Resubmissions

11/01/2024, 04:02 UTC

240111-ematssfba6 6

11/01/2024, 03:40 UTC

240111-d79yysdhcq 6

Analysis

  • max time kernel
    19s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    11/01/2024, 03:40 UTC

General

  • Target

    RebornInstaller.exe

  • Size

    100.6MB

  • MD5

    9813c03f3b82d1186378164e77cda452

  • SHA1

    67ae5bbc33a00318e50c3a55b3994a7dfab8beee

  • SHA256

    560a3d3cbd8df41cfa82df18f18af9d4ff8dbe05ca1cb044457b94c23386fcd0

  • SHA512

    c5b8d9d6b6547cb12417bbeefccb5d8bece105fd68ac9bf639c0883d00b8c131fc10a7de4d44c55c7088966e4f2e023f06f519c9d22037124b97014e929e0de4

  • SSDEEP

    3145728:/WVWbmcXONa59sar9okKjKzQAgLmgQfD:OQbHOA9NrrBQRaD

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\RebornInstaller.exe
    "C:\Users\Admin\AppData\Local\Temp\RebornInstaller.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec.exe /i C:\Users\Admin\AppData\Local\Temp\MSI5842.tmp
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:5512
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4624
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 97382454E2AEFBAF93295D0329B5BD0F C
      2⤵
      • Loads dropped DLL
      PID:2808
      • C:\Program Files (x86)\Reborn\Reborn.exe
        "C:\Program Files (x86)\Reborn\Reborn.exe"
        3⤵
          PID:5300
          • C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe
            "C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe" --type=gpu-process --no-sandbox --log-severity=disable --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --log-file="C:\Program Files (x86)\Reborn\debug.log" --mojo-platform-channel-handle=2744 --field-trial-handle=2800,i,7098738434839471204,16139713710233732103,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:2 --host-process-id=5300
            4⤵
              PID:2228
            • C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe
              "C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --no-sandbox --log-severity=disable --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --log-file="C:\Program Files (x86)\Reborn\debug.log" --mojo-platform-channel-handle=3496 --field-trial-handle=2800,i,7098738434839471204,16139713710233732103,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 --host-process-id=5300
              4⤵
                PID:5028
              • C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe
                "C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe" --type=renderer --log-severity=disable --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --no-sandbox --log-file="C:\Program Files (x86)\Reborn\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3876 --field-trial-handle=2800,i,7098738434839471204,16139713710233732103,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker --host-process-id=5300 /prefetch:1
                4⤵
                  PID:5416
                • C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe
                  "C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe" --type=renderer --log-severity=disable --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --first-renderer-process --no-sandbox --log-file="C:\Program Files (x86)\Reborn\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3852 --field-trial-handle=2800,i,7098738434839471204,16139713710233732103,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker --host-process-id=5300 /prefetch:1
                  4⤵
                    PID:2812
                  • C:\Program Files (x86)\Reborn\new.Reborn.exe
                    "C:\Program Files (x86)\Reborn\new.Reborn.exe"
                    4⤵
                      PID:5304
                      • C:\Program Files (x86)\Reborn\Reborn.exe
                        "C:\Program Files (x86)\Reborn\Reborn.exe"
                        5⤵
                          PID:4964
                          • C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe
                            "C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe" --type=gpu-process --no-sandbox --log-severity=disable --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --log-file="C:\Program Files (x86)\Reborn\debug.log" --mojo-platform-channel-handle=2744 --field-trial-handle=2788,i,10707949673552520441,1877661888121374637,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:2 --host-process-id=4964
                            6⤵
                              PID:1944
                            • C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe
                              "C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe" --type=renderer --log-severity=disable --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --no-sandbox --log-file="C:\Program Files (x86)\Reborn\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3752 --field-trial-handle=2788,i,10707949673552520441,1877661888121374637,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker --host-process-id=4964 /prefetch:1
                              6⤵
                                PID:1728
                              • C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe
                                "C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe" --type=renderer --log-severity=disable --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --first-renderer-process --no-sandbox --log-file="C:\Program Files (x86)\Reborn\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3736 --field-trial-handle=2788,i,10707949673552520441,1877661888121374637,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker --host-process-id=4964 /prefetch:1
                                6⤵
                                  PID:1656
                                • C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe
                                  "C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --log-severity=disable --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --log-file="C:\Program Files (x86)\Reborn\debug.log" --mojo-platform-channel-handle=3352 --field-trial-handle=2788,i,10707949673552520441,1877661888121374637,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 --host-process-id=4964
                                  6⤵
                                    PID:2940
                                  • C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe
                                    "C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --no-sandbox --log-severity=disable --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --log-file="C:\Program Files (x86)\Reborn\debug.log" --mojo-platform-channel-handle=3344 --field-trial-handle=2788,i,10707949673552520441,1877661888121374637,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 --host-process-id=4964
                                    6⤵
                                      PID:4908
                                  • C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe
                                    "C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe" --type=gpu-process --no-sandbox --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --log-file="C:\Program Files (x86)\Reborn\debug.log" --mojo-platform-channel-handle=2436 --field-trial-handle=2500,i,12647651537305341677,2838097757941729618,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:2 --host-process-id=5304
                                    5⤵
                                      PID:4480
                                  • C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe
                                    "C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --log-severity=disable --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --cefsharpexitsub --log-file="C:\Program Files (x86)\Reborn\debug.log" --mojo-platform-channel-handle=3388 --field-trial-handle=2800,i,7098738434839471204,16139713710233732103,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 --host-process-id=5300
                                    4⤵
                                      PID:2696
                                • C:\Windows\system32\srtasks.exe
                                  C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                  2⤵
                                    PID:5260
                                • C:\Windows\system32\vssvc.exe
                                  C:\Windows\system32\vssvc.exe
                                  1⤵
                                    PID:4364

