Analysis
-
max time kernel
375s -
max time network
376s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
28-04-2024 05:35
Static task
static1
Behavioral task
behavioral1
Sample
sample.html
Resource
win11-20240426-en
Errors
General
-
Target
sample.html
-
Size
363KB
-
MD5
7f9017011aa83fe044d3d943463dd9cd
-
SHA1
704b8c403cccd5eded6e1cb9bde0ec72d344b670
-
SHA256
16371c394db9bf609623c3b7531987cdfb87c9176b6660fdc38f7e0cc8cf51b0
-
SHA512
d8f94c25798ca2795805f99317adb900cbc96302c63f1efaf120f80ac398e4afebbbb30413c327577f1783d608219e598fde47807ae6e0b4e1212960fe7dee2a
-
SSDEEP
6144:rFdh46vGf65WrXk2Was082duwPfUf81hLO7WdbS0Ryze9xPg5vjoo5GtmZ:Jdh43DWas52d9PfUf81hLO7WdbS0RyzP
Malware Config
Signatures
-
Guerrilla
Guerrilla is an Android malware used by the Lemon Group threat actor.
-
Guerrilla payload 1 IoCs
resource yara_rule behavioral1/files/0x000100000002ac36-846.dat family_guerrilla -
Creates new service(s) 1 TTPs
-
Downloads MZ/PE file
-
Manipulates Digital Signatures 1 TTPs 64 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\2.16.840.1.113730.4.1\DefaultId = "{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{189A3842-3041-11D1-85E1-00C04FC295EE}\$Function = "SoftpubLoadMessage" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2223\FuncName = "WVTAsn1CatMemberInfo2Encode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.4.1.311.10.3.3\CallbackAllocFunction = "SoftpubLoadDefUsageCallData" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubCleanup" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\CRYPTOGRAPHY\OID\ENCODINGTYPE 0\CRYPTSIPDLLGETSIGNEDDATAMSG\{C689AAB9-8E78-11D0-8C47-00C04FC295EE} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{189A3842-3041-11D1-85E1-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.30\FuncName = "WVTAsn1SpcSigInfoEncode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2009\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{189A3842-3041-11D1-85E1-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2130\FuncName = "WVTAsn1SpcSigInfoEncode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.12.2.2\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.27\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$Function = "DriverInitializePolicy" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{7801EBD0-CF4B-11D0-851F-0060979387EA}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{189A3842-3041-11D1-85E1-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllRemoveSignedDataMsg\{C689AABA-8E78-11D0-8C47-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{189A3842-3041-11D1-85E1-00C04FC295EE}\$Function = "SoftpubLoadSignature" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2000\FuncName = "WVTAsn1SpcSpAgencyInfoDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{189A3842-3041-11D1-85E1-00C04FC295EE}\$Function = "SoftpubDefCertInit" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.10\FuncName = "WVTAsn1SpcSpAgencyInfoEncode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2012\FuncName = "WVTAsn1SealingTimestampAttributeEncode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.28\FuncName = "WVTAsn1SpcLinkDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.5.5.7.3.2\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "SoftpubInitialize" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\2.16.840.1.113730.4.1\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubCheckCert" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.10\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2005\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.4.1.311.10.3.3\CallbackFreeFunction = "SoftpubFreeDefUsageCallData" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{C689AABA-8E78-11D0-8C47-00C04FC295EE}\FuncName = "CryptSIPPutSignedDataMsg" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{64B9D180-8DA2-11CF-8736-00AA00A485EB}\$Function = "SoftpubCheckCert" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubLoadMessage" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{64B9D180-8DA2-11CF-8736-00AA00A485EB}\$Function = "SoftpubInitialize" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2010\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.12.2.1\FuncName = "WVTAsn1CatNameValueDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.5.5.7.3.2\CallbackFreeFunction = "SoftpubFreeDefUsageCallData" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$Function = "DriverCleanupPolicy" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2001\FuncName = "WVTAsn1SpcMinimalCriteriaInfoDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{64B9D180-8DA2-11CF-8736-00AA00A485EB}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{189A3842-3041-11D1-85E1-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$Function = "SoftpubLoadMessage" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.12.2.3\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubLoadSignature" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{C689AABA-8E78-11D0-8C47-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{C689AABA-8E78-11D0-8C47-00C04FC295EE}\FuncName = "CryptSIPGetSignedDataMsg" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.16.1.1\FuncName = "DecodeAttrSequence" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.25\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2221\FuncName = "WVTAsn1CatNameValueDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{64B9D180-8DA2-11CF-8736-00AA00A485EB}\$Function = "SoftpubLoadSignature" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.16.4\FuncName = "DecodeRecipientID" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2001\Dll = "WINTRUST.DLL" regsvr32.exe -
Possible privilege escalation attempt 6 IoCs
pid Process 1464 takeown.exe 5856 icacls.exe 5916 takeown.exe 860 icacls.exe 5296 icacls.exe 2368 takeown.exe -
Executes dropped EXE 16 IoCs
pid Process 5920 LDPlayer9_ens_1001_ld.exe 1776 LDPlayer.exe 6128 dnrepairer.exe 4016 dismhost.exe 3220 Ld9BoxSVC.exe 1868 driverconfig.exe 5844 dnplayer.exe 5432 Ld9BoxSVC.exe 5264 vbox-img.exe 2052 vbox-img.exe 2700 vbox-img.exe 1288 Ld9BoxHeadless.exe 5376 Ld9BoxHeadless.exe 792 Ld9BoxHeadless.exe 1924 Ld9BoxHeadless.exe 2112 Ld9BoxHeadless.exe -
Loads dropped DLL 64 IoCs
pid Process 5920 LDPlayer9_ens_1001_ld.exe 5920 LDPlayer9_ens_1001_ld.exe 5920 LDPlayer9_ens_1001_ld.exe 6128 dnrepairer.exe 6128 dnrepairer.exe 6128 dnrepairer.exe 6128 dnrepairer.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 4016 dismhost.exe 3220 Ld9BoxSVC.exe 3220 Ld9BoxSVC.exe 3220 Ld9BoxSVC.exe 3220 Ld9BoxSVC.exe 3220 Ld9BoxSVC.exe 3220 Ld9BoxSVC.exe 3220 Ld9BoxSVC.exe 3220 Ld9BoxSVC.exe 648 regsvr32.exe 648 regsvr32.exe 648 regsvr32.exe 648 regsvr32.exe 648 regsvr32.exe 648 regsvr32.exe 648 regsvr32.exe 648 regsvr32.exe 4732 regsvr32.exe 4732 regsvr32.exe 4732 regsvr32.exe 4732 regsvr32.exe 4732 regsvr32.exe 4732 regsvr32.exe 4732 regsvr32.exe 4732 regsvr32.exe 4780 regsvr32.exe 4780 regsvr32.exe 4780 regsvr32.exe 4780 regsvr32.exe 4780 regsvr32.exe 4780 regsvr32.exe 4780 regsvr32.exe 4780 regsvr32.exe 5028 regsvr32.exe 5028 regsvr32.exe -
Modifies file permissions 1 TTPs 6 IoCs
pid Process 1464 takeown.exe 5856 icacls.exe 5916 takeown.exe 860 icacls.exe 5296 icacls.exe 2368 takeown.exe -
