Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 04:50
Static task
static1
Behavioral task
behavioral1
Sample
ddb54ca7ae8e1fc904958195c75b6ac4_JaffaCakes118.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ddb54ca7ae8e1fc904958195c75b6ac4_JaffaCakes118.msi
Resource
win10v2004-20240802-en
General
-
Target
ddb54ca7ae8e1fc904958195c75b6ac4_JaffaCakes118.msi
-
Size
396KB
-
MD5
ddb54ca7ae8e1fc904958195c75b6ac4
-
SHA1
baf9719007189d2093c300eacb04b2b0b1ba7213
-
SHA256
5769552a9af543e41095228db9b00ab952054d801cfb3c9cf0c963f081b0db45
-
SHA512
70a9ea0a74656061109d63f8c7f9875a592a098a441f2359798be3f4e32739e860ce93ea2545efa942e1d76077409ca4bf827f66cd7435a9061ffd0b15f36daa
-
SSDEEP
6144:0E9grDJ70jCtZhT9/zB0MhKbWQrkZ9IYlWUl:0ECwjCbiMIW6kz9lW
Malware Config
Extracted
formbook
3.9
jo
coronaoasis.win
nourbanu.com
sz-bfh.com
kuhaier.com
qzcgs.com
thecalligraphyclub.com
moneize.com
flinkgaard.com
restaurantsdenhaag.online
yusheeta.com
666668z.com
umbilicus.net
vrpingmu.com
salajeet.net
whatyououghta.com
g3pharmaceuticals.com
news3144.photography
rcraynor.com
sztxnv.men
larwood.net
terranillius.com
133kh.com
athyang.com
buygoldan.com
wordshavepowerandihavewords.com
thechestnutcafe.com
iiui.online
teosgroup.com
palferman.com
localchilddevelopment.info
highqualityroof.com
summitphotovideo.com
cattuers.com
articform.com
afmcommunity.online
tiktokviever.com
fioserendas.com
verify-auth.com
xn--spertravian-thb.com
trainingpick.com
testshop.mobi
596857.com
donaytrading.com
followtheflavour.com
zkao365.com
anagoro.com
wineandweedfestival.com
filmcustomer.com
aeplanka.com
shopfancynancie.com
sbity.com
northidahohomepro.com
makesintmaartengreatagain.info
integrationninja.com
miasecretnailsmexico.com
thephysioroomco.com
lempalaankeskusapteekki.com
the-legacy-of-p.com
ha555-tobira.net
sixdevotion.com
help4harveyjobs.com
pufboregi.com
healthyoptions.life
yaho.ltd
emizard.com
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/3504-53-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral2/memory/3504-56-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\obj2buttonholer = "wscript \"C:\\Users\\Admin\\AppData\\Local\\Temp\\obj2Hopscotcher.vbs\"" obj2Hopscotcher.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\GDYTFTBP1N = "C:\\Program Files (x86)\\Xyv_tt4rh\\7no0qh4p0h.exe" wscript.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation MSIB6ED.tmp -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2480 set thread context of 3504 2480 obj2Hopscotcher.exe 105 PID 3504 set thread context of 3436 3504 obj2Hopscotcher.exe 56 PID 964 set thread context of 3436 964 wscript.exe 56 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Xyv_tt4rh\7no0qh4p0h.exe wscript.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e57b5e2.msi msiexec.exe File opened for modification C:\Windows\win.ini MSIB6ED.tmp File opened for modification C:\Windows\win.ini obj2Hopscotcher.exe File created C:\Windows\Installer\e57b5e2.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{29EF7317-DCA1-4159-97B2-C883AD400AC6} msiexec.exe File opened for modification C:\Windows\Installer\MSIB6AD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB6ED.tmp msiexec.exe File opened for modification C:\Windows\win.ini MSIB6ED.tmp File opened for modification C:\Windows\win.ini obj2Hopscotcher.exe -
