Analysis
-
max time kernel
59s -
max time network
63s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
10/04/2025, 22:18
Behavioral task
behavioral1
Sample
RippleSpoofer.exe
Resource
win10ltsc2021-20250314-en
General
-
Target
RippleSpoofer.exe
-
Size
15.6MB
-
MD5
76ed914a265f60ff93751afe02cf35a4
-
SHA1
4f8ea583e5999faaec38be4c66ff4849fcf715c6
-
SHA256
51bd245f8cb24c624674cd2bebcad4152d83273dab4d1ee7d982e74a0548890b
-
SHA512
83135f8b040b68cafb896c4624bd66be1ae98857907b9817701d46952d4be9aaf7ad1ab3754995363bb5192fa2c669c26f526cafc6c487b061c2edcceebde6ac
-
SSDEEP
393216:QAiUmWQEnjaa4cqmAa4ICSSF1a0HPRV8gtFlSiZh5ZlZ:bhnGhMAXSmHXFA+
Malware Config
Signatures
-
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
Exelastealer family
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ RippleSpoofer.exe -
Downloads MZ/PE file 7 IoCs
flow pid Process 102 3180 RippleSpoofer.exe 102 3180 RippleSpoofer.exe 102 3180 RippleSpoofer.exe 102 3180 RippleSpoofer.exe 102 3180 RippleSpoofer.exe 102 3180 RippleSpoofer.exe 102 3180 RippleSpoofer.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 4672 netsh.exe 3704 netsh.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RippleSpoofer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RippleSpoofer.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 5668 cmd.exe 3984 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 4048 mac.exe 8 mac.exe -
Loads dropped DLL 33 IoCs
pid Process 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe 8 mac.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/3180-4-0x0000000000090000-0x0000000001D10000-memory.dmp themida behavioral1/memory/3180-5-0x0000000000090000-0x0000000001D10000-memory.dmp themida -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RippleSpoofer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 124 discord.com 125 discord.com 127 discord.com 130 api.gofile.io 131 api.gofile.io -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 117 ip-api.com -
pid Process 3276 cmd.exe 5344 ARP.EXE -
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 956 tasklist.exe 4404 tasklist.exe 2992 tasklist.exe 4568 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 2552 cmd.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3180 RippleSpoofer.exe -
resource yara_rule behavioral1/files/0x0007000000028368-759.dat upx behavioral1/memory/8-763-0x00007FFAC72F0000-0x00007FFAC78D8000-memory.dmp upx behavioral1/files/0x0007000000028310-765.dat upx behavioral1/memory/8-771-0x00007FFAD6860000-0x00007FFAD6879000-memory.dmp upx behavioral1/memory/8-772-0x00007FFAD6850000-0x00007FFAD685D000-memory.dmp upx behavioral1/memory/8-774-0x00007FFAD03D0000-0x00007FFAD03FD000-memory.dmp upx behavioral1/memory/8-773-0x00007FFAD6830000-0x00007FFAD6849000-memory.dmp upx behavioral1/memory/8-776-0x00007FFAC7AB0000-0x00007FFAC7C23000-memory.dmp upx behavioral1/memory/8-777-0x00007FFAD0370000-0x00007FFAD039E000-memory.dmp upx behavioral1/memory/8-775-0x00007FFAD03A0000-0x00007FFAD03C3000-memory.dmp upx behavioral1/memory/8-786-0x00007FFACFC60000-0x00007FFACFC74000-memory.dmp upx behavioral1/memory/8-787-0x00007FFACFC40000-0x00007FFACFC54000-memory.dmp upx behavioral1/memory/8-793-0x00007FFACFBF0000-0x00007FFACFC0B000-memory.dmp upx behavioral1/memory/8-795-0x00007FFACFBD0000-0x00007FFACFBE9000-memory.dmp upx behavioral1/memory/8-796-0x00007FFACF9D0000-0x00007FFACFA88000-memory.dmp upx behavioral1/memory/8-802-0x00007FFACF3E0000-0x00007FFACF3FE000-memory.dmp upx behavioral1/memory/8-801-0x00007FFACF970000-0x00007FFACF97A000-memory.dmp upx behavioral1/memory/8-804-0x00007FFACF440000-0x00007FFACF451000-memory.dmp upx behavioral1/memory/8-806-0x00007FFACEC60000-0x00007FFACEC97000-memory.dmp upx behavioral1/memory/8-805-0x00007FFAD4820000-0x00007FFAD4835000-memory.dmp upx behavioral1/memory/8-803-0x00007FFAC51E0000-0x00007FFAC59DB000-memory.dmp upx behavioral1/memory/8-800-0x00007FFACF400000-0x00007FFACF432000-memory.dmp upx behavioral1/memory/8-799-0x00007FFACF980000-0x00007FFACF9CD000-memory.dmp upx behavioral1/memory/8-798-0x00007FFAC6C50000-0x00007FFAC6FC5000-memory.dmp upx behavioral1/memory/8-794-0x00007FFAD0370000-0x00007FFAD039E000-memory.dmp upx behavioral1/memory/8-792-0x00007FFAC7AB0000-0x00007FFAC7C23000-memory.dmp upx behavioral1/memory/8-791-0x00007FFAC71D0000-0x00007FFAC72EC000-memory.dmp upx behavioral1/memory/8-790-0x00007FFAD03A0000-0x00007FFAD03C3000-memory.dmp upx behavioral1/memory/8-789-0x00007FFACFC10000-0x00007FFACFC32000-memory.dmp upx behavioral1/memory/8-788-0x00007FFAD03D0000-0x00007FFAD03FD000-memory.dmp upx behavioral1/memory/8-785-0x00007FFAD6860000-0x00007FFAD6879000-memory.dmp upx behavioral1/memory/8-784-0x00007FFAD44D0000-0x00007FFAD44E2000-memory.dmp upx