Overview
overview
7Static
static
3MaltegoSet....1.exe
windows11-21h2-x64
4$PLUGINSDI...sh.dll
windows11-21h2-x64
3$PLUGINSDI...nu.dll
windows11-21h2-x64
3$PLUGINSDI...em.dll
windows11-21h2-x64
3$PLUGINSDI...fo.dll
windows11-21h2-x64
3$PLUGINSDI...gs.dll
windows11-21h2-x64
3$PLUGINSDI...ec.dll
windows11-21h2-x64
3v4.8.1/bin/maltego
windows11-21h2-x64
7v4.8.1/bin...go.exe
windows11-21h2-x64
7v4.8.1/ext...pg.jar
windows11-21h2-x64
1v4.8.1/ext...4j.jar
windows11-21h2-x64
1v4.8.1/ext...4j.jar
windows11-21h2-x64
1v4.8.1/ext...14.jar
windows11-21h2-x64
1v4.8.1/gro....8.jar
windows11-21h2-x64
1v4.8.1/gro....8.jar
windows11-21h2-x64
1v4.8.1/gro...or.jar
windows11-21h2-x64
1v4.8.1/gro...vy.jar
windows11-21h2-x64
1v4.8.1/ide...19.jar
windows11-21h2-x64
1v4.8.1/ide...18.jar
windows11-21h2-x64
1v4.8.1/ide....2.jar
windows11-21h2-x64
1v4.8.1/mal...ud.jar
windows11-21h2-x64
1v4.8.1/mal...pt.jar
windows11-21h2-x64
1v4.8.1/mal...pi.jar
windows11-21h2-x64
1v4.8.1/mal...er.jar
windows11-21h2-x64
1v4.8.1/mal...pi.jar
windows11-21h2-x64
1v4.8.1/mal...tz.jar
windows11-21h2-x64
1v4.8.1/mal...es.jar
windows11-21h2-x64
1v4.8.1/mal...pi.jar
windows11-21h2-x64
1v4.8.1/mal...re.jar
windows11-21h2-x64
1v4.8.1/mal...to.jar
windows11-21h2-x64
1v4.8.1/mal...ry.jar
windows11-21h2-x64
1v4.8.1/mal...js.jar
windows11-21h2-x64
1Analysis
-
max time kernel
149s -
max time network
159s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
05-11-2024 19:29
Static task
static1
Behavioral task
behavioral1
Sample
MaltegoSetup.v4.8.1.exe
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
$PLUGINSDIR/Splash.dll
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/StartMenu.dll
Resource
win11-20241007-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win11-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/UserInfo.dll
Resource
win11-20241007-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win11-20241023-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/nsExec.dll
Resource
win11-20241007-en
Behavioral task
behavioral8
Sample
v4.8.1/bin/maltego
Resource
win11-20241007-en
Behavioral task
behavioral9
Sample
v4.8.1/bin/maltego.exe
Resource
win11-20241007-en
Behavioral task
behavioral10
Sample
v4.8.1/extra/modules/bcpg.jar
Resource
win11-20241007-en
Behavioral task
behavioral11
Sample
v4.8.1/extra/modules/org-netbeans-html-ko4j.jar
Resource
win11-20241007-en
Behavioral task
behavioral12
Sample
v4.8.1/extra/modules/org-netbeans-html-xhr4j.jar
Resource
win11-20241007-en
Behavioral task
behavioral13
Sample
v4.8.1/extra/modules/slf4j-jdk14.jar
Resource
win11-20241007-en
Behavioral task
behavioral14
Sample
v4.8.1/groovy/modules/ext/groovy-3.0.8.jar
Resource
win11-20241007-en
Behavioral task
behavioral15
Sample
v4.8.1/groovy/modules/ext/groovy-ant-3.0.8.jar
Resource
win11-20241007-en
Behavioral task
behavioral16
Sample
v4.8.1/groovy/modules/org-netbeans-modules-groovy-editor.jar
Resource
win11-20241007-en
Behavioral task
behavioral17
Sample
v4.8.1/groovy/modules/org-netbeans-modules-libs-groovy.jar
Resource
win11-20241007-en
Behavioral task
behavioral18
Sample
v4.8.1/ide/modules/ext/commons-compress-1.19.jar
Resource
win11-20241007-en
Behavioral task
behavioral19
Sample
v4.8.1/ide/modules/ext/jcodings-1.0.18.jar
Resource
win11-20241007-en
Behavioral task
behavioral20
Sample
v4.8.1/ide/modules/ext/lucene-core-3.6.2.jar
Resource
win11-20241007-en
Behavioral task
behavioral21
Sample
v4.8.1/maltego-core-platform/modules/com-maltego-cloud.jar
Resource
win11-20241007-en
Behavioral task
behavioral22
Sample
v4.8.1/maltego-core-platform/modules/com-maltego-graalvm-javascript.jar
Resource
win11-20241007-en
Behavioral task
behavioral23
