Analysis
-
max time kernel
31s -
max time network
41s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 19:42
Behavioral task
behavioral1
Sample
WalletCracker_V1.2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
WalletCracker_V1.2.exe
Resource
win10v2004-20250314-en
General
-
Target
WalletCracker_V1.2.exe
-
Size
361KB
-
MD5
e6fc4397e0e7c76c82a6925479f94f13
-
SHA1
db2b79b7947c55cb6ea942c4edd61067e597b264
-
SHA256
ccb9b81d8fdc40e89df2fb8ef48b76738036b233014e930dca321e4a026a4702
-
SHA512
8d408b1e749f601a7e0e6ae2bbfd0284f7b3396aabe2d6660729fa490a53d229ba7d2d5785ad247b1ad9b5195687929b55e914d987475394079d95b135e9d594
-
SSDEEP
6144:Me5/oFzXx7YxnXywmipeHlUxsJQLoqb+tpbzHb:D5wFzB7YxnXy+pefvL
Malware Config
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/2268-1-0x0000000000680000-0x00000000006E0000-memory.dmp family_stormkitty -
Stormkitty family
-
Uses browser remote debugging 2 TTPs 5 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 4308 chrome.exe 2776 chrome.exe 5240 chrome.exe 404 chrome.exe 4320 chrome.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 WalletCracker_V1.2.exe Key opened \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 WalletCracker_V1.2.exe Key opened \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 WalletCracker_V1.2.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ipinfo.io 6 ipinfo.io -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WalletCracker_V1.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4932 netsh.exe 4836 cmd.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 WalletCracker_V1.2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WalletCracker_V1.2.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 2268 WalletCracker_V1.2.exe 404 chrome.exe 404 chrome.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 404 chrome.exe 404 chrome.exe 404 chrome.exe 404 chrome.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2268 WalletCracker_V1.2.exe Token: SeShutdownPrivilege 404 chrome.exe Token: SeCreatePagefilePrivilege 404 chrome.exe Token: SeShutdownPrivilege 404 chrome.exe Token: SeCreatePagefilePrivilege 404 chrome.exe Token: SeShutdownPrivilege 404 chrome.exe Token: SeCreatePagefilePrivilege 404 chrome.exe Token: SeDebugPrivilege 2060 taskmgr.exe Token: SeSystemProfilePrivilege 2060 taskmgr.exe Token: SeCreateGlobalPrivilege 2060 taskmgr.exe Token: SeShutdownPrivilege 404 chrome.exe Token: SeCreatePagefilePrivilege 404 chrome.exe Token: SeShutdownPrivilege 404 chrome.exe Token: SeCreatePagefilePrivilege 404 chrome.exe -
Suspicious use of FindShellTrayWindow 23 IoCs
pid Process 404 chrome.exe 404 chrome.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe -
Suspicious use of SendNotifyMessage 21 IoCs
pid Process 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe 2060 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2268 wrote to memory of 4836 2268 WalletCracker_V1.2.exe 90 PID 2268 wrote to memory of 4836 2268 WalletCracker_V1.2.exe 90 PID 2268 wrote to memory of 4836 2268 WalletCracker_V1.2.exe 90 PID 4836 wrote to memory of 664 4836 cmd.exe 92 PID 4836 wrote to memory of 664 4836 cmd.exe 92 PID 4836 wrote to memory of 664 4836 cmd.exe 92 PID 4836 wrote to memory of 4932 4836 cmd.exe 93 PID 4836 wrote to memory of 4932 4836 cmd.exe 93 PID 4836 wrote to memory of 4932 4836 cmd.exe 93 PID 4836 wrote to memory of 3180 4836 cmd.exe 95 PID 4836 wrote to memory of 3180 4836 cmd.exe 95 PID 4836 wrote to memory of 3180 4836 cmd.exe 95 PID 2268 wrote to memory of 3496 2268 WalletCracker_V1.2.exe 96 PID 2268 wrote to memory of 3496 2268 WalletCracker_V1.2.exe 96 PID 2268 wrote to memory of 3496 2268 WalletCracker_V1.2.exe 96 PID 3496 wrote to memory of 3404 3496 cmd.exe 98 PID 3496 wrote to memory of 3404 3496 cmd.exe 98 PID 3496 wrote to memory of 3404 3496 cmd.exe 98 PID 3496 wrote to memory of 4164 3496 cmd.exe 99 PID 3496 wrote to memory of 4164 3496 cmd.exe 99 PID 3496 wrote to memory of 4164 3496 cmd.exe 99 PID 2268 wrote to memory of 404 2268 WalletCracker_V1.2.exe 