Executes dropped EXE 5 IoCs
pid Process 732 MSIB6ED.tmp 2984 MSIB6ED.tmp 1324 obj2Hopscotcher.exe 2480 obj2Hopscotcher.exe 3504 obj2Hopscotcher.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 4820 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSIB6ED.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSIB6ED.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language obj2Hopscotcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language obj2Hopscotcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
description ioc Process Key created \Registry\User\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wscript.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 1464 msiexec.exe 1464 msiexec.exe 3504 obj2Hopscotcher.exe 3504 obj2Hopscotcher.exe 3504 obj2Hopscotcher.exe 3504 obj2Hopscotcher.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe 964 wscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3504 obj2Hopscotcher.exe 3504 obj2Hopscotcher.exe 3504 obj2Hopscotcher.exe 964 wscript.exe 964 wscript.exe -
Suspicious use of AdjustPrivilegeToken 61 IoCs
description pid Process Token: SeShutdownPrivilege 4820 msiexec.exe Token: SeIncreaseQuotaPrivilege 4820 msiexec.exe Token: SeSecurityPrivilege 1464 msiexec.exe Token: SeCreateTokenPrivilege 4820 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4820 msiexec.exe Token: SeLockMemoryPrivilege 4820 msiexec.exe Token: SeIncreaseQuotaPrivilege 4820 msiexec.exe Token: SeMachineAccountPrivilege 4820 msiexec.exe Token: SeTcbPrivilege 4820 msiexec.exe Token: SeSecurityPrivilege 4820 msiexec.exe Token: SeTakeOwnershipPrivilege 4820 msiexec.exe Token: SeLoadDriverPrivilege 4820 msiexec.exe Token: SeSystemProfilePrivilege 4820 msiexec.exe Token: SeSystemtimePrivilege 4820 msiexec.exe Token: SeProfSingleProcessPrivilege 4820 msiexec.exe Token: SeIncBasePriorityPrivilege 4820 msiexec.exe Token: SeCreatePagefilePrivilege 4820 msiexec.exe Token: SeCreatePermanentPrivilege 4820 msiexec.exe Token: SeBackupPrivilege 4820 msiexec.exe Token: SeRestorePrivilege 4820 msiexec.exe Token: SeShutdownPrivilege 4820 msiexec.exe Token: SeDebugPrivilege 4820 msiexec.exe Token: SeAuditPrivilege 4820 msiexec.exe Token: SeSystemEnvironmentPrivilege 4820 msiexec.exe Token: SeChangeNotifyPrivilege 4820 msiexec.exe Token: SeRemoteShutdownPrivilege 4820 msiexec.exe Token: SeUndockPrivilege 4820 msiexec.exe Token: SeSyncAgentPrivilege 4820 msiexec.exe Token: SeEnableDelegationPrivilege 4820 msiexec.exe Token: SeManageVolumePrivilege 4820 msiexec.exe Token: SeImpersonatePrivilege 4820 msiexec.exe Token: SeCreateGlobalPrivilege 4820 msiexec.exe Token: SeBackupPrivilege 3684 vssvc.exe Token: SeRestorePrivilege 3684 vssvc.exe Token: SeAuditPrivilege 3684 vssvc.exe Token: SeBackupPrivilege 1464 msiexec.exe Token: SeRestorePrivilege 1464 msiexec.exe Token: SeRestorePrivilege 1464 msiexec.exe Token: SeTakeOwnershipPrivilege 1464 msiexec.exe Token: SeRestorePrivilege 1464 msiexec.exe Token: SeTakeOwnershipPrivilege 1464 msiexec.exe Token: SeRestorePrivilege 1464 msiexec.exe Token: SeTakeOwnershipPrivilege 1464 msiexec.exe Token: SeBackupPrivilege 4728 srtasks.exe Token: SeRestorePrivilege 4728 srtasks.exe Token: SeSecurityPrivilege 4728 srtasks.exe Token: SeTakeOwnershipPrivilege 