Sample
v4.8.1/maltego-core-platform/modules/com-maltego-recovery-api.jar
Resource
win11-20241007-en
Behavioral task
behavioral24
Sample
v4.8.1/maltego-core-platform/modules/com-paterva-entity-serializer.jar
Resource
win11-20241023-en
Behavioral task
behavioral25
Sample
v4.8.1/maltego-core-platform/modules/com-paterva-maltego-api.jar
Resource
win11-20241007-en
Behavioral task
behavioral26
Sample
v4.8.1/maltego-core-platform/modules/com-paterva-maltego-archive-mtz.jar
Resource
win11-20241007-en
Behavioral task
behavioral27
Sample
v4.8.1/maltego-core-platform/modules/com-paterva-maltego-certificates.jar
Resource
win11-20241007-en
Behavioral task
behavioral28
Sample
v4.8.1/maltego-core-platform/modules/com-paterva-maltego-chatapi.jar
Resource
win11-20241007-en
Behavioral task
behavioral29
Sample
v4.8.1/maltego-core-platform/modules/com-paterva-maltego-core.jar
Resource
win11-20241007-en
Behavioral task
behavioral30
Sample
v4.8.1/maltego-core-platform/modules/com-paterva-maltego-crypto.jar
Resource
win11-20241007-en
Behavioral task
behavioral31
Sample
v4.8.1/maltego-core-platform/modules/com-paterva-maltego-discovery.jar
Resource
win11-20241023-en
Behavioral task
behavioral32
Sample
v4.8.1/maltego-core-platform/modules/ext/com.maltego.graalvm-javascript/org-graalvm-js/js.jar
Resource
win11-20241007-en
General
-
Target
v4.8.1/bin/maltego.exe
-
Size
232KB
-
MD5
e8266a85e502a107e6f150e7cf77af04
-
SHA1
8ff685e456322937731ca42084b6b6ca5c9c6dea
-
SHA256
8bb84b0084b361b74e6fa0c3607b2586a3a61858ac28209c67ea665ab03b904b
-
SHA512
19186a8fb4f8064359ee936f4b24051b11a69fe60d053cf1900db98832ba6628ccf3172a3d689ba95e74c79c2993e08ff152f6f237f3e76f921abf853d477231
-
SSDEEP
6144:HxrMzszrv29pNFmnX2w9TtUknTsk/gXYC:1M2j29pNFmnl9zTlM
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 3944 javaw.exe 3944 javaw.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language maltego.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3944 javaw.exe 3944 javaw.exe 3944 javaw.exe 3944 javaw.exe 3944 javaw.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3752 wrote to memory of 3944 3752 maltego.exe 77 PID 3752 wrote to memory of 3944 3752 maltego.exe 77 PID 3944 wrote to memory of 2320 3944 javaw.exe 78 PID 3944 wrote to memory of 2320 3944 javaw.exe 78 PID 3944 wrote to memory of 4496 3944 javaw.exe 80 PID 3944 wrote to memory of 4496 3944 javaw.exe 80 PID 3944 wrote to memory of 3828 3944 javaw.exe 82 PID 3944 wrote to memory of 3828 3944 javaw.exe 82 PID 3944 wrote to memory of 1084 3944 javaw.exe 84 PID 3944 wrote to memory of 1084 3944 javaw.exe 84 PID 3944 wrote to memory of 2788 3944 javaw.exe 86 PID 3944 wrote to memory of 2788 3944 javaw.exe 86 PID 3944 wrote to memory of 1780 3944 javaw.exe 88 PID 3944 wrote to memory of 1780 3944 javaw.exe 88 PID 3944 wrote to memory of 2272 3944 javaw.exe 90 PID 3944 wrote to memory of 2272 3944 javaw.exe 90 PID 3944 wrote to memory of 3036 3944 javaw.exe 92 PID 3944 wrote to memory of 3036 3944 javaw.exe 92 PID 3944 wrote to memory of 1596 3944 javaw.exe 94 PID 3944 wrote to memory of 1596 3944 javaw.exe 94 PID 3944 wrote to memory of 1356 3944 javaw.exe 96 PID 3944 wrote to memory of 1356 3944 javaw.exe 96 PID 3944 wrote to memory of 4796 3944 javaw.exe 98 PID 3944 wrote to memory of 4796 3944 javaw.exe 98 PID 3944 wrote to memory of 2312 3944 javaw.exe 100 PID 3944 wrote to memory of 2312 3944 javaw.exe 100 PID 3944 wrote to memory of 1764 3944 javaw.exe 102 PID 3944 wrote to memory of 1764 3944 javaw.exe 102 PID 3944 wrote to memory of 4940 3944 javaw.exe 104 PID 3944 wrote to memory of 4940 3944 javaw.exe 104 PID 3944 wrote to memory of 2248 3944 javaw.exe 106 PID 3944 wrote to memory of 2248 3944 javaw.exe 106 PID 3944 wrote to memory of 580 3944 javaw.exe 108 PID 3944 wrote to memory of 580 3944 javaw.exe 108 PID 3944 wrote to memory of 1732 3944 javaw.exe 110 PID 3944 wrote to memory of 1732 3944 javaw.