470 CPU @ 3.20GHz : CPU0-4 NICs: : -RasSstp-[00000000] WAN Miniport (SSTP) : -RasAgileVpn-[00000001] WAN Miniport (IKEv2) : -Rasl2tp-[00000002] WAN Miniport (L2TP) : -PptpMiniport-[00000003] WAN Miniport (PPTP) : -RasPppoe-[00000004] WAN Miniport (PPPOE) : -NdisWan-[00000005] WAN Miniport (IPv6) : -NdisWan-[00000006] WAN Miniport (Network Monitor) 10:60:4B:71:C7:45 : 192.168.10.43;fe80::e91d:5962:3126:51a2-e1cexpress-[00000007] Intel(R) 82579LM Gigabit Network Connection : -NdisWan-[00000008] WAN Miniport (IP) : -tunnel-[00000009] Microsoft ISATAP Adapter 20:41:53:59:4E:FF : -AsyncMac-[00000010] RAS Async Adapter : -tunnel-[00000011] Microsoft ISATAP Adapter DEP: On for essential Windows programs and services only OS Manufacturer: Microsoft Corporation OS Version: 6.1.7601 Service Pack 1 (Build 7601) OS Caption: Microsoft Windows 7 Professional OS Architecture: 64-bit OS Virtual Memory: 16144 MB OS System Directory: C:\Windows\system32 OS Windows Directory: C:\Windows OS Install Date: 6/23/2017 12:24:08 PM Active Anti-virus: Symantec Endpoint Protection, Windows Defender Active Anti-spyware: Symantec Endpoint Protection Active Firewall: Symantec Endpoint Protection

KATHY-PC Windows 7 Professional

Page 106: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 106 of 133

Computer Name

Operating System CPU RAM Analysis

KCKADMIN-BARBAR

Windows 7 Professional

Intel(R) Core(TM) i7-2600 CPU @ 3.40GHz

8192 MB

Last 5 System Error Msgs: 4-12-2018 8:01:17 AM 5719 This computer was not able to set up a secure session with a domain controller in domain KHA due to the following: There are currently no logon servers available to service the logon request. This may lead to authentication problems. Make sure that this computer is connected to the network. If the problem persists, please contact your domain administrator. ADDITIONAL INFO If this computer is a domain controller for the specified domain, it sets up the secure session to the primary domain controller emulator in the specified domain. Otherwise, this computer sets up the secure session to any domain controller in the specified domain. 4-11-2018 9:58:35 AM 36887 The following fatal alert was received: 70. Last 5 Application Error Msgs: 5-4-2018 7:49:40 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. 5-3-2018 8:00:29 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. 5-2-2018 7:57:08 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. 5-1-2018 7:49:06 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. 4-30-2018 7:53:08 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. Scheduled Tasks: Adobe Acrobat Update Task Adobe Flash Player Updater GoogleUpdateTaskMachineCore GoogleUpdateTaskMachineUA

Page 107: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 107 of 133

Computer Name

Operating System CPU RAM Analysis

Remote Listening Ports: RDP (3389/TCP) Disk Capacity: C: 457.6 GB, 410.41 GB free, 10.31% used Service Tag: 2UA23418V0 CPU Count: 1 CPU Core Count: 4 Make and Model: Hewlett-Packard/HP Compaq 8200 Elite SFF PC Memory Banks: DIMM1 : DIMM-Synchronous-2048 Mb-1333 MHz DIMM2 : DIMM-Synchronous-4096 Mb-1333 MHz <slot available> DIMM3 : DIMM-Synchronous-2048 Mb-1333 MHz CPUs: Intel(R) Core(TM) i7-2600 CPU @ 3.40GHz : CPU0-4 System Slots: System Slot0 : X16PCIEXP-Available-OK System Slot1 : X4PCIEXP-Available-OK System Slot2 : X1PCIEXP1-Available-OK System Slot3 : PCI1-Available-OK NICs: : -RasSstp-[00000000] WAN Miniport (SSTP) : -RasAgileVpn-[00000001] WAN Miniport (IKEv2) : -Rasl2tp-[00000002] WAN Miniport (L2TP) : -PptpMiniport-[00000003] WAN Miniport (PPTP) : -RasPppoe-[00000004] WAN Miniport (PPPOE) : -NdisWan-[00000005] WAN Miniport (IPv6) : -NdisWan-[00000006] WAN Miniport (Network Monitor) 24:BE:05:25:A9:60 : 192.168.10.61;fe80::a582:340b:6021:d0fc-e1cexpress-[00000007] Intel(R) 82579LM Gigabit Network Connection : -NdisWan-[00000008] WAN Miniport (IP) : -tunnel-[00000009] Microsoft ISATAP Adapter 20:41:53:59:4E:FF : -AsyncMac-[00000010] RAS Async Adapter DEP: On for essential Windows programs and services only OS Manufacturer: Microsoft Corporation

Page 108: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 108 of 133

Computer Name

Operating System CPU RAM Analysis

OS Version: 6.1.7601 Service Pack 1 (Build 7601) OS Caption: Microsoft Windows 7 Professional OS Architecture: 64-bit OS Virtual Memory: 16160 MB OS System Directory: C:\Windows\system32 OS Windows Directory: C:\Windows OS Install Date: 4/4/2017 11:49:50 AM Active Anti-virus: Symantec Endpoint Protection, Windows Defender Active Anti-spyware: Symantec Endpoint Protection Active Firewall: Symantec Endpoint Protection

KCKADMIN-HP Windows 7 Professional

KCKADMIN-LISA

Windows 7 Professional

Intel(R) Core(TM) i7-2600 CPU @ 3.40GHz

8192 MB

Last 5 System Error Msgs: 5-2-2018 4:29:44 PM 3221235482 The server {995C996E-D918-4A8C-A302-45719A6F4EA7} did not register with DCOM within the required timeout. 5-1-2018 4:32:47 PM 3221235482 The server {995C996E-D918-4A8C-A302-45719A6F4EA7} did not register with DCOM within the required timeout. 4-30-2018 4:30:30 PM 3221235482 The server {995C996E-D918-4A8C-A302-45719A6F4EA7} did not register with DCOM within the required timeout. 4-26-2018 4:31:06 PM 3221235482 The server {995C996E-D918-4A8C-A302-45719A6F4EA7} did not register with DCOM within the required timeout. 4-25-2018 4:35:20 PM 3221235482 The server {995C996E-D918-4A8C-A302-45719A6F4EA7} did not register with DCOM within the required timeout. Last 5 Application Error Msgs: 5-4-2018 9:07:35 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. 5-4-2018 8:13:42 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is

Page 109: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 109 of 133

Computer Name

Operating System CPU RAM Analysis

corrected. 5-3-2018 8:17:51 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. 5-2-2018 8:17:10 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. 5-1-2018 8:24:36 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. Scheduled Tasks: Adobe Acrobat Update Task Adobe Flash Player Updater GoogleUpdateTaskMachineCore GoogleUpdateTaskMachineUA Remote Listening Ports: RDP (3389/TCP) Disk Capacity: C: 457.6 GB, 401.97 GB free, 12.16% used Service Tag: 2UA23418VL CPU Count: 1 CPU Core Count: 4 Make and Model: Hewlett-Packard/HP Compaq 8200 Elite SFF PC Memory Banks: DIMM1 : DIMM-Synchronous-2048 Mb-1333 MHz <slot available> DIMM3 : DIMM-Synchronous-4096 Mb-1333 MHz DIMM4 : DIMM-Synchronous-2048 Mb-1333 MHz CPUs: Intel(R) Core(TM) i7-2600 CPU @ 3.40GHz : CPU0-4 System Slots:

Page 110: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 110 of 133

Computer Name

Operating System CPU RAM Analysis

System Slot0 : X16PCIEXP-Available-OK System Slot1 : X4PCIEXP-Available-OK System Slot2 : X1PCIEXP1-Available-OK System Slot3 : PCI1-Available-OK NICs: : -RasSstp-[00000000] WAN Miniport (SSTP) : -RasAgileVpn-[00000001] WAN Miniport (IKEv2) : -Rasl2tp-[00000002] WAN Miniport (L2TP) : -PptpMiniport-[00000003] WAN Miniport (PPTP) : -RasPppoe-[00000004] WAN Miniport (PPPOE) : -NdisWan-[00000005] WAN Miniport (IPv6) : -NdisWan-[00000006] WAN Miniport (Network Monitor) B4:B5:2F:A9:85:49 : 192.168.10.58;fe80::f5ed:e240:b3a2:6cfe-e1cexpress-[00000007] Intel(R) 82579LM Gigabit Network Connection : -NdisWan-[00000008] WAN Miniport (IP) : -tunnel-[00000009] Microsoft ISATAP Adapter 20:41:53:59:4E:FF : -AsyncMac-[00000010] RAS Async Adapter DEP: On for essential Windows programs and services only OS Manufacturer: Microsoft Corporation OS Version: 6.1.7601 Service Pack 1 (Build 7601) OS Caption: Microsoft Windows 7 Professional OS Architecture: 64-bit OS Virtual Memory: 16160 MB OS System Directory: C:\Windows\system32 OS Windows Directory: C:\Windows OS Install Date: 4/4/2017 12:50:54 PM Active Anti-virus: Symantec Endpoint Protection, Windows Defender Active Anti-spyware: Symantec Endpoint Protection Active Firewall: Symantec Endpoint Protection

KCKADMIN-MELIND

Windows 7 Professional

Page 111: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 111 of 133

Computer Name

Operating System CPU RAM Analysis

KCK-FRONTDESK

Windows 7 Professional

Intel(R) Core(TM) i3-2120 CPU @ 3.30GHz

4096 MB

Last 5 System Error Msgs: 4-27-2018 5:37:54 PM 3221232498 The following boot-start or system-start driver(s) failed to load: eeCtrl 4-18-2018 8:18:14 AM 41 The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly. 4-18-2018 8:18:45 AM 2147489656 The previous system shutdown at 8:16:10 AM on ‎4/‎18/‎2018 was unexpected. 4-18-2018 8:16:10 AM 3221232483 A timeout (30000 milliseconds) was reached while waiting for a transaction response from the Spooler service. 4-18-2018 8:15:40 AM 3221232483 A timeout (30000 milliseconds) was reached while waiting for a transaction response from the Spooler service. Last 5 Application Error Msgs: 5-4-2018 8:22:05 AM 3221226480 A problem prevented Customer Experience Improvement Program data from being sent to Microsoft, (Error 80004005). 5-4-2018 8:10:15 AM 502 Failed to apply policy and redirect folder "Documents" to "\\apps1\Home\frontdesk\My Documents". Redirection options=0x9001. The following error occurred: "Can not create folder "\\apps1\Home\frontdesk\My Documents"". Error details: "Access is denied. ". 5-4-2018 8:10:15 AM 502 Failed to apply policy and redirect folder "Music" to "\\apps1\Home\frontdesk\My Documents\My Music". Redirection options=0x9001. The following error occurred: "Can not create folder "\\apps1\Home\frontdesk\My Documents\My Music"". Error details: "Access is denied. ". 5-4-2018 8:10:15 AM 502 Failed to apply policy and redirect folder "Pictures" to "\\apps1\Home\frontdesk\My Documents\My Pictures". Redirection options=0x9001. The following error occurred: "Can not create folder "\\apps1\Home\frontdesk\My Documents\My Pictures"". Error details: "Access is denied. ". 5-4-2018 8:10:15 AM 502 Failed to apply policy and redirect folder "Videos" to "\\apps1\Home\frontdesk\My Documents\My Videos". Redirection options=0x9001. The following error occurred: "Can not create folder "\\apps1\Home\frontdesk\My Documents\My Videos"". Error details: "Access is denied. ". Scheduled Tasks: HPCeeScheduleForKCK-FRONTDESK$ RMCreator User_Feed_Synchronization-{04C0E195-33A1-4255-BFEA-FF895A5F4AA5} User_Feed_Synchronization-{5E66AB2E-7057-4206-B3CD-55E4BBDA99EC} User_Feed_Synchronization-{934ABDF9-E31A-41A4-86B5-108D10578103} User_Feed_Synchronization-{A7B0AF56-D6CB-434D-B3B2-0320D0A7B703} User_Feed_Synchronization-{A9211E07-5365-4CEE-B045-657D00F7B952} User_Feed_Synchronization-{A9AA7D07-935C-42E7-AB75-B62D88006336} User_Feed_Synchronization-{ACA3AF9F-7007-418C-9BBB-14B29D595FB7} User_Feed_Synchronization-{B637169D-F607-4ED9-9800-1B2FCE986793}

Page 112: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 112 of 133

Computer Name

Operating System CPU RAM Analysis

User_Feed_Synchronization-{C8B616ED-540F-4915-ABFD-A88023FC763D} User_Feed_Synchronization-{CCE054D7-7DA7-418E-A188-7559A404A6EB} User_Feed_Synchronization-{EC566EB3-C50B-4E7A-8B6C-FB18A19D7441} Disk Capacity: C: 223.57 GB, 149.62 GB free, 33.08% used D: 9.22 GB, 1.12 GB free, 87.85% used Service Tag: 2UA206135R CPU Count: 1 CPU Core Count: 2 Make and Model: Hewlett-Packard/HP Compaq 6200 Pro MT PC Memory Banks: DIMM1 : DIMM-Synchronous-4096 Mb-1333 MHz <slot available> <slot available> CPUs: Intel(R) Core(TM) i3-2120 CPU @ 3.30GHz : CPU0-2 System Slots: System Slot0 : X16PCIEXP-Available-OK System Slot1 : X1PCIEXP2-Available-OK System Slot2 : X1PCIEXP1-Available-OK System Slot3 : PCI1-Available-OK NICs: : -RasSstp-[00000000] WAN Miniport (SSTP) : -RasAgileVpn-[00000001] WAN Miniport (IKEv2) : -Rasl2tp-[00000002] WAN Miniport (L2TP) : -PptpMiniport-[00000003] WAN Miniport (PPTP) : -RasPppoe-[00000004] WAN Miniport (PPPOE) : -NdisWan-[00000005] WAN Miniport (IPv6) : -NdisWan-[00000006] WAN Miniport (Network Monitor) 08:2E:5F:2D:89:31 : 192.168.10.42;fe80::4020:b315:6cff:ab94-e1cexpress-[00000007] Intel(R) 82579LM Gigabit Network Connection : -NdisWan-[00000008] WAN Miniport (IP) : -tunnel-[00000009] Microsoft ISATAP Adapter : -AsyncMac-[00000010] RAS Async Adapter : -tunnel-[00000011] Microsoft 6to4 Adapter : -tunnel-[00000012] Microsoft Teredo Tunneling Adapter : -tunnel-[00000013] Microsoft ISATAP Adapter

Page 113: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 113 of 133

Computer Name

Operating System CPU RAM Analysis

DEP: On for essential Windows programs and services only OS Manufacturer: Microsoft Corporation OS Version: 6.1.7601 Service Pack 1 (Build 7601) OS Caption: Microsoft Windows 7 Professional OS Architecture: 64-bit OS Virtual Memory: 7968 MB OS System Directory: C:\Windows\system32 OS Windows Directory: C:\Windows OS Install Date: 3/7/2012 1:31:50 PM Active Anti-virus: Symantec Endpoint Protection, Windows Defender Active Anti-spyware: Symantec Endpoint Protection Active Firewall: Symantec Endpoint Protection