4728 srtasks.exe Token: SeBackupPrivilege 4728 srtasks.exe Token: SeRestorePrivilege 4728 srtasks.exe Token: SeSecurityPrivilege 4728 srtasks.exe Token: SeTakeOwnershipPrivilege 4728 srtasks.exe Token: SeRestorePrivilege 1464 msiexec.exe Token: SeTakeOwnershipPrivilege 1464 msiexec.exe Token: SeRestorePrivilege 1464 msiexec.exe Token: SeTakeOwnershipPrivilege 1464 msiexec.exe Token: SeDebugPrivilege 3504 obj2Hopscotcher.exe Token: SeDebugPrivilege 964 wscript.exe Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE Token: SeShutdownPrivilege 3436 Explorer.EXE Token: SeCreatePagefilePrivilege 3436 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4820 msiexec.exe 4820 msiexec.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 732 MSIB6ED.tmp 2984 MSIB6ED.tmp 1324 obj2Hopscotcher.exe 2480 obj2Hopscotcher.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3436 Explorer.EXE -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1464 wrote to memory of 4728 1464 msiexec.exe 99 PID 1464 wrote to memory of 4728 1464 msiexec.exe 99 PID 1464 wrote to memory of 732 1464 msiexec.exe 101 PID 1464 wrote to memory of 732 1464 msiexec.exe 101 PID 1464 wrote to memory of 732 1464 msiexec.exe 101 PID 732 wrote to memory of 2984 732 MSIB6ED.tmp 102 PID 732 wrote to memory of 2984 732 MSIB6ED.tmp 102 PID 732 wrote to memory of 2984 732 MSIB6ED.tmp 102 PID 2984 wrote to memory of 1324 2984 MSIB6ED.tmp 103 PID 2984 wrote to memory of 1324 2984 MSIB6ED.tmp 103 PID 2984 wrote to memory of 1324 2984 MSIB6ED.tmp 103 PID 1324 wrote to memory of 2480 1324 obj2Hopscotcher.exe 104 PID 1324 wrote to memory of 2480 1324 obj2Hopscotcher.exe 104 PID 1324 wrote to memory of 2480 1324 obj2Hopscotcher.exe 104 PID 2480 wrote to memory of 3504 2480 obj2Hopscotcher.exe 105 PID 2480 wrote to memory of 3504 2480 obj2Hopscotcher.exe 105 PID 2480 wrote to memory of 3504 2480 obj2Hopscotcher.exe 105 PID 2480 wrote to memory of 3504 2480 obj2Hopscotcher.exe 105 PID 2480 wrote to memory of 3504 2480 obj2Hopscotcher.exe 105 PID 2480 wrote to memory of 3504 2480 obj2Hopscotcher.exe 105 PID 2480 wrote to memory of 3504 2480 obj2Hopscotcher.exe 105 PID 3436 wrote to memory of 964 3436 Explorer.EXE 106 PID 3436 wrote to memory of 964 3436 Explorer.EXE 106 PID 3436 wrote to memory of 964 3436 Explorer.EXE 106 PID 964 wrote to memory of 2632 964 wscript.exe 107 PID 964 wrote to memory of 2632 964 wscript.exe 107 PID 964 wrote to memory of 2632 964 wscript.exe 107 PID 964 wrote to memory of 936 964 wscript.exe 111 PID 964 wrote to memory of 936 964 wscript.exe 111 PID 964 wrote to memory of 936 964 wscript.exe 111 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\ddb54ca7ae8e1fc904958195c75b6ac4_JaffaCakes118.msi2⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4820
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\obj2Hopscotcher.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2632
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵
- System Location Discovery: System Language Discovery
PID:936
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
C:\Windows\Installer\MSIB6ED.tmp"C:\Windows\Installer\MSIB6ED.tmp" /S2⤵
- Drops file in Windows directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Windows\Installer\MSIB6ED.tmp"C:\Windows\Installer\MSIB6ED.tmp" /S3⤵