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\v4.8.1\bin\maltego.exe"C:\Users\Admin\AppData\Local\Temp\v4.8.1\bin\maltego.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Program Files\Java\jdk-1.8\jre\bin\javaw.exe"C:\Program Files\Java\jdk-1.8\jre\bin\javaw.exe" "-Xms512m" "-Xmx4000m" "-XX:+UseG1GC" "-Dsun.java2d.xrender=false" "--add-opens=java.base/java.net=ALL-UNNAMED" "--add-opens=java.base/java.lang.ref=ALL-UNNAMED" "--add-opens=java.base/java.lang=ALL-UNNAMED" "--add-opens=java.base/java.security=ALL-UNNAMED" "--add-opens=java.base/java.util=ALL-UNNAMED" "--add-opens=java.desktop/javax.swing.plaf.basic=ALL-UNNAMED" "--add-opens=java.desktop/javax.swing.text=ALL-UNNAMED" "--add-opens=java.desktop/javax.swing=ALL-UNNAMED" "--add-opens=java.desktop/java.awt=ALL-UNNAMED" "--add-opens=java.desktop/java.awt.event=ALL-UNNAMED" "--add-opens=java.prefs/java.util.prefs=ALL-UNNAMED" "--add-exports=java.desktop/sun.awt=ALL-UNNAMED" "--add-exports=java.desktop/java.awt.peer=ALL-UNNAMED" "--add-exports=java.desktop/com.sun.beans.editors=ALL-UNNAMED" "--add-exports=java.desktop/sun.swing=ALL-UNNAMED" "--add-exports=java.desktop/sun.awt.im=ALL-UNNAMED" "--add-exports=java.desktop/com.sun.java.swing.plaf.motif=ALL-UNNAMED" "--add-exports=jdk.internal.jvmstat/sun.jvmstat.monitor=ALL-UNNAMED" "--add-exports=java.management/sun.management=ALL-UNNAMED" "--add-exports=java.base/sun.reflect.annotation=ALL-UNNAMED" "--add-exports=jdk.compiler/com.sun.tools.javac.api=ALL-UNNAMED" "--add-exports=jdk.compiler/com.sun.tools.javac.code=ALL-UNNAMED" "--add-exports=jdk.compiler/com.sun.tools.javac.comp=ALL-UNNAMED" "--add-exports=jdk.compiler/com.sun.tools.javac.file=ALL-UNNAMED" "--add-exports=jdk.compiler/com.sun.tools.javac.jvm=ALL-UNNAMED" "--add-exports=jdk.compiler/com.sun.tools.javac.main=ALL-UNNAMED" "--add-exports=jdk.compiler/com.sun.tools.javac.model=ALL-UNNAMED" "--add-exports=jdk.compiler/com.sun.tools.javac.parser=ALL-UNNAMED" "--add-exports=jdk.compiler/com.sun.tools.javac.processing=ALL-UNNAMED" "--add-exports=jdk.compiler/com.sun.tools.javac.tree=ALL-UNNAMED" "--add-exports=jdk.compiler/com.sun.tools.javac.util=ALL-UNNAMED" "--add-opens=jdk.compiler/com.sun.tools.javac.api=ALL-UNNAMED" "--add-opens=jdk.compiler/com.sun.tools.javac.code=ALL-UNNAMED" "--add-opens=jdk.compiler/com.sun.tools.javac.comp=ALL-UNNAMED" "--add-opens=jdk.compiler/com.sun.tools.javac.file=ALL-UNNAMED" "--add-opens=jdk.compiler/com.sun.tools.javac.jvm=ALL-UNNAMED" "--add-opens=jdk.compiler/com.sun.tools.javac.main=ALL-UNNAMED" "--add-opens=jdk.compiler/com.sun.tools.javac.model=ALL-UNNAMED" "--add-opens=jdk.compiler/com.sun.tools.javac.parser=ALL-UNNAMED" "--add-opens=jdk.compiler/com.sun.tools.javac.processing=ALL-UNNAMED" "--add-opens=jdk.compiler/com.sun.tools.javac.tree=ALL-UNNAMED" "--add-opens=jdk.compiler/com.sun.tools.javac.util=ALL-UNNAMED" "--add-exports=jdk.jdeps/com.sun.tools.classfile=ALL-UNNAMED" "--add-exports=jdk.jdeps/com.sun.tools.javap=ALL-UNNAMED" "--add-opens=java.desktop/sun.awt.X11=ALL-UNNAMED" "--add-opens=java.desktop/javax.swing.plaf.synth=ALL-UNNAMED" "--add-opens=java.desktop/com.sun.java.swing.plaf.gtk=ALL-UNNAMED" "--add-opens=java.desktop/sun.awt.shell=ALL-UNNAMED" "--add-opens=java.desktop/sun.awt.im=ALL-UNNAMED" "--add-opens=java.base/java.nio=ALL-UNNAMED" "-XX:+IgnoreUnrecognizedVMOptions" "--add-opens=java.desktop/javax.swing.text.html=ALL-UNNAMED" "--add-exports=java.base/sun.security.ssl=ALL-UNNAMED" "--add-exports=java.desktop/sun.awt.image=ALL-UNNAMED" "--add-exports=java.desktop/com.apple.eawt=ALL-UNNAMED" "-Dnetbeans.user.dir=C:\Users\Admin\AppData\Local\Temp\v4.8.1\bin" "-Djdk.home=C:\Program