MAINTSUPPLY-PC

Windows 7 Professional

AMD Phenom(tm) II X2 B55 Processor

4097 MB

Last 5 System Error Msgs: 5-4-2018 7:44:56 AM 5719 This computer was not able to set up a secure session with a domain controller in domain KHA due to the following: There are currently no logon servers available to service the logon request. This may lead to authentication problems. Make sure that this computer is connected to the network. If the problem persists, please contact your domain administrator. ADDITIONAL INFO If this computer is a domain controller for the specified domain, it sets up the secure session to the primary domain controller emulator in the specified domain. Otherwise, this computer sets up the secure session to any domain controller in the specified domain. 5-2-2018 7:32:43 AM 5719 This computer was not able to set up a secure session with a domain controller in domain KHA due to the following: There are currently no logon servers available to service the logon request. This may lead to authentication problems. Make sure that this computer is connected to the network. If the problem persists, please contact your domain administrator. ADDITIONAL INFO If this computer is a domain controller for the specified domain, it sets up the secure session to the primary domain controller emulator in the specified domain. Otherwise, this computer sets up the secure session to any domain controller in the specified domain. 5-2-2018 7:26:52 AM 41 The system has rebooted without cleanly shutting down first. This error could be caused if the system stopped responding, crashed, or lost power unexpectedly. 5-2-2018 7:27:08 AM 2147489656 The previous system shutdown at 2:39:15 AM on ‎5/‎2/‎2018

Page 114: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 114 of 133

Computer Name

Operating System CPU RAM Analysis

was unexpected. 4-23-2018 9:43:49 PM 1129 The processing of Group Policy failed because of lack of network connectivity to a domain controller. This may be a transient condition. A success message would be generated once the machine gets connected to the domain controller and Group Policy has succesfully processed. If you do not see a success message for several hours, then contact your administrator. Last 5 Application Error Msgs: 5-4-2018 7:45:16 AM 502 Failed to apply policy and redirect folder "Documents" to "\\apps1\Home\jhatcliff\My Documents". Redirection options=0x9001. The following error occurred: "Can not create folder "\\apps1\Home\jhatcliff\My Documents"". Error details: "Access is denied. ". 5-4-2018 7:45:16 AM 502 Failed to apply policy and redirect folder "Music" to "\\apps1\Home\jhatcliff\My Documents\My Music". Redirection options=0x9001. The following error occurred: "Can not create folder "\\apps1\Home\jhatcliff\My Documents\My Music"". Error details: "Access is denied. ". 5-4-2018 7:45:16 AM 502 Failed to apply policy and redirect folder "Pictures" to "\\apps1\Home\jhatcliff\My Documents\My Pictures". Redirection options=0x9001. The following error occurred: "Can not create folder "\\apps1\Home\jhatcliff\My Documents\My Pictures"". Error details: "Access is denied. ". 5-4-2018 7:45:15 AM 502 Failed to apply policy and redirect folder "Videos" to "\\apps1\Home\jhatcliff\My Documents\My Videos". Redirection options=0x9001. The following error occurred: "Can not create folder "\\apps1\Home\jhatcliff\My Documents\My Videos"". Error details: "Access is denied. ". 5-4-2018 7:45:07 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. Scheduled Tasks: Adobe Flash Player Updater Disk Capacity: C: 193.68 GB, 160.22 GB free, 17.28% used Service Tag: 2UA113017B CPU Count: 1 CPU Core Count: 2 Make and Model: Hewlett-Packard/HP Compaq 6005 Pro SFF PC Memory Banks:

Page 115: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 115 of 133

Computer Name

Operating System CPU RAM Analysis

<slot available> XMM3 : DIMM-Synchronous-2048 Mb-1333 MHz <slot available> XMM4 : DIMM-Synchronous-2048 Mb-1333 MHz SYSTEM ROM : Unknown-Nonvolatile-1 Mb-unknown MHz CPUs: AMD Phenom(tm) II X2 B55 Processor : CPU0-2 System Slots: System Slot0 : PCI1-Available-OK System Slot1 : PCI EXPRESS x1 SLOT 1 (PCIEx1 1)-Available-OK System Slot2 : PCI EXPRESS x1 SLOT 2 (PCIEx1 2)-Available-OK System Slot3 : PCI EXPRESS x16 SLOT (PCIEx16)-Available-OK NICs: : -RasSstp-[00000000] WAN Miniport (SSTP) : -RasAgileVpn-[00000001] WAN Miniport (IKEv2) : -Rasl2tp-[00000002] WAN Miniport (L2TP) : -PptpMiniport-[00000003] WAN Miniport (PPTP) : -RasPppoe-[00000004] WAN Miniport (PPPOE) : -NdisWan-[00000005] WAN Miniport (IPv6) : -NdisWan-[00000006] WAN Miniport (Network Monitor) 78:AC:C0:A6:7C:D6 : 192.168.20.20;fe80::d4d1:a980:85fb:4134-b57nd60a-[00000007] Broadcom NetXtreme Gigabit Ethernet : -NdisWan-[00000008] WAN Miniport (IP) : -tunnel-[00000009] Microsoft ISATAP Adapter 20:41:53:59:4E:FF : -AsyncMac-[00000010] RAS Async Adapter DEP: On for essential Windows programs and services only OS Manufacturer: Microsoft Corporation OS Version: 6.1.7601 Service Pack 1 (Build 7601) OS Caption: Microsoft Windows 7 Professional OS Architecture: 64-bit OS Virtual Memory: 7168 MB OS System Directory: C:\Windows\system32 OS Windows Directory: C:\Windows

Page 116: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 116 of 133

Computer Name

Operating System CPU RAM Analysis

OS Install Date: 10/20/2014 9:59:01 AM Active Anti-virus: Symantec Endpoint Protection, Windows Defender Active Anti-spyware: Symantec Endpoint Protection Active Firewall: Symantec Endpoint Protection

TARS1-PC Windows 7 Professional

Intel(R) Core(TM)2 Duo CPU E8500 @ 3.16GHz

4096 MB

Last 5 System Error Msgs: 5-4-2018 10:26:24 AM 36887 The following fatal alert was received: 40. 5-4-2018 8:54:02 AM 36887 The following fatal alert was received: 20. 5-1-2018 1:57:42 PM 36887 The following fatal alert was received: 20. 4-30-2018 3:52:12 PM 36887 The following fatal alert was received: 20. 4-27-2018 4:34:15 PM 3221235482 The server {D085A4AB-CAB1-4729-9DF8-FCEEDDBD19E4} did not register with DCOM within the required timeout. Last 5 Application Error Msgs: 5-4-2018 8:09:17 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. 5-3-2018 8:26:40 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. 5-2-2018 8:04:44 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. 5-1-2018 8:07:37 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. 4-30-2018 8:15:48 AM 3221225482 Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected. Scheduled Tasks: Adobe Acrobat Update Task GoogleUpdateTaskMachineCore