behavioral1/memory/8-783-0x00007FFAD4820000-0x00007FFAD4835000-memory.dmp upx behavioral1/memory/8-782-0x00007FFAD6890000-0x00007FFAD68B4000-memory.dmp upx behavioral1/memory/8-781-0x00007FFAC6C50000-0x00007FFAC6FC5000-memory.dmp upx behavioral1/memory/8-779-0x00007FFACF9D0000-0x00007FFACFA88000-memory.dmp upx behavioral1/memory/8-778-0x00007FFAC72F0000-0x00007FFAC78D8000-memory.dmp upx behavioral1/memory/8-770-0x00007FFAD6880000-0x00007FFAD688F000-memory.dmp upx behavioral1/memory/8-769-0x00007FFAD6890000-0x00007FFAD68B4000-memory.dmp upx behavioral1/memory/8-864-0x00007FFACF7A0000-0x00007FFACF7AD000-memory.dmp upx behavioral1/memory/8-880-0x00007FFACFC10000-0x00007FFACFC32000-memory.dmp upx behavioral1/memory/8-881-0x00007FFAC71D0000-0x00007FFAC72EC000-memory.dmp upx behavioral1/memory/8-882-0x00007FFACFBF0000-0x00007FFACFC0B000-memory.dmp upx behavioral1/memory/8-883-0x00007FFACFBD0000-0x00007FFACFBE9000-memory.dmp upx behavioral1/memory/8-893-0x00007FFAC51E0000-0x00007FFAC59DB000-memory.dmp upx behavioral1/memory/8-892-0x00007FFACF980000-0x00007FFACF9CD000-memory.dmp upx behavioral1/memory/8-922-0x00007FFACF7A0000-0x00007FFACF7AD000-memory.dmp upx behavioral1/memory/8-906-0x00007FFAC6C50000-0x00007FFAC6FC5000-memory.dmp upx behavioral1/memory/8-914-0x00007FFACFBD0000-0x00007FFACFBE9000-memory.dmp upx behavioral1/memory/8-908-0x00007FFAD44D0000-0x00007FFAD44E2000-memory.dmp upx behavioral1/memory/8-907-0x00007FFAD4820000-0x00007FFAD4835000-memory.dmp upx behavioral1/memory/8-905-0x00007FFACF9D0000-0x00007FFACFA88000-memory.dmp upx behavioral1/memory/8-895-0x00007FFAC72F0000-0x00007FFAC78D8000-memory.dmp upx behavioral1/memory/8-904-0x00007FFAD0370000-0x00007FFAD039E000-memory.dmp upx behavioral1/memory/8-903-0x00007FFAC7AB0000-0x00007FFAC7C23000-memory.dmp upx behavioral1/memory/8-896-0x00007FFAD6890000-0x00007FFAD68B4000-memory.dmp upx behavioral1/memory/8-944-0x00007FFACFBD0000-0x00007FFACFBE9000-memory.dmp upx behavioral1/memory/8-937-0x00007FFAD4820000-0x00007FFAD4835000-memory.dmp upx behavioral1/memory/8-925-0x00007FFAC72F0000-0x00007FFAC78D8000-memory.dmp upx -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\ru\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\gu\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\is\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\manifest.fingerprint msedge.exe File opened for modification C:\Windows\SystemTemp msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\fr_CA\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\lt\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\ms\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\ur\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\es\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\az\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\en_CA\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\pt_PT\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\no\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\gl\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\kn\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\offscreendocument.html msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\fi\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\km\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\ta\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\en_US\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\fa\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\id\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\128.png msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\pt_BR\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\eu\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\nl\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\fil\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\iw\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\fr\messages.json msedge.exe File created C:\Windows\SystemTemp\msedge_url_fetcher_1732_1189616515\GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_90_1_0.crx msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\kk\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\ca\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\cs\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\en_GB\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\en\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\zu\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\service_worker_bin_prod.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\sr\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\sv\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\ne\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\sk\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\dasherSettingSchema.