Registers COM server for autorun 1 TTPs 21 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-26c0-4fe1-bf6f-67f633265bba}\InprocServer32 Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-1807-4249-5BA5-EA42D66AF0BF}\InProcServer32\ThreadingModel = "Both" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-47b9-4a1e-82b2-07ccd5323c3f}\LocalServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-1807-4249-5BA5-EA42D66AF0BF}\InProcServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-c9d2-4f11-a384-53f0cf917214}\InprocServer32\ = "C:\\Program Files\\ldplayer9box\\VBoxC.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-26c0-4fe1-bf6f-67f633265bba}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-26c0-4fe1-bf6f-67f633265bba}\InprocServer32\ = "C:\\Program Files\\ldplayer9box\\VBoxC.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-47b9-4a1e-82b2-07ccd5323c3f}\LocalServer32 Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-c9d2-4f11-a384-53f0cf917214}\InprocServer32 Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-1807-4249-5BA5-EA42D66AF0BF}\InProcServer32\ = "C:\\Program Files\\ldplayer9box\\VBoxProxyStub.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-47b9-4a1e-82b2-07ccd5323c3f}\LocalServer32\ = "\"C:\\Program Files\\ldplayer9box\\Ld9BoxSVC.exe\"" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-c9d2-4f11-a384-53f0cf917214}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-c9d2-4f11-a384-53f0cf917214}\InprocServer32\ThreadingModel = "Free" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-26c0-4fe1-bf6f-67f633265bba}\InprocServer32\ThreadingModel = "Free" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-1807-4249-5BA5-EA42D66AF0BF}\InprocServer32 Ld9BoxSVC.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\Recovery\ReAgent.xml bootim.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-processthreads-l1-1-1.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-crt-environment-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\msvcp120.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-rtlsupport-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\regsvr32_x86.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\USBInstall.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxRes.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-heap-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\GLES_CM.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxRT.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-rtlsupport-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\loadall.cmd dnrepairer.exe File created C:\Program Files\ldplayer9box\tstPDMAsyncCompletion.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxAuthSimple.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxDD.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\vccorlib140.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-namedpipe-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-crt-convert-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-crt-stdio-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\driver-PreW10\Ld9BoxDDR0.r0 dnrepairer.exe File created C:\Program Files\ldplayer9box\msvcr100.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\platforms\qminimal.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\platforms\qwindows.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9BoxSVC.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-processthreads-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-crt-string-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-string-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-file-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-crt-private-l1-1-0.dll dnrepairer.exe File opened for modification C:\Program Files\ldplayer9box\api-ms-win-core-console-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\GLES12Translator.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-crt-string-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\crashreport.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\driver-PreW10\Ld9BoxSup.inf dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxExtPackHelperApp.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-synch-l1-2-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-crt-process-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\vcruntime140.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9BoxSup.sys dnrepairer.exe File created C:\Program Files\ldplayer9box\NetFltInstall.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\msvcr120.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-crt-utility-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\driver-PreW10\Ld9VMMR0.r0 dnrepairer.exe File created C:\Program Files\ldplayer9box\Qt5OpenGL.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-crt-process-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\libcurl.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-crt-runtime-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\capi.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\msvcp140.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-debug-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-crt-utility-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9BoxNetLwf-PreW10.cat dnrepairer.exe File created C:\Program Files\ldplayer9box\USBTest.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-processenvironment-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\libssl-1_1-x64.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxBalloonCtrl.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxPlaygroundDevice.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-handle-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\dpinst_64.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-crt-time-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxGuestPropSvc.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxVMMPreload.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-file-l2-1-0.dll dnrepairer.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log bootim.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml bootim.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe File opened for modification C:\Windows\Logs\DISM\dism.log dismhost.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log bootim.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml bootim.exe File opened for modification C:\Windows\Logs\DISM\dism.log dism.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe -
Launches sc.exe 8 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 6024 sc.exe 5880 sc.exe 6132 sc.exe 1872 sc.exe 424 sc.exe 1508 sc.exe 256 sc.exe 1576 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 dnplayer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dnplayer.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 4 IoCs
pid Process 2368 taskkill.exe 488 taskkill.exe 3048 taskkill.exe 3816 taskkill.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1696768468-2170909707-4198977321-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\ldnews.exe = "11001" dnplayer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1696768468-2170909707-4198977321-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\dnplayer.exe = "11001" dnplayer.exe Key created \REGISTRY\USER\S-1-5-21-1696768468-2170909707-4198977321-1000\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION dnplayer.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "54" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = 99ebff004cc2ff000091f8000078d4000067c000003e9200001a6800f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4290799360" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365268" LogonUI.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-8084-11E9-B185-DBE296E54799}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-6588-40A3-9B0A-68C05BA52C4B}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-93AF-42A7-7F13-79AD6EF1A18D}\TypeLib\ = "{20191216-1750-46f0-936e-bd127d5bc264}" Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-6B76-4805-8FAB-00A9DCF4732B}\ = "IFramebufferOverlay" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-92C9-4A77-9D35-E058B39FE0B9} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-c9d2-4f11-a384-53f0cf917214}\ = "Session Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-3618-4EBC-B038-833BA829B4B2}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-DA7C-44C8-A7AC-9F173490446A}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-5FDC-4ABA-AFF5-6A39BBD7C38B} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-787B-44AB-B343-A082A3F2DFB1}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-4BA3-7903-2AA4-43988BA11554}\NumMethods\ = "24" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-8CE7-469F-A4C2-6476F581FF72}\NumMethods\ = "14" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-BF98-47FB-AB2F-B5177533F493}\NumMethods Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-42F8-CD96-7570-6A8800E3342C}\NumMethods\ = "15" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-04D0-4DB6-8D66-DC2F033120E1}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-58D9-43AE-8B03-C1FD7088EF15}\ProxyStubClsid32 Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-486e-472f-481b-969746af2480} Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-3534-4239-B2DE-8E1535D94C0B}\TypeLib\ = "{20191216-1750-46f0-936e-bd127d5bc264}" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-3E8A-11E9-825C-AB7B2CABCE23} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-6989-4002-80CF-3607F377D40C}\ = "IUSBProxyBackend" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-B7DB-4616-AAC6-CFB94D89BA78}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20191216-26c0-4fe1-bf6f-67f633265bba}\ProgId\ = "VirtualBox.VirtualBoxClient.