Page 117: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 117 of 133

Computer Name

Operating System CPU RAM Analysis

GoogleUpdateTaskMachineUA Microsoft_Hardware_Launch_ipoint_exe Microsoft_Hardware_Launch_itype_exe Microsoft_Hardware_Launch_mousekeyboardcenter_exe Microsoft_MKC_Logon_Task_ipoint.exe Microsoft_MKC_Logon_Task_itype.exe Disk Capacity: C: 226.31 GB, 171.29 GB free, 24.31% used Service Tag: 11BNJM1 CPU Count: 1 CPU Core Count: 2 Make and Model: Dell Inc./OptiPlex 960 Memory Banks: DIMM_1 : DIMM-Synchronous-2048 Mb-800 MHz <slot available> DIMM_2 : DIMM-Synchronous-2048 Mb-800 MHz <slot available> CPUs: Intel(R) Core(TM)2 Duo CPU E8500 @ 3.16GHz : CPU0-2 System Slots: System Slot0 : SLOT1-Available-OK System Slot1 : SLOT2-Available-OK System Slot2 : SLOT3-Available-OK System Slot3 : SLOT4-Available-OK NICs: : -RasSstp-[00000000] WAN Miniport (SSTP) : -RasAgileVpn-[00000001] WAN Miniport (IKEv2) : -Rasl2tp-[00000002] WAN Miniport (L2TP) : -PptpMiniport-[00000003] WAN Miniport (PPTP) : -RasPppoe-[00000004] WAN Miniport (PPPOE) : -NdisWan-[00000005] WAN Miniport (IPv6) : -NdisWan-[00000006] WAN Miniport (Network Monitor) B8:AC:6F:81:E7:3F : 192.168.10.37;fe80::15b8:7d28:e63b:b7a6-e1kexpress-[00000007] Intel(R) 82567LM-3 Gigabit Network Connection : -NdisWan-[00000008] WAN Miniport (IP) : -tunnel-[00000009] Microsoft ISATAP Adapter 20:41:53:59:4E:FF : -AsyncMac-[00000010] RAS Async Adapter

Page 118: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 118 of 133

Computer Name

Operating System CPU RAM Analysis

: -tunnel-[00000011] Microsoft ISATAP Adapter DEP: On for essential Windows programs and services only OS Manufacturer: Microsoft Corporation OS Version: 6.1.7601 Service Pack 1 (Build 7601) OS Caption: Microsoft Windows 7 Professional OS Architecture: 64-bit OS Virtual Memory: 7872 MB OS System Directory: C:\Windows\system32 OS Windows Directory: C:\Windows OS Install Date: 9/11/2015 4:02:03 PM Active Anti-virus: Symantec Endpoint Protection, Windows Defender Active Anti-spyware: Symantec Endpoint Protection Active Firewall: Symantec Endpoint Protection

TARW1-PC Windows 7 Professional

TARW2-PC Windows 7 Professional

Intel(R) Core(TM)2 Duo CPU E8500 @ 3.16GHz

4096 MB

Last 5 System Error Msgs: 4-13-2018 8:07:31 AM 1129 The processing of Group Policy failed because of lack of network connectivity to a domain controller. This may be a transient condition. A success message would be generated once the machine gets connected to the domain controller and Group Policy has succesfully processed. If you do not see a success message for several hours, then contact your administrator. Last 5 Application Error Msgs: 5-4-2018 8:22:56 AM 1024 Product: Adobe Acrobat Reader DC - Update '{AC76BA86-7AD7-0000-2550-AC0F174E6600}' could not be installed. Error code 1625. Windows Installer can create logs to help troubleshoot issues with installing software packages. Use the following link for instructions on turning on logging support: http://go.microsoft.com/fwlink/?LinkId=23127 5-3-2018 8:26:15 AM 1024 Product: Adobe Acrobat Reader DC - Update '{AC76BA86-7AD7-0000-2550-AC0F174E6600}' could not be installed. Error code 1625. Windows Installer can create logs to help troubleshoot issues with installing software packages. Use the following link for instructions on turning on logging support: http://go.microsoft.com/fwlink/?LinkId=23127 5-2-2018 8:12:44 AM 1024 Product: Adobe Acrobat Reader DC - Update '{AC76BA86-7AD7-

Page 119: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 119 of 133

Computer Name

Operating System CPU RAM Analysis

0000-2550-AC0F174E6600}' could not be installed. Error code 1625. Windows Installer can create logs to help troubleshoot issues with installing software packages. Use the following link for instructions on turning on logging support: http://go.microsoft.com/fwlink/?LinkId=23127 5-1-2018 8:14:27 AM 1024 Product: Adobe Acrobat Reader DC - Update '{AC76BA86-7AD7-0000-2550-AC0F174E6600}' could not be installed. Error code 1625. Windows Installer can create logs to help troubleshoot issues with installing software packages. Use the following link for instructions on turning on logging support: http://go.microsoft.com/fwlink/?LinkId=23127 4-30-2018 8:24:44 AM 1024 Product: Adobe Acrobat Reader DC - Update '{AC76BA86-7AD7-0000-2550-AC0F174E6600}' could not be installed. Error code 1625. Windows Installer can create logs to help troubleshoot issues with installing software packages. Use the following link for instructions on turning on logging support: http://go.microsoft.com/fwlink/?LinkId=23127 Scheduled Tasks: Adobe Acrobat Update Task GoogleUpdateTaskMachineCore GoogleUpdateTaskMachineUA Disk Capacity: C: 272.89 GB, 228.5 GB free, 16.27% used Service Tag: CW1QTJ1 CPU Count: 1 CPU Core Count: 2 Make and Model: Dell Inc./OptiPlex 960 Memory Banks: DIMM_1 : DIMM-Synchronous-2048 Mb-800 MHz <slot available> DIMM_2 : DIMM-Synchronous-2048 Mb-800 MHz <slot available> CPUs: Intel(R) Core(TM)2 Duo CPU E8500 @ 3.16GHz : CPU0-2 System Slots: System Slot0 : SLOT1-Available-OK System Slot1 : SLOT2-Available-OK System Slot2 : SLOT3-Available-OK System Slot3 : SLOT4-Available-OK NICs: : -RasSstp-[00000000] WAN Miniport (SSTP) : -RasAgileVpn-[00000001] WAN Miniport (IKEv2) : -Rasl2tp-[00000002] WAN Miniport (L2TP)

Page 120: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 120 of 133

Computer Name

Operating System CPU RAM Analysis

: -PptpMiniport-[00000003] WAN Miniport (PPTP) : -RasPppoe-[00000004] WAN Miniport (PPPOE) : -NdisWan-[00000005] WAN Miniport (IPv6) : -NdisWan-[00000006] WAN Miniport (Network Monitor) 00:22:19:FF:08:A4 : 192.168.10.59;fe80::3430:1f96:b140:da97-e1kexpress-[00000007] Intel(R) 82567LM-3 Gigabit Network Connection : -NdisWan-[00000008] WAN Miniport (IP) : -tunnel-[00000009] Microsoft ISATAP Adapter 20:41:53:59:4E:FF : -AsyncMac-[00000010] RAS Async Adapter : -tunnel-[00000011] Microsoft ISATAP Adapter : -tunnel-[00000012] Microsoft Teredo Tunneling Adapter DEP: On for essential Windows programs and services only OS Manufacturer: Microsoft Corporation OS Version: 6.1.7601 Service Pack 1 (Build 7601) OS Caption: Microsoft Windows 7 Professional OS Architecture: 64-bit OS Virtual Memory: 7872 MB OS System Directory: C:\Windows\system32 OS Windows Directory: C:\Windows OS Install Date: 8/27/2015 11:55:26 AM Active Anti-virus: Symantec Endpoint Protection, Windows Defender Active Anti-spyware: Symantec Endpoint Protection Active Firewall: Symantec Endpoint Protection

UTILITY1 Microsoft Windows Server 2008 R2 Standard

Intel(R) Xeon(R) CPU E5506 @ 2.13GHz

12288 MB

Last 5 System Error Msgs: 5-4-2018 10:54:26 AM 36888 The following fatal alert was generated: 40. The internal error state is 1205. 5-4-2018 10:54:26 AM 36874 An TLS 1.0 connection request was received from a remote client application, but none of the cipher suites supported by the client application are supported by the server. The SSL connection request has failed. 5-4-2018 9:52:12 AM 1111 Driver Citrix Universal Printer required for printer NPI37ABA5 (HP LaserJet 600 M601) (from DOUGLAS) in session 43 is unknown. Contact the administrator to install the driver before you log in again.