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\mr\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\be\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\sw\messages.json msedge.exe File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\ka\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\de\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\hu\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\el\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\lo\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\uk\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\da\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\page_embed_script.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\ro\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\zh_HK\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\si\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\hy\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\ja\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\af\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\th\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\bg\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1732_1070223203\_locales\my\messages.json msedge.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 5112 sc.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x00090000000282f8-669.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4256 cmd.exe 2376 netsh.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 4532 NETSTAT.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 4432 WMIC.exe -
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RippleSpoofer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer RippleSpoofer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion RippleSpoofer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 3156 ipconfig.exe 4532 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2840 systeminfo.exe -
Kills process with taskkill 7 IoCs
pid Process 4800 taskkill.exe 5764 taskkill.exe 4720 taskkill.exe 3056 taskkill.exe 752 taskkill.exe 756 taskkill.exe 400 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133887971723371700" msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2067557190-3677960511-2209622391-1000\{0855F6D2-C3C9-41D0-8FEA-11FE51443812} RippleSpoofer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2067557190-3677960511-2209622391-1000\{4958B180-8AC0-48AF-86A8-77528509ACDD} msedge.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3596 WMIC.exe 3596 WMIC.exe 3596 WMIC.exe 3596 WMIC.exe 3984 powershell.exe 3984 powershell.exe 3984 powershell.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe 3180 RippleSpoofer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 1700 msedge.exe 1700 msedge.exe 1700 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3180 RippleSpoofer.exe Token: 33 4840 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4840 AUDIODG.EXE Token: SeDebugPrivilege 4800 taskkill.exe Token: SeIncreaseQuotaPrivilege 3596 WMIC.exe Token: SeSecurityPrivilege 3596 WMIC.exe Token: SeTakeOwnershipPrivilege 3596 WMIC.exe Token: SeLoadDriverPrivilege 3596 WMIC.exe Token: SeSystemProfilePrivilege 3596 WMIC.exe Token: SeSystemtimePrivilege 3596 WMIC.exe Token: SeProfSingleProcessPrivilege 3596 WMIC.exe Token: SeIncBasePriorityPrivilege 3596 WMIC.exe Token: SeCreatePagefilePrivilege 3596 WMIC.exe Token: SeBackupPrivilege 3596 WMIC.exe Token: SeRestorePrivilege 3596 WMIC.exe Token: SeShutdownPrivilege 3596 WMIC.exe Token: SeDebugPrivilege 3596 WMIC.exe Token: SeSystemEnvironmentPrivilege 3596 WMIC.exe Token: SeRemoteShutdownPrivilege 3596 WMIC.exe Token: SeUndockPrivilege 3596 WMIC.exe Token: SeManageVolumePrivilege 3596 WMIC.exe Token: 33 3596 WMIC.exe Token: 34 3596 WMIC.exe Token: 35 3596 WMIC.exe Token: 36 3596 WMIC.exe Token: SeDebugPrivilege 956 tasklist.exe Token: SeIncreaseQuotaPrivilege 3596 WMIC.exe Token: SeSecurityPrivilege 3596 WMIC.exe Token: SeTakeOwnershipPrivilege 3596 WMIC.exe Token: SeLoadDriverPrivilege 3596 WMIC.exe Token: SeSystemProfilePrivilege 3596 WMIC.exe Token: SeSystemtimePrivilege 3596 WMIC.exe Token: SeProfSingleProcessPrivilege 3596 WMIC.exe Token: SeIncBasePriorityPrivilege 3596 WMIC.exe Token: SeCreatePagefilePrivilege 3596 WMIC.exe Token: SeBackupPrivilege 3596 WMIC.exe Token: SeRestorePrivilege 3596 WMIC.exe Token: SeShutdownPrivilege 3596 WMIC.exe Token: SeDebugPrivilege 3596 WMIC.exe Token: SeSystemEnvironmentPrivilege 3596 WMIC.exe Token: SeRemoteShutdownPrivilege 3596 WMIC.exe Token: SeUndockPrivilege 3596 WMIC.exe Token: SeManageVolumePrivilege 3596 WMIC.exe Token: 33 3596 WMIC.exe Token: 34 3596 WMIC.exe Token: 35 3596 WMIC.exe Token: 36 3596 WMIC.exe Token: SeDebugPrivilege 4404 tasklist.exe Token: SeDebugPrivilege 5764 taskkill.exe