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ldmnq.apk\Shell\Open LDPlayer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-f1f8-4590-941a-cdb66075c5bf} Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-F6D4-4AB6-9CBF-558EB8959A6A}\NumMethods Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-9070-4F9C-B0D5-53054496DBE0} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-C71F-4A36-8E5F-A77D01D76090} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-C6FA-430E-6020-6A505D086387}\NumMethods\ = "34" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VirtualBox.VirtualBox.1\CLSID\ = "{20191216-47b9-4a1e-82b2-07ccd5323c3f}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-c9d2-4f11-a384-53f0cf917214}\InprocServer32\ThreadingModel = "Free" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-735F-4FDE-8A54-427D49409B5F}\NumMethods\ = "33" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-FEBE-4049-B476-1292A8E45B09}\NumMethods Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-7997-4595-A731-3A509DB604E5}\TypeLib\ = "{20191216-1750-46f0-936e-bd127d5bc264}" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-402E-022E-6180-C3944DE3F9C8}\NumMethods Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-4430-499F-92C8-8BED814A567A} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-8690-11E9-B83D-5719E53CF1DE}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-00A7-4104-0009-49BC00B2DA80}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-35F3-4F4D-B5BB-ED0ECEFD8538}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-93AF-42A7-7F13-79AD6EF1A18D}\NumMethods Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-B855-40B8-AB0C-44D3515B4528}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-80F6-4266-8E20-16371F68FA25}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-AC97-4C16-B3E2-81BD8A57CC27}\TypeLib Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-30E8-447E-99CB-E31BECAE6AE4}\TypeLib\Version = "1.3" Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-4289-EF4E-8E6A-E5B07816B631}\ = "IUSBDeviceFilter" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-B7F1-4A5A-A4EF-A11DD9C2A458} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-4289-EF4E-8E6A-E5B07816B631}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-c9d2-4f11-a384-53f0cf917214}\VersionIndependentProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-C71F-4A36-8E5F-A77D01D76090}\ = "IGuestMonitorChangedEvent" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-7006-40D4-B339-472EE3801844}\NumMethods Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-6B76-4805-8FAB-00A9DCF4732B}\NumMethods\ = "31" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-604D-11E9-92D3-53CB473DB9FB} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-3534-4239-B2DE-8E1535D94C0B}\NumMethods Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-762E-4120-871C-A2014234A607}\ = "ICloudProviderManager" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-319C-4E7E-8150-C5837BD265F6} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-80F6-4266-8E20-16371F68FA25}\NumMethods Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-A227-4F23-8278-2F675EEA1BB2}\NumMethods\ = "26" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-A161-41F1-B583-4892F4A9D5D5}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-1EC6-4883-801D-77F56CFD0103}\ = "INetworkAdapterChangedEvent" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20191216-26c0-4fe1-bf6f-67f633265bba}\InprocServer32\ = "C:\\Program Files\\ldplayer9box\\x86\\VBoxClient-x86.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-5409-414B-BD16-77DF7BA3451E}\ = "ISharedFolder" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-4A9E-43F4-B7A7-54BD285E22F4}\NumMethods\ = "15" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-6B76-4805-8FAB-00A9DCF4732B} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-80E1-4A8A-93A1-67C5F92A838A}\TypeLib Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-1A29-4A19-92CF-02285773F3B5}\ProxyStubClsid32 Ld9BoxSVC.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 800246.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\LDPlayer9_ens_1001_ld.exe:Zone.Identifier msedge.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 4704 msedge.exe 4704 msedge.exe 868 msedge.exe 868 msedge.exe 2456 identity_helper.exe 2456 identity_helper.exe 2536 msedge.exe 2536 msedge.exe 5716 msedge.exe 5716 msedge.exe 5920 LDPlayer9_ens_1001_ld.exe 5920 LDPlayer9_ens_1001_ld.exe 5920 LDPlayer9_ens_1001_ld.exe 5920 LDPlayer9_ens_1001_ld.exe 5920 LDPlayer9_ens_1001_ld.exe 5920 LDPlayer9_ens_1001_ld.exe 1776 LDPlayer.exe 1776 LDPlayer.exe 1776 LDPlayer.exe 1776 LDPlayer.exe 1776 LDPlayer.exe 1776 LDPlayer.exe 1776 LDPlayer.exe 1776 LDPlayer.exe 6128 dnrepairer.exe 6128 dnrepairer.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 780 msedge.exe 6052 powershell.exe 6052 powershell.exe 6052 powershell.exe 5236 powershell.exe 5236 powershell.exe 5236 powershell.exe 3188 powershell.exe 3188 powershell.exe 3188 powershell.exe 1776 LDPlayer.exe 1776 LDPlayer.exe 5920 LDPlayer9_ens_1001_ld.exe 5920 LDPlayer9_ens_1001_ld.exe 5844 dnplayer.exe 5844 dnplayer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5844 dnplayer.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 43 IoCs
pid Process 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5920 LDPlayer9_ens_1001_ld.exe Token: SeShutdownPrivilege 5920 LDPlayer9_ens_1001_ld.exe Token: SeCreatePagefilePrivilege 5920 LDPlayer9_ens_1001_ld.exe Token: SeDebugPrivilege 2368 taskkill.exe Token: SeDebugPrivilege 488 taskkill.exe Token: SeDebugPrivilege 3048 taskkill.exe Token: SeDebugPrivilege 3816 taskkill.exe Token: SeTakeOwnershipPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeTakeOwnershipPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeTakeOwnershipPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeTakeOwnershipPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeTakeOwnershipPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeTakeOwnershipPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeTakeOwnershipPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeTakeOwnershipPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe Token: SeDebugPrivilege 1776 LDPlayer.exe -
Suspicious use of FindShellTrayWindow 37 IoCs
pid Process 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 5844 dnplayer.exe 5844 dnplayer.exe -
Suspicious use of SendNotifyMessage 14 IoCs
pid Process 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 5844 dnplayer.exe 5844 dnplayer.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 5920 LDPlayer9_ens_1001_ld.exe 1776 LDPlayer.exe 6128 dnrepairer.exe 3220 Ld9BoxSVC.exe 460 MiniSearchHost.exe 1868 driverconfig.exe 6708 LogonUI.exe 6708 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 868 wrote to memory of 4244 868 msedge.exe 78 PID 868 wrote to memory of 4244 868 msedge.exe 78 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 5100 868 msedge.exe 79 PID 868 wrote to memory of 4704 868 msedge.exe 80 PID 868 wrote to memory of 4704 868 msedge.exe 80 PID 868 wrote to memory of 1788 868 msedge.exe 81 PID 868 wrote to memory of 1788 868 msedge.exe 81 PID 868 wrote to memory of 1788 868 msedge.exe 81 PID 868 wrote to memory of 1788 868 msedge.exe 81 PID 868 wrote to memory of 1788 868 msedge.exe 81 PID 868 wrote to memory of 1788 868 msedge.exe 81 PID 868 wrote to memory of 1788 868 msedge.exe 81 PID 868 wrote to memory of 1788 868 msedge.exe 81 PID 868 wrote to memory of 1788 868 msedge.exe 81 PID 868 wrote to memory of 1788 868 msedge.exe 81 PID 868 wrote to memory of 1788 868 msedge.exe 81 PID 868 wrote to memory of 1788 868 msedge.exe 81 PID 868 wrote to memory of 1788 868 msedge.exe 81 PID 868 wrote to memory of 1788 868 msedge.exe 81 PID 868 wrote to memory of 1788 868 msedge.exe 81 PID 868 wrote to memory of 1788 868 msedge.exe 81 PID 868 wrote to memory of 1788 868 msedge.exe 81 PID 868 wrote to memory of 1788 868 msedge.exe 81 PID 868 wrote to memory of 1788 868 msedge.exe 81 PID 868 wrote to memory of 1788 868 msedge.exe 81