Page 121: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 121 of 133

Computer Name

Operating System CPU RAM Analysis

5-4-2018 9:52:08 AM 1111 Driver Citrix Universal Printer required for printer Microsoft XPS Document Writer (from GARYA6996) in session 42 is unknown. Contact the administrator to install the driver before you log in again. 5-4-2018 9:52:07 AM 1111 Driver Citrix Universal Printer required for printer Send To OneNote 2013 (from GARYA6996) in session 42 is unknown. Contact the administrator to install the driver before you log in again. Last 5 Application Error Msgs: 5-4-2018 1:25:05 PM 2147486156 DNS alert raised. Alert 3 triggered: Unable to contact DNS server 5-4-2018 12:03:46 PM 2147486156 DNS alert raised. Alert 3 triggered: Unable to contact DNS server 5-4-2018 11:52:46 AM 13032 Many client computers have not reported back to the server in the last 30 days. 9 have been detected so far. 5-4-2018 5:52:42 AM 13032 Many client computers have not reported back to the server in the last 30 days. 9 have been detected so far. 5-4-2018 3:45:07 AM 2147486156 DNS alert raised. Alert 3 triggered: Unable to contact DNS server Scheduled Tasks: SQL Backup Remote Listening Ports: FTP (21/TCP) SMTP (25/TCP) HTTP (80/TCP) HTTPS (443/TCP) RDP (3389/TCP) Disk Capacity: C: 80 GB, 13.4 GB free, 83.25% used E: 740.21 GB, 525.5 GB free, 29.01% used J: 99.87 GB, 56.95 GB free, 42.98% used Service Tag: USE135N295 CPU Count: 2 CPU Core Count: 8 Windows Key: HMG6P-C7VGP-47GJ9-TWBD4-2YYCD Make and Model: HP/ProLiant DL380 G7 Memory Banks: <slot available>

Page 122: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 122 of 133

Computer Name

Operating System CPU RAM Analysis

PROC 2 DIMM 3A : DIMM-Synchronous-2048 Mb-1333 MHz PROC 2 DIMM 6B : DIMM-Synchronous-2048 Mb-1333 MHz PROC 2 DIMM 9C : DIMM-Synchronous-2048 Mb-1333 MHz PROC 1 DIMM 3A : DIMM-Synchronous-2048 Mb-1333 MHz <slot available> <slot available> <slot available> PROC 1 DIMM 6B : DIMM-Synchronous-2048 Mb-1333 MHz <slot available> <slot available> <slot available> PROC 1 DIMM 9C : DIMM-Synchronous-2048 Mb-1333 MHz CPUs: Intel(R) Xeon(R) CPU E5506 @ 2.13GHz : CPU0-4 Intel(R) Xeon(R) CPU E5506 @ 2.13GHz : CPU1-4 System Slots: System Slot0 : PCI-E Slot 1-Available-OK System Slot1 : PCI-E Slot 2-Available-OK System Slot2 : PCI-E Slot 3-Available-OK NICs: : -RasSstp-[00000000] WAN Miniport (SSTP) : -RasAgileVpn-[00000001] WAN Miniport (IKEv2) : -Rasl2tp-[00000002] WAN Miniport (L2TP) : -PptpMiniport-[00000003] WAN Miniport (PPTP) : -RasPppoe-[00000004] WAN Miniport (PPPOE) : -NdisWan-[00000005] WAN Miniport (IPv6) : -NdisWan-[00000006] WAN Miniport (Network Monitor) 64:31:50:4E:80:98 : 172.16.1.12-l2nd-[00000007] HP NC382i DP Multifunction Gigabit Server Adapter : -tunnel-[00000008] Microsoft ISATAP Adapter : -NdisWan-[00000009] WAN Miniport (IP) : -l2nd-[00000010] HP NC382i DP Multifunction Gigabit Server Adapter 20:41:53:59:4E:FF : -AsyncMac-[00000011] RAS Async Adapter : -tunnel-[00000012] Microsoft ISATAP Adapter 64:31:50:4E:80:94 : 192.168.10.14;fe80::44b1:436b:c06c:3c5a-l2nd-[00000013] HP NC382i DP Multifunction Gigabit Server Adapter : -tunnel-[00000014] Microsoft ISATAP Adapter 64:31:50:4E:80:96 : 172.16.2.12-l2nd-[00000015] HP NC382i DP Multifunction Gigabit Server Adapter : -tunnel-[00000016] Microsoft ISATAP Adapter : -tunnel-[00000017] Microsoft Teredo Tunneling Adapter

Page 123: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 123 of 133

Computer Name

Operating System CPU RAM Analysis

DEP: On for All programs and services except those I select OS Manufacturer: Microsoft Corporation OS Version: 6.1.7601 Service Pack 1 (Build 7601) OS Caption: Microsoft Windows Server 2008 R2 Standard OS Architecture: 64-bit OS Virtual Memory: 24560 MB OS System Directory: C:\Windows\system32 OS Windows Directory: C:\Windows OS Install Date: 5/26/2011 12:26:07 PM Active Anti-virus: Symantec Endpoint Protection Active Anti-spyware: Symantec Endpoint Protection Active Firewall: Symantec Endpoint Protection

VERONICAPC Windows 7 Professional

Intel(R) Core(TM)2 Duo CPU E7500 @ 2.93GHz

4096 MB

Last 5 System Error Msgs: 5-4-2018 8:23:42 AM 36887 The following fatal alert was received: 20. 5-4-2018 8:22:49 AM 36887 The following fatal alert was received: 20. 5-4-2018 8:18:11 AM 3221232472 The GoToAssist Remote Support Customer service failed to start due to the following error: The system cannot find the file specified. 5-4-2018 8:18:10 AM 3221232475 The NTRU TSS v1.2.1.29 TCS service depends the following service: TBS. This service might not be installed. 5-3-2018 9:18:49 AM 3221232472 The GoToAssist Remote Support Customer service failed to start due to the following error: The system cannot find the file specified. Last 5 Application Error Msgs: 5-4-2018 8:26:50 AM 1000 Faulting application name: iexplore.exe, version: 11.0.9600.18858, time stamp: 0x5a020fde Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000 Exception code: 0xc0000005 Fault offset: 0x00196ab0 Faulting process id: 0x1294 Faulting application start time: 0x01d3e3aaa316823a Faulting application path: C:\Program Files\Internet Explorer\iexplore.exe Faulting module path: unknown Report Id: cd20bf20-4f9e-11e8-b884-842b2bab6d05 5-4-2018 8:18:33 AM 502 Failed to apply policy and redirect folder "Documents" to "\\apps1\Home\veronica\My Documents". Redirection options=0x9001. The following error occurred: "Failed to redirect because the destination directory "\\apps\Home\veronica\My Documents" is offline". Error details: "The network path was not found. ".