Token: SeDebugPrivilege 4720 taskkill.exe Token: SeDebugPrivilege 3056 taskkill.exe Token: SeDebugPrivilege 752 taskkill.exe Token: SeDebugPrivilege 756 taskkill.exe Token: SeDebugPrivilege 400 taskkill.exe Token: SeDebugPrivilege 2992 tasklist.exe Token: SeDebugPrivilege 3984 powershell.exe Token: SeSecurityPrivilege 1560 TiWorker.exe Token: SeRestorePrivilege 1560 TiWorker.exe Token: SeBackupPrivilege 1560 TiWorker.exe Token: SeIncreaseQuotaPrivilege 4432 WMIC.exe Token: SeSecurityPrivilege 4432 WMIC.exe Token: SeTakeOwnershipPrivilege 4432 WMIC.exe Token: SeLoadDriverPrivilege 4432 WMIC.exe Token: SeSystemProfilePrivilege 4432 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1700 msedge.exe 1700 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3180 wrote to memory of 1700 3180 RippleSpoofer.exe 88 PID 3180 wrote to memory of 1700 3180 RippleSpoofer.exe 88 PID 1700 wrote to memory of 1132 1700 msedge.exe 89 PID 1700 wrote to memory of 1132 1700 msedge.exe 89 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 4752 1700 msedge.exe 91 PID 1700 wrote to memory of 4752 1700 msedge.exe 91 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 5252 1700 msedge.exe 90 PID 1700 wrote to memory of 1176 1700 msedge.exe 92 PID 1700 wrote to memory of 1176 1700 msedge.exe 92 PID 1700 wrote to memory of 1176 1700 msedge.exe 92 PID 1700 wrote to memory of 1176 1700 msedge.exe 92 PID 1700 wrote to memory of 1176 1700 msedge.exe 92 PID 1700 wrote to memory of 1176 1700 msedge.exe 92 PID 1700 wrote to memory of 1176 1700 msedge.exe 92 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4896 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RippleSpoofer.exe"C:\Users\Admin\AppData\Local\Temp\RippleSpoofer.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/@ripple92⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2f0,0x2f4,0x2f8,0x2ec,0x300,0x7ffab8ccf208,0x7ffab8ccf214,0x7ffab8ccf2203⤵PID:1132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2228,i,6754296007675539311,10966490427299047666,262144 --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:23⤵PID:5252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1984,i,6754296007675539311,10966490427299047666,262144 --variations-seed-version --mojo-platform-channel-handle=2272 /prefetch:33⤵PID:4752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=1724,i,6754296007675539311,10966490427299047666,262144 --variations-seed-version --mojo-platform-channel-handle=2716 /prefetch:83⤵PID:1176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3496,i,6754296007675539311,10966490427299047666,262144 --variations-seed-version --mojo-platform-channel-handle=3588 /prefetch:13⤵PID:1364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3480,i,6754296007675539311,10966490427299047666,262144 --variations-seed-version --mojo-platform-channel-handle=3516 /prefetch:13⤵PID:3732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4836,i,6754296007675539311,10966490427299047666,262144 --variations-seed-version --mojo-platform-channel-handle=5044 /prefetch:13⤵PID:5128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window3⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
PID:1732 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x264,0x268,0x26c,0x260,0x30c,0x7ffab8ccf208,0x7ffab8ccf214,0x7ffab8ccf2204⤵PID:2852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1772,i,814371194532075197,1121946691767904205,262144 --variations-seed-version --mojo-platform-channel-handle=2172 /prefetch:34⤵PID:2176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2144,i,814371194532075197,1121946691767904205,262144 --variations-seed-version --mojo-platform-channel-handle=2140 /prefetch:24⤵PID:6044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2388,i,814371194532075197,1121946691767904205,262144 --variations-seed-version --mojo-platform-channel-handle=2516 /prefetch:84⤵PID:4616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4372,i,814371194532075197,1121946691767904205,262144 --variations-seed-version --mojo-platform-channel-handle=4388 /prefetch:84⤵PID:5560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4372,i,814371194532075197,1121946691767904205,262144 --variations-seed-version --mojo-platform-channel-handle=4388 /prefetch:84⤵PID:3540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4572,i,814371194532075197,1121946691767904205,262144 --variations-seed-version --mojo-platform-channel-handle=4556 /prefetch:84⤵PID:4640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4696,i,814371194532075197,1121946691767904205,262144 --variations-seed-version --mojo-platform-channel-handle=4560 /prefetch:84⤵PID:5236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4720,i,814371194532075197,1121946691767904205,262144 --variations-seed-version --mojo-platform-channel-handle=4708 /prefetch:84⤵PID:2820