                                  Network

                                  • flag-us
                                    DNS
                                    16.53.126.40.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    16.53.126.40.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    g.bing.com
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    g.bing.com
                                    IN A
                                    Response
                                    g.bing.com
                                    IN CNAME
                                    g-bing-com.a-0001.a-msedge.net
                                    g-bing-com.a-0001.a-msedge.net
                                    IN CNAME
                                    dual-a-0001.a-msedge.net
                                    dual-a-0001.a-msedge.net
                                    IN A
                                    204.79.197.200
                                    dual-a-0001.a-msedge.net
                                    IN A
                                    13.107.21.200
                                  • flag-us
                                    GET
                                    https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=13ca674b97bc47758995350dd7d80b0c&localId=w:883EF0F5-E343-58F0-299D-1D886ECF4A6A&deviceId=6825827065270825&anid=
                                    Remote address:
                                    204.79.197.200:443
                                    Request
                                    GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=13ca674b97bc47758995350dd7d80b0c&localId=w:883EF0F5-E343-58F0-299D-1D886ECF4A6A&deviceId=6825827065270825&anid= HTTP/2.0
                                    host: g.bing.com
                                    accept-encoding: gzip, deflate
                                    user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                    Response
                                    HTTP/2.0 204
                                    cache-control: no-cache, must-revalidate
                                    pragma: no-cache
                                    expires: Fri, 01 Jan 1990 00:00:00 GMT
                                    set-cookie: MUID=015F0CF6E3AC63AE238018F5E24C6252; domain=.bing.com; expires=Tue, 04-Feb-2025 03:43:02 GMT; path=/; SameSite=None; Secure; Priority=High;
                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                    access-control-allow-origin: *
                                    x-cache: CONFIG_NOCACHE
                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                    x-msedge-ref: Ref A: 6167A04F43114655BEFB6B55E3226603 Ref B: LON04EDGE1112 Ref C: 2024-01-11T03:43:02Z
                                    date: Thu, 11 Jan 2024 03:43:02 GMT
                                  • flag-us
                                    GET
                                    https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=13ca674b97bc47758995350dd7d80b0c&localId=w:883EF0F5-E343-58F0-299D-1D886ECF4A6A&deviceId=6825827065270825&anid=
                                    Remote address:
                                    204.79.197.200:443
                                    Request
                                    GET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=13ca674b97bc47758995350dd7d80b0c&localId=w:883EF0F5-E343-58F0-299D-1D886ECF4A6A&deviceId=6825827065270825&anid= HTTP/2.0
                                    host: g.bing.com
                                    accept-encoding: gzip, deflate
                                    user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                    cookie: MUID=015F0CF6E3AC63AE238018F5E24C6252
                                    Response
                                    HTTP/2.0 204
                                    cache-control: no-cache, must-revalidate
                                    pragma: no-cache
                                    expires: Fri, 01 Jan 1990 00:00:00 GMT
                                    set-cookie: MSPTC=1JdsjYMT_fRj8z_cc7lobKzCKL1A2Bt-7O7WL-4rsBA; domain=.bing.com; expires=Tue, 04-Feb-2025 03:43:02 GMT; path=/; Partitioned; secure; SameSite=None
                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                    access-control-allow-origin: *
                                    x-cache: CONFIG_NOCACHE
                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                    x-msedge-ref: Ref A: A10F9E5BA6924CA79C7CE300AACA8665 Ref B: LON04EDGE1112 Ref C: 2024-01-11T03:43:02Z
                                    date: Thu, 11 Jan 2024 03:43:02 GMT
                                  • flag-us
                                    GET
                                    https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=13ca674b97bc47758995350dd7d80b0c&localId=w:883EF0F5-E343-58F0-299D-1D886ECF4A6A&deviceId=6825827065270825&anid=
                                    Remote address:
                                    204.79.197.200:443
                                    Request
                                    GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=13ca674b97bc47758995350dd7d80b0c&localId=w:883EF0F5-E343-58F0-299D-1D886ECF4A6A&deviceId=6825827065270825&anid= HTTP/2.0
                                    host: g.bing.com
                                    accept-encoding: gzip, deflate
                                    user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                    cookie: MUID=015F0CF6E3AC63AE238018F5E24C6252; MSPTC=1JdsjYMT_fRj8z_cc7lobKzCKL1A2Bt-7O7WL-4rsBA
                                    Response
                                    HTTP/2.0 204
                                    cache-control: no-cache, must-revalidate
                                    pragma: no-cache
                                    expires: Fri, 01 Jan 1990 00:00:00 GMT
                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                    access-control-allow-origin: *
                                    x-cache: CONFIG_NOCACHE
                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                    x-msedge-ref: Ref A: F6EB373F47134352B82D30301546CF1B Ref B: LON04EDGE1112 Ref C: 2024-01-11T03:43:03Z
                                    date: Thu, 11 Jan 2024 03:43:02 GMT
                                  • flag-us
                                    DNS
                                    95.221.229.192.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    95.221.229.192.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    187.178.17.96.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    187.178.17.96.in-addr.arpa
                                    IN PTR
                                    Response
                                    187.178.17.96.in-addr.arpa
                                    IN PTR
                                    a96-17-178-187deploystaticakamaitechnologiescom
                                  • flag-us
                                    DNS
                                    59.128.231.4.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    59.128.231.4.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    26.35.223.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    26.35.223.20.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    9.228.82.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    9.228.82.20.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    41.110.16.96.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    41.110.16.96.in-addr.arpa
                                    IN PTR
                                    Response
                                    41.110.16.96.in-addr.arpa
                                    IN PTR
                                    a96-16-110-41deploystaticakamaitechnologiescom
                                  • flag-us
                                    DNS
                                    208.194.73.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    208.194.73.20.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    50.23.12.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    50.23.12.20.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    18.31.95.13.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    18.31.95.13.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    l2reborn.org
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    l2reborn.org
                                    IN A
                                    Response
                                    l2reborn.org
                                    IN A
                                    104.21.39.11
                                    l2reborn.org
                                    IN A
                                    172.67.142.26
                                  • flag-us
                                    DNS
                                    11.39.21.104.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    11.39.21.104.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    232.135.221.88.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    232.135.221.88.in-addr.arpa
                                    IN PTR
                                    Response
                                    232.135.221.88.in-addr.arpa
                                    IN PTR
                                    a88-221-135-232deploystaticakamaitechnologiescom
                                  • flag-us
                                    DNS
                                    l2reborn.org
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    l2reborn.org
                                    IN A
                                    Response
                                    l2reborn.org
                                    IN A
                                    172.67.142.26
                                    l2reborn.org
                                    IN A
                                    104.21.39.11
                                  • flag-us
                                    DNS
                                    26.142.67.172.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    26.142.67.172.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    statics.l2reborn.org
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    statics.l2reborn.org
                                    IN A
                                    Response
                                    statics.l2reborn.org
                                    IN A
                                    172.67.142.26
                                    statics.l2reborn.org
                                    IN A
                                    104.21.39.11
                                  • flag-us
                                    DNS
                                    statics.l2reborn.org
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    statics.l2reborn.org
                                    IN A
                                  • flag-us
                                    DNS
                                    statics.l2reborn.org
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    statics.l2reborn.org
                                    IN A
                                  • flag-us
                                    DNS
                                    234.187.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    234.187.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    234.187.250.142.in-addr.arpa
                                    IN PTR
                                    lhr25s34-in-f101e100net
                                  • flag-us
                                    DNS
                                    227.187.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    227.187.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    227.187.250.142.in-addr.arpa
                                    IN PTR
                                    lhr25s34-in-f31e100net
                                  • flag-us
                                    DNS
                                    43.58.199.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    43.58.199.20.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    43.58.199.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    43.58.199.20.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    tse1.mm.bing.net
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    tse1.mm.bing.net
                                    IN A
                                    Response
                                    tse1.mm.bing.net
                                    IN CNAME
                                    mm-mm.bing.net.trafficmanager.net
                                    mm-mm.bing.net.trafficmanager.net
                                    IN CNAME
                                    dual-a-0001.a-msedge.net
                                    dual-a-0001.a-msedge.net
                                    IN A
                                    204.79.197.200
                                    dual-a-0001.a-msedge.net
                                    IN A
                                    13.107.21.200
                                  • flag-us
                                    DNS
                                    tse1.mm.bing.net
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    tse1.mm.bing.net
                                    IN A
                                    Response
                                    tse1.mm.bing.net
                                    IN CNAME
                                    mm-mm.bing.net.trafficmanager.net
                                    mm-mm.bing.net.trafficmanager.net
                                    IN CNAME
                                    dual-a-0001.a-msedge.net
                                    dual-a-0001.a-msedge.net
                                    IN A
                                    204.79.197.200
                                    dual-a-0001.a-msedge.net
                                    IN A
                                    13.107.21.200
                                  • 204.79.197.200:443
                                    https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=13ca674b97bc47758995350dd7d80b0c&localId=w:883EF0F5-E343-58F0-299D-1D886ECF4A6A&deviceId=6825827065270825&anid=
                                    tls, http2
                                    2.0kB
                                    9.4kB
                                    22
                                    19