Files\Java\jdk-1.8" "-Dnetbeans.home=C:\Users\Admin\AppData\Local\Temp\v4.8.1\platform" "-Dnetbeans.user=C:\Users\Admin\AppData\Roaming\maltego\v4.8.1" "-Dnetbeans.default_userdir_root=C:\Users\Admin\AppData\Roaming\maltego" "-XX:+HeapDumpOnOutOfMemoryError" "-XX:HeapDumpPath=C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\var\log\heapdump.hprof" "-Dsun.awt.keepWorkingSetOnMinimize=true" "-Djava.security.manager=allow" "-Dnetbeans.dirs=C:\Users\Admin\AppData\Local\Temp\v4.8.1\extra;C:\Users\Admin\AppData\Local\Temp\v4.8.1\groovy;C:\Users\Admin\AppData\Local\Temp\v4.8.1\ide;C:\Users\Admin\AppData\Local\Temp\v4.8.1\java;C:\Users\Admin\AppData\Local\Temp\v4.8.1\maltego;C:\Users\Admin\AppData\Local\Temp\v4.8.1\maltego-core-platform;C:\Users\Admin\AppData\Local\Temp\v4.8.1\maltego-ui;C:\Users\Admin\AppData\Local\Temp\v4.8.1\platform" "-Djava.class.path=C:\Users\Admin\AppData\Local\Temp\v4.8.1\platform\lib\boot.jar;C:\Users\Admin\AppData\Local\Temp\v4.8.1\platform\lib\org-openide-modules.jar;C:\Users\Admin\AppData\Local\Temp\v4.8.1\platform\lib\org-openide-util-lookup.jar;C:\Users\Admin\AppData\Local\Temp\v4.8.1\platform\lib\org-openide-util-ui.jar;C:\Users\Admin\AppData\Local\Temp\v4.8.1\platform\lib\org-openide-util.jar;C:\Program Files\Java\jdk-1.8\lib\dt.jar;C:\Program Files\Java\jdk-1.8\lib\tools.jar" org/netbeans/Main "--branding" "maltego" "--locale" "en:US"2⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Program Files\Java\jdk-1.8\jre\bin\java.exe"C:\Program Files\Java\jdk-1.8\jre\bin\java.exe" -classpath C:\Users\Admin\AppData\Local\Temp\temp3112503739931416205485950042050 TestJDK3⤵PID:2320
-
-
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -classpath C:\Users\Admin\AppData\Local\Temp\temp3112503739931416205485950042050 TestJDK3⤵PID:4496
-
-
C:\Program Files\Java\jdk-1.8\bin\java.exe"C:\Program Files\Java\jdk-1.8\bin\java.exe" -classpath C:\Users\Admin\AppData\Local\Temp\temp3112503739931416205485950042050 TestJDK3⤵PID:3828
-
-
C:\Program Files\Java\jdk-1.8\bin\java.exe"C:\Program Files\Java\jdk-1.8\bin\java.exe" -classpath C:\Users\Admin\AppData\Local\Temp\temp7435558347597087201487316643310 TestMem3⤵PID:1084
-
-
C:\Program Files\Java\jdk-1.8\bin\java.exe"C:\Program Files\Java\jdk-1.8\bin\java.exe" -Xmx200m -classpath C:\Users\Admin\AppData\Local\Temp\temp3112503739931416205485950042050 TestJDK3⤵PID:2788
-
-
C:\Program Files\Java\jdk-1.8\bin\java.exe"C:\Program Files\Java\jdk-1.8\bin\java.exe" -Xmx4196m -classpath C:\Users\Admin\AppData\Local\Temp\temp3112503739931416205485950042050 TestJDK3⤵PID:1780
-
-
C:\Program Files\Java\jdk-1.8\bin\java.exe"C:\Program Files\Java\jdk-1.8\bin\java.exe" -Xmx6194m -classpath C:\Users\Admin\AppData\Local\Temp\temp3112503739931416205485950042050 TestJDK3⤵PID:2272
-
-
C:\Program Files\Java\jdk-1.8\bin\java.exe"C:\Program Files\Java\jdk-1.8\bin\java.exe" -Xmx7193m -classpath C:\Users\Admin\AppData\Local\Temp\temp3112503739931416205485950042050 TestJDK3⤵PID:3036
-
-
C:\Program Files\Java\jdk-1.8\bin\java.exe"C:\Program Files\Java\jdk-1.8\bin\java.exe" -Xmx7692m -classpath C:\Users\Admin\AppData\Local\Temp\temp3112503739931416205485950042050 TestJDK3⤵PID:1596
-
-
C:\Program Files\Java\jdk-1.8\bin\java.exe"C:\Program Files\Java\jdk-1.8\bin\java.exe" -Xmx7942m -classpath C:\Users\Admin\AppData\Local\Temp\temp3112503739931416205485950042050 TestJDK3⤵PID:1356
-
-