- Checks computer location settings
- Drops file in Windows directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Users\Admin\AppData\Local\Temp\obj2Hopscotcher.exe"C:\Users\Admin\AppData\Local\Temp\obj2Hopscotcher.exe"4⤵
- Adds Run key to start application
- Drops file in Windows directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Users\Admin\AppData\Local\Temp\obj2Hopscotcher.exe"C:\Users\Admin\AppData\Local\Temp\obj2Hopscotcher.exe"5⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Users\Admin\AppData\Local\Temp\obj2Hopscotcher.exe"C:\Users\Admin\AppData\Local\Temp\obj2Hopscotcher.exe"6⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3684
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Installer Packages
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Installer Packages
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
663B
MD53f34ecfc4d2bd5e7c5c6828f5069404f
SHA1b1d36abb5298594ab5dc3db6337cd23cc062e4bc
SHA256f382ae872238e587e8005143865d0eab36679875dede3b5b0ca05004cc0347f3
SHA5121a68457a5bf59e3bdce2a1a829da6c1da05dda731bf420c4eee23f4e12e0ec964097dd0ade5c2e85db92dd843e7d1e7cf0c2bdb5211002d1e777cc73f5610ad3
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
372KB
MD550e7370f3a09528304e5516c8f293b41
SHA1ee9284a07c4c97d5127ba48887d254057bc202de
SHA2567034e383b30311c7694faf21a1042ab533f64b20514304a12a951d4a338da774
SHA512758fc68e3c1e9c7a2e0a0f8d74d5eb450b96057bf95babae9e066af172129a3dc5b93c6eb84ef616efdf16cd7971bb644faccae0a7d808684bf1e8350fde302a
-
Filesize
76KB
MD5146cad007456cf19c53167c52cbeaa33
SHA12bf213b8e5792abee4de485ec2536051f4a55761
SHA2561b91e1db4f94ddacadde7444f823760ec738deaaf02aedc6ac4afd3b756c2610
SHA5127f024b427c70eb5edcef2b2ae0e939834c43c8355b4316b38a636e66cc8a860d1899de281e2f87262b3e565752f926adc34d9c88ba7c6b05014082c36c1cdfd9
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
872B
MD5bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4
-
Filesize
372KB
MD5558f64828f0728d020a1a67fb3926ba2
SHA1358c7830694425a297f6ae4e2442644359b3be86
SHA2568525ec065d97a02948e2a6be8de497ed30cebf72ed42b211aa3c42f0b5743bdb
SHA512948f793c81ad758413245a25ec967e701b5c4535818c637bddccce4d621e3621ad41439ea9128179e0e0289246f0845cb56491ce6a6ea111bd9197706830c2cb
-
Filesize
123B
MD56bf517432f65eb7f0d18d574bf14124c
SHA15b9f37c1dd1318ebbec3bd2f07c109eb9d22c727
SHA2566e2b70dfccabf3cc651545676a3a566c9cfae03f15f772886646abce1da35b46
SHA5127b0cb8c20034585ec8bf4b45eda5eda5993a56e24931a7426dc5a9f081ec1f82545f3e26a48a4df885c8691fc6e8026d0808aebe3cc3358ba85ddca08ac4cb06
-
Filesize
23.7MB
MD5c00e8404fc8a69778516b06c69be8c2d
SHA1fe0dad89ec9e082464d776603764331e620cc888
SHA25633214cbc1aadf4a9979396dac465d794f3e913af07d51d86e1760ea6e0c1a482
SHA51283935f1914505e9a6f95e7575b1c9c857cbc229c02fc169a61e4b6a79d0343eb32d27cb836ab9f04f706a3df509c5b5183f0661f6d4e218caaf9982883b904b3
-
\??\Volume{f1c94fa5-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{67f867c4-0b56-42b4-a767-81157a12b6d4}_OnDiskSnapshotProp
Filesize6KB
MD510c689d8fe3ad440b776928ddb6706e6
SHA18d6979834a34094782ae738515c38e0f6fc5b43d
SHA25666e235ab60c05ed4735474e38a467d8cdd645f549562e3f6a3482feaab87a356
SHA51215581778fb8bd13824bfd065116900e9aa357b7a6cdac4f1392535e6d62328187f706dde549069ae2cee86251865be76ec37083e031712debfca327069f6b877