                                    HTTP Request

                                    GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=13ca674b97bc47758995350dd7d80b0c&localId=w:883EF0F5-E343-58F0-299D-1D886ECF4A6A&deviceId=6825827065270825&anid=

                                    HTTP Response

                                    204

                                    HTTP Request

                                    GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=13ca674b97bc47758995350dd7d80b0c&localId=w:883EF0F5-E343-58F0-299D-1D886ECF4A6A&deviceId=6825827065270825&anid=

                                    HTTP Response

                                    204

                                    HTTP Request

                                    GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=13ca674b97bc47758995350dd7d80b0c&localId=w:883EF0F5-E343-58F0-299D-1D886ECF4A6A&deviceId=6825827065270825&anid=

                                    HTTP Response

                                    204
                                  • 104.21.39.11:443
                                    l2reborn.org
                                    tls
                                    12.7kB
                                    398.4kB
                                    229
                                    303
                                  • 104.21.39.11:443
                                    l2reborn.org
                                    tls
                                    1.6kB
                                    10.5kB
                                    13
                                    14
                                  • 172.67.142.26:443
                                    l2reborn.org
                                    tls
                                    8.4kB
                                    133.3kB
                                    102
                                    131
                                  • 185.221.87.23:443
                                    tls
                                    104 B
                                    579 B
                                    1
                                    3
                                  • 185.221.87.23:443
                                    46 B
                                    1
                                  • 185.221.87.23:443
                                    tls
                                    5.5kB
                                    1.8kB
                                    8
                                    7
                                  • 51.38.238.152:80
                                    13.9kB
                                    667.8kB
                                    288
                                    478
                                  • 204.79.197.200:443
                                    tse1.mm.bing.net
                                    tls
                                    8.3kB
                                    186.6kB
                                    150
                                    142
                                  • 204.79.197.200:443
                                    tse1.mm.bing.net
                                    tls
                                    1.1kB
                                    8.2kB
                                    14
                                    11
                                  • 204.79.197.200:443
                                    tse1.mm.bing.net
                                    tls
                                    1.4kB
                                    8.2kB
                                    15
                                    11
                                  • 204.79.197.200:443
                                    tse1.mm.bing.net
                                    tls
                                    1.4kB
                                    8.2kB
                                    15
                                    11
                                  • 204.79.197.200:443
                                    tse1.mm.bing.net
                                    tls
                                    1.4kB
                                    8.2kB
                                    15
                                    11
                                  • 8.8.8.8:53
                                    16.53.126.40.in-addr.arpa
                                    dns
                                    71 B
                                    157 B
                                    1
                                    1

                                    DNS Request

                                    16.53.126.40.in-addr.arpa

                                  • 8.8.8.8:53
                                    g.bing.com
                                    dns
                                    56 B
                                    158 B
                                    1
                                    1

                                    DNS Request

                                    g.bing.com

                                    DNS Response

                                    204.79.197.200
                                    13.107.21.200

                                  • 8.8.8.8:53
                                    95.221.229.192.in-addr.arpa
                                    dns
                                    73 B
                                    144 B
                                    1
                                    1

                                    DNS Request

                                    95.221.229.192.in-addr.arpa

                                  • 8.8.8.8:53
                                    187.178.17.96.in-addr.arpa
                                    dns
                                    72 B
                                    137 B
                                    1
                                    1

                                    DNS Request

                                    187.178.17.96.in-addr.arpa

                                  • 8.8.8.8:53
                                    59.128.231.4.in-addr.arpa
                                    dns
                                    71 B
                                    157 B
                                    1
                                    1

                                    DNS Request

                                    59.128.231.4.in-addr.arpa

                                  • 8.8.8.8:53
                                    26.35.223.20.in-addr.arpa
                                    dns
                                    71 B
                                    157 B
                                    1
                                    1

                                    DNS Request

                                    26.35.223.20.in-addr.arpa

                                  • 8.8.8.8:53
                                    9.228.82.20.in-addr.arpa
                                    dns
                                    70 B
                                    156 B
                                    1
                                    1

                                    DNS Request

                                    9.228.82.20.in-addr.arpa

                                  • 8.8.8.8:53
                                    41.110.16.96.in-addr.arpa
                                    dns
                                    71 B
                                    135 B
                                    1
                                    1