C:\Program Files\Java\jdk-1.8\bin\java.exe"C:\Program Files\Java\jdk-1.8\bin\java.exe" -Xmx8067m -classpath C:\Users\Admin\AppData\Local\Temp\temp3112503739931416205485950042050 TestJDK3⤵PID:4796
-
-
C:\Program Files\Java\jdk-1.8\bin\java.exe"C:\Program Files\Java\jdk-1.8\bin\java.exe" -Xmx8129m -classpath C:\Users\Admin\AppData\Local\Temp\temp3112503739931416205485950042050 TestJDK3⤵PID:2312
-
-
C:\Program Files\Java\jdk-1.8\bin\java.exe"C:\Program Files\Java\jdk-1.8\bin\java.exe" -Xmx8160m -classpath C:\Users\Admin\AppData\Local\Temp\temp3112503739931416205485950042050 TestJDK3⤵PID:1764
-
-
C:\Program Files\Java\jdk-1.8\bin\java.exe"C:\Program Files\Java\jdk-1.8\bin\java.exe" -Xmx8176m -classpath C:\Users\Admin\AppData\Local\Temp\temp3112503739931416205485950042050 TestJDK3⤵PID:4940
-
-
C:\Program Files\Java\jdk-1.8\bin\java.exe"C:\Program Files\Java\jdk-1.8\bin\java.exe" -classpath C:\Users\Admin\AppData\Local\Temp\temp3112503739931416205485950042050 TestJDK3⤵PID:2248
-
-
C:\Program Files\Java\jdk-1.8\bin\java.exe"C:\Program Files\Java\jdk-1.8\bin\java.exe" -classpath C:\Users\Admin\AppData\Local\Temp\temp3112503739931416205485950042050 TestJDK3⤵PID:580
-
-
C:\Program Files\Java\jdk-1.8\bin\java.exe"C:\Program Files\Java\jdk-1.8\bin\java.exe" -classpath C:\Users\Admin\AppData\Local\Temp\temp3112503739931416205485950042050 TestJDK3⤵PID:1732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
50B
MD5c3dd3c2585174046c6dc2fac639e86bb
SHA1433ed8f35b11a323cf49d8561994596e6ab630b1
SHA256a2937b9408d8206ffcc72afa4abd1e9ec5e1202e4456951f88ae79aba7e62a63
SHA5127d2615ad28a2befc13f5d6b3743eec1d64a86d77dbae6a5f5f982a81dcbe9b30cec30d126df3d181e749e9632c51963a46d474732b9a36bf1754b799e562c7b9
-
Filesize
50B
MD5aac48109470e988e88277da7b54f49b1
SHA1c785c8b9da9367d0f33e52ae4cb09ba7c37b4f1c
SHA256ca02f1b0a4d07b29cee7f35a32c4fa189ecea148a5ae3ae9db45df595a153c84
SHA5128026df900b5ca4db51d068c06faa5dd5485cf2221ffdae29e5f5391df1cf7e052c394378c200267345160c0c118e7e99aff5feaa7ff774ea98b12ebfc060fbb2
-
Filesize
50B
MD533dbcfb83093c0476b66056165f2ef51
SHA125dbca95dbb6776c321d0cc8de23545238edca07
SHA256758c371daaab6ef7385af0294b95403bf39823a68b9e83fa009fc05e567ada06
SHA512a8ca2808c67e203fc69fefaac28279c80174367506b0c0aa3c1e378e5f8272adb5309a10e44e45e0d9c77f8eb2dbc8c15f789a3e13462acfe94aacbb93b61627
-
Filesize
50B
MD55d0dfadc6f0cbad467ebe53d652d680f
SHA129d7156e5f5a6f8cd9e2e3e90f0acc5403e5fd33
SHA25686c3afa8a449147371934b11535dcb70d4e2cf0715e40d015b31aa77d237d2f6
SHA5127a4c5da62cf89c03bca8de67d4fd08743b57c46f39cb83e73c02df37f0ca80ddd9d9b3173679df74e6f5765372491fa447996def37c28df09169232be735ac83
-
Filesize
50B
MD5d8747a8fa1166e2cf6d7d14872f7c335
SHA11e60dbdfbed49d5116ddc4d00ec8afe4859e92b8
SHA256e4c55c4735ce85fc42d7c2d6fad79e308ae3b780f390d99b9104faddd2cf759d
SHA51216c744705c16c7109b86d1a3aa75dd31b67059e99c436ab51e204e50121bad5ad796d0924451e563f4cd4b4b4b2c4a0c1b74fe8355f73b66b9fdd0e05d703389
-
Filesize
248KB
MD534d12b1e2af72d9bb267bbc8c0d53e4a
SHA1d9ed8776645f6b4f52df16132450863c47ea92d7
SHA25613b2cac3f50368ab97fa2e3b0d0d2cb612f68449d5bbd6de187fc85ee4469d03
SHA512c0a063477cf63a8b647ea721842968b506d70ea22c586a412707d7293b46c218b6a510f34b7dbedd3ed29a9d4b5dc5c6a1995403d65884b17348a9545e580a10
-
Filesize
248KB
MD5a004906b9067501293107be3a92c3401
SHA1ed9f50de6051aaa1f26e61c64a5c6b0eba407d93
SHA25676f19b52423774932831dcba0596989ec56213f9b217a0432fbc122f99704a2a
SHA51286ad9b89c816d1e1e9215eb6f6852707628a4897168b66b792e655405c914696799538335d33244838940afcd9bd1bad842f8a3b004ef55bbdd1146c09a37003
-
Filesize
658B
MD5661a3c008fab626001e903f46021aeac
SHA12bfef77dacaab66c7246d146bd8c200ca70953e4
