Analysis
-
max time kernel
129s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-02-2025 07:48
Behavioral task
behavioral1
Sample
2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe
Resource
win10v2004-20250129-en
General
-
Target
2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe
-
Size
49KB
-
MD5
f2f90ff3ef928a4c328d8fafdd6f5b4d
-
SHA1
a9c5f68926f1c5a1f4af3b90568e37d32f667a09
-
SHA256
a746ab28531910fd2cdc915a37974ce5c9cfc6f7c697ebec523e2e2766b19035
-
SHA512
f18554bf4c417542edd26bbb117b8187625d060889de31c23095b3a7df9f0c700a51307c44d2b7e7c56b0cec2d9d6ef5abfa29768867087fb0d10e0081063707
-
SSDEEP
1536:OaX318HxZATvnsblYO6CaPK72bInVXEe:Oa318RZEvsbyOZaPu2Il
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\+README-WARNING+.txt
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (8354) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2916 wbadmin.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 iplogger.com 5 iplogger.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\30F2.tmp.bmp" 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105384.WMF 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\js\timeZones.js 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thule 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_zh_CN.jar 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\London 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\UnblockInvoke.ex_ 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\DEEPBLUE\PREVIEW.GIF 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File created C:\Program Files (x86)\Common Files\Adobe\Updater6\+README-WARNING+.txt 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099175.WMF 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR19F.GIF 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN096.XML 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\js\settings.js 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\12.png 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02567J.JPG 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-disable.png 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIcon.jpg 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\New_York 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0075478.GIF 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105974.WMF 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14794_.GIF 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Brussels 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\js\calendar.js 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Madeira 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\+README-WARNING+.txt 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0234001.WMF 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLLIBR.DLL.IDX_DLL 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\gadget.xml 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\core_visualvm.jar 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_left.png 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\de-DE\msinfo32.exe.mui 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\daisies.png 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_h.png 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\es-ES\msader15.dll.mui 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Office 2.xml 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File created C:\Program Files\Microsoft Games\Purble Place\+README-WARNING+.txt 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double.png 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101856.BMP 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\POST.CFG 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Media.accdt 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\WMPDMCCore.dll.mui 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_SelectionSubpicture.png 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File created C:\Program Files\Java\jre7\lib\management\+README-WARNING+.txt 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\33.png 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_VelvetRose.gif 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-ImageMask.png 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Internet Explorer\en-US\jsprofilerui.dll.mui 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File created C:\Program Files\Java\jre7\lib\amd64\+README-WARNING+.txt 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02388_.WMF 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14513_.GIF 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8F.GIF 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2384 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2120 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 1864 vssvc.exe Token: SeRestorePrivilege 1864 vssvc.exe Token: SeAuditPrivilege 1864 vssvc.exe Token: SeBackupPrivilege 2808 wbengine.exe Token: SeRestorePrivilege 2808 wbengine.exe Token: SeSecurityPrivilege 2808 wbengine.exe Token: SeIncreaseQuotaPrivilege 2684 WMIC.exe Token: SeSecurityPrivilege 2684 WMIC.exe Token: SeTakeOwnershipPrivilege 2684 WMIC.exe Token: SeLoadDriverPrivilege 2684 WMIC.exe Token: SeSystemProfilePrivilege 2684 WMIC.exe Token: SeSystemtimePrivilege 2684 WMIC.exe Token: SeProfSingleProcessPrivilege 2684 WMIC.exe Token: SeIncBasePriorityPrivilege 2684 WMIC.exe Token: SeCreatePagefilePrivilege 2684 WMIC.exe Token: SeBackupPrivilege 2684 WMIC.exe Token: SeRestorePrivilege 2684 WMIC.exe Token: SeShutdownPrivilege 2684 WMIC.exe Token: SeDebugPrivilege 2684 WMIC.exe Token: SeSystemEnvironmentPrivilege 2684 WMIC.exe Token: SeRemoteShutdownPrivilege 2684 WMIC.exe Token: SeUndockPrivilege 2684 WMIC.exe Token: SeManageVolumePrivilege 2684 WMIC.exe Token: 33 2684 WMIC.exe Token: 34 2684 WMIC.exe Token: 35 2684 WMIC.exe Token: SeIncreaseQuotaPrivilege 2684 WMIC.exe Token: SeSecurityPrivilege 2684 WMIC.exe Token: SeTakeOwnershipPrivilege 2684 WMIC.exe Token: SeLoadDriverPrivilege 2684 WMIC.exe Token: SeSystemProfilePrivilege 2684 WMIC.exe Token: SeSystemtimePrivilege 2684 WMIC.exe Token: SeProfSingleProcessPrivilege 2684 WMIC.exe Token: SeIncBasePriorityPrivilege 2684 WMIC.exe Token: SeCreatePagefilePrivilege 2684 WMIC.exe Token: SeBackupPrivilege 2684 WMIC.exe Token: SeRestorePrivilege 2684 WMIC.exe Token: SeShutdownPrivilege 2684 WMIC.exe Token: SeDebugPrivilege 2684 WMIC.exe Token: SeSystemEnvironmentPrivilege 2684 WMIC.exe Token: SeRemoteShutdownPrivilege 2684 WMIC.exe Token: SeUndockPrivilege 2684 WMIC.exe Token: SeManageVolumePrivilege 2684 WMIC.exe Token: 33 2684 WMIC.exe Token: 34 2684 WMIC.exe Token: 35 2684 WMIC.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2120 wrote to memory of 2068 2120 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe 31 PID 2120 wrote to memory of 2068 2120 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe 31 PID 2120 wrote to memory of 2068 2120 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe 31 PID 2120 wrote to memory of 2068 2120 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe 31 PID 2068 wrote to memory of 2384 2068 cmd.exe 33 PID 2068 wrote to memory of 2384 2068 cmd.exe 33 PID 2068 wrote to memory of 2384 2068 cmd.exe 33 PID 2068 wrote to memory of 2916 2068 cmd.exe 36 PID 2068 wrote to memory of 2916 2068 cmd.exe 36 PID 2068 wrote to memory of 2916 2068 cmd.exe 36 PID 2068 wrote to memory of 2684 2068 cmd.exe 40 PID 2068 wrote to memory of 2684 2068 cmd.exe 40 PID 2068 wrote to memory of 2684 2068 cmd.exe 40 PID 2120 wrote to memory of 1680 2120 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe 44 PID 2120 wrote to memory of 1680 2120 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe 44 PID 2120 wrote to memory of 1680 2120 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe 44 PID 2120 wrote to memory of 1680 2120 2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-01_f2f90ff3ef928a4c328d8fafdd6f5b4d_makop.exe"1⤵
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2384
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2916
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\+README-WARNING+.txt2⤵
- System Location Discovery: System Language Discovery
PID:1680
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\+README-WARNING+.txt2⤵PID:2692
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2892
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2664
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:684
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a0f66ba6e48fffac414993e930f3b2b5
SHA1424a2fc2f4e96ee9e08cb1ce854ddcc07bfdecc2
SHA25687e7f00690e9393defaf786d758cd2acb231a1a74e7926f4487e67963613357c
SHA512aa00577bf5e67a2eab3550b8e44c949e947251764e9e079045b5320955df306397d2a20231111708aec414252a9f4611a831305e68b41cbefd31d9e908ec1cbf