                                    DNS Request

                                    41.110.16.96.in-addr.arpa

                                  • 8.8.8.8:53
                                    208.194.73.20.in-addr.arpa
                                    dns
                                    72 B
                                    158 B
                                    1
                                    1

                                    DNS Request

                                    208.194.73.20.in-addr.arpa

                                  • 8.8.8.8:53
                                    50.23.12.20.in-addr.arpa
                                    dns
                                    70 B
                                    156 B
                                    1
                                    1

                                    DNS Request

                                    50.23.12.20.in-addr.arpa

                                  • 8.8.8.8:53
                                    18.31.95.13.in-addr.arpa
                                    dns
                                    70 B
                                    144 B
                                    1
                                    1

                                    DNS Request

                                    18.31.95.13.in-addr.arpa

                                  • 8.8.8.8:53
                                    l2reborn.org
                                    dns
                                    58 B
                                    90 B
                                    1
                                    1

                                    DNS Request

                                    l2reborn.org

                                    DNS Response

                                    104.21.39.11
                                    172.67.142.26

                                  • 8.8.8.8:53
                                    11.39.21.104.in-addr.arpa
                                    dns
                                    71 B
                                    133 B
                                    1
                                    1

                                    DNS Request

                                    11.39.21.104.in-addr.arpa

                                  • 8.8.8.8:53
                                    232.135.221.88.in-addr.arpa
                                    dns
                                    73 B
                                    139 B
                                    1
                                    1

                                    DNS Request

                                    232.135.221.88.in-addr.arpa

                                  • 8.8.8.8:53
                                    l2reborn.org
                                    dns
                                    58 B
                                    90 B
                                    1
                                    1

                                    DNS Request

                                    l2reborn.org

                                    DNS Response

                                    172.67.142.26
                                    104.21.39.11

                                  • 8.8.8.8:53
                                    26.142.67.172.in-addr.arpa
                                    dns
                                    72 B
                                    134 B
                                    1
                                    1

                                    DNS Request

                                    26.142.67.172.in-addr.arpa

                                  • 172.67.142.26:443
                                    l2reborn.org
                                    https
                                    16.8kB
                                    554.2kB
                                    144
                                    470
                                  • 8.8.8.8:53
                                    statics.l2reborn.org
                                    dns
                                    198 B
                                    98 B
                                    3
                                    1

                                    DNS Request

                                    statics.l2reborn.org

                                    DNS Request

                                    statics.l2reborn.org

                                    DNS Request

                                    statics.l2reborn.org

                                    DNS Response

                                    172.67.142.26
                                    104.21.39.11

                                  • 8.8.8.8:53
                                    234.187.250.142.in-addr.arpa
                                    dns
                                    74 B
                                    113 B
                                    1
                                    1

                                    DNS Request

                                    234.187.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    227.187.250.142.in-addr.arpa
                                    dns
                                    74 B
                                    112 B
                                    1
                                    1

                                    DNS Request

                                    227.187.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    43.58.199.20.in-addr.arpa
                                    dns
                                    142 B
                                    314 B
                                    2
                                    2

                                    DNS Request

                                    43.58.199.20.in-addr.arpa

                                    DNS Request

                                    43.58.199.20.in-addr.arpa

                                  • 8.8.8.8:53
                                    tse1.mm.bing.net
                                    dns
                                    124 B
                                    346 B
                                    2
                                    2

                                    DNS Request

                                    tse1.mm.bing.net

                                    DNS Request

                                    tse1.mm.bing.net

                                    DNS Response

                                    204.79.197.200
                                    13.107.21.200

                                    DNS Response

                                    204.79.197.200
                                    13.107.21.200

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Config.Msi\e57bfc7.rbs

                                    Filesize

                                    22KB

                                    MD5

                                    79c25e9424b4ca4c5385368f8c7890b0

                                    SHA1

                                    37654142760e5a1d3d6cfae8ae32eb6539f691f8

                                    SHA256

                                    f5843e82951f4ce16d8429c714b9df2a466d156acc832ccfec8ae4dce22045ae

                                    SHA512

                                    94b82a76fc6185bbb8a4f4ba1cd9d1c3ed639393e7bf9de51bf8cda81f9a5324b3d1a3b0eff994387e04a2c45bfcabf96912cff39e8dc8ad1bf04bd4afb8ed77

                                  • C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.Core.dll

                                    Filesize

                                    73KB

                                    MD5

                                    d4e2c696ae7a9015f80e994a2efecbdd

                                    SHA1

                                    634928c74cee10d15e1a8189b046b05fc16f42c1

                                    SHA256

                                    60d525cd88f58c565f2cc9c82746c87c64d6955344e0e1bf05c0c88a4c7d4c9c

                                    SHA512

                                    b9694137cba52f90b2ce0bf62c4781102a6c047136537b83599e9e894b4be5c4b3442e92de930bd3dcaee2c69dbda910c713d89e842356e4bfa026dfe112c400

                                  • C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.Core.dll

                                    Filesize

                                    87KB

                                    MD5

                                    aefad2638de4ddf25e10455fa593893e

                                    SHA1

                                    2fa93d35244bc83964c55e19b1023874d6c8e80f

                                    SHA256

                                    900be29bc30a2a7f3359194f61a8d4ff3ea1981c8013f293b09fbce099602841

                                    SHA512

                                    dbb193741a2769f42f09993799cd69fe4994ebae409665c6c30294d8122e9fb5abc51e635d8af293ffee288b4436b564e240a8fd21eaf344fe9c14c6cc1f18c5

                                  • C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.Core.dll

                                    Filesize

                                    74KB

                                    MD5

                                    e67f0e9e75c128c094f674b3e84fcc5a

                                    SHA1

                                    629882590591478933a98d52108824b1eb6bbca4

                                    SHA256

                                    fd3b3687a72d1d8fd4edd6c23d32c67b9716e1eab1c4881b7ea8f5d081f8e1d9

                                    SHA512

                                    2da9a25aac5580b820e4082e3adc73d9e362e378f7f4232b0cae9406cbec339c31cbc78749f8084ad246a5caa051404d6426b0e88564ae190e85991e008c716a