-
-
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill" /F /IM explorer.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Users\Admin\AppData\Local\Temp\TempAppFiles\mac.exe"C:\Users\Admin\AppData\Local\Temp\TempAppFiles\mac.exe"2⤵
- Executes dropped EXE
PID:4048 -
C:\Users\Admin\AppData\Local\Temp\TempAppFiles\mac.exe"C:\Users\Admin\AppData\Local\Temp\TempAppFiles\mac.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:8 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"4⤵PID:236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:2892
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"4⤵PID:1484
-
C:\Windows\system32\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe""4⤵
- Hide Artifacts: Hidden Files and Directories
PID:2552 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe"5⤵
- Views/modifies file attributes
PID:4896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"4⤵PID:4672
-
C:\Windows\system32\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1132"4⤵PID:5688
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 11325⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1732"4⤵PID:4648
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 17325⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2852"4⤵PID:3200
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 28525⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2176"4⤵PID:3440
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 21765⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 6044"4⤵PID:4780
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 60445⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4616"4⤵PID:5952
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 46165⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"4⤵PID:2284
-
C:\Windows\system32\cmd.execmd.exe /c chcp5⤵PID:5608
-
C:\Windows\system32\chcp.comchcp6⤵PID:1320
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"4⤵PID:2444
-
C:\Windows\system32\cmd.execmd.exe /c chcp5⤵PID:4132
-
C:\Windows\system32\chcp.comchcp6⤵PID:5312
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:4012
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"4⤵
- Clipboard Data
PID:5668 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard5⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"4⤵
- Network Service Discovery
PID:3276 -
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:2840
-
-
C:\Windows\system32\HOSTNAME.EXEhostname5⤵PID:5484
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername5⤵
- Collects information from the system
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
C:\Windows\system32\net.exenet user5⤵PID:4052
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user6⤵PID:5452
-
-
-
C:\Windows\system32\query.exequery user5⤵PID:4176
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"6⤵PID:324
-
-
-
C:\Windows\system32\net.exenet localgroup5⤵PID:1576
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup6⤵PID:3644
-
-
-
C:\Windows\system32\net.exenet localgroup administrators5⤵PID:5816
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators6⤵PID:5472
-
-
-
C:\Windows\system32\net.exenet user guest5⤵PID:2708
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest6⤵PID:2200
-
-
-
C:\Windows\system32\net.exenet user administrator5⤵PID:5724
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator6⤵PID:3068
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command5⤵PID:4540
-
-
C:\Windows\system32\tasklist.exetasklist /svc5⤵
- Enumerates processes with tasklist
PID:4568
-
-
C:\Windows\system32\ipconfig.exeipconfig /all5⤵
- Gathers network information
PID:3156
-
-
C:\Windows\system32\ROUTE.EXEroute print5⤵PID:1624
-
-
C:\Windows\system32\ARP.EXEarp -a5⤵
- Network Service Discovery
PID:5344
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano5⤵
- System Network Connections Discovery
- Gathers network information
PID:4532
-
-
C:\Windows\system32\sc.exesc query type= service state= all5⤵
- Launches sc.exe
PID:5112
-
-
C:\Windows\system32\netsh.exenetsh firewall show state5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3704
-
-
C:\Windows\system32\netsh.exenetsh firewall show config5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4256 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:5428
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵PID:2820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:2532
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵PID:6104
-
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x318 0x5041⤵
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5024
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start1⤵PID:396