SHA2568fd6ed9f2040706bef34722817729e2e99fbc00acd5de27fae2227f3a3644564
SHA5120661f836d055e94f24be186837a2f8dd44e34a5632a250eff443d8f95e4a9fbabcefbca1606f8e0b9927655860c0d0f3ba8b451351db5bd81a82912c6a5cdd33
-
Filesize
924B
MD5b32b5f9363eea9d3b22666036750d03e
SHA1127bd8e237bf6a54f9d9c8837526c0a846e16dcd
SHA256eee5985a6a31e9974459e516d70f125b24792cac7d3a2bc79112628bd234e81b
SHA512562fa52c90302a14fa332188a2e02a610cf78fd93c0ceea8e69c764ab6618e535ef2f5828d31dec50ec4d2195980b364c941c8be98f10dc7dd116607cc690161
-
Filesize
32B
MD52c154c93555f038e3d8030835e49b439
SHA14b9397e9d54cc8e4a7da40a36533f5f0409f9998
SHA25693a2fc5e048b0373f2cf6c4a3cb1dadb244fef37b57d07ea5be0aa83d4a9e403
SHA51298b712e9613be181d67b3fc0868f3e2a24522cbcd7ab53129da4f561f2dc7dc12509a1f24163e7a5398040bcf91b557fd11e7a126b908b586e70d959504ba94e
-
C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\config\Preferences\com\paterva\maltego\automation.properties
Filesize32B
MD5636f7092497201e411280419a4ef6b7e
SHA17bbcf632b4682779da675d5a775e96254c83ac80
SHA256223ba9b3d7fad84182292f87abc01a5815a13cc16f45bf7cae94f3bd5e981a25
SHA512e491d2e29bd2c2a8da26f1fd6b55162f1ea282eaf550d219f743c5ba4281e27ffc13eeb2f0e4c12aa2a69615d41eac9fd826fb89d68b3b7aea8f3ac2c9bea7f3
-
C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\config\Preferences\com\paterva\maltego\entity\api.properties
Filesize88B
MD5e1eb8755812889622981652cdf7eefad
SHA1c458b0936365e61fb40b412f22280d41367514d3
SHA256cc76d48f080a432854cb96776f03efcc1b95b7651a785b90256c0889a9802ae7
SHA51221e5e544353c2575b71362a406e5d885f86a62ca782b96b44d596d79c91139f4af86e6d8ec6579bfeeb9a7b88358723e6af3a03ac31270c3773a93c42fecfb78
-
C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\config\Preferences\com\paterva\maltego\entity\registry.properties
Filesize40B
MD5aa722a76962d39208fa0a1330b4ae601
SHA186754ea14fdfa6a5ec87ab4907da81931f11c48d
SHA256f9b20e27f8a666e4e6f7ebdcee37fb2fbdce97780c2bb823ca3203b8049a81e5
SHA512d39fe73ce57f57eb7eac98aece9c6a0943522be62d651c9c6e2b67d9fe4a4671bdc4d303f7da7be48c9a1dd9caf7aac36411cbf78108b14202b4b757db86c7b3
-
C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\config\Preferences\com\paterva\maltego\java\config\ui.properties
Filesize40B
MD5d29457b4b7d686090692130a5d3bd2ad
SHA13fbe98c77d923f873a9f9849c686b38c84585961
SHA256236804a19af7015a05492c1aa768823f563dd44fac9ee698df5915fee07dd434
SHA51295f31cacd81794f7adad8959981da57bd974c320c57efa057623ea0b6a20a449cbd795b04b064b493dc9972542806a4bf5797667adf8d318348db31a45aec621
-
C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\config\Preferences\com\paterva\maltego\transform\runner.properties
Filesize64B
MD52356c1d7d3f7d254997df96772e44272
SHA17d1de7b320766cc934f00654b01b7da747e59617
SHA256e579d2d2b964d87eab4604cfaeaa4f43390d78ff73e95622f0b89a42da1963f2
SHA512fc985011b4b57b725e0b63bf74a9d8c7de95b93152737b1927a38ee3c0f9f46f75e230527b6174f7434cb1bd15b6c7ab143dd867add4dee7c3412ea826ed8844
-
C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\config\Preferences\org\netbeans\core\output2.properties
Filesize48B
MD57147e11ae39e56d3dbff23f14209f6e1
SHA132879b89133204dc152fa59df4bcc9ba084f1013
SHA256262b75005874f34b33eb759c32dc4b5a4dd3e117aaab0ac908e964dc74be0951
SHA512b064aee653f07a65046f5c796eebcde41c6a6d360385504496af7423baded91349c57d903ccaa61b67a5b28070ecca67e6e57314a7fd113f30bfc3ce93c4f652
-
C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\config\Preferences\org\netbeans\modules\keyring\win32.properties
Filesize504B
MD58e6d69e0dc4a8ea03e31bcf1ad7536cf
SHA1be00a1f8f40d3b17c5171e3ee414baa1a73a0c90
SHA2565273fe77de454da7e994e26cd41d53166b07a4745f51c3df39b1fedb54cd9423
SHA512f49feca77bf6cbc4faf5eca732c2d1d80a23072b7149997f3af14d86864067a273d059fb4709bae7479498c03e6bcef2e5144f8074cafdce9abcabb88d488111