                                  • C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.Core.dll

                                    Filesize

                                    21KB

                                    MD5

                                    ae3c6248efbdfc7f739418c61de734dc

                                    SHA1

                                    57c77dad86e60719c8513177993981b8a7e4203a

                                    SHA256

                                    7da163b8ca4832ffc1651ba9a2da7a6359fcf03e441a664918f244e636674e62

                                    SHA512

                                    9dcc194d39d2f86a5c57fae7b5069f065ff531faea6f793b304d9967112e0d5c7056cb3bfc68678ceb09e6336fce292338806c824b6ed0b2240cc24ecf4867ce

                                  • C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.Core.dll

                                    Filesize

                                    32KB

                                    MD5

                                    7e44cd36fe3078e51b32bb76bc60db60

                                    SHA1

                                    6ce33c6cb7fd9712f30c69ca655d8d9adca959b7

                                    SHA256

                                    094efc12ddb4de3090fb9105c190132ee2ef15c7d705514f36ec66ce3599eb5d

                                    SHA512

                                    3ec84604d2daf764e35f2ca210719affde8c7a4e1a8d5f7624e5db476ef101e2d41af57f65f34c59809126eced3764c735468221b81906d094ad3006eaa9b5c8

                                  • C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.Core.dll

                                    Filesize

                                    4KB

                                    MD5

                                    061ca1758befba6c8319e352b7538c9a

                                    SHA1

                                    ffd5b8ad6ae88068bba081e6b22fa0bb63f167e2

                                    SHA256

                                    20b7b50770ca457d6a5a5027d0ad82ae832de800c3fcafb415dea528025f0e84

                                    SHA512

                                    010925f484aabda6162f1ad287e18ba73fbfa3821a0aaa23900a8ce345d2f6945e11381d9cd3b09dd343bfc5d3e1e9e4df67604904136d4f2217eb4ae4f09f77

                                  • C:\Program Files (x86)\Reborn\CefSharp.BrowserSubprocess.exe

                                    Filesize

                                    7KB

                                    MD5

                                    90dd1fc82267c91c731aad3d99120c50

                                    SHA1

                                    da2433039a157597108e2896bc58f158c4d670dc

                                    SHA256

                                    a31f888cc7975fb50461fc52c9e59beb860b28669de0890b0763f7dd449874f8

                                    SHA512

                                    1cfead07e6235e2e1fd859ae3681f84d42353619f17ab29c4c4bc8828150b52471d251db5f4d3d1fe003d2a5162ff8d76e9d77720c2df76faaa915804f5c2c92

                                  • C:\Program Files (x86)\Reborn\CefSharp.Core.dll

                                    Filesize

                                    36KB

                                    MD5

                                    8474a4bcd702023df5d0d9a5ec685732

                                    SHA1

                                    1f25ab6edf488ebbc24af1ef40cb4ad2bf11eae1

                                    SHA256

                                    aceec18ac516e6631071a9f81260ce05a21f9be421cb640f7774cfe5d347e8b8

                                    SHA512

                                    83b4207aeea08cfc8e401a44a58ff93ebf850f1434a1d7dd91fa5804a784e62d6ec20e29bdb444248392093a9a077172c54ed2739ea9d24be56816536e8badd7

                                  • C:\Program Files (x86)\Reborn\CefSharp.Wpf.dll

                                    Filesize

                                    103KB

                                    MD5

                                    37c50ed5e18168ff827e9a7050cd6792

                                    SHA1

                                    891f7a21578313107cb817d3d3a30d0971e6f28c

                                    SHA256

                                    60a15c5177359df5e24d116bde21b312f5b9ced9b35cd155ef050de8113002c4

                                    SHA512

                                    95ff8999ef61f6b5d15a9e454cd90cef3cbf626605a6c5f1678c450ad70f9368163019d1c685c6eff3a40134307c67f45d1f6da4627ac1b76d2991ad38291d56

                                  • C:\Program Files (x86)\Reborn\CefSharp.Wpf.dll

                                    Filesize

                                    92KB

                                    MD5

                                    06c91e1b86c43ae6232735dee802c60b

                                    SHA1

                                    fbbd3a981d3b7b35bd14945f53cf20e1fe691168

                                    SHA256

                                    bf72fb340c2dc96dd70c08f9c2f02d22d1b57803ce7a8e27969e6ef2e6782405

                                    SHA512

                                    78936b258123bdcbb24175939ef73eff96d5deaa6d9a08e53eeaf7010b44240b47bcc8940703a44d6c9650f6c094c6fe5e40f221bc17531ff75e57ae6a676ed0

                                  • C:\Program Files (x86)\Reborn\CefSharp.dll

                                    Filesize

                                    39KB

                                    MD5

                                    06dbfba83e0469c227174bb77da6e3a6

                                    SHA1

                                    b1d5c817e9b94b90b9b7a152e5b33ffe4a15f33d

                                    SHA256

                                    9c58b7734169625f1b4540d51e3da6c673576d5e969a043d1a0d0d22637a81d5

                                    SHA512

                                    d18075cf632b86ae4ea61596b824bbeaa675bec42977afbda4975e2c8d678d2d0b08d1d8dce07ea462a26e1ec55b8ba0783c7547767c1800f74925208f51a315

                                  • C:\Program Files (x86)\Reborn\D3DCompiler_47.dll

                                    Filesize

                                    3KB

                                    MD5

                                    9e95dfd0452e37c395d71128db5eec65

                                    SHA1

                                    ff53b50ad6dba169806a24c98f44214053bd9723

                                    SHA256

                                    ba6ce2c6e228e8eb5807aeba8afbbbab7dff2f5763746beba7f9ce17d4493e95

                                    SHA512

                                    2e3b6fdb41f4f5517478386869be07cc91ce2bc111cbf39cffd904102414821d0be5a3b561084f75310c5300a43db0842181df9b6eb60ce8af946efddb0a4130

                                  • C:\Program Files (x86)\Reborn\Reborn.exe

                                    Filesize

                                    155KB

                                    MD5

                                    033928700d00b72ff2848b902dd1b3a9

                                    SHA1

                                    4d36a5dc8e14535e1bc7fde3c60398a07fda4c1e

                                    SHA256

                                    9a8ab7832b8f228fe54690214cde3212918270a0a9f8da717b0721447553f3ea

                                    SHA512

                                    b051a7ee0a44fc5e1aed9745a694bf5b7f0cc2d95e40b5f0835d72da51831b9ebda9b3eb92693c420192de45caf77f8fe9fd1c2c5b8b0aa55826fbb1d27e5708