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\sample.html1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffdcff73cb8,0x7ffdcff73cc8,0x7ffdcff73cd82⤵PID:4244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1900 /prefetch:22⤵PID:5100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2512 /prefetch:82⤵PID:1788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3104 /prefetch:12⤵PID:1416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3116 /prefetch:12⤵PID:4320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3944 /prefetch:12⤵PID:2328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5024 /prefetch:12⤵PID:2824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2016 /prefetch:12⤵PID:1524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2408 /prefetch:12⤵PID:2564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5596 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4968 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:12⤵PID:1444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:12⤵PID:4756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:12⤵PID:2384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5984 /prefetch:12⤵PID:4748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6140 /prefetch:12⤵PID:2976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4608 /prefetch:12⤵PID:1896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6240 /prefetch:12⤵PID:4600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6524 /prefetch:12⤵PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6720 /prefetch:12⤵PID:4240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7132 /prefetch:82⤵PID:1992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7432 /prefetch:12⤵PID:2636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6584 /prefetch:12⤵PID:3916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7472 /prefetch:12⤵PID:2208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7668 /prefetch:12⤵PID:2032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7372 /prefetch:12⤵PID:1992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7884 /prefetch:12⤵PID:5060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7520 /prefetch:12⤵PID:5180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7544 /prefetch:12⤵PID:5336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8156 /prefetch:12⤵PID:5408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:12⤵PID:5512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6436 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:5716
-
-
C:\Users\Admin\Downloads\LDPlayer9_ens_1001_ld.exe"C:\Users\Admin\Downloads\LDPlayer9_ens_1001_ld.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5920 -
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM dnplayer.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM dnmultiplayer.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:488
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM dnmultiplayerex.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /F /IM bugreport.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3816
-
-
C:\LDPlayer\LDPlayer9\LDPlayer.exe"C:\LDPlayer\LDPlayer9\\LDPlayer.exe" -silence -downloader -openid=1001 -language=en -path="C:\LDPlayer\LDPlayer9\"3⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1776 -
C:\LDPlayer\LDPlayer9\dnrepairer.exe"C:\LDPlayer\LDPlayer9\dnrepairer.exe" listener=5899344⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:6128 -
C:\Windows\SysWOW64\net.exe"net" start cryptsvc5⤵PID:5892
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start cryptsvc6⤵PID:6000
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Softpub.dll /s5⤵
- Manipulates Digital Signatures
PID:6056
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Wintrust.dll /s5⤵
- Manipulates Digital Signatures
PID:5580
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Initpki.dll /s5⤵PID:2052
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32" Initpki.dll /s5⤵PID:6104
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" dssenh.dll /s5⤵PID:3132
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" rsaenh.dll /s5⤵PID:3924
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" cryptdlg.dll /s5⤵
- Manipulates Digital Signatures
PID:5712
-
-
C:\Windows\SysWOW64\takeown.exe"takeown" /f "C:\LDPlayer\LDPlayer9\vms" /r /d y5⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1464
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "C:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t5⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:5856
-
-
C:\Windows\SysWOW64\takeown.exe"takeown" /f "C:\LDPlayer\LDPlayer9\\system.vmdk"5⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:5916
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "C:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t5⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:860
-
-
C:\Windows\SysWOW64\dism.exeC:\Windows\system32\dism.exe /Online /English /Get-Features5⤵
- Drops file in Windows directory
PID:720 -
C:\Users\Admin\AppData\Local\Temp\CD856581-18D6-436B-9272-F7BE2D921D04\dismhost.exeC:\Users\Admin\AppData\Local\Temp\CD856581-18D6-436B-9272-F7BE2D921D04\dismhost.exe {0AB9761E-4E05-4D1A-A6C9-82A68140FC61}6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:4016
-
-
-
C:\Windows\SysWOW64\sc.exesc query HvHost5⤵
- Launches sc.exe
PID:1508
-
-
C:\Windows\SysWOW64\sc.exesc query vmms5⤵
- Launches sc.exe
PID:256
-
-
C:\Windows\SysWOW64\sc.exesc query vmcompute5⤵
- Launches sc.exe
PID:1576
-
-
C:\Program Files\ldplayer9box\Ld9BoxSVC.exe"C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /RegServer5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:3220
-
-
C:\Windows\SYSTEM32\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s5⤵
- Loads dropped DLL
PID:648
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s5⤵
- Loads dropped DLL
PID:4732
-
-
C:\Windows\SYSTEM32\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\VBoxProxyStub.dll" /s5⤵
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:4780
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll" /s5⤵
- Loads dropped DLL
- Modifies registry class
PID:5028
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\system32\sc" create Ld9BoxSup binPath= "C:\Program Files\ldplayer9box\Ld9BoxSup.sys" type= kernel start= auto5⤵
- Launches sc.exe
PID:6024
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\system32\sc" start Ld9BoxSup5⤵
- Launches sc.exe
PID:5880
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxSup" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow5⤵
- Suspicious behavior: EnumeratesProcesses
PID:6052
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxNat" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\VBoxNetNAT.exe' -RemoteAddress LocalSubnet -Action Allow5⤵
- Suspicious behavior: EnumeratesProcesses
PID:5236
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" New-NetFirewallRule -DisplayName "dnplayer" -Direction Inbound -Program 'C:\LDPlayer\LDPlayer9\dnplayer.exe' -RemoteAddress LocalSubnet -Action Allow5⤵
- Suspicious behavior: EnumeratesProcesses
PID:3188
-
-
-
C:\LDPlayer\LDPlayer9\driverconfig.exe"C:\LDPlayer\LDPlayer9\driverconfig.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1868
-
-
C:\Windows\SysWOW64\takeown.exe"takeown" /f C:\LDPlayer\ldmutiplayer\ /r /d y4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2368
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" C:\LDPlayer\ldmutiplayer\ /grant everyone:F /t4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:5296
-
-
-