Page 124: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 124 of 133

Computer Name

Operating System CPU RAM Analysis

5-4-2018 8:18:33 AM 502 Failed to apply policy and redirect folder "Music" to "\\apps1\Home\veronica\My Documents\My Music". Redirection options=0x9001. The following error occurred: "Failed to redirect because the destination directory "\\apps\Home\veronica\My Documents\My Music" is offline". Error details: "The network path was not found. ". 5-4-2018 8:18:33 AM 502 Failed to apply policy and redirect folder "Videos" to "\\apps1\Home\veronica\My Documents\My Videos". Redirection options=0x9001. The following error occurred: "Failed to redirect because the destination directory "\\apps\Home\veronica\My Documents\My Videos" is offline". Error details: "The network path was not found. ". 5-4-2018 8:18:29 AM 1542 Windows cannot load classes registry file. DETAIL - Access is denied. Scheduled Tasks: Adobe Acrobat Update Task Adobe Flash Player Updater G2MUpdateTask-S-1-5-21-85988526-1757768791-1852903728-2249 G2MUploadTask-S-1-5-21-85988526-1757768791-1852903728-2249 GoogleUpdateTaskMachineCore GoogleUpdateTaskMachineUA {40EF6AE9-3087-4E74-B91D-1902CDD4DAC4} Disk Capacity: C: 297.32 GB, 241.83 GB free, 18.66% used Service Tag: 1ZKVNN1 CPU Count: 1 CPU Core Count: 2 Windows Key: 32KD2-K9CTF-M3DJT-4J3WC-733WD Make and Model: Dell Inc./OptiPlex 380 Memory Banks: DIMM_1 : DIMM-Synchronous-2048 Mb-1066 MHz DIMM_2 : DIMM-Synchronous-2048 Mb-1066 MHz <slot available> CPUs: Intel(R) Core(TM)2 Duo CPU E7500 @ 2.93GHz : CPU0-2 System Slots: System Slot0 : SLOT1-Available-OK System Slot1 : SLOT2-Available-OK NICs:

Page 125: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 125 of 133

Computer Name

Operating System CPU RAM Analysis

: -RasSstp-[00000000] WAN Miniport (SSTP) : -RasAgileVpn-[00000001] WAN Miniport (IKEv2) : -Rasl2tp-[00000002] WAN Miniport (L2TP) : -PptpMiniport-[00000003] WAN Miniport (PPTP) : -RasPppoe-[00000004] WAN Miniport (PPPOE) : -NdisWan-[00000005] WAN Miniport (IPv6) : -NdisWan-[00000006] WAN Miniport (Network Monitor) 84:2B:2B:AB:6D:05 : 192.168.10.38;fe80::9903:ac97:e66f:6364-k57nd60x-[00000007] Broadcom NetLink (TM) Gigabit Ethernet : -NdisWan-[00000008] WAN Miniport (IP) : -tunnel-[00000009] Microsoft ISATAP Adapter : -AsyncMac-[00000010] RAS Async Adapter : -tunnel-[00000011] Microsoft 6to4 Adapter : -tunnel-[00000012] Microsoft ISATAP Adapter : -tunnel-[00000013] Microsoft Teredo Tunneling Adapter DEP: On for essential Windows programs and services only OS Manufacturer: Microsoft Corporation OS Version: 6.1.7601 Service Pack 1 (Build 7601) OS Caption: Microsoft Windows 7 Professional OS Architecture: 32-bit OS Virtual Memory: 6592 MB OS System Directory: C:\Windows\system32 OS Windows Directory: C:\Windows OS Install Date: 12/15/2010 11:16:19 AM PAE Enabled: True Active Anti-virus: Symantec AntiVirus, Windows Defender Active Anti-spyware: Symantec AntiVirus Active Firewall: N/A

XENAPP01 Microsoft Windows Server 2008 R2 Standard

Intel(R) Xeon(R) CPU E5506 @

12288 MB

Last 5 System Error Msgs: 5-4-2018 2:32:57 PM 36887 The following fatal alert was received: 20. 5-4-2018 1:58:46 PM 36887 The following fatal alert was received: 20.

Page 126: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 126 of 133

Computer Name

Operating System CPU RAM Analysis

2.13GHz 5-4-2018 1:39:05 PM 36887 The following fatal alert was received: 20. 5-4-2018 12:22:55 PM 36887 The following fatal alert was received: 20. 5-4-2018 11:37:22 AM 36887 The following fatal alert was received: 20. Last 5 Application Error Msgs: 5-4-2018 11:55:37 AM 1000 Faulting application name: HMSUpdateCheck.exe, version: 3.5.4.1, time stamp: 0x4c3f0017 Faulting module name: dhcpcsvc.DLL, version: 6.1.7600.16385, time stamp: 0x4a5bd9b5 Exception code: 0xc0000005 Fault offset: 0x00001cc5 Faulting process id: 0x2554 Faulting application start time: 0x01d3e3c8b92c6b38 Faulting application path: M:\HMS\deploy\HMSUpdateCheck.exe Faulting module path: C:\Windows\system32\dhcpcsvc.DLL Report Id: f7593238-4fbb-11e8-8764-9c8e992ea026 5-4-2018 11:50:27 AM 1000 Faulting application name: IEXPLORE.EXE, version: 11.0.9600.18666, time stamp: 0x58f30f27 Faulting module name: banner.zxt_unloaded, version: 0.0.0.0, time stamp: 0x4d08284b Exception code: 0xc0000005 Fault offset: 0x064f2aca Faulting process id: 0x6124 Faulting application start time: 0x01d3e3b38246542c Faulting application path: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE Faulting module path: banner.zxt Report Id: 3efdea08-4fbb-11e8-8764-9c8e992ea026 5-4-2018 11:49:49 AM 1000 Faulting application name: IEXPLORE.EXE, version: 11.0.9600.18666, time stamp: 0x58f30f27 Faulting module name: banner.zxt_unloaded, version: 0.0.0.0, time stamp: 0x4d08284b Exception code: 0xc0000005 Fault offset: 0x065301b8 Faulting process id: 0x6124 Faulting application start time: 0x01d3e3b38246542c Faulting application path: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE Faulting module path: banner.zxt Report Id: 28124ca8-4fbb-11e8-8764-9c8e992ea026 5-4-2018 11:33:40 AM 1504 Windows Windows cannot update your roaming profile completely. Check previous events for more details. 5-4-2018 11:05:54 AM 3221226477 Windows cannot access the file for one of the following reasons: there is a problem with the network connection, the disk that the file is stored on, or the storage drivers installed on this computer; or the disk is missing. Windows closed the program winTAR because of this error. Program: winTAR File: The error value is listed in the Additional Data section. User Action 1. Open the file again. This situation might be a temporary problem that corrects itself when the program runs again. 2. If the file still cannot be accessed and - It is on the network, your network administrator should verify that there is not a problem with the network and that the server can be contacted. - It is on a removable disk, for example, a floppy disk or CD-ROM, verify that the disk is fully inserted into the computer. 3. Check and repair the file system by running CHKDSK. To run CHKDSK, click Start, click Run, type CMD, and then click OK. At the command prompt, type CHKDSK /F, and then press ENTER. 4. If the problem persists, restore the file from a backup copy. 5. Determine whether other files on the same disk can be opened. If not, the disk might be damaged. If it is a hard disk, contact your administrator or computer hardware vendor for further assistance. Additional Data Error value: C00000C4 Disk type: 0 Scheduled Tasks: Adobe Flash Player Updater

Page 127: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 127 of 133

Computer Name

Operating System CPU RAM Analysis

Binkiland DropboxUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-1032Core DropboxUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-1032UA DropboxUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-1033Core DropboxUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-1033UA DropboxUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-1777Core DropboxUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-1777UA G2MUpdateTask-S-1-5-21-85988526-1757768791-1852903728-1092 G2MUpdateTask-S-1-5-21-85988526-1757768791-1852903728-1776 G2MUpdateTask-S-1-5-21-85988526-1757768791-1852903728-2274 G2MUpdateTask-S-1-5-21-85988526-1757768791-1852903728-3269 G2MUploadTask-S-1-5-21-85988526-1757768791-1852903728-1092 G2MUploadTask-S-1-5-21-85988526-1757768791-1852903728-1776 G2MUploadTask-S-1-5-21-85988526-1757768791-1852903728-2274 G2MUploadTask-S-1-5-21-85988526-1757768791-1852903728-3269 GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-1033Core GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-1033UA GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-1768Core GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-1768UA GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-3274Core GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-3274UA GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-3285Core GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-3285UA GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-3301Core GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-3301UA GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-3303Core GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-3303UA Memory Optimization Schedule Reboot Server User_Feed_Synchronization-{0924C42A-7A2A-4B9B-848A-B2B7067640EA} User_Feed_Synchronization-{198B9F4E-9069-487D-918E-CB3D34CA815A} User_Feed_Synchronization-{54CA0D01-4F68-469D-8D6F-ED2CBE14FC2E} User_Feed_Synchronization-{75E685CB-851C-4117-AAA2-3D8B8813480D} User_Feed_Synchronization-{8F319A4A-FAA5-48DE-A7F3-EE19348AACD8} User_Feed_Synchronization-{CBA588FD-8F14-4992-8796-6CD51AF50BED} User_Feed_Synchronization-{F69C4624-A835-491B-AECA-E28289406D85} {298DC5A2-7158-4675-9346-CC716043E394} {2D7EF708-98B4-41DB-BD06-DB901BEC0D4A} {40A63894-9AA3-4E13-A131-0DA74DE81363} {5CA8FD96-4461-4044-B6C1-AB425614356E} {67DC52DC-4F81-4776-9B88-93F52617F1F9}