                                  • C:\Program Files (x86)\Reborn\Reborn.exe

                                    Filesize

                                    192KB

                                    MD5

                                    7551a3f7460ba4d50882fe9f75302138

                                    SHA1

                                    edf8f995105f3be42498e475ecfd416b85a27ac1

                                    SHA256

                                    978dce4dcf25ee08e64ec9d50e8b4822873b65b06fd1d17aeee0ab358c8865ec

                                    SHA512

                                    15683d5243522f768a135740411d7b40a046dee420083e191f2cd5984c4cd8ff1447d1ea611ee4acea0e22a2744bdb2ae67ffb90da21f972c09edce42b745e95

                                  • C:\Program Files (x86)\Reborn\Reborn.exe

                                    Filesize

                                    103KB

                                    MD5

                                    4fcbdd0a50c815a47357641abc145474

                                    SHA1

                                    5edf435726bdcdc14077c59b3ec151bf0600f61e

                                    SHA256

                                    25103e1fcd9d31415de2a53cce44379e6a36c2da98d94aa3d2a851952d8c9162

                                    SHA512

                                    1de8485713055e715b8357f79c43812c50fc71c8d99de81a1e47d6928857a0ecc58a6ce3e82cda3a88d9f9bd82bf8944172b17a91d3cd3d12e71a35d6c8ca46d

                                  • C:\Program Files (x86)\Reborn\Reborn.exe.config

                                    Filesize

                                    177B

                                    MD5

                                    286202d79da1435a941f2371d0345422

                                    SHA1

                                    f021e5f88cf5eb6df93ced50cacb20fb7c6fba63

                                    SHA256

                                    4cd50576db84dbe9daee7e79013a9fc89678a81e7ff5bb1f7d8dd3f50419e7ad

                                    SHA512

                                    0bd8227af1a004ba561d4ae83d0b7fac9742ca29f19162b4c087b3728ef0144094548401de65636e6603e03e64a8f611354c9be1c848ecc29202e1d041841769

                                  • C:\Program Files (x86)\Reborn\Updater.ini

                                    Filesize

                                    31B

                                    MD5

                                    ac28dbcb82de15ee7f0bdd39b8049b67

                                    SHA1

                                    66b159f70d9c2a3b9fbc6a452b7855252607a793

                                    SHA256

                                    057240fb7828cd044592bd2c7753dbd74174f34fd7a6ee80da7edce9ec33f139

                                    SHA512

                                    e19059d6f4da7a9f77c487e7990455943f186ec65e674a0f6940d8aaf228a25df091b1e7b5d7bb483ce336df27ee7b10d7d97e753a41817e2eb6d6bca28e0a3e

                                  • C:\Program Files (x86)\Reborn\cache\LocalPrefs.json

                                    Filesize

                                    638B

                                    MD5

                                    eb649e26480eb6f5009bdcbe598a958b

                                    SHA1

                                    b3561bb295cfe3d9ced015d5a69559507861504e

                                    SHA256

                                    0720dc0fad57afdae64bd72d9e5883e01055b48801a6d3cd33b012bfa69e97eb

                                    SHA512

                                    e4a67c09c1a4b0925d457723395cd7c1c2558b24524722361a8f19e26282a0dee8d47f87ded2125c5d2a0883f8814b600d7b16a8e915695efa4ecbe8f84d92dc

                                  • C:\Program Files (x86)\Reborn\cache\global\Code Cache\js\index-dir\the-real-index

                                    Filesize

                                    120B

                                    MD5

                                    cd98709c564bcf7135ebab7c34f2cc72

                                    SHA1

                                    aab00e5f1a2979a0dcaf6079ba14fc693fc4ff64

                                    SHA256

                                    055dc83f9d7912d8ffdb39aa4ff3a907c4f0403c5b3330add94c917c92106e87

                                    SHA512

                                    4e37425a54c7b8b3f0e0ae109aa151e7db3109a8088745120649c3ba5b705297c5219700142e94630aa1871713b36980cfa0c0f73cfe617475d7b97649927f3d

                                  • C:\Program Files (x86)\Reborn\cache\global\Network\Network Persistent State

                                    Filesize

                                    1KB

                                    MD5

                                    d892a41b2b0381f99e29000a8b0b1526

                                    SHA1

                                    4125a19ef8f0618915249c66faaa515c5c414d3b

                                    SHA256

                                    bd6aa724f72286fe736223a3629327c44d97191e470a9a66ea3d2ca47884dd49

                                    SHA512

                                    cd1dca9b44381849f21aa23cb1e9d5c22aa0d1806322955aba1e36549b32bdabfa988260a8b5856a057650be11eb8d5410c7552b8d9c0db7f87d49687c25db4a

                                  • C:\Program Files (x86)\Reborn\cache\global\Network\Network Persistent State~RFe59094d.TMP

                                    Filesize

                                    59B

                                    MD5

                                    2800881c775077e1c4b6e06bf4676de4

                                    SHA1

                                    2873631068c8b3b9495638c865915be822442c8b

                                    SHA256

                                    226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                    SHA512

                                    e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                  • C:\Program Files (x86)\Reborn\cache\global\Network\TransportSecurity

                                    Filesize

                                    539B

                                    MD5

                                    dc79479b9e40c641d366746811f12557

                                    SHA1

                                    ee9a5b297fd4f2fc6e7e923bb6fbe35668180040

                                    SHA256

                                    fa852d463367aba5f39b0af386fc33e798a2de1b03b6e705baca973354d1807a

                                    SHA512

                                    9bf0236bf5cbda852ad844d89f10990ec1e9693fe1afe8db6d048b972503d0a4d31caaa347b95e8591198c99d4a6589e13219ba60fe52fade953767856749ded

                                  • C:\Program Files (x86)\Reborn\cache\global\Network\TransportSecurity~RFe58ea2c.TMP

                                    Filesize

                                    539B

                                    MD5

                                    f8faf142dde7b6f79d146b3bb5e1fbf9

                                    SHA1

                                    274faa885dd74fedd242b4dd1f8d5cb12ed64914

                                    SHA256

                                    581d1711f4d088fa29e70e52e8b2d5ef73eec7ae64786b138fc0c66c9604fa57

                                    SHA512

                                    21cd6ee4123e7b2e75b8b41c8d24707d0be1bc3b4a4397c7105292f9f8b779b32f844cd1be6320776c1a39d939fc7e17f0e9e6c04c4fc7a8eaee45a5a49f1e6a