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:4176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5344
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1560
Network
MITRE ATT&CK Enterprise v16
Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Virtualization/Sandbox Evasion
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1Query Registry
4System Information Discovery
7System Network Configuration Discovery
1Wi-Fi Discovery
1System Network Connections Discovery
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280B
MD50a33713f4320be61de2679c1a601e60e
SHA1a0b7dea51f371e0a7766cdcc6463c7ee9509c94e
SHA256c2bb2ec86ba57e4a72b66cc3d6bfae3337b86514f71e55833e987783f704193f
SHA5123326c7e4df151133806d285d4d43da08d2d9cc6bc15d9645f25b31f127edf0d32af03f3d236622a56e573e7ead2a158a40813d6156e5f375413d808a248972e0
-
Filesize
280B
MD55f1c03fd907fa09d7ca54da95aa0d582
SHA1c709edfa1a37572eea29f5d1dc3834ebfaec625b
SHA2566d688d0b9b995f3a92a38f04f879805ad8be7f73462e5a914765f2ba5517735c
SHA512aa6afa26064ab7669a2e246a7eb89ba7b5b67b0881459fee24bc64f9c11755a1a2ce42497038a4c7a27c465a290ab304e4644f1e841ab44ff004cb25a1d12fe5
-
Filesize
44KB
MD5834453a1f53bb6a00e88028d9296d8c2
SHA16c23225d57d9d93d57927449760ebbb4369fc911
SHA25696656df026efaaed82ff6fd661d0befebff6039360c6908569dcaa6a92d484c0
SHA512621a49ce706c3fc6653f21813cda7822b06bcabffadf6f868dfa02770025319608146bcb88e2a4df357a2551bf159f017852d81b9b54bdd19c85cf54b909f130
-
Filesize
264KB
MD5dbc325d1b24d8ea68f680e216bed45ae
SHA1e18eb9d7e0cb121cf0fdd8840495de3021688d8d
SHA2562939bb3c6defc9785b9c6f09c1c3389dfcbc346a654343d744121d05787a6945
SHA51240ab65949067b373f78309cf3068018b86478dbcdf450ce6ca55c4f3287db4fdfbce14dc9e209fde0ee69d149a19e7f50055f2795bb8879680345fb349e2d820
-
Filesize
1.0MB
MD5ef2bd94d973a2f5db8d9af62f9c0ec22
SHA1670f57ea8bbab3e3911643a8910163542f6576a3
SHA2563aaf8aae7adcddcaa4e78809542f6878f3337a540aa306b2b609bd5971a0c1cc
SHA51225eed368ffd460476517afebd50a354f78755b1501138330b946189f314d704eda33cd78d7ad6dc9b56de229de8ca4f9c219fe7912fa72c17497ac94f4e62de6
-
Filesize
8.0MB
MD54b81809cc1b91f018fcd32c6ad80e026
SHA179efdc77f128be37812d3b1a0a4329e5cb334377
SHA256323740e64dc1d8af904ce18ecf1d460a3e53e952e84950dbed403f7485f85058
SHA512ba4fb168c02b87d20ef9359b06d7727f4677469f8db6b733339fb8c9799034bd0f7c3bef4618d41b3e9a3771ffdfcf0f2ba2da08901d0021f5323a271038b8e3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD510bc023bac00eb1820e17597b8b80cf7
SHA12237e8619005ca7fd259e0f5131ea3288bc88ecc
SHA256d555f63f3b16eb6cb6b5fe3df09ac28ee878c1c5c1b924b8aea41a8a8bf1dbe3
SHA512e0371ed1e0e1a034af10d2c2db770011368237ebad5fb0c5e11f1cfd705081b0114e76491f088df48219c28029bf15d9c7c0be3e0e319ea8a68ff9163b211b2b
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\24ae37d9-c76d-4ee7-854c-106eae44a394.tmp
Filesize2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
346B
MD5b551deecbe56a6f87e23c0c1d3fdec1d
SHA1f52cf6784d04a0688557d4275a8b42627d00a641
SHA2562c9900fa40c487ac290656f7e78563de13c90af280071e059984251a75f0557b
SHA51210115a90dd95e8ff9895cba7b4ba1aa0da86b9c6e8a47eef728d4353cdc12e164b91fba5c2e3abfd705d0d2109071405329636ce0e158429fb543a44f9cd0c6f
-
Filesize
322B
MD52fe41134cc1a85d687eeedfbfab94359
SHA13fc4a6807bc74723a321c5f07615cacdd37f7cf7
SHA2563e365d3e1ab216dd248722e1c5de80aed10746bd6fd381180211a14ef9a2036d
SHA51251f21a149c9953d9b9e92acdbc082104f9367f60ac5117aa3b77e22a1392c4559280bec38083c370c514da77a0be7d7b28d6f79cfc01aa452069b78019297968
-
Filesize
334B
MD5736b33c277bdcc0c8ea2c899c84b6e9b
SHA1e060290adfb21719bc2bd5a74af494fe8205fb83
SHA256c1e84f5a4af2ebd5381283d0ab393157935a7fa8d1b7c1d61527d3f4980a1cac
SHA512c8ea5a5c83b407966780fa90febb45bd202259707bccc267ee2580e9e8af6cc924d905ef3c163f284cfac873dee0fa610a88e751e3b4e846b7b4b88255e42abd
-
Filesize
20KB
MD5a7163b6ef5c20e9e839f16537f92ce46
SHA1aa6c6a9de1f4c27cf6445613b231d662454f0eec
SHA256a175e028c1c0484fc921d0529980c2e5fb68a57adafbc32da335df9b53c819c9
SHA5120939931775514a6493b5627dae32131e9c47c0cf9082c140b5393c115d207f55f09bafeb111114980a7063ef8393ef8691a9f59067bbbda9f9bc2b848582e6f9
-
Filesize
2KB
MD596354179ac266c04ed3adf071c2c771e
SHA1d60e3a30d434cbb1bf9e91e5d65b0899eae2c1fb
SHA2568cba0be8bcdbdf5253fc91b2aa0d0516a7894315ee7c37b64baef23eb78fbf47
SHA512d596fab82337c090a553a6abe26f9795ddc640a51ab88084383cb746bee8df575bfef8b509616b5a2c7063be2aea045517a8708e221196b223fbafb726301154
-
Filesize
2KB
MD50139d519e2dcb55c1721cc9958b3b47c
SHA16e3808632996539af55c937c9c5947c3177117fb
SHA256c6543f1ecd4f10ccb7f10517c07040f5946a0299f66b78e094133691b18903ab
SHA512e8b6a2b2ac194ca94791f12f952dac478d31f66a9d2b147754b6098ce35ae058137c1a3fc189b4c1fa555cff89ebe4b38024101ffb7db5f4d3d1a00fe9fd23b8
-
Filesize
36KB
MD51480013262c2c18e3a0e08a3cdf7dc6f
SHA10e8d0eab174bb94b4626ada372f0a59f5c254173
SHA2567672afe3fdbbec2bda79832c354251dadafc2a54dcb923f67000248bd97e8498