C:\LDPlayer\LDPlayer9\dnplayer.exe"C:\LDPlayer\LDPlayer9\\dnplayer.exe"3⤵
- Executes dropped EXE
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5844 -
C:\Windows\SysWOW64\sc.exesc query HvHost4⤵
- Launches sc.exe
PID:6132
-
-
C:\Windows\SysWOW64\sc.exesc query vmms4⤵
- Launches sc.exe
PID:1872
-
-
C:\Windows\SysWOW64\sc.exesc query vmcompute4⤵
- Launches sc.exe
PID:424
-
-
C:\Program Files\ldplayer9box\vbox-img.exe"C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\..\system.vmdk" --uuid 20160302-bbbb-bbbb-0eee-bbbb000000004⤵
- Executes dropped EXE
PID:5264
-
-
C:\Program Files\ldplayer9box\vbox-img.exe"C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\data.vmdk" --uuid 20160302-cccc-cccc-0eee-0000000000004⤵
- Executes dropped EXE
PID:2052
-
-
C:\Program Files\ldplayer9box\vbox-img.exe"C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk" --uuid 20160302-dddd-dddd-0eee-0000000000004⤵
- Executes dropped EXE
PID:2700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.ldplayer.net/blog/how-to-enable-vt.html4⤵PID:3292
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffdcff73cb8,0x7ffdcff73cc8,0x7ffdcff73cd85⤵PID:2888
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=8524 /prefetch:82⤵PID:5680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=8444 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6168 /prefetch:12⤵PID:3384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1736 /prefetch:12⤵PID:5208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4856 /prefetch:12⤵PID:5248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6044 /prefetch:12⤵PID:4232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:12⤵PID:4964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3988 /prefetch:12⤵PID:4052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7620 /prefetch:12⤵PID:1952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5632 /prefetch:12⤵PID:5996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:12⤵PID:5360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9000 /prefetch:12⤵PID:5428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9112 /prefetch:12⤵PID:792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6236 /prefetch:12⤵PID:4992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6960 /prefetch:12⤵PID:2428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8236 /prefetch:12⤵PID:5548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6904 /prefetch:12⤵PID:6072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9604 /prefetch:12⤵PID:2736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9632 /prefetch:12⤵PID:6628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,6824633995635795455,14571557628863410861,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8116 /prefetch:12⤵PID:6996
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2360
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5112
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004AC 0x00000000000004B41⤵PID:5744
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:460
-
C:\Program Files\ldplayer9box\Ld9BoxSVC.exe"C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding1⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:5432 -
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config2⤵
- Executes dropped EXE
PID:1288
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config2⤵
- Executes dropped EXE
PID:5376
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config2⤵
- Executes dropped EXE
PID:792
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config2⤵
- Executes dropped EXE
PID:1924
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config2⤵
- Executes dropped EXE
PID:2112
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2428
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3172
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:6240
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:6492
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵PID:6532
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:7128
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵PID:4088
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵PID:2144
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa399a855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:6708
-
C:\Windows\system32\bootim.exebootim.exe /startpage:11⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:2068
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
650.2MB
MD58921c0a51da36d12f4f8af2c09b77c5c
SHA1415ea94c34eab4f4714039926ccf67aeee765473
SHA256d380049b2724033226c5bb4d4b1a8cf209f0dd0c0215b59b9dc81e7c9f07e31d
SHA5120d32792e86e39afb80b48f6888022939ef314f432825291334cd7c7f7d04ad905899ffd82ea6625ef980cabfe4f5bd4de8673ce85295ac31b953cae9723f8fd6
-
Filesize
444KB
MD550260b0f19aaa7e37c4082fecef8ff41
SHA1ce672489b29baa7119881497ed5044b21ad8fe30
SHA256891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9
SHA5126f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d
-
Filesize
947KB
MD550097ec217ce0ebb9b4caa09cd2cd73a
SHA18cd3018c4170072464fbcd7cba563df1fc2b884c
SHA2562a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112
SHA512ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058
-
Filesize
51KB
MD5b0d864ec1a1291d14039c8cd80643b56
SHA16c8361132a9a9e654937e43ddd4a3a483b559066
SHA2561a399ef385397da87425d6a8f50a75bb08dad54584d7da916c84c6b1e5f5d285
SHA5121d7cc2966961ea3db6f82456626e242454d830d176ee6e8c5cb3eb462e0b590ffa7d511fb0473eef350bc134cd531c1564262942132afab2fa41a8e49b0e9746
-
Filesize
1.2MB
MD50c81805493ab6e2ea8855e27dad4b63e
SHA12d1985e253b79f0071cf74ce067faf4d412d14db
SHA2561beac1e13687b2200fdad579cc93d8216788a9adcaf0885b62af24fa1974c82d
SHA512a69d94b97a5e74b418060c7d7902dee05ec6a02302fc2f063fb96b38fd6966a9c8419d73208f570b045d29b1f69c7c26dbe9f85abc1aeb7e4a6b4b17f0b7efd4
-
Filesize
3.5MB
MD5f9ddc9083ffa20efd46386eca87582bb
SHA18558d23be32806ae0dc6e85dbb548f1507240b1e
SHA256c2dd00c3f8b25ff6b5d58317249bcd69a150bc29179bfb63cc2242fef4651cea
SHA5123efed140be34ac956298959ee7dca4161c7b9afd0e06faccc1cfe65def71dd1c856cc16b80d6ad1536f3c7605f3501a75df3220b17654e4708306150deab3276
-
Filesize
41.9MB
MD5012e52c8cb968a21ce90cc6e2e833295
SHA11870e9946c6627d60e78023890c2a80051711dc0
SHA2565fd54efe3a481f702394abc439191ae470fe01c6f780f3505539170816e90f1d
SHA512b23c50da29a9d803c61e7cbe145d9d4776f1301d3996c09da8f538d95f4fb1d7d11ea441afcdc28a4e8259f1c873384adbe8dbc90d6a382dfc1131a836ecb67e
-
Filesize
5.0MB
MD5f845753af4cc7b94f180fb76787e3bc2
SHA176ca7babbb655d749c9ed69e0b8875370320cc5a
SHA256a19a6c0c644ce0e655eaf38a8dbddf05e55048ba52309366a5333e1b50bde990
SHA5120a3062057622ffcff80c9c5f872abdf59a36131bfc60532c853ea858774d89fed27343f838dfe341dafe8444538fc6e2103d3aa19ef9d264e0f8e761c4bfce81
-
Filesize
17.4MB
MD593b877811441a5ae311762a7cb6fb1e1
SHA1339e033fd4fbb131c2d9b964354c68cd2cf18bd1
SHA256b3899a2bb84ce5e0d61cc55c49df2d29ba90d301b71a84e8c648416ec96efc8b
SHA5127f053cec61fbddae0184d858c3ef3e8bf298b4417d25b84ac1fc888c052eca252b24f7abfff7783442a1b80cc9fc2ce777dda323991cc4dc79039f4c17e21df4
-
Filesize
103KB
MD54acd5f0e312730f1d8b8805f3699c184
SHA167c957e102bf2b2a86c5708257bc32f91c006739
SHA25672336333d602f1c3506e642e0d0393926c0ec91225bf2e4d216fcebd82bb6cb5
SHA5129982c1c53cee1b44fd0c3df6806b8cbf6b441d3ed97aeb466dba568adce1144373ce7833d8f44ac3fa58d01d8cdb7e8621b4bb125c4d02092c355444651a4837
-
Filesize
652KB
MD5ad9d7cbdb4b19fb65960d69126e3ff68
SHA1dcdc0e609a4e9d5ff9d96918c30cb79c6602cb3d
SHA256a6c324f2925b3b3dbd2ad989e8d09c33ecc150496321ae5a1722ab097708f326
SHA512f0196bee7ad8005a36eea86e31429d2c78e96d57b53ff4a64b3e529a54670fa042322a3c3a21557c96b0b3134bf81f238a9e35124b2d0ce80c61ed548a9791e7
-
Filesize
1.5MB
MD566df6f7b7a98ff750aade522c22d239a
SHA1f69464fe18ed03de597bb46482ae899f43c94617
SHA25691e3035a01437b54adda33d424060c57320504e7e6a0c85db2654815ba29c71f
SHA51248d4513e09edd7f270614258b2750d5e98f0dbce671ba41a524994e96ed3df657fce67545153ca32d2bf7efcb35371cae12c4264df9053e4eb5e6b28014ed20e
-
Filesize
2.0MB
MD501c4246df55a5fff93d086bb56110d2b
SHA1e2939375c4dd7b478913328b88eaa3c91913cfdc
SHA256c9501469ad2a2745509ab2d0db8b846f2bfb4ec019b98589d311a4bd7ac89889
SHA51239524d5b8fc7c9d0602bc6733776237522dcca5f51cc6ceebd5a5d2c4cbda904042cee2f611a9c9477cc7e08e8eadd8915bf41c7c78e097b5e50786143e98196