Page 128: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 128 of 133

Computer Name

Operating System CPU RAM Analysis

{6D9412ED-FD47-4D74-B778-0FCCB8B2591A} {7824CB53-2DAB-4298-83CF-954EDE417DA5} {94398043-CBA3-47D7-A3A4-62A11DDFEA7B} {9AA0C27F-D918-4601-A598-4CD34A2BE7DF} {D520EAA6-29DA-4E3D-A03C-3B77C5ED62CB} {DCAA9A2F-DDC5-4846-B3F8-70A505DD3C47} {DE6245E2-8EA1-46F7-8AD8-2A052D70FE23} {EA9BF608-5A42-4AA6-9875-5FEB088BCDAE} Remote Listening Ports: HTTP (80/TCP) RDP (3389/TCP) Disk Capacity: C: 273.39 GB, 170.74 GB free, 37.55% used Service Tag: USE135N33N CPU Count: 2 CPU Core Count: 8 Windows Key: HMG6P-C7VGP-47GJ9-TWBD4-2YYCD Make and Model: HP/ProLiant DL360 G7 Memory Banks: <slot available> PROC 2 DIMM 3A : DIMM-Synchronous-2048 Mb-1333 MHz PROC 2 DIMM 6B : DIMM-Synchronous-2048 Mb-1333 MHz PROC 2 DIMM 9C : DIMM-Synchronous-2048 Mb-1333 MHz PROC 1 DIMM 3A : DIMM-Synchronous-2048 Mb-1333 MHz <slot available> <slot available> <slot available> PROC 1 DIMM 6B : DIMM-Synchronous-2048 Mb-1333 MHz <slot available> <slot available> <slot available> PROC 1 DIMM 9C : DIMM-Synchronous-2048 Mb-1333 MHz CPUs: Intel(R) Xeon(R) CPU E5506 @ 2.13GHz : CPU0-4 Intel(R) Xeon(R) CPU E5506 @ 2.13GHz : CPU1-4 System Slots:

Page 129: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 129 of 133

Computer Name

Operating System CPU RAM Analysis

System Slot0 : PCI-E Slot 1-Available-OK System Slot1 : PCI-E Slot 2-Available-OK NICs: : -RasSstp-[00000000] WAN Miniport (SSTP) : -RasAgileVpn-[00000001] WAN Miniport (IKEv2) : -Rasl2tp-[00000002] WAN Miniport (L2TP) : -PptpMiniport-[00000003] WAN Miniport (PPTP) : -RasPppoe-[00000004] WAN Miniport (PPPOE) : -NdisWan-[00000005] WAN Miniport (IPv6) : -NdisWan-[00000006] WAN Miniport (Network Monitor) 9C:8E:99:2E:A0:1E : -l2nd-[00000007] HP NC382i DP Multifunction Gigabit Server Adapter 9C:8E:99:2E:A0:24 : -l2nd-[00000008] HP NC382i DP Multifunction Gigabit Server Adapter : -NdisWan-[00000009] WAN Miniport (IP) : -tunnel-[00000010] Microsoft ISATAP Adapter 20:41:53:59:4E:FF : -AsyncMac-[00000011] RAS Async Adapter : -tunnel-[00000012] Microsoft ISATAP Adapter 9C:8E:99:2E:A0:26 : -l2nd-[00000013] HP NC382i DP Multifunction Gigabit Server Adapter : -tunnel-[00000014] Microsoft ISATAP Adapter 9C:8E:99:2E:A0:1C : 192.168.10.16;fe80::f182:c108:6f5c:f7a0-l2nd-[00000015] HP NC382i DP Multifunction Gigabit Server Adapter : -tunnel-[00000016] Microsoft ISATAP Adapter : -tunnel-[00000017] Microsoft Teredo Tunneling Adapter DEP: On for All programs and services except those I select OS Manufacturer: Microsoft Corporation OS Version: 6.1.7601 Service Pack 1 (Build 7601) OS Caption: Microsoft Windows Server 2008 R2 Standard OS Architecture: 64-bit OS Virtual Memory: 24560 MB OS System Directory: C:\Windows\system32 OS Windows Directory: C:\Windows OS Install Date: 5/25/2011 11:41:04 PM Active Anti-virus: Symantec Endpoint Protection, Windows Defender

Page 130: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 130 of 133

Computer Name

Operating System CPU RAM Analysis

Active Anti-spyware: Symantec Endpoint Protection, Windows Defender Active Firewall: Symantec Endpoint Protection

XENAPP02 Microsoft Windows Server 2008 R2 Standard

Intel(R) Xeon(R) CPU E5506 @ 2.13GHz

12288 MB

Last 5 System Error Msgs: 5-4-2018 12:11:55 PM 36887 The following fatal alert was received: 20. 5-4-2018 11:41:10 AM 36887 The following fatal alert was received: 20. 5-4-2018 9:44:13 AM 36887 The following fatal alert was received: 40. 5-4-2018 9:15:31 AM 36887 The following fatal alert was received: 20. 5-4-2018 8:44:42 AM 3221235482 The server {EC9100F8-5918-4F1B-9CC1-4D34A64E0FE0} did not register with DCOM within the required timeout. Last 5 Application Error Msgs: 5-4-2018 2:08:55 PM 1000 Faulting application name: HMSUpdateCheck.exe, version: 3.5.4.1, time stamp: 0x4c3f0017 Faulting module name: dhcpcsvc.DLL, version: 6.1.7600.16385, time stamp: 0x4a5bd9b5 Exception code: 0xc0000005 Fault offset: 0x00001bd9 Faulting process id: 0x627c Faulting application start time: 0x01d3e3db583f2b54 Faulting application path: M:\HMS\deploy\HMSUpdateCheck.exe Faulting module path: C:\Windows\system32\dhcpcsvc.DLL Report Id: 966b0849-4fce-11e8-8f78-101f743083de 5-4-2018 12:26:50 PM 1002 The program OUTLOOK.EXE version 14.0.7181.5000 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel. Process ID: 3618 Start Time: 01d3e3a64466413c Termination Time: 31 Application Path: C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE Report Id: 4e0ae681-4fc0-11e8-8f78-101f743083de 5-4-2018 9:05:49 AM 1000 Faulting application name: HMSUpdateCheck.exe, version: 3.5.4.1, time stamp: 0x4c3f0017 Faulting module name: dhcpcsvc.DLL, version: 6.1.7600.16385, time stamp: 0x4a5bd9b5 Exception code: 0xc0000005 Fault offset: 0x00001b2d Faulting process id: 0xa2cc Faulting application start time: 0x01d3e3b10108a7d1 Faulting application path: M:\HMS\deploy\HMSUpdateCheck.exe Faulting module path: C:\Windows\system32\dhcpcsvc.DLL Report Id: 3f26c91d-4fa4-11e8-8f78-101f743083de 5-4-2018 8:43:45 AM 10005 Product: 64 Bit HP BiDi Channel Components Installer -- The installer has encountered an unexpected error installing this package. This may indicate a problem with this package. The error code is 2753. The arguments are: ipm12.8444768D_9A2B_44BE_BD52_02FB1B25C55E, , 5-4-2018 8:19:30 AM 10005 Product: 64 Bit HP BiDi Channel Components Installer -- The installer has encountered an unexpected error installing this package. This may indicate a problem with this package. The error code is 2753. The arguments are: ipm12.8444768D_9A2B_44BE_BD52_02FB1B25C55E, , Scheduled Tasks: Adobe Flash Player Updater DropboxUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-1023Core DropboxUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-1023UA DropboxUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-1033Core DropboxUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-1033UA