-
Filesize
40B
MD5d772e2e7648cf14830b80dd547ba14f4
SHA1448e57ab49db8bc8b778a5c5252d225b3d91271d
SHA256ab28d7a37626f8804e4f5adb95c62fe52f5a879eed0aabd6d2578a2d834f9e4f
SHA51277961fc7d41e06391498f735eaf67b879d2719c559712a3e701f2170024a6bfdba761591bda5decea2e2fd94804d28549b8aed0a4616a86b1c26f86a71910523
-
C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\config\Windows2Local\Components\ChatBoxTopComponent.settings
Filesize280B
MD54ad2170fdb116a66e72a459529164d5e
SHA16718398de497a6b4ea8f320a759703e1a822912f
SHA2569a06f768ff233eec771f309e0ed4621e88bbcfc410f7841ed52b0a4205420da3
SHA512fdbf6424adb161a2a044f44605fe64d15ebdfc9973d2a8d2724dc098dc336216aa9be801de10f7e43051e6edffc2b2ccedfe101181baff7268714aa60c3c3bfd
-
C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\config\Windows2Local\Components\CommonPalette.settings
Filesize1KB
MD53e9af82bb977804fa5b1692911ec7a1b
SHA16be1f2a2aea9355cde1ead916a06fa966fba547f
SHA2568fd3a74fbae8edc52d86cdabaf618917a1e57521d205f572141b66b95ec42ae2
SHA5123fbf822badf5a8c5a4ab93126ed6b01ca2751ca62d63a54131ffe220a620d512f2c9a248fa1f17b5eb19b6b02344d11d4903fda6dfab7871061fd217c2d15843
-
C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\config\Windows2Local\Components\DetailViewTopComponent.settings
Filesize512B
MD5c2c72e09c8ddff849e39099c32bf07d2
SHA1bea44e18dfd2cd258197c4f58947b39839a7a44a
SHA25618ccbe4d3499091596b19062d6a491cfa223c6beccd0c63921736cd2b8a59eaf
SHA512b22503ce13af41992fed96f4c91cda953a0d501b6d5779b5c34ab185c4f660efca81707f4ff5d21c506948cf1e51216d5f7d35594dc93f4b22d725b8fec7c6d1
-
C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\config\Windows2Local\Components\FindInFilesTopComponent.settings
Filesize288B
MD5c01dbcb46fc6b605688780d42c0d7883
SHA1394884f6c6759de599139df1494540c75099696f
SHA25669215eaebf0bc59a9492e22459e1f04e9360697220ee7e345e0647bc6a6b6edb
SHA512735b6b304d02483bd76387093dc4fafe069fbb488cb290440b6b4af7c07129462dd33f19a26ed81e1a2905f413db8779ca081d53df534b306c48305c95840653
-
C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\config\Windows2Local\Components\GlobalInputsTopComponent.settings
Filesize560B
MD5aeade42674aa03669c55e0403ef784fc
SHA1d4de0d69887a872027414f0a31ded6634d6f2d41
SHA25668c144e9e00050fb875609096143f8847621aee193d18aa979947da965998fa7
SHA512a62b7d590b57635ca96f896d9539cc8e63a9668af0780616b5d51b32b7b77fb57bc433bc600c3edd4808c80aeea87b828f5e9fc7739f9b6c690c51628435b95a
-
C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\config\Windows2Local\Components\HomeTopComponent.settings
Filesize280B
MD52f639b7eab5a5beb51caa9925cb7dbc7
SHA10cc1f1758e5c3ddbd7ffae5663a77119eabc3cd1
SHA256e9033fa6f9882c211c342bd67555b1d25bc6503c7322ddd1b97e818e63a4d56f
SHA5127828dd21fe0962af750723ca5127776e3db8df62f48a063518de6e0ffbed3725278dde55738e867b64935a5ce6bcc0a126e9e076b1d63a02a5df78a2117639ec
-
C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\config\Windows2Local\Components\RunTopComponent.settings
Filesize496B
MD5514ad37ffe51907174f66310a4a49487
SHA192f3dd795e556a169f83cd8869c1f4adb5672aae
SHA256d9e83a9a3d41c6b8cd44d459a15d6edd61f182a52d7a6d8b4d109188d3dc20f5
SHA51281f908989ba59a61a54747773ae5f17ba49c44a3bfb72282bd134f76618f002031104e44e21497047776e70ae7deba6f036609c256b1a7ea9ef52f7574100952
-
C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\config\Windows2Local\Components\RuntimeViewTopComponent.settings
Filesize296B
MD570be5a5761b3c90b80e62bf53f33fd24
SHA1429f08f108ead06917d33106b661b58533f324e8
SHA256d0d759e53fee715ec053b05a4c336021c3578086d6f3348cf1dec6527b6a5a94
SHA5126373051e93bd38b6f1665800082baab8c1bd2027bd8901464631adbd47c4ebcb78e315768f9b0abd24771dd11131189d69fd7d2900b6764daa07a95baaa3a4e2