SHA5120f79c05c58e3996bde19ba9353b9ba2b5031e417670d615f14499ae958d890c98be627915aae512d3408f1378d83716c9e913a4507ec504a535db595fa9f6c60
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
189B
MD5e2b41f039723889af6178c9f2b8861a0
SHA10ca3e9584f01779b337ee8b00efd83488b802cf5
SHA256f5ac996d4c6ab42324f90b53f8e35bff4e3eea9c8951d82d10425ae8af90d063
SHA5121ece72c9f64bb28c92f35652ac3c63f1039207c0f56004817a35f40dc14b634adaa051acd6ee7ff86e98e947a31de260643acdf23caf8c8faf1153da1a1dab7b
-
Filesize
16KB
MD5faa4f98092f0d261aadce652218a02e4
SHA16b8e9d4b6e3cd043379a5acd3eab00fe59d8051b
SHA256ff9da506c45c90df80ad45ad671d6c156a299049bd4cbfb11b09947ffd0449c3
SHA512613ab2bf5c6838ce6f36711fa7f5a25cb0ac8d10fe02955d897faed31a6d708f8e70f60dad5c20d3e5b9f2052e80c0f8bf3d7614a178cf61185012e05483c0c2
-
Filesize
36KB
MD5a8dfd487ba424cbc9287a2ccd9543584
SHA157d03598d94fa5cc1a9c3a4778f623c2be3b4952
SHA256c48057b80f829682a7e59a408af0560af19c83dc01d654440f7f6ad3bb319d71
SHA51242d071547aed4763e3792c726a235eff951a88285f7f1a0da5c4c59fe4d27c480f3aa1c92e78be2001efd66abe535af6e47a1d1c6cd31ca0ee35d6d6c855e022
-
Filesize
335B
MD5b8d7a6a0cb429f00191bd2d38ffc9156
SHA1648c461fb0320f2c57deb8a7291beeba3833f628
SHA2568a8e03b8c28cdd3784c087a6f05d9772813ea733166047bf9fe693d91f9f3cfa
SHA5128f615d50d659acecc58de48defcc2aefd0e639cc06cffff5829a95378d098bd7c5c7e34984276a75851998b4ebebbd9024a92738ffc3f3cfb7f94bab0b4a72f3
-
Filesize
347B
MD55411b66a07ac52ae7a788230549fa1f1
SHA11c6ebfae52c5f68d40b678b71cd852df8e8c4892
SHA25662309d24041675aad6ffd54170076a06b7fbb32b8bed4c11fd9f4caf12cf32a3
SHA512ee84724cfaf3ae963ff1ae13bd1a5a43439c9a2ea94015939591ab9cd1cf124a26e3d62fcd9a4f5ea170af500db082b06093e41a857778550d6ee5a1439b035d
-
Filesize
326B
MD54cf495d730d50fb3bbdcbd8c9fb90a80
SHA14fe9b2aad1dba3b512bbaf8511a68fc413c448e7
SHA2564f6b9a00b403e3ede17163b4974fa9dda016c760295628d0b0d06a9d0e756637
SHA51258d9eae1370a515a8b5016e5ccdab9bf71b065510ebe55d5e8b3432c11c0b391bb3cb389507d9d09df008a21762271252dc6b7aee9073608487e181724f43e90
-
Filesize
23KB
MD5ae6e97c1d61c08057c9e05c53e4c1769
SHA129700e56d780cd9b2ed54d3f6f37ea70d533a420
SHA2562f3737fd7a9d8405a082aaf99749f4f32689439ad69c56835fc4e556e4579635
SHA512b7118a14f927079757ca0b5f5d0bcdbcb86330dc7ba10611d5be6b9e55d850c2582696f65a86185f1a8429867dcc6d1a036c9a62eff21ecdce0a7f7856a24b09
-
Filesize
228KB
MD517119c1670a89524e6cd43fbae813ad6
SHA1e00d45582a082cd00eb00fdda99ee6c814f7c34b
SHA2565e930c797fe55b979db41a4c9d73b9ad689d1ee8ef4c504b065d281bf0350ac7
SHA5120e7b987e3a24edc25e9e2f15ca7d8b3286f1897525881ed4cb0582f111a16090907d0a41b323b1e3c2ed1a5d2555d19eae7de9d28d0fe441b487e51a7d61553a
-
Filesize
12KB
MD518261eb12378081f939fb9415ca0c9e1
SHA120d4ff782e17fe45e71c3f9fc60a94655f72ec7c
SHA25612bbeec9a0af9e3ed945b28b9b8ef89b2f897768d1ba3ffd6f3fbb42fa5bc556
SHA512fef634b4ce77c2f36ce1bdd63e8ac28e76cd089f0bff33f4425c757ddf37fe9fab30dea7b5bb51c91eb27012cf78800e03643e13d51a25bf624ce58ab3488a80
-
Filesize
319B
MD507d2df5140be226217848cb6301aebb2
SHA1ca14338a1a65f3d7b75172e4625507c0cb48c680
SHA2566513e53a8daaeb9e5cd9956fe97a6b4006c88318afb947ae45301992f9897266
SHA512f3ce3883e02e788a7841f13fc3dc1a873954625fb63cc54f5b7463f678bb061f1c1b1a9f7f6d53abdd6e448444a2357906fb0bbfa386fd9044c7de59a70bd002
-
Filesize
1KB
MD5288c4a45a82262ec6a3ceb42e23104e9
SHA119a99ffc52adbd4611b86d1221d9f680af838f99
SHA256bc869142362348c15ea11e17c44a8aaa89eaa0feb554aa675c85dff7af3b5542
SHA5125ac6b1352c91d768b6d78dd5fd1579e42d460612f8b93788aee0dfe90ca6da4aab44d36505a76f333d9f4f788fff10ad60d682185ba0cb3e6b2fc16979b34922
-
Filesize
340B
MD51d2528c30518e816b515d6af578a6184
SHA11d81febd03d007a9cee00a7a1b72ac106704b91c
SHA2568941cb9fdb7b3c8c002ff61125223efe8b6b926b03d623553645f51c00562322
SHA5123543db5962daec70f70b9ec85f881e7a7f1888822d9025ed08d44cd95b17b2c8971103379571e81d7dca0d3a91a25abdbc0167c4b773417f22c98174b11c2cde
-
Filesize
44KB
MD5f646b82f9983213936a0b2da85a3225f
SHA122cb5874e0562bfc3ba5d3c2cb6a51ab9382809e
SHA256de5df25d4f8d6389bffc477efa29a883cd8222e9645a8d0d9b24efa87c3ef43d
SHA512d00f127e590ea14898793b18d4fd3f1efd777549ec886b5297b3a659939f21c6928efdf665b4cb14714ecd705c474a2fd44b59eebcd7e833ad3260b2c1c22917
-
Filesize
264KB
MD58af3ccb9dfbac300311e88ddb4fde355
SHA1436e75de62b643274c27c864323193d06103cac8
SHA2567161dd1a75afdc5655fc71b64603cdc8a724682d8956fb0ad6e424e0584b0083
SHA5124e60f44d9ea795dc52cb1c348c99fc9f722093e8d3dafbef90539a35dc21187dcb22a1b9dca08a79b795064dac656cd05ad7f8fd26d65ad553329c14fde724e3
-
Filesize
4.0MB
MD525b5ea76ccdd676f28531f0fc37ffed0
SHA152011ed3139ea4004246f3ef4a7de0e7567c513c
SHA2562612b1415f52ab4a785c938b509fccd9087b7a781fec1b4f80ee4ab86d8c854f
SHA512009d4be7479c65adb22a6a44d8ac926cc5198a608403f9f4733ce4ce3968e787a4201058288404445331d516026d99c985b1bd1b39e5a8234693ee2e2b7fb8e4
-
Filesize
264KB