104 PID 2268 wrote to memory of 404 2268 WalletCracker_V1.2.exe 104 PID 404 wrote to memory of 6008 404 chrome.exe 105 PID 404 wrote to memory of 6008 404 chrome.exe 105 PID 404 wrote to memory of 1044 404 chrome.exe 108 PID 404 wrote to memory of 1044 404 chrome.exe 108 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 5628 404 chrome.exe 109 PID 404 wrote to memory of 3856 404 chrome.exe 110 PID 404 wrote to memory of 3856 404 chrome.exe 110 PID 404 wrote to memory of 3856 404 chrome.exe 110 PID 404 wrote to memory of 3856 404 chrome.exe 110 PID 404 wrote to memory of 3856 404 chrome.exe 110 PID 404 wrote to memory of 3856 404 chrome.exe 110 PID 404 wrote to memory of 3856 404 chrome.exe 110 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 WalletCracker_V1.2.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 WalletCracker_V1.2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\WalletCracker_V1.2.exe"C:\Users\Admin\AppData\Local\Temp\WalletCracker_V1.2.exe"1⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2268 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:664
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4932
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵
- System Location Discovery: System Language Discovery
PID:3180
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:3404
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4164
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"2⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffadeabdcf8,0x7ffadeabdd04,0x7ffadeabdd103⤵PID:6008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1572,i,10881345686803309153,13717363244420430220,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2020 /prefetch:33⤵PID:1044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1992,i,10881345686803309153,13717363244420430220,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1988 /prefetch:23⤵PID:5628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2376,i,10881345686803309153,13717363244420430220,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2524 /prefetch:83⤵PID:3856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3244,i,10881345686803309153,13717363244420430220,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3284 /prefetch:13⤵
- Uses browser remote debugging
PID:4308
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3288,i,10881345686803309153,13717363244420430220,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3324 /prefetch:13⤵
- Uses browser remote debugging
PID:4320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4176,i,10881345686803309153,13717363244420430220,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3836 /prefetch:23⤵
- Uses browser remote debugging
PID:2776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4752,i,10881345686803309153,13717363244420430220,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4460 /prefetch:13⤵
- Uses browser remote debugging
PID:5240
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:5744
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2060
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD510ddfaa09b6d78f11d9dae658f9f5949
SHA10ec17da8bde9fe4de3c1089ff2289b9050fcffa7
SHA25698af5289319099ac6326032cebe4458ff5267bf2c981ccebc0e873bfd9a8caa9
SHA512a7da564ab6af68e06220aa425c60b47bb96a25385876c91b3f24cbcfb12c14e202890599a3730e83b121519fbe3333086fc40913806a266dd3da5cf8d4870308
-
Filesize
81B
MD5ea511fc534efd031f852fcf490b76104
SHA1573e5fa397bc953df5422abbeb1a52bf94f7cf00
SHA256e5fe7f327ae62df007bd1117aa7f522dbbcd371ec67953f66d786424cb1d7995
SHA512f7d8e575a2332b0fbd491b5e092b7ed6b0942a5165557fcc5d215d873b05103aa6ba01843133871c1c7ac81b10182a15895be49885c98d1a379dd55f88004fae
-
Filesize
4KB
MD535391049485904244382c6ed5e9724a4
SHA1e97084a2c2f28ab5383d3c20a1a6c5df89da4ca1
SHA2566fe569ffd6a3936783474b144bb558457afa41557b81d6f240cfb2a2fbb74c7c
SHA51270f7343db2c5b914fc2b590b49601bb82117d76b58fea9468eba37a4d682289f4b629a476cb3dbb3f2a53554ba05d7ed28cc5d8721f0afa35816f1ab320f76f7