-
Filesize
442KB
MD52d40f6c6a4f88c8c2685ee25b53ec00d
SHA1faf96bac1e7665aa07029d8f94e1ac84014a863b
SHA2561d7037da4222de3d7ca0af6a54b2942d58589c264333ef814cb131d703b5c334
SHA5124e6d0dc0dc3fb7e57c6d7843074ee7c89c777e9005893e089939eb765d9b6fb12f0e774dc1814f6a34e75d1775e19e62782465731fd5605182e7984d798ba779
-
Filesize
192KB
MD552c43baddd43be63fbfb398722f3b01d
SHA1be1b1064fdda4dde4b72ef523b8e02c050ccd820
SHA2568c91023203f3d360c0629ffd20c950061566fb6c780c83eaa52fb26abb6be86f
SHA51204cc3d8e31bd7444068468dd32ffcc9092881ca4aaea7c92292e5f1b541f877bdec964774562cb7a531c3386220d88b005660a2b5a82957e28350a381bea1b28
-
Filesize
511KB
MD5e8fd6da54f056363b284608c3f6a832e
SHA132e88b82fd398568517ab03b33e9765b59c4946d
SHA256b681fd3c3b3f2d59f6a14be31e761d5929e104be06aa77c883ada9675ca6e9fd
SHA5124f997deebf308de29a044e4ff2e8540235a41ea319268aa202e41a2be738b8d50f990ecc68f4a737a374f6d5f39ce8855edf0e2bb30ce274f75388e3ddd8c10b
-
Filesize
522KB
MD53e29914113ec4b968ba5eb1f6d194a0a
SHA1557b67e372e85eb39989cb53cffd3ef1adabb9fe
SHA256c8d5572ca8d7624871188f0acabc3ae60d4c5a4f6782d952b9038de3bc28b39a
SHA51275078c9eaa5a7ae39408e5db1ce7dbce5a3180d1c644bcb5e481b0810b07cb7d001d68d1b4f462cd5355e98951716f041ef570fcc866d289a68ea19b3f500c43
-
Filesize
854KB
MD54ba25d2cbe1587a841dcfb8c8c4a6ea6
SHA152693d4b5e0b55a929099b680348c3932f2c3c62
SHA256b30160e759115e24425b9bcdf606ef6ebce4657487525ede7f1ac40b90ff7e49
SHA51282e86ec67a5c6cddf2230872f66560f4b0c3e4c1bb672507bbb8446a8d6f62512cbd0475fe23b619db3a67bb870f4f742761cf1f87d50db7f14076f54006f6c6
-
Filesize
283KB
MD50054560df6c69d2067689433172088ef
SHA1a30042b77ebd7c704be0e986349030bcdb82857d
SHA25672553b45a5a7d2b4be026d59ceb3efb389c686636c6da926ffb0ca653494e750
SHA512418190401b83de32a8ce752f399b00c091afad5e3b21357a53c134cce3b4199e660572ee71e18b5c2f364d3b2509b5365d7b569d6d9da5c79ae78c572c1d0ba0
-
Filesize
1520.9MB
MD5ed37f162ee7b29cd1ab7b12a029c0a61
SHA1e2fefe47c99c225cd5f808029fda03add8206a38
SHA2566d0fc1d6dc92ef1df2376b6491739fda5e9a3d4135524dc71c67810886af4030
SHA512a4464a3dd5c42d8557d6bc39e9d78999296f0f0cc9face1cec816f4d7ad12cef4fb3dbf3d3dabdfaa1689fa0e25b4ebd734f968942eb31d6453cf83f6c444443
-
Filesize
641B
MD5b17a9edd1b830a54204df0abf8c91aa8
SHA16e87c6d66a94e412d4e08d50f3217a2f35240533
SHA256ff29c1239a955f3bdb1e6131499c4c9879aa1a343c685ef2422b599c536aa6b0
SHA51261e5e56939b768ed9f4cb3a1cbedc70872b9554761df995ad946cd0ce6f13f1b622f30ffda5a216a3399e934091c8b8357147b9fd6adc329e0bd282215577ff1
-
Filesize
35.1MB
MD54d592fd525e977bf3d832cdb1482faa0
SHA1131c31bcff32d11b6eda41c9f1e2e26cc5fbc0ef
SHA256f90ace0994c8cae3a6a95e8c68ca460e68f1662a78a77a2b38eba13cc8e487b6
SHA512afa31b31e1d137a559190528998085c52602d79a618d930e8c425001fdfbd2437f732beda3d53f2d0e1fc770187184c3fb407828ac39f00967bf4ae015c6ba77
-
Filesize
1.2MB
MD5ba46e6e1c5861617b4d97de00149b905
SHA14affc8aab49c7dc3ceeca81391c4f737d7672b32
SHA2562eac0a690be435dd72b7a269ee761340099bf444edb4f447fa0030023cbf8e1e
SHA512bf892b86477d63287f42385c0a944eee6354c7ae557b039516bf8932c7140ca8811b7ae7ac111805773495cf6854586e8a0e75e14dbb24eba56e4683029767b6
-
Filesize
152B
MD51e4ed4a50489e7fc6c3ce17686a7cd94
SHA1eac4e98e46efc880605a23a632e68e2c778613e7
SHA256fc9e8224722cb738d8b32420c05006de87161e1d28bc729b451759096f436c1a
SHA5125c4e637ac4da37ba133cb1fba8fa2ff3e24fc4ca15433a94868f2b6e0259705634072e5563da5f7cf1fd783fa8fa0c584c00f319f486565315e87cdea8ed1c28
-
Filesize
152B
MD58ff8bdd04a2da5ef5d4b6a687da23156
SHA1247873c114f3cc780c3adb0f844fc0bb2b440b6d
SHA25609b7b20bfec9608a6d737ef3fa03f95dcbeaca0f25953503a321acac82a5e5ae
SHA5125633ad84b5a003cd151c4c24b67c1e5de965fdb206b433ca759d9c62a4785383507cbd5aca92089f6e0a50a518c6014bf09a0972b4311464aa6a26f76648345e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\714f5e7d-7393-42dd-9808-999d98e057e2.tmp
Filesize6KB
MD58a4f1d4773817cc736db731a908a79c7
SHA121c770a33faa8f00a3c36ee8ce50300225801d2e
SHA256f0d60cd70dc3512d0eb484f9d01482dd8f9a0cced53a36b55f8a980bbc8ca548
SHA5121481fd8c12b9f0cc5d9a68dc3894d2234b8b603afec2e324c05ce8a6a3efae441bd9db65f95b2f0b149e08e4f6448f733d2f7b550ea4e54500afb37acf1c64ea
-
Filesize
31KB
MD5e77a9f40b7dd0d9b107790120c891c8e
SHA1cb6bb11298c68a449fba7eb6ecb670ecbae133f5
SHA256c3ec0ee25295f3ce5d21c0cfb8ced8eedd888092609f322d65fe833d43d67a8f
SHA5127ed7ef48b92934fa407edc7d3615dcc96507677a2ede7376344fb86bbdf4e2651364e036c33f896de4f11d0508a8766129785a2e005b00ebe713eda79346529c
-
Filesize
16KB
MD5012dcf08abc97757783304f9a65339cf
SHA11be3e7221736b2d2396fe0b90cebba08dc28784a
SHA25663e3d963b328b8c7b22c77bd4f4e6ff38d6f0410abb126c6a600636dc33d500f
SHA512d0a67baccb04e100875ab499ccf2dca7742b5c220abc3bd9da59cd535daa9ffb7d04c14308bf6cc2478b6cd367659899935a0f3810515ac17ba7108d66aebe25
-
Filesize
22KB
MD519ca7cad94c611bb87c5e7e93b4060cc
SHA1e1fa00ce2a265cd9dadd7ad3cfea87616600b352
SHA256860ad144b682a61b1d4c7ccbac1acb51133c040a22493ceeb3db0b7ac7f4b87f
SHA512594e296fdad725a1cd37a7a3728dd9ab236ac0bbc455b10e2db0947def5f07af4715843f209275b002a2202202aa0876a466f1a88e6faaebe32eda1e6e0ed787
-
Filesize
26KB
MD57a41bbf18a6aeb45eccb736dd0c2ee55
SHA150dfcc3c4c56ae9be7ddd49639a9ba79215e3064
SHA256dca56bf467a361648858642e03bb7b9626ccacb4cfaa91720946e23ec669ed21
SHA512ef4e662a9452ed778f982cecfa24cd5b7dd6f8433ebb66df3acfc103eac34f116512ccd483ca60f38da23e12f2ab5fa975a403aac17b85035abfbe31d3fc113c
-
Filesize
26KB
MD5a84b84ccc9ab8812a5bc16c71266cd9e
SHA101badd5a93f06fa87cede5f86818da5aaee72b52
SHA2566c1b4bb41d4ca9d39fcc9965449c150feb3a0de105ae5d731f1065a8a78f8696
SHA512eb6c90fc84a1f32c2e3a1ea1361d8c72b287a4a0aa4c6b8d2447843e6db92dd0e25a5ebe0d60da5310dce30eb2f81028e4c5bf801b69cd4d6d8d06b2cc6990de
-
Filesize
24KB
MD5f58ed916155adaab65b6d792383ce184
SHA1787164aed060ce297e494344984fb42707392844
SHA256d2a1bfa096d6f7578519807f0d7ce27dc2d527490aff616eaa465ce09741775b
SHA512a595e86c5b3f42fa21efaa555416f7180eace52ba8f835e70cefc941d74ac04ebcf23c7ba29a0e2c8757a2c7711350951fec89a1eabd85279c36d0a1e5107475
-
Filesize
19KB
MD593e7fb81697ea3fcf7de067351074aec
SHA145148c6d87f6666d5fb53274231e33666c019f2e
SHA256a844c730e0a8fb643db7c5ac73e314db65ff23d577f0027f92d65cbb34798c4f
SHA5127141b23bfc5802a00513dd9b0808c8f2bc5275450d01c672fbbb593650ee3ac90bb7af5028b1f79aca733eb2816f9ec3a501e577c9092fcf03b5fdfb290f1452
-
Filesize
17KB
MD5ce150b61c933e6d6901d984580919c6f
SHA1eea61a78948039b59979a8ecc4c3fdf92a9b0d06
SHA256fcebccedb3d2544fa1ed43fc137e45ac9597de856e45a03c06682cf9553481e4
SHA51266c908dabc270358a8c2831e616a6a7f85bb280b29556fa4cc001e01cac9f3f498088e47f42cbc3fb6abd8e5bdadc8a1e013dae807552f2abe59dfbc8eae5c32
-
Filesize
27KB
MD5015e35e190e4e755e21e734bd9e0c6f8
SHA103871971c3735483cf2fbc8b69fe1fb31e6d4122
SHA256a661aadc13b94693875cef0ce35d0682d75d391a8e314cb6271b04680e7f6081
SHA5128c1deb5ff0ac0eff3d9e009d4b1aed9aef93fad79859279ca9f18c1b72be95a432c9f0d53c5bfde387a9792d0bd37387984f763efeb209f6b2314a58d7c29c80
-
Filesize
31KB
MD528029986c66ddce2907d62de8f7d7b17
SHA1f82220db87a257ea0ff266db226f7ae4653f3fc2
SHA256843c87c9dafb89c253b2043b763e8806c1a08e7f980e51fd7d223588c61217ec
SHA51247d3f0c0d85251e7cc34970644164d940ace7e2fa2b47d5ab4748652871268cd5b59602cfde82f752d4b3d13ea4c43327cddda3ce87b4c36fbea881ffb3933fa
-
Filesize
17KB
MD5ca5e6738d4d355ae64187e91787bc5ae
SHA1c8ca6c7c8c1ef90edeb9477afa3f7d1e2730ff41
SHA256ebca8a3f5686cc4e0533c4e142300660b62557c0bea84dde581c3616d8df3fa9
SHA5124607b01b6d26a1056275f991d01b6d626cda749511a0234b7614916016ac7a004b31108854f5a3c3a147aeff12a1a3a52deaa7220685a175a43f6dba23c9592d
-
Filesize
139KB
MD5d0cb2390ab98c662cf44785851bab179
SHA1b966d76e0bb628d3a0fcea5a85f081b5af94a693
SHA2564bb08359994d39ffde2be7311232d9932e94b7b9f3eb29abd3b2feb0479334ea
SHA512c2e1380cab53fd12352f4aa2f774b6e0d7922b59fd8c236a63907c9cde4040eac9366c07d660e9410dfe5d0c9d2f9bb1a62a181c907807878cc93f5109565318
-
Filesize
74KB
MD51089b89225a5ebd9dc41a32b3ccbcd3c
SHA1e1f32ed2566db80b62416990964503c5dd2eb90e
SHA256bc9d313edc6280a9e6300e9531a3001faaf4cf6192c1839b0e2ed9c4c4b25bd1
SHA512217fe63dad03ed47f629063ba38922f01f122a0143072c57767999765c947ed11b4d5dca90f839744ead4ceb9377d4910ffadaa720abbad4845a9135564cb2e9
-
Filesize
25KB
MD505e9679509b61424a07cc4d4efb7247f
SHA1db4fcfac1d89c7e4f0bdbea9023034b64a9dbd81
SHA25631798b2630a882be758010dfa51b12026c8fd81f0e4068b38fd739cac78cba0b