MD5b0902efc8217a8e57fa4f3c55a94b8cc
SHA14d2cc8501d500c015395c5e790e28e67ae47536f
SHA25619cc6412e90c921a66ee87e953317ae3530ede0ee2a6a15b453e46cd77971927
SHA512728ae91da473fc0c784f7bdde87392afc711c1bfdbba2f0f9311808d8b5cdeda2b1976afa68bf9c049f71f3e94c3f36e45697e7c6281d1317825d98a9f8591fa
-
Filesize
13B
MD53e45022839c8def44fd96e24f29a9f4b
SHA1c798352b5a0860f8edfd5c1589cf6e5842c5c226
SHA25601a3e5d854762d8fdd01b235ce536fde31bf9a6be0596c295e3cea9aaf40f3dd
SHA5122888982860091421f89f3d7444cacccb1938ef70fc084d3028d8a29021e6e1d83eaef62108eace2f0d590ed41ece0e443d8b564e9c9a860fc48d766edb1dc3d9
-
Filesize
40KB
MD58e25200b716125f4b59a6d5e316d282b
SHA14bb2b54f119c54c08280e3bab083432d31edd491
SHA2564e203cfd84d386195d1dbd7bbd89081ddf4a361c1345045e2c9aface94871aaa
SHA5122b16af65af461ccdcac50feeee33504afffb7b8e5bf5521d1c83b57a334acb9569f293313ad162b7e0ecbd82e9d2ec6cdb18567724ecdda64e28e5f2d4b3c60b
-
Filesize
46KB
MD5af1397d88f8a3e4cf0c87c8a27901106
SHA1abe91930f909cdcfb127f018c16e3abd39797934
SHA256088232b9c342ecb84bb8e161fe867735084e482c22252006b446a5a836747621
SHA512a269c2ed27d51d12a0b3133f77764056c91ad8a00a35fe615adbcb52c316c07cb10ea5198f8093f5be1475be0b4ed24ef884a165afb9cc94984d30458d65792c
-
Filesize
46KB
MD57818c1e835252b358819e6bfb4940447
SHA166f4e2652e766df4f1dfeac2e52f7149d74ea6d6
SHA256bf09584efc9274e09f8c54a553ee3a0c6a95d5d281eeea8da69c7ef7a8b34ff0
SHA5126226b5e9d4a3813a3226987eb053cbf41cb69e71b158f94af40c361ff9ce26dcf53dda466ca63a7586e4380dba1b52f2e6f8c5857959f3a6ef105fdf9b3bb7bb
-
Filesize
264KB
MD590587087da3b5774ce4065bff06ade8b
SHA16b488f50ca161524c134b25d7add95509a2a5178
SHA256a9639c785c6fdbf79715f221959023f0d2242be3d3c159f21a397954bb5ae2e7
SHA5128d6e3e9b716d941c7eb65a19aad0a0f404c4150db08ee8874b4178b074e6791d9663bcae8cec3ea6504e292adad1ec54865752fde7115810852838dc4f0aab13
-
Filesize
86B
MD5f732dbed9289177d15e236d0f8f2ddd3
SHA153f822af51b014bc3d4b575865d9c3ef0e4debde
SHA2562741df9ee9e9d9883397078f94480e9bc1d9c76996eec5cfe4e77929337cbe93
SHA512b64e5021f32e26c752fcba15a139815894309b25644e74ceca46a9aa97070bca3b77ded569a9bfd694193d035ba75b61a8d6262c8e6d5c4d76b452b38f5150a4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\extensions_crx_cache\ghbmnnjooekpmoecnnnilnnbdlolhkhi_1.fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
Filesize152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD51443c009cc9a95375a7ae6c771196a08
SHA1caae45d797c3162b1d2f3ff5424dfed31c8af85c
SHA256d7480229de58ea59f16d41735ee6bcc5363771d615e159a9a03caed7b4067b8a
SHA51253cfd7135d027bd6018696f12cba63fb45bcce170f75a4ed3c6be8b85397a2306ec0ed88a7898de6dfbb83eba7b13a72264053b0c4a60340797d45bb88370af5
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\8b0d4544beb97a69dbb9583fca5575a9aba6e37d.tbres
Filesize2KB
MD5d9901849c721587a4592cacefbbc29dd
SHA1c76f68c3467e75c59214f0e58bd9f8a277cc13e6
SHA256d5594dcce6c5801edef9b049d616d1fe6a8e07ec06f5412b24f201e29e0ff865
SHA512a641a84888a3c66a8b0ac3a2fcef4577f758f2d9157c78b32abaf57b993f32ec71865690580cfa644406774fbe79cf9410e82b93d59e510d51a81d397fc6c5f1
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
11.6MB
MD5be91b8957e34d5934752b6f6ff4c1060
SHA1543afeb94b6a479bfd8bc8374c1342e6dc59bb4f
SHA2565569b9af7187321ba676545cf73096830958bb63351354966431d79b2a34f2a0
SHA512f269e2e15da08710533c6f6be28d1058f9b654f5ba6899b82be0c8f6e572c20c045cd7884d62a7c53eb1574f9eca4e7fb625df1f94839b3e08ce22c3dc15365e
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
57KB
MD5b4c41a4a46e1d08206c109ce547480c7
SHA19588387007a49ec2304160f27376aedca5bc854d
SHA2569925ab71a4d74ce0ccc036034d422782395dd496472bd2d7b6d617f4d6ddc1f9
SHA51230debb8e766b430a57f3f6649eeb04eb0aad75ab50423252585db7e28a974d629eb81844a05f5cb94c1702308d3feda7a7a99cb37458e2acb8e87efc486a1d33
-
Filesize
1.4MB
MD52a138e2ee499d3ba2fc4afaef93b7caa
SHA1508c733341845e94fce7c24b901fc683108df2a8
SHA256130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c
SHA5121f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b
-
Filesize
64KB
MD534e49bb1dfddf6037f0001d9aefe7d61
SHA1a25a39dca11cdc195c9ecd49e95657a3e4fe3215
SHA2564055d1b9e553b78c244143ab6b48151604003b39a9bf54879dee9175455c1281
SHA512edb715654baaf499cf788bcacd5657adcf9f20b37b02671abe71bda334629344415ed3a7e95cb51164e66a7aa3ed4bf84acb05649ccd55e3f64036f3178b7856
-
Filesize
1.6MB
MD5db09c9bbec6134db1766d369c339a0a1
SHA1c156d9f2d0e80b4cf41794cd9b8b1e8a352e0a0b
SHA256b1aac1e461174bbae952434e4dac092590d72b9832a04457c94bd9bb7ee8ad79
SHA512653a7fff6a2b6bffb9ea2c0b72ddb83c9c53d555e798eea47101b0d932358180a01af2b9dab9c27723057439c1eaffb8d84b9b41f6f9cd1c3c934f1794104d45
-
Filesize
992KB
MD50e0bac3d1dcc1833eae4e3e4cf83c4ef
SHA14189f4459c54e69c6d3155a82524bda7549a75a6
SHA2568a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae
SHA512a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82