                                  • C:\Program Files (x86)\Reborn\chrome_100_percent.pak

                                    Filesize

                                    56KB

                                    MD5

                                    876413d695935c6384d9dd84b7d21884

                                    SHA1

                                    b83560c84a7913d89c3baed7e0b25d994116df91

                                    SHA256

                                    faf7cd72e791e8ca973f129ae4fa00c43688f71a717e13361de606f6d7270443

                                    SHA512

                                    e9aeb8d16d6bf862ecaaa9cb9f5d056db1e3847e79167fc8933974798714bd345df1eb6f3ea1d8fbeaa7bd63da5d13f155b1d6bae327ca4de56a5128a1e092de

                                  • C:\Program Files (x86)\Reborn\chrome_200_percent.pak

                                    Filesize

                                    65KB

                                    MD5

                                    fea1e01f0cfa9c48518161c33824746e

                                    SHA1

                                    78361fc4dbfccb0e291e44495b7bfefab194c894

                                    SHA256

                                    70ae7ab8ea021e6a29d956f66e97c1d02e80f665c46316fe0ede28ed506592e2

                                    SHA512

                                    e6c58ea225268e1cce7b3ef473839543efcf6d3e07a6bd8efe9f2326bcc5fc76a9a9101dce8918589a6b9787821e208338bf0ee07202e711e1a61fcd416d6322

                                  • C:\Program Files (x86)\Reborn\chrome_elf.dll

                                    Filesize

                                    64KB

                                    MD5

                                    e1d507020660e6c550208c6eaee1407a

                                    SHA1

                                    752499206734d2e5130b8a405bc74615637ee55e

                                    SHA256

                                    eabef8b3fd93531face39593a904797efc37ed200aa45198ba4dff56c222f7c2

                                    SHA512

                                    4205d434947546924a87b9a839b6f3a9a32f606891e4749171a21c63dd12fa3a44d01b50426ead12bd5f5c7c3c321b3fe45f6ce2f9a25b2a047365ba1fb3db9f

                                  • C:\Program Files (x86)\Reborn\icudtl.dat

                                    Filesize

                                    45KB

                                    MD5

                                    be1584b76635cfc9583e966e99de4045

                                    SHA1

                                    c991e38bebb9b651051378cef47e43fae53f1295

                                    SHA256

                                    fad4d93ece9f295bd1f04b1b52eee665ca425f2dfd0603193aa249c5245b531d

                                    SHA512

                                    531975207b0074acb43c0cef619715763398dadb91de13c55555616d865a45092aff3f17a8d2d371cddab7119a0047396faa1eb657606870db7b400b99b2f1af

                                  • C:\Program Files (x86)\Reborn\libGLESv2.dll

                                    Filesize

                                    18KB

                                    MD5

                                    aa18a726a8de94b47b325e19ff2161b2

                                    SHA1

                                    03fb6dd986df5f016c34f1363d8364563aa2f68d

                                    SHA256

                                    08aefe520a05fce2c530d3f3adf4cc894e8792eac71608fce72d545ed36c7724

                                    SHA512

                                    4e22b7a9565a57db2be974b6954364d1e5821222b9779d574f1fc72e48f2a8e28bda0eb761e3dd8643680b2ec221863761c0740663b0714b9a32a1c68ba4c6dd

                                  • C:\Program Files (x86)\Reborn\libcef.dll

                                    Filesize

                                    32KB

                                    MD5

                                    d75247a8e3f1f5dc85eb58c8f51ec255

                                    SHA1

                                    047a37022c03bdfcd98484047006b9d328984259

                                    SHA256

                                    72be5fa7a33adac262eecd16d291dfeff13797fe41933c04a7b08304cbac04d9

                                    SHA512

                                    6f393f5bbd097a2193d2d6b362eee773c22bb6d4965c66707e5539465045dd359a541fbe4c174243b1a409c0f378be126a88f8aea4c4ef4760b8cac8e551d4ce

                                  • C:\Program Files (x86)\Reborn\locales\en-US.pak

                                    Filesize

                                    55KB

                                    MD5

                                    4108439b6aa012422605054c53b6e073

                                    SHA1

                                    6c12da34a3338277ceb64a0048717a0b860b6950

                                    SHA256

                                    c3100063d3e1e54a9856fa04cc6926e574f3d6f8cc503f2746acd8030f20c85d

                                    SHA512

                                    edb4bd4c58368d760ac163db678ddbeaa45ac4576cbeba5d510a081ae6644aaa3a6e25bbe0091a8b911faa32181d6ecfbb8168953f503c941c91b12f1f5cec08

                                  • C:\Program Files (x86)\Reborn\msvcp140.dll

                                    Filesize

                                    35KB

                                    MD5

                                    0b65aeaea58f2fb009d3210fa1b17bec

                                    SHA1

                                    77945e53c74c858c3df97a7b7777a78318ce09be

                                    SHA256

                                    26352283bcd4828bef3d8ecf8b9f83a0583831a6ab48e7cbb26baaf44f4d70b3

                                    SHA512

                                    3a2e58f0affaff0d57581b13644741e6c8aa23532a7952ef06f45115e777686ad91514770d16abc65bce15e5561e9bb26046d395a4efcb0aa187c3cf16268e4d

                                  • C:\Program Files (x86)\Reborn\resources.pak

                                    Filesize

                                    46KB

                                    MD5

                                    1ca554168c50e6f5828cbc7abf4c4b5e

                                    SHA1

                                    d02a35f0d7f26f2b86fcd75dbd2224d1ddb58ed8

                                    SHA256

                                    228290c11d8a974b4815a7633c02ade67c8c25960ebf7f59bef4c0983374f685

                                    SHA512

                                    6abddda5f3c182765846bac7c59693872b1b32e43b07bd9525d56d00f630f1065e4cae05a00f7784c274757e3c89aee2c80f7bb97c539b6d7d3e42968a85be7c

                                  • C:\Program Files (x86)\Reborn\vcruntime140.dll

                                    Filesize

                                    50KB

                                    MD5

                                    46956b7eec336530a27fb4463194b823

                                    SHA1

                                    9108f51ee2049017dbc186d93ee340972c98ae75

                                    SHA256

                                    5ae4682131b35a6a301d141a2ee4c789f7ba713ebee9987dd02bd9bc997374da

                                    SHA512

                                    502a0dbb8c8982db9146946ee398666dc18fefb9e15f79254abc1f5b9a7454d2dbad2b912b53e2269e18d928f9ea121157a6e31ed856d3ba73b34a0dd976e5f5