Page 131: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 131 of 133

Computer Name

Operating System CPU RAM Analysis

G2MUpdateTask-S-1-5-21-85988526-1757768791-1852903728-1030 G2MUpdateTask-S-1-5-21-85988526-1757768791-1852903728-2249 G2MUpdateTask-S-1-5-21-85988526-1757768791-1852903728-2741 G2MUpdateTask-S-1-5-21-85988526-1757768791-1852903728-3269 G2MUpdateTask-S-1-5-21-85988526-1757768791-1852903728-3271 G2MUpdateTask-S-1-5-21-85988526-1757768791-1852903728-3301 G2MUploadTask-S-1-5-21-85988526-1757768791-1852903728-1030 G2MUploadTask-S-1-5-21-85988526-1757768791-1852903728-2249 G2MUploadTask-S-1-5-21-85988526-1757768791-1852903728-3269 G2MUploadTask-S-1-5-21-85988526-1757768791-1852903728-3271 G2MUploadTask-S-1-5-21-85988526-1757768791-1852903728-3301 GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-1033Core GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-1033UA GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-1036Core GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-1036UA GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-2249Core GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-2249UA GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-3257Core GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-3257UA GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-3262Core GoogleUpdateTaskUserS-1-5-21-85988526-1757768791-1852903728-3262UA Memory Optimization Schedule Reboot Server User_Feed_Synchronization-{0924C42A-7A2A-4B9B-848A-B2B7067640EA} User_Feed_Synchronization-{198B9F4E-9069-487D-918E-CB3D34CA815A} User_Feed_Synchronization-{54CA0D01-4F68-469D-8D6F-ED2CBE14FC2E} User_Feed_Synchronization-{5798CBDE-A519-4215-B010-B81B4A298B5D} User_Feed_Synchronization-{75E685CB-851C-4117-AAA2-3D8B8813480D} User_Feed_Synchronization-{8F319A4A-FAA5-48DE-A7F3-EE19348AACD8} User_Feed_Synchronization-{97F6D880-DF17-4482-BB63-01ED07A0F57A} User_Feed_Synchronization-{CBA588FD-8F14-4992-8796-6CD51AF50BED} User_Feed_Synchronization-{F69C4624-A835-491B-AECA-E28289406D85} {19E8C637-3CCE-4342-8A33-9FD717B1050C} {25AE0FB2-E9D2-4D37-B115-2CDDCBAD94F4} {48B6FBA3-16C6-4146-8E44-278818B67A43} {5AE98D50-8424-4EAA-AF2F-89D612A3BA66} {68D25159-75C6-4762-B315-5603B45A59C4} {6C0DD321-70D2-46C1-A6AC-89A8990C1B58} {A194B216-0EB2-4EAC-B805-FC6B430BBF08} {A9685C0F-A1EE-4960-824E-25A3F00CD846} {AD34537B-6BF5-476A-937F-640E03346179}

Page 132: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 132 of 133

Computer Name

Operating System CPU RAM Analysis

{B6E4341F-4321-4CBD-A8FA-D40334748A84} {D0A9BCCA-52FE-4414-8249-4DEC965B2D70} {D5206ED6-09C3-4DF9-8391-381628BCF84D} {EB456871-9531-4C11-9EDD-39992E44B451} Remote Listening Ports: HTTP (80/TCP) RDP (3389/TCP) Disk Capacity: C: 273.39 GB, 114.67 GB free, 58.06% used Service Tag: USE135N33P CPU Count: 2 CPU Core Count: 8 Windows Key: HMG6P-C7VGP-47GJ9-TWBD4-2YYCD Make and Model: HP/ProLiant DL360 G7 Memory Banks: <slot available> PROC 2 DIMM 3A : DIMM-Synchronous-2048 Mb-1333 MHz PROC 2 DIMM 6B : DIMM-Synchronous-2048 Mb-1333 MHz PROC 2 DIMM 9C : DIMM-Synchronous-2048 Mb-1333 MHz PROC 1 DIMM 3A : DIMM-Synchronous-2048 Mb-1333 MHz <slot available> <slot available> <slot available> PROC 1 DIMM 6B : DIMM-Synchronous-2048 Mb-1333 MHz <slot available> <slot available> <slot available> PROC 1 DIMM 9C : DIMM-Synchronous-2048 Mb-1333 MHz CPUs: Intel(R) Xeon(R) CPU E5506 @ 2.13GHz : CPU0-4 Intel(R) Xeon(R) CPU E5506 @ 2.13GHz : CPU1-4 System Slots: System Slot0 : PCI-E Slot 1-Available-OK System Slot1 : PCI-E Slot 2-Available-OK NICs: : -RasSstp-[00000000] WAN Miniport (SSTP)

Page 133: Prepared by: Full Detail Report · 2020. 3. 15. · 5.6 - Hyper-V Servers . Full Detail Report NETWORK ASSESSMENT ... External Security Vulnerabilities Lists the security holes and

Full Detail Report NETWORK ASSESSMENT

PROPRIETARY & CONFIDENTIAL Page 133 of 133

Computer Name

Operating System CPU RAM Analysis

: -RasAgileVpn-[00000001] WAN Miniport (IKEv2) : -Rasl2tp-[00000002] WAN Miniport (L2TP) : -PptpMiniport-[00000003] WAN Miniport (PPTP) : -RasPppoe-[00000004] WAN Miniport (PPPOE) : -NdisWan-[00000005] WAN Miniport (IPv6) : -NdisWan-[00000006] WAN Miniport (Network Monitor) 10:1F:74:30:83:9C : 192.168.10.15;fe80::c827:7471:fe62:a7a8-l2nd-[00000007] HP NC382i DP Multifunction Gigabit Server Adapter : -tunnel-[00000008] Microsoft ISATAP Adapter : -NdisWan-[00000009] WAN Miniport (IP) 10:1F:74:30:83:9E : -l2nd-[00000010] HP NC382i DP Multifunction Gigabit Server Adapter 20:41:53:59:4E:FF : -AsyncMac-[00000011] RAS Async Adapter : -tunnel-[00000012] Microsoft ISATAP Adapter 10:1F:74:30:83:DC : -l2nd-[00000013] HP NC382i DP Multifunction Gigabit Server Adapter 10:1F:74:30:83:DE : -l2nd-[00000014] HP NC382i DP Multifunction Gigabit Server Adapter : -tunnel-[00000015] Microsoft ISATAP Adapter : -tunnel-[00000016] Microsoft ISATAP Adapter : -tunnel-[00000017] Microsoft Teredo Tunneling Adapter DEP: On for All programs and services except those I select OS Manufacturer: Microsoft Corporation OS Version: 6.1.7601 Service Pack 1 (Build 7601) OS Caption: Microsoft Windows Server 2008 R2 Standard OS Architecture: 64-bit OS Virtual Memory: 24560 MB OS System Directory: C:\Windows\system32 OS Windows Directory: C:\Windows OS Install Date: 5/26/2011 12:16:30 AM Active Anti-virus: Symantec Endpoint Protection, Windows Defender Active Anti-spyware: Symantec Endpoint Protection, Windows Defender Active Firewall: Symantec Endpoint Protection


Recommended