SHA5121cbe7343e19b41f3f116a93d598d7b67779d29c6bc0a7b086d112dfcc76fee60811290b67b5d2561751700be483f6cd460b9b4c8325397813314ba064e4c2208
-
Filesize
30KB
MD51e297ea0c856c866b71c0c46127bb6d1
SHA1963544cc0dd5f57ba48b0cabf141d234a09611fe
SHA2563f4b7d4345ad41810d28a271d0353d2fae445f5bc991efed221cfcea571d7ded
SHA51274b5cba8695ee9d1ee09d25b0acd053f084803491be5e24aa8ba0e767603efb9c0f7dd8afd044279c63758bda299bf0caf034084a4999927c4f31465be8d6979
-
Filesize
20KB
MD5f7571057b96b895134218d46e7256b7d
SHA1a85f3754bb6a660cb27dcbbdd90e5a489950f583
SHA256f792cb7187f81f9606f6a2d1d45f51599d554abb663637f9c5f9dc73b8872433
SHA512a0dd09e6fb7381a44e6e7ee9bd0af1d415846200a40783a1264064d194624d2cc2dc263a75a7ecc60ea38cc704e2f6e8d684f3aefaa5d434ee796c54be69a769
-
Filesize
19KB
MD52857adf1a9605ffe485d8fc987dd9fed
SHA194e412468c687d6c43dbb9427cca3eabc23944c3
SHA256bc7f037334953f85a56ab92753e4bc429815445ff54e727e9cb69ed097d5161f
SHA512012e1b52dfdf8dc00633569ff161662133d37cca4df26cbbc273b0eb6cfe52c1054fc8d5036dca26d754fe21e014f5e978f334f4abb5b36e831182489272fe14
-
Filesize
33KB
MD51aca735014a6bb648f468ee476680d5b
SHA16d28e3ae6e42784769199948211e3aa0806fa62c
SHA256e563f60814c73c0f4261067bd14c15f2c7f72ed2906670ed4076ebe0d6e9244a
SHA512808aa9af5a3164f31466af4bac25c8a8c3f19910579cf176033359500c8e26f0a96cdc68ccf8808b65937dc87c121238c1c1b0be296d4306d5d197a1e4c38e86
-
Filesize
26KB
MD5d088dfc10ad4c4c9f68dc4ea6df111a0
SHA17f8741abe22ce46a81d11d1f030d077b1af6eea3
SHA256158e4a3326dcf59d1937894153bebd1698b8cdaffcc047ae6592faaf1b351ad1
SHA5128dbb8ab0645a5056ae9bea681f54f93bc27bc6281156fae53b5ac325b7795a23054cc04670947a476d308b699ee6fb32cd637a654a0433c3f2cb4d6fb26e37f5
-
Filesize
16KB
MD589a574ff00e6b0ec61d995d059ce6e65
SHA1aea09e96808ab77165ffa712eaa58b8f056d0bb6
SHA256e5c29c139842fd487473d0824f2c01b374680fb35d22fa929686d17896602a44
SHA51230d0d40bd680e61968273155b740901cdfa66670fc2af6f23e44c6b998b67cc1fcd0b51bd5f9470f209f188e75d071355e592b2a7c97f4bfd15d07d455e0909d
-
Filesize
16KB
MD5cfa2ab4f9278c82c01d2320d480258fe
SHA1ba1468b2006b74fe48be560d3e87f181e8d8ba77
SHA256d64d90cc9fa9be071a5e067a068d8afda2819b6e9926560dd0f8c2aaabeca22e
SHA5124016e27b20442a84ea9550501eded854f84c632eeced46b594bcd4fc388de8e6a3fbfe3c1c4dbd05f870a2379034893bfd6fd73ac39ef4a85cbf280ab8d44979
-
Filesize
62KB
MD56e8834a3945e6e2db4bec98445cf2267
SHA12d5300fff3e83ba0624f83de12bdf4bf1f9e9bee
SHA2565960ba2a57cf6f6297c7eb019c4bed7e1fc4e9d6230ee9c53da601fe799543f8
SHA51280e96f5a7b787dba918f523fea87a1a45461a44cf6f28b27009bde247709697e617f453263f8cb4dfd43f6f6b2fe9e938dd487dd9e2c9be235eabf94eeb4628c
-
Filesize
31KB
MD57ad7f8b226329acba12aab120767031a
SHA11700a9c957a574aef1e80ae5a9b8de0e00f64295
SHA256e780b4f5e426db26bb37add473fb6e21dd07a3bb2667be7068d39e18ba6d4906
SHA5122039e35310ac7b98795e406407a417b210198ca01fd9a65a9d6cef778efa2f39d4daf7a669dad10bda62c54394183eb94d1f17afc3376589011938fc493f80fa
-
Filesize
29KB
MD5d453eca18d366c4054d2efd57717cf9d
SHA1c7b0dfc73bb89d8f0a94e2cde0eeba2b5e07d5c4
SHA256be8f4fac2d40747a0adaecc6f1befe81b254a2b12bf25ce01d7194b374a457fc
SHA512a6f770c9e4058e8c17f3f72a245f76075441e07507ef05d455108e1768ca2a93f851b92335b33c1de61cf941cf135b0be4698d3d551b54132b2d5c882fd34835
-
Filesize
18KB
MD52335c53afb1602527663457cc9c69410
SHA18f5fc5d6c267d93a855106d908eb3e29c6b77d11
SHA2569eace0b1569f237f159f7f0a949ba8c435b994331aea1f5c7f73c88d2383da89
SHA512fb5c29cc151f75126a610aa2b81f05f0cc74ae3a115846ae3e0ea2ce5d233b48c3807868ea9043945de64107af790931fd44938ba28e8ceb90c0d549b0834984
-
Filesize
1KB
MD5b1a395fa5e23c3d9f05e6792e1f48db1
SHA1b1d9e5c637a0d5d505acbaf249f7ffdea07b429d
SHA25623278bbbcb383a97cbcf0491c2dc4c116b777c4d4aa9f5063b82fc03ebe840e8
SHA5128eab19b96a00cad744ba52e638d10a082d351917f91b8f38e096a91b52b8a49f8eb3c270158f0f12e03f3d50b343c55a31cdcdc83b99c15689dcc0dcdb776d21
-
Filesize
267B
MD52c0f9e6e30fc6ea09424c9d0051e68aa
SHA1ed321dec94e261f51ee4fedae015f9bd5a74df41
SHA2561f3e66e149e1550b13e481d9ef56805b5d48668f351971fd590a3907d020bcdb
SHA512d7aa36afa4a4c423a2342cb8d997573bb12df5abeb4ce4394ea64786858aab6c657f78c73556205cb58ce90345e640f8f143f3332f8670387cc824b0e975e956
-
Filesize
2KB
MD53b0162c8db6623c9496d69ab7b5f982e
SHA152575ff6e3d34d3806fa1505dece42fbb376c2e7
SHA256fc55a4ac39b17670057437c0e3c7ebc85f9fe8fcc3143933e61d976155b79189
SHA5125813073385619c0d5d7bc88fff83da04b10daab1bf9e62eca7b71e29dd07744511b19a4458381bd02a66f92b8358a03daeaa8dd5b658a2e84049c8f36e858564
-
Filesize
5KB
MD5a2554c4c0a5c1bc3724c8fb89500b9ed
SHA1832034ab0d2187ce38037d790999e83552d5e451
SHA256f8903be44656cab5275f4a94290ff25a16f581fb0b0ba59bd129f2690229ffc0
SHA512ca6e5da7098d6eaac68f3676f3c4e579e728329388347aeaad396b003444ffc8255a25cbdbcdd3e6c9f443112e4d1103e4654f174780971df3f58a4cab5e88fb
-
Filesize
278KB
MD5c3815585bc11cd1846661a33416b713d
SHA163890c6cb585e677e4349b107f94e03b47960229
SHA256bcc283510628b8058aa2033718c40c08af192e35c208e153db26632a5333d5f0
SHA512dbfd314f8cac3d3b47e00cfff832623f39e757b466f9bf9bf85f00e2467027af05620bf04481de0e9f94dd5e775484f0cefcd7f365eaae70a3db713fb78702b9
-
Filesize
9KB
MD5c831c01534a33b9b4f0e4e0967c2eceb
SHA1b0e5bc2e4a65995c5e0ee3a3884a64e0edb1374a
SHA2567e882b7287a022e7682b580fa7d1debb1d34ca457f2597b2696c7f08617c1bb3
SHA51253cd5a0d1f17045d1e3a8ebc9bd3b8c5a08b3047e1c2db9a69d4bb79bf616b55def7b39f5848169e506711a1b15e08e6fa349f916e735677959f045afd3a561b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD51c3a217b4307ffe9017c87831d53d9ff
SHA13c8a79dd9cc89d542b59adfee68d24d69767b262
SHA256078871ccdca56659c5db4f25c8526212cbe5e18e1aa96c8b5870f742dc4fec61
SHA5127a419d3ec255c457150762e83b3c3dd1c7adbf699b154294701248e8ebc1a287f64bfedab9649ba40f436679198380f3c023a4abae7812b3392228d330b0ea50
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5e0e485b695500be44d23990556b74a61
SHA1fa929e59a7dbf46b22a507a43ce0a8d5bbc338ba
SHA25644d3fadf9caf305b18da775284bb8e274cfa49b8a13c2c69e34907b94febc892
SHA512b6e3de04d04f6b0643b8c20d5919e4cf60a4f42dd484684d205c673d818f69cf413220f3f2b6144b5fd0c4cd2f00345414f78d057a2139d78bcd24f6c6c03004
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5db0180ddd54dbb7c721a9a2203891462
SHA1831f905ad0a3518fb3abc9271828b4d24acb6628
SHA256fce2cba927dfd4f33e4c8b12fab94d33a81e34043192376ba739605230913f12
SHA51207600464c09d8ad36ecd838da4e5b5e72c15b572c5bc1024c6dddff2375d40999af5f79755bd2c39e4fca4f738a0260c3d5f4a1fb1dd55ef098c762d360cc017
-
Filesize
9KB
MD50dee8db1dcf814be38c49707a227ff24
SHA15b6dce7688fecfbbefbcbf287caa4e653195c989
SHA256c4d470099698d9f63375fbf4f420c269f7f5ec1e6fa7a273ecabdcc9a9930b6c
SHA51246ec922381c90bdbb2d3b24235172fc28178043ea54f60391d7963ca68ed2c7ce270168127d8ff1c259222911fa132313857fa95dd0b8d4dba44dd560ca4e22b
-
Filesize
14KB
MD53c7ed2a345e6fb873fab637e73b42f41
SHA192173adea1bd26c15bb57e2d80e945e2787e40d5
SHA256ee94c8af6541792cd5459f82b5fcc723fc8789b9746c858862b0093b9dbbddb4
SHA51290de4469b3b00fa0b25dc1ab89b402c8827d16d2419763edf28b6a0955c314598ed17db5b627a754ee9da5a035fd829cee0929dba255d0233d92e074c2037cdb
-
Filesize
5KB
MD5d9340186d1c92a2e30242daaec02bb50
SHA1c56be76b13ef49725bbe9c21e1bf3e30f9c38884
SHA2565140a9a6a10798720bcc2d5463c0b596e4619e04807f11a1ca46e36fb057b606
SHA5123b47543a207b156769f04610f9135bd4379f704287d46ddf5b781ea6dda77c14a65b3ee31c826ed2d0f7a3b9d58447d70c503a8f3dea0674aef843df544dc083
-
Filesize
8KB
MD5b4870868f4a97e2fc81b6e4efc839e56
SHA1ad11d159643ec4c62504cb506447c5ff124020df
SHA256012453cfa1b1acae6522865dfb417105ec2c913629dd308fe252ca4ff6934f1d
SHA5125f03f5467fc6a4eeb15e8e8dbfcc9d84f15be76c44fb1eb653a61a947b21412aa337a47e6dd119f3acc25cb9ae31f3842d66556980e1f990d826b4019c449e67
-
Filesize
16KB
MD573fd2cd350396da9e96cbf391f6c64a6
SHA1b58e02079bcc8035af7378868c754c03a2c14eaf
SHA2567dc9f0b27d7c99b909a797ff686b5c23a54f4fcc28a44dfc257683a2e9f03a6f
SHA51274cd34d4d8d040e25605b0cac93d6c303f0d6e86f2bce7fa106f6240fac13bc73e63ad229689111a8003ec743af9994a2e0974389098d22c0c87c51635663c52
-
Filesize
15KB
MD56fa0fd35c8f2eb49fcdf57f0fb2452b4
SHA1ca84dff3f9950b2cc34e4236baa46fb71a06b0e7
SHA256912e5a188987ad3ef7fa8de437e7957a767e6547aba48431d7b2813a7dd59f23
SHA5123791539b03231ed7b7878f505e8cb9f555913f47e2aa4732c6b6fcf547238786b37623ee32e57316f18f4f63fb4e14a469cf9f21efe75f2df0fe423cf47b2ec7
-
Filesize
3KB
MD580984dc0a10f9518e47185c3902f6839
SHA1170c2e1aa137e2c41843d017811beaadad9a1e85
SHA2569252e0b81d942225eef27a5b0872494b105095e6c0df6193366e6404c59c58f5