-
C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\config\Windows2Local\Components\SatelliteViewTopComponent.settings
Filesize528B
MD53582e3dc954f41905c61fac174e958a7
SHA1fe6519d5cbc669ae895d6143801441d4c9d0a210
SHA2563da90d13d4b5c8b4acb8e9d46d7e08b4ff1b393bcba2700e2b6af80d0a382d18
SHA5125d0f723c9aa58f97c5f83db59965f0478a33635458bb2579428b4a9854a22b79263108c74b046c40294736ec3cf38f522c7a970900c6600c36bbd1d5cbe75b8b
-
C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\config\Windows2Local\Components\UsersTopComponent.settings
Filesize280B
MD5290322a3859780c09028e41abe7151bb
SHA1c74996dd349e9291d33db98652ef99da499d5ed8
SHA2561ea6c9f45b68a5ab901f6191663f2ea83a89fefb0b4175442d1cffc70fb55701
SHA512ecdb57b0fbfcac47f2d5556064e0fbd73c5bbda7f5d4dcbff4fcd2c7b1f1fbe3bd1ac82bc4169f37658ae9e6d624dea6666433f8c0f0ca03c054b11525048f75
-
Filesize
1KB
MD5aef7d4ef9b4c4584370ae2d064c02eca
SHA15ef5f406fa7ce95155dc135e7a3229734f3fc64b
SHA2560fcbaa4e0b9a7fb2c058f3a8f069e7ea6083b1a2f28c6c11dadc94787a512352
SHA5122cfe6beb4adf5f93be2887d011beddce297b380392ba542d9706b93a4567315c309718881ae586d0b95a88baac6c8c16f96acc8462edd2e6857145e7b3da0a99
-
C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\config\Windows2Local\Components\maltego.PropertyViewTopComponent.settings
Filesize528B
MD5373620745b7fe7a3b18dcd0512224ffd
SHA1d7c9c8ff35da5b331453aa5d173b106e7d5f7f6e
SHA256f5c80a620d48a348ed419eff504cfc5e2d0d2c404908c91b5faf9224797dcfb9
SHA512dd0a5f699e963584effde6ae8e2877a7511c8641695765dc9ddaa2869c1ecc29f21c37a9a399344e335378bd0a114262bd8d2481bde24b4f23db8f4dc52979cb
-
Filesize
1KB
MD5cbae2d429363024a13efeb690858a98f
SHA16fe3b610a6158758b4fa41debf805bd031387173
SHA2569b7fbb6d60db856e40c17ec8d6687661895f739bfaa6710e5d457b9e0dfc1f7d
SHA5121486cc57c338e590668f96f6049923f9c447515b5157dc9b571f57ffaa052cb68ebc6c1f51257be9b0cd9d11b22bc6b95711186c6b456bd601949bd15ee16c30
-
Filesize
1KB
MD5ac9a85550258090f868df18d99f026c2
SHA191dcab1fe2dcda9ca130f87cccfcc6ac31090570
SHA256b08377d8cb49a2500e89b6e434bb932798403b7564e98e63ffbcb381ec42ea52
SHA512287f3bd8eff075424cd43bdbd8a89782bf6f47860c8cbf7553fcbf159a87ca7309f4e557ca81b1e2eb2d27d97067268bfec8425f4e5d1d662d9fc3af68f96d20
-
Filesize
1KB
MD5228be9cb6303eb6564dd293b8a312d2f
SHA191e6d8afbfb9e4d1e9394e4442e5d52857ac6bd3
SHA25624b4cee360a9b64ecd99917c8a2963e3beeb47cfa72249e5a93366e29cbf1617
SHA5126873cc0b9b07ed46077ba4fc9f13e4979e91f09f75dbe57fa86db1c9bcc080144c28ec2707754efb17deb676ed1f5a9c178f49df74a2ea3a3c70281aedd96765
-
C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\config\Windows2Local\Components\refactoring-preview.settings
Filesize1KB
MD54b68619750afa66f5ef9a9b58d930741
SHA1743550dc45ac2a5d1898e3345bf46599964d7eaa
SHA2560d4d0b6d25f2aa2d9158aada56e6e94f614aa69d18353515cce6747ad942d16b
SHA512179ca33b8eaf2c9e3dfb6ea458a8268246136999735af828cc1f924b112c3a771004ec3867176954371635b7128c4793f89548d1739450744561c3db5307f424
-
C:\Users\Admin\AppData\Roaming\maltego\v4.8.1\config\Windows2Local\Components\search-results.settings
Filesize264B
MD5b57603be85d75d3830e93186cd700145
SHA19376192d998d8c8b751e7773e4bc2cbcc7aabcf0
SHA256603bc78e7b22b2d9eaab231349b5e8ef9218a6c79f11d03ee3aa9de5fbfc19a3
SHA512f1d6bf85e3f259ee909010ece75c7ced5fdee48568252831cef80e085d26590f3b68b566084849ad0d7a4338417f4030536c4b48265bf6406af960c1e20fc534
-
Filesize
8B
MD56e9f28ea974a349951af63ca4d131a14
SHA16571a0c816a9a9cb04b884579716689401aa206a
SHA2564239856777d9fef2e74c871cdd61fefabb51201d0e9781a7c93cf6b7fe590588
SHA512205e13eb93241278be97bfede0c6ccda2eda295ebc801ce39644d75777c9a6f597f6e360a6e2c746b0e702d02bf0d80e6141722046a469fead9613f5e22bd994