                                  • C:\Users\Admin\AppData\Local\Temp\MSI5842.tmp

                                    Filesize

                                    1.3MB

                                    MD5

                                    443ad3a783946cd921755058bc1d7924

                                    SHA1

                                    b86202be868d700fa90ad9add6aed8a1763d3313

                                    SHA256

                                    8e2ee776cb68b3eb5c34c14d35cddd56aebb90009df8d7d607bacb1e9f911dde

                                    SHA512

                                    875123a659d14772ee408d3770f85ff67f6d5e246e18fd42c5d6aac76f38e69299e4d88e4b14063a52f0cce1c60f1c7bbc265802bed08ddb0c05094a12197481

                                  • C:\Users\Admin\AppData\Local\Temp\MSI93E3.tmp

                                    Filesize

                                    113KB

                                    MD5

                                    4fdd16752561cf585fed1506914d73e0

                                    SHA1

                                    f00023b9ae3c8ce5b7bb92f25011eaebe6f9d424

                                    SHA256

                                    aecd2d2fe766f6d439acc2bbf1346930ecc535012cf5ad7b3273d2875237b7e7

                                    SHA512

                                    3695e7eb1e35ec959243a91ab5b4454eb59aeef0f2699aa5de8e03de8fbb89f756a89130526da5c08815408cb700284a17936522ad2cad594c3e6e9d18a3f600

                                  • C:\Users\Admin\AppData\Local\Temp\MSID9D6.tmp

                                    Filesize

                                    211KB

                                    MD5

                                    a3ae5d86ecf38db9427359ea37a5f646

                                    SHA1

                                    eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

                                    SHA256

                                    c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

                                    SHA512

                                    96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

                                  • C:\Windows\Installer\e57bfc8.msi

                                    Filesize

                                    92KB

                                    MD5

                                    4ac9960d4e5a0643d48125f6f39f1392

                                    SHA1

                                    0b68c8af1e278a35bbd0992dbece3e1c27451892

                                    SHA256

                                    8d846fba7617ec5a92845ae7b7e7e653c1159ed1702895480146014eea593982

                                    SHA512

                                    f05a5855fa04970ee5fe893dfe4745d58459c96f6961f52e261f28fdfc567f1c363f2b8af8a7b88d42d31f11b12610edbf464f5d54690a26b1b8fcf00b29bb41

                                  • memory/1656-377-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/1656-315-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/1656-316-0x00000000050C0000-0x00000000050D0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/1728-373-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/1728-314-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/1728-371-0x0000000005630000-0x0000000005640000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/1944-370-0x0000000004B80000-0x0000000004B90000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/1944-284-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/1944-285-0x00000000047F0000-0x00000000048D6000-memory.dmp

                                    Filesize

                                    920KB

                                  • memory/1944-359-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/2228-176-0x0000000004C00000-0x0000000004CE6000-memory.dmp

                                    Filesize

                                    920KB

                                  • memory/2228-192-0x0000000004FF0000-0x0000000005000000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/2228-172-0x00000000003F0000-0x00000000003F8000-memory.dmp

                                    Filesize

                                    32KB

                                  • memory/2228-267-0x0000000004FF0000-0x0000000005000000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/2228-179-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/2228-253-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/2696-220-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/2696-275-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/2696-243-0x0000000005590000-0x00000000055A0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/2812-252-0x0000000005180000-0x0000000005190000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/2812-258-0x0000000005770000-0x00000000057B0000-memory.dmp

                                    Filesize

                                    256KB

                                  • memory/2812-251-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/2812-278-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/2940-369-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/2940-301-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/2940-302-0x00000000052E0000-0x00000000052F0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/4480-269-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/4480-272-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/4908-372-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/4908-313-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/4964-330-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/4964-300-0x0000000005050000-0x0000000005060000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/4964-287-0x0000000005050000-0x0000000005060000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/4964-268-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/4964-367-0x0000000005050000-0x0000000005060000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/4964-368-0x0000000005050000-0x0000000005060000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/4964-366-0x0000000005050000-0x0000000005060000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/4964-294-0x0000000005050000-0x0000000005060000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/4964-358-0x0000000005050000-0x0000000005060000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/5028-226-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/5028-274-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/5300-216-0x000000000DEC0000-0x000000000DEF8000-memory.dmp

                                    Filesize

                                    224KB

                                  • memory/5300-197-0x0000000004F00000-0x0000000004F10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/5300-148-0x0000000005640000-0x0000000005750000-memory.dmp

                                    Filesize

                                    1.1MB

                                  • memory/5300-134-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/5300-140-0x0000000004EC0000-0x0000000004EE0000-memory.dmp

                                    Filesize

                                    128KB

                                  • memory/5300-152-0x0000000005750000-0x00000000058A5000-memory.dmp

                                    Filesize

                                    1.3MB

                                  • memory/5300-219-0x000000000DE80000-0x000000000DE8E000-memory.dmp

                                    Filesize

                                    56KB

                                  • memory/5300-133-0x00000000004E0000-0x00000000005BE000-memory.dmp

                                    Filesize

                                    888KB

                                  • memory/5300-193-0x0000000004F00000-0x0000000004F10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/5300-136-0x0000000005160000-0x0000000005322000-memory.dmp

                                    Filesize

                                    1.8MB

                                  • memory/5300-163-0x0000000006BF0000-0x000000000711C000-memory.dmp

                                    Filesize

                                    5.2MB

                                  • memory/5300-144-0x0000000004EE0000-0x0000000004EF0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/5300-191-0x0000000004F00000-0x0000000004F10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/5300-135-0x0000000004F00000-0x0000000004F10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/5300-248-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/5300-250-0x0000000004F00000-0x0000000004F10000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/5304-249-0x0000000005F10000-0x0000000006012000-memory.dmp

                                    Filesize

                                    1.0MB

                                  • memory/5304-277-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/5304-246-0x0000000000820000-0x0000000000900000-memory.dmp

                                    Filesize

                                    896KB

                                  • memory/5304-247-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/5416-230-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/5416-276-0x00000000722C0000-0x0000000072A70000-memory.dmp

                                    Filesize

                                    7.7MB

                                  • memory/5416-244-0x00000000056E0000-0x00000000056F0000-memory.dmp

                                    Filesize

                                    64KB

                                  We care about your privacy.

                                  This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.