SHA51217e9c59c47789cb16ab48ea84f800614615f96431db8dc9605c17ea0f9f8724f2b4d5236b87c4e39592ba26d7d386f906cecd3d1b497572d319a0c9d6a760a37
-
Filesize
3KB
MD5a92d56648f79eca490e98d0e986a8fda
SHA1eb0fd5b84ff8b2d9c490e670f8fc58c77748aea3
SHA256438da90af2a7369693aca5535f64fe4fb8eb92e7111e1f62b01fb82c6e7ce52b
SHA512d59e41fe3ad73c55bc05ac10b294a8a8f9fd005583b41cba99d11640904574497a70ffa281ebf9cc46d62f2a1f63148b0e631771eb33ff784556596a7dcdb0e4
-
Filesize
4KB
MD5d4ba52c9e62b3785de2359df7f3ae77d
SHA1da40db307e7869292eca2ad1a9e193c778550bea
SHA2567b690826f13769a53dc00f2c18660ba8c590642f251c6c9e293b68d1e62707c4
SHA5121d3b7c3cf47152e4ceb4f772310e23bf57946b3ccd4b72a224f6560a6ab9675977a21aa6b79472f74b02ee5f63ebe99aae69eb798d165b7d73fbe7f7782af790
-
Filesize
3KB
MD5bbbbda19eea05617b406c3a54253894c
SHA1f22d5e81a9fd724b4be47c504dbc0b09ec5b0b84
SHA256e478583881bc9aabf54992da954a87a948e59769871f968ea7067bbe74ef7ec3
SHA512e2a5e9275bda7dd31826b6aad3c97f54bb180c2958b949f152664a55592ae1c552d12cbf264592b54c30f77a1272473aa6c9661ebfc7aeaf7fe782d27825d989
-
Filesize
3KB
MD58fe7fc236ccd2cbd4f5efb9ce2b238db
SHA1821beff417e5e010a5bda72bfaa86f42e2f87b37
SHA256f65cf8335f9ea91d4e4e1ab3499d5786650d4c945d3eaf9c8443a6c89f3331c2
SHA5129b044a4642c358d38c44bc14be5e26b914533ac5c5862d90e3b6724e50728d20aab5921d717ab145befdfadb81ff9c66a31a81e8ba5715579e1aa665231813f0
-
Filesize
4KB
MD59455de66525a2702dd95573b4f966945
SHA1e8ebb4ebf3415f4b7530d06980ad3d02a5ddcc66
SHA256575567d95708b9b6c57d954afecf43189cc42f54a72486122e0039cea527c18e
SHA51290da25871ba03aa9c14d38235bc699e9ffbadbfe818a61958aa36d50a0c500103bb26a4f244740c1ef0db207a93814da61949b1543c39052a5e3295fd824d243
-
Filesize
4KB
MD5354325e46490b6a76f7e810fbb652585
SHA1d1a00ea2b1f32d02e15d12641daee3ba6c05becf
SHA256abaa9e111db1dfdcba138fb8e1f025b212e456102942e35ccdc7853e5fa6999b
SHA512ca5fa988a30f017ecc5fd9a663b1f77b119f21517e2e432117e3ac3ff544a52c18bab48cc6024751334c64ac22c307eaa4ccd9dc004cd8a6c9289af4d40bf64b
-
Filesize
2KB
MD583efaf88fa4788c922b0b41ad9bf3a1a
SHA17d0be71be6b59a1a6f7f3e03b986a0e330e5bf3e
SHA256d398dda6352ff2cd7c47c0f68686bc03edbf40a3fd4344fd17cf8c10042a259d
SHA512e825a0f9fb1d5b6d1964fcc764656783e46a180ef8da5255167f576fddcf1799df5b69127ee33dc4934dcacfb5db77a543db56393719f95d560d92067f645d1a
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5ec6789a8c1f13f5bceaf360d7acddcb5
SHA10b062ded274e82c2b4ddae86456f5d8935137fb0
SHA2561b072a6866199dd657e5314b60b7b85c28942602620e1c1128bd01b836660982
SHA512a4229459f36674b2b140fa90d111efe109f551bac1b548947a06320b6835a252544d544ab2d9146cd466c423e4cb49abe1c530f19de9362bc3ecdc12597fbeb1
-
Filesize
12KB
MD51d96a249199ea703d2d92a66d9e88d1d
SHA133a6f8bb53c3e7cd1fe9e8e26e1cba805d47afa6
SHA256864eb7637d6066e090e9437d81f019e4d0dddfe7e163542cab26b8f8be0b8f42
SHA512c68129628881719bb0d90af446138a552fef9253acf8e1cf75795e36e151f8091d695bf91429c598dacbac65e83468c824af2595d06e31552699bb3b424ca1e5
-
Filesize
12KB
MD5c60c8a3509fea90730dc631418f6437b
SHA137a4ab2d7071f8165eb3c054fedb5eb2e3b9a23a
SHA2564fc3a29b36f3e006faac9447d792d7deeb92223c7b0100c2d6fcb0fab853658d
SHA51254fe928156964dc25deda402aa9be3bfdc5bb1d806c9f82ee33c606c1379381450a45ea86253136d556fe0feb39f5100ea41e3d78d5d7d68ddc4f4131f851eb2
-
Filesize
11KB
MD567eb95383bf6c9244cd67c73d6328c95
SHA101bc73527e9f23d86180d81930b5101005d7399b
SHA256a4c5361457767cb75e5889412279410ae6e351da1860790c3080e452a6891891
SHA51202df9d8ed8cf4cdc105f768be9f72e341482a24cbc7f7e90596e1d278473f826bf17c784027af882ce22a480837bd881d7cf319c77417230033315c2754fc6da
-
Filesize
12KB
MD5acaa4ed8645ef1602d43fa9527f7ba01
SHA1af7cf483bc8d12b726338c58cdd96c852802f4b2
SHA2562ed3f56d72e8dac78971bae869a9516fd8f3d7a83cff183dd7dec8f016324cfa
SHA512cd60950f1f8dce59bbdfa14589aaa911063d9fc039c7a152146da730faa2180c32ec81f32f0c54cb15599a8c417aa41f4edf13cfd6655ca0c479e3477fc16b2a
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD56f059bfb85dadfcfd3f669a90d34c27e
SHA1b2c417190c3735e927b940b47cf8bc9ea7aadfde
SHA256ea890ec80f4f2550304746bb2fb15f92ec31ca85aae8d3e596f549fa7ce7c540
SHA512dfc74290430022a3e68aaa0cbab4e839d7d56f594ad3f09e7bc5f5f9ddc6112df5e5d19f863f855d7e9756d69390f361b944dab7e7d1787798e906f89f1c371c
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD500f2c6297746de4cd3005d64e4fab65b
SHA1bc51f484c20c6e7ca88f872801c174874553c110
SHA256adc5ebe5fec1c0f6ee7ac93797a475b3310d45ae4292cd1cdae9b8a2333f83cb
SHA512b7c903473385cf732837ef795a265fe61a9b1251bfa88f8f717938f79e23d8ad0c153e206a52fa3f5f092458be9abc7aebd537e83bc29e1523ae2191b1bc0f2e
-
Filesize
200KB
MD57f751738de9ac0f2544b2722f3a19eb0
SHA17187c57cd1bd378ef73ba9ad686a758b892c89dc
SHA256db995f4f55d8654fc1245da0df9d1d9d52b02d75131bc3bce501b141888232fc
SHA5120891c2dedb420e10d8528996bc9202c9f5f96a855997f71b73023448867d7d03abee4a9a7e2e19ebe2811e7d09497bce1ea4e9097fcb810481af10860ff43dfb
-
Filesize
168KB
MD517275206102d1cf6f17346fd73300030
SHA1bbec93f6fb2ae56c705efd6e58d6b3cc68bf1166
SHA256dead0ebd5b5bf5d4b0e68ba975e9a70f98820e85d056b0a6b3775fc4df4da0f6
SHA512ce14a4f95328bb9ce437c5d79084e9d647cb89b66cde86a540b200b1667edc76aa27a36061b6e2ceccecb70b9a011b4bd54040e2a480b8546888ba5cc84a01b3
-
Filesize
292KB
MD52ac64cc617d144ae4f37677b5cdbb9b6
SHA113fe83d7489d302de9ccefbf02c7737e7f9442f9
SHA256006464f42a487ab765e1e97cf2d15bfa7db76752946de52ff7e518bc5bbb9a44
SHA512acdb2c9727f53889aa4f1ca519e1991a5d9f08ef161fb6680265804c99487386ca6207d0a22f6c3e02f34eaeb5ded076655ee3f6b4b4e1f5fab5555d73addfd7
-
Filesize
108KB
MD5c63f6b6d4498f2ec95de15645c48e086
SHA129f71180feed44f023da9b119ba112f2e23e6a10
SHA25656aca41c62c8d0d1b26db3a01ef6c2da4a6a51fc963eb28411f8f7f029f1bfde
SHA5123a634340d8c66cbc1bef19f701d8bdb034449c28afecce4e8744d18181a20f85a17af3b66c8853cecb8be53f69ae73f85b70e45deac29debab084a25eb3c69dc
-
Filesize
180KB
MD5e9833a54c1a1bfdab3e5189f3f740ff9
SHA1ffb999c781161d9a694a841728995fda5b6da6d3
SHA256ec137f9caebcea735a9386112cf68f78b92b6a5a38008ce6415485f565e5cf85
SHA5120b18932b24c0257c80225c99be70c5125d2207f9b92681fd623870e7a62599a18fa46bcb5f2b4b01889be73aeb084e1b7e00a4968c699c7fdb3c083ef17a49f9
-
Filesize
1.3MB
MD5c1c56a9c6ea636dbca49cfcc45a188c3
SHA1d852e49978a08e662804bf3d7ec93d8f6401a174
SHA256b20b3eb2df22998fd7f9ff6898ba707d6b8833a8274719a5e09d5148d868faaf
SHA512f6db05e4644d734f81c2461e4ad49c4e81880c9e4beee13dbbda923360ef6cf4821fccd9040671b86ab2cd8c85fc313c951c1a69e4df14d94268753ce7ae5b2e
-
Filesize
67KB
MD57d5d3e2fcfa5ff53f5ae075ed4327b18
SHA13905104d8f7ba88b3b34f4997f3948b3183953f6
SHA256e1fb95609f2757ce74cb531a5cf59674e411ea0a262b758371d7236c191910c4
SHA512e67683331bb32ea4b2c38405be7f516db6935f883a1e4ae02a1700f5f36462c31b593e07c6fe06d8c0cb1c20c9f40a507c9eae245667c89f989e32765a89f589
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
73KB
MD513a91913194e332beb95142e083f25cd
SHA10dced7b0ff24c027f2fa15b8d70af8aed4ef713f
SHA25670bc64233308eb16b33dac7fd03b671c87940ebb2ac5edeb83b8813a1280767a
SHA51256b62e5a5db5c914dea98ec01dcb11b1addf93be3ad72de2c67382425564d1fd3cae963257357c04ba38132c38655fadaa28ec287b8b4eca1fd0ff7981979b11
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
3.3MB
MD57c2e5ef59e9589422bcd5bf3726fbcb1
SHA1c4dac6966ac4cd3500d6a7fe44138a0db639d507
SHA2566870e8dbcfaf543500add1d303de528c34e3b1f4d4424b0097c4ffb408a44fcd
SHA51228870d9cb07f964ba0ecedfb25762cb4530bda869cc717dd4fffcd176085f03c05fd129b23e826dd6ac33ae6af8132bf9dc317ebffb52448b83236ad2349ca45
-
Filesize
19KB
MD5b63b74aad5fb918ab5d54a8de4be374f
SHA117ba7931db4ac39c1d1f715a3cec68a880b7e778
SHA256fe9e0fd1e6dd62f622e7b919c54130fd62c0622eeda1f5d1b17b5ff26c89b98b
SHA512dfd767519e601315a143061baed37fd6a61da71f771b1444487e4ec8647cbe293f75264c4789f4d14900830cae6be87813b09658ebedc420852522b63571247e
-
Filesize
22KB
MD569f1daa16171bcca4a6b01890cfa651c
SHA18846ab99f1230d9004026f8e6b323dab6909239d
SHA2565275b4606d60f1192bfbd95fec73215b38485d2dba0d8736d519f76041baf65d
SHA512e24baac4d5a13ce3103d9e4d0ea2a59884fc0ab948da7a3cc43ffc86029e57d1f6992aabae4f8ac290bb3b0effd647e8ed540ac00bbff0c0845033719137375e
-
Filesize
1KB
MD54eae7584bc06db19cee240b22f5ba816
SHA19c80af56bf0fb9bf1fcf6166821d47c01eb7a887
SHA2561510fe17ac521fb2eef4c1c953ec2391883ea181d956feba0dbcb7ed56475994
SHA512d70b2880ce208b9f7af517206a78a2baf49795eb1aabfef53c6221c323afb35b2ba847019e70286a19dbeda01aea96303cddf9332d264edca9b87db46dafc3c4