Analysis
-
max time kernel
300s -
max time network
282s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
23-11-2024 02:13
Static task
static1
Behavioral task
behavioral1
Sample
LDPlayer9_ens_88467245_ld.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
LDPlayer9_ens_88467245_ld.exe
Resource
win11-20241007-en
General
-
Target
LDPlayer9_ens_88467245_ld.exe
-
Size
2.5MB
-
MD5
4b3458b9c6aaa39ef37fc290459b6908
-
SHA1
ba8b683eca181784d049efd008f50aacf5cf4079
-
SHA256
9bb59ea13d91b11739e9eb8e39ab243d80935310838b0f60b450ac2a906aabee
-
SHA512
0f3977bb0b137ad65465a38be1d97acbd50e1f57078c7bed957fd0c210d1bd5f4895b9afac8af4c202a3f905f021cc7042210fe030ff5de6e6cb7c4f90591dec
-
SSDEEP
49152:1gwNggyPXuB7fEtKubsISTb/am5B8y6sEUhSSwhUPMum:1gwNggyPX48zbsIW/amj8yF8Sg
Malware Config
Signatures
-
Creates new service(s) 2 TTPs
-
Manipulates Digital Signatures 1 TTPs 64 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "SoftpubCheckCert" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2222\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.16.1.1\FuncName = "DecodeAttrSequence" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$Function = "SoftpubInitialize" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{189A3842-3041-11D1-85E1-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllCreateIndirectData\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubCheckCert" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$Function = "SoftpubAuthenticode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2221\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "WintrustCertificateTrust" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function = "HTTPSFinalProv" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.12\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2006\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{C689AAB8-8E78-11D0-8C47-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2011\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.5.5.7.3.3\DefaultId = "{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubLoadMessage" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$Function = "SoftpubLoadMessage" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.20\FuncName = "WVTAsn1SpcLinkEncode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2222\FuncName = "WVTAsn1CatMemberInfoDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2006\FuncName = "WVTAsn1SpcStatementTypeDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$Function = "WintrustCertificateTrust" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.5.5.7.3.1\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{7801EBD0-CF4B-11D0-851F-0060979387EA}\$Function = "WintrustCertificateTrust" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubLoadSignature" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.26\FuncName = "WVTAsn1SpcMinimalCriteriaInfoDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "SoftpubLoadMessage" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.28\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "SoftpubAuthenticode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$Function = "DriverInitializePolicy" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{FC451C16-AC75-11D1-B4B8-00C04FB66EA0}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.16.1.1\FuncName = "EncodeAttrSequence" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$Function = "SoftpubCheckCert" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$Function = "SoftpubCleanup" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.4.2\FuncName = "WVTAsn1IntentToSealAttributeDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{189A3842-3041-11D1-85E1-00C04FC295EE}\$Function = "SoftpubCheckCert" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{FC451C16-AC75-11D1-B4B8-00C04FB66EA0}\$Function = "SoftpubLoadSignature" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.4.1.311.10.3.3\DefaultId = "{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{FC451C16-AC75-11D1-B4B8-00C04FB66EA0}\$Function = "SoftpubInitialize" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{FC451C16-AC75-11D1-B4B8-00C04FB66EA0}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{64B9D180-8DA2-11CF-8736-00AA00A485EB}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubAuthenticode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2222\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2130\FuncName = "WVTAsn1SpcSigInfoDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{189A3842-3041-11D1-85E1-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.4.3\FuncName = "WVTAsn1SealingSignatureAttributeEncode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.5.5.7.3.1\CallbackFreeFunction = "SoftpubFreeDefUsageCallData" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.5.5.7.3.1\CallbackAllocFunction = "SoftpubLoadDefUsageCallData" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.5.5.7.3.2\CallbackFreeFunction = "SoftpubFreeDefUsageCallData" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.4.2\FuncName = "WVTAsn1IntentToSealAttributeEncode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{C689AABA-8E78-11D0-8C47-00C04FC295EE}\FuncName = "CryptSIPVerifyIndirectData" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{7801EBD0-CF4B-11D0-851F-0060979387EA}\$Function = "CertTrustFinalPolicy" regsvr32.exe -
Possible privilege escalation attempt 4 IoCs
pid Process 4812 icacls.exe 4212 takeown.exe 1288 icacls.exe 2216 takeown.exe -
A potential corporate email address has been identified in the URL: currency-file@1
-
Modifies file permissions 1 TTPs 4 IoCs
pid Process 4212 takeown.exe 1288 icacls.exe 2216 takeown.exe 4812 icacls.exe -
Downloads MZ/PE file
-
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: LDPlayer.exe File opened (read-only) \??\F: LDPlayer9_ens_88467245_ld.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 96 discord.com 100 discord.com -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\ldplayer9box\regsvr32_x86.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxNetDHCP.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\libcrypto-1_1.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9BoxSup.sys dnrepairer.exe File created C:\Program Files\ldplayer9box\msvcp140.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Qt5Core.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxAutostartSvc.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxSVGA3D.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-debug-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\driver-PreW10\Ld9BoxSup.sys dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-errorhandling-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-rtlsupport-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\vcruntime140.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxCpuReport.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\Qt5WinExtras.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\tstPDMAsyncCompletionStress.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\GLES12Translator.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Qt5Widgets.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\NetLwfInstall.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-datetime-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxEFI32.fd dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxNetFltNobj.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-console-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\GLES_V2.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxManage.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\NetAdp6Install.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-localization-l1-2-0.dll dnrepairer.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241123021642.pma setup.exe File created C:\Program Files\ldplayer9box\msvcp120.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\dpinst_86.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\tstVMREQ.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-file-l1-2-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9BoxSup-PreW10.cat dnrepairer.exe File created C:\Program Files\ldplayer9box\fastpipe.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-crt-environment-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxDD2.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\dasync.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\bldRTIsoMaker.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxRes.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9BoxDDR0.r0 dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-crt-multibyte-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxInstallHelper.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxStub.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-namedpipe-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-handle-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-synch-l1-2-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-crt-math-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9BoxNetLwf.inf dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxTestOGL.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\tstSSLCertDownloads.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-processthreads-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-crt-heap-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-datetime-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\platforms\qminimal.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-rtlsupport-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-processthreads-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9BoxSup.inf dnrepairer.exe File created C:\Program Files\ldplayer9box\tstVBoxDbg.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-memory-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-crt-private-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\driver-PreW10\Ld9BoxDDR0.r0 dnrepairer.exe File created C:\Program Files\ldplayer9box\USBInstall.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\USBUninstall.exe dnrepairer.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Logs\DISM\dism.log dism.exe File opened for modification C:\Windows\Logs\DISM\dism.log dismhost.exe File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe File opened for modification C:\Windows\WinSxS\pending.xml TiWorker.exe -
Executes dropped EXE 15 IoCs
pid Process 4092 LDPlayer.exe 3732 dnrepairer.exe 4312 dismhost.exe 3328 Ld9BoxSVC.exe 4764 driverconfig.exe 1720 dnplayer.exe 4200 Ld9BoxSVC.exe 680 vbox-img.exe 4008 vbox-img.exe 724 vbox-img.exe 4952 Ld9BoxHeadless.exe 3084 Ld9BoxHeadless.exe 3716 Ld9BoxHeadless.exe 4008 Ld9BoxHeadless.exe 1144 Ld9BoxHeadless.exe -
Launches sc.exe 8 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1260 sc.exe 2416 sc.exe 3808 sc.exe 2808 sc.exe 5076 sc.exe 448 sc.exe 4940 sc.exe 376 sc.exe -
Loads dropped DLL 64 IoCs
pid Process 3732 dnrepairer.exe 3732 dnrepairer.exe 3732 dnrepairer.exe 3732 dnrepairer.exe 4312 dismhost.exe 4312 dismhost.exe 4312 dismhost.exe 4312 dismhost.exe 4312 dismhost.exe 4312 dismhost.exe 4312 dismhost.exe 4312 dismhost.exe 4312 dismhost.exe 4312 dismhost.exe 4312 dismhost.exe 4312 dismhost.exe 4312 dismhost.exe 4312 dismhost.exe 4312 dismhost.exe 4312 dismhost.exe 4312 dismhost.exe 4312 dismhost.exe 4312 dismhost.exe 3328 Ld9BoxSVC.exe 3328 Ld9BoxSVC.exe 3328 Ld9BoxSVC.exe 3328 Ld9BoxSVC.exe 3328 Ld9BoxSVC.exe 3328 Ld9BoxSVC.exe 3328 Ld9BoxSVC.exe 3328 Ld9BoxSVC.exe 3328 Ld9BoxSVC.exe 4556 regsvr32.exe 4556 regsvr32.exe 4556 regsvr32.exe 4556 regsvr32.exe 4556 regsvr32.exe 4556 regsvr32.exe 4556 regsvr32.exe 4556 regsvr32.exe 2184 regsvr32.exe 2184 regsvr32.exe 2184 regsvr32.exe 2184 regsvr32.exe 2184 regsvr32.exe 2184 regsvr32.exe 2184 regsvr32.exe 2184 regsvr32.exe 2184 regsvr32.exe 3756 regsvr32.exe 3756 regsvr32.exe 3756 regsvr32.exe 3756 regsvr32.exe 3756 regsvr32.exe 3756 regsvr32.exe 3756 regsvr32.exe 3756 regsvr32.exe 4412 regsvr32.exe 4412 regsvr32.exe 4412 regsvr32.exe 4412 regsvr32.exe 4412 regsvr32.exe 4412 regsvr32.exe 4412 regsvr32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 32 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LDPlayer9_ens_88467245_ld.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LDPlayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language driverconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dnrepairer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dnplayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dism.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 dnplayer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dnplayer.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION dnplayer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\ldnews.exe = "11001" dnplayer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\dnplayer.exe = "11001" dnplayer.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-07DA-41EC-AC4A-3DD99DB35594} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-659C-488B-835C-4ECA7AE71C6C} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-26F1-4EDB-8DD2-6BDDD0912368} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-C9D6-4742-957C-A6FD52E8C4AE}\ProxyStubClsid32 Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-CB8D-4382-90BA-B7DA78A74573}\ProxyStubClsid32 Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-3E8A-11E9-8082-DB8AE479EF87}\NumMethods Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-7BA7-45A8-B26D-C91AE3754E37} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-7BDC-11E9-8BC2-8FFDB8B19219} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-BCB2-4905-A7AB-CC85448A742B}\ProxyStubClsid32 Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-00A7-4104-0009-49BC00B2DA80}\ = "IMachineDebugger" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-4A06-81FC-A916-78B2DA1FA0E5}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-B7F1-4A5A-A4EF-A11DD9C2A458}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-659C-488B-835C-4ECA7AE71C6C}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-48DF-438D-85EB-98FFD70D18C9}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-1207-4179-94CF-CA250036308F}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-1C58-440C-BB7B-3A1397284C7B}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ldmnq.ldbk\Shell\Open LDPlayer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-81A9-4005-9D52-FC45A78BF3F5}\NumMethods Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-7BA7-45A8-B26D-C91AE3754E37}\ = "IAudioAdapter" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-B45C-48AE-8B36-D35E83D207AA}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-07DA-41EC-AC4A-3DD99DB35594}\TypeLib\Version = "1.3" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-0C65-11EA-AD23-0FF257C71A7F}\ProxyStubClsid32 Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ldmnq.apk\DefaultIcon\ = "C:\\LDPlayer\\LDPlayer9\\apk_icon.ico" LDPlayer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-0ff7-46b7-a138-3c6e5ac946b4} Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-D8ED-44CF-85AC-C83A26C95A4D}\TypeLib\Version = "1.3" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-48DF-438D-85EB-98FFD70D18C9}\NumMethods Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-AC97-4C16-B3E2-81BD8A57CC27} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-4A9E-43F4-B7A7-54BD285E22F4}\ = "ISnapshotDeletedEvent" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-7556-4CBC-8C04-043096B02D82}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-8084-11E9-B185-DBE296E54799}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-C6EA-45B6-9D43-DC6F70CC9F02}\TypeLib\ = "{20191216-1750-46f0-936e-bd127d5bc264}" Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-0C65-11EA-AD23-0FF257C71A7F}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-0C65-11EA-AD23-0FF257C71A7F}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-B7F1-4A5A-A4EF-A11DD9C2A458}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-EABD-4FA6-960A-F1756C99EA1C}\NumMethods Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-70A2-487E-895E-D3FC9679F7B3}\TypeLib\ = "{20191216-1750-46f0-936e-bd127d5bc264}" Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-CF37-453B-9289-3B0F521CAF27}\TypeLib\ = "{20191216-1750-46f0-936e-bd127d5bc264}" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-AE84-4B8E-B0F3-5C20C35CAAC9}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-aedf-461c-be2c-99e91bdad8a1} Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-5FDC-4ABA-AFF5-6A39BBD7C38B}\TypeLib Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-00C2-4484-0077-C057003D9C90}\ProxyStubClsid32 Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-7966-481D-AB0B-D0ED73E28135}\ = "IVirtualBoxErrorInfo" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-DA7C-44C8-A7AC-9F173490446A}\ = "IAdditionsStateChangedEvent" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-486E-472F-481B-969746AF2480}\NumMethods\ = "15" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VirtualBox.VirtualBox\CurVer regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-6989-4002-80CF-3607F377D40C}\ = "IUSBProxyBackend" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-48DF-438D-85EB-98FFD70D18C9}\TypeLib\ = "{20191216-1750-46f0-936e-bd127d5bc264}" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-5F86-4D65-AD1B-87CA284FB1C8}\ProxyStubClsid32 Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-0002-4B81-0077-1DCB004571BA}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-5409-414B-BD16-77DF7BA3451E}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-93AF-42A7-7F13-79AD6EF1A18D}\NumMethods\ = "45" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-FD1C-411A-95C5-E9BB1414E632}\ = "IPerformanceMetric" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-FA1E-4CEE-91C7-6D8496BEA3C1} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-42F8-CD96-7570-6A8800E3342C}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-3E8A-11E9-825C-AB7B2CABCE23} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-6E0B-492A-A8D0-968472A94DC7}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-4BA3-7903-2AA4-43988BA11554}\NumMethods\ = "24" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-604D-11E9-92D3-53CB473DB9FB}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-42DA-C94B-8AEC-21968E08355D}\NumMethods\ = "21" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-3CF5-4C0A-BC90-9B8D4CC94D89}\TypeLib\ = "{20191216-1750-46f0-936e-bd127d5bc264}" Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-D612-47D3-89D4-DB3992533948}\TypeLib\ = "{20191216-1750-46f0-936e-bd127d5bc264}" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-E621-4F70-A77E-15F0E3C714D5} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-F4F4-4DD0-9D30-C89B873247EC}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ldmnq.ldbk LDPlayer.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 3716 LDPlayer9_ens_88467245_ld.exe 3716 LDPlayer9_ens_88467245_ld.exe 3716 LDPlayer9_ens_88467245_ld.exe 3716 LDPlayer9_ens_88467245_ld.exe 4092 LDPlayer.exe 4092 LDPlayer.exe 4092 LDPlayer.exe 4092 LDPlayer.exe 4092 LDPlayer.exe 4092 LDPlayer.exe 4092 LDPlayer.exe 4092 LDPlayer.exe 3732 dnrepairer.exe 3732 dnrepairer.exe 3464 powershell.exe 3464 powershell.exe 4452 powershell.exe 4452 powershell.exe 4524 powershell.exe 4524 powershell.exe 3716 LDPlayer9_ens_88467245_ld.exe 3716 LDPlayer9_ens_88467245_ld.exe 3572 msedge.exe 3572 msedge.exe 1904 msedge.exe 1904 msedge.exe 964 msedge.exe 964 msedge.exe 3188 identity_helper.exe 3188 identity_helper.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1720 dnplayer.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found 684 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeTakeOwnershipPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeTakeOwnershipPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeTakeOwnershipPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeTakeOwnershipPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeTakeOwnershipPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeTakeOwnershipPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeTakeOwnershipPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeTakeOwnershipPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeTakeOwnershipPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe Token: SeDebugPrivilege 4092 LDPlayer.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1904 msedge.exe 1904 msedge.exe 1720 dnplayer.exe 1904 msedge.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1720 dnplayer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3716 wrote to memory of 4092 3716 LDPlayer9_ens_88467245_ld.exe 90 PID 3716 wrote to memory of 4092 3716 LDPlayer9_ens_88467245_ld.exe 90 PID 3716 wrote to memory of 4092 3716 LDPlayer9_ens_88467245_ld.exe 90 PID 4092 wrote to memory of 3732 4092 LDPlayer.exe 91 PID 4092 wrote to memory of 3732 4092 LDPlayer.exe 91 PID 4092 wrote to memory of 3732 4092 LDPlayer.exe 91 PID 3732 wrote to memory of 3756 3732 dnrepairer.exe 124 PID 3732 wrote to memory of 3756 3732 dnrepairer.exe 124 PID 3732 wrote to memory of 3756 3732 dnrepairer.exe 124 PID 3756 wrote to memory of 4772 3756 net.exe 94 PID 3756 wrote to memory of 4772 3756 net.exe 94 PID 3756 wrote to memory of 4772 3756 net.exe 94 PID 3732 wrote to memory of 4940 3732 dnrepairer.exe 126 PID 3732 wrote to memory of 4940 3732 dnrepairer.exe 126 PID 3732 wrote to memory of 4940 3732 dnrepairer.exe 126 PID 3732 wrote to memory of 224 3732 dnrepairer.exe 96 PID 3732 wrote to memory of 224 3732 dnrepairer.exe 96 PID 3732 wrote to memory of 224 3732 dnrepairer.exe 96 PID 3732 wrote to memory of 3996 3732 dnrepairer.exe 97 PID 3732 wrote to memory of 3996 3732 dnrepairer.exe 97 PID 3732 wrote to memory of 3996 3732 dnrepairer.exe 97 PID 3732 wrote to memory of 1364 3732 dnrepairer.exe 98 PID 3732 wrote to memory of 1364 3732 dnrepairer.exe 98 PID 3732 wrote to memory of 1364 3732 dnrepairer.exe 98 PID 3732 wrote to memory of 1104 3732 dnrepairer.exe 99 PID 3732 wrote to memory of 1104 3732 dnrepairer.exe 99 PID 3732 wrote to memory of 1104 3732 dnrepairer.exe 99 PID 3732 wrote to memory of 1072 3732 dnrepairer.exe 100 PID 3732 wrote to memory of 1072 3732 dnrepairer.exe 100 PID 3732 wrote to memory of 1072 3732 dnrepairer.exe 100 PID 3732 wrote to memory of 1324 3732 dnrepairer.exe 131 PID 3732 wrote to memory of 1324 3732 dnrepairer.exe 131 PID 3732 wrote to memory of 1324 3732 dnrepairer.exe 131 PID 3732 wrote to memory of 4212 3732 dnrepairer.exe 102 PID 3732 wrote to memory of 4212 3732 dnrepairer.exe 102 PID 3732 wrote to memory of 4212 3732 dnrepairer.exe 102 PID 3732 wrote to memory of 1288 3732 dnrepairer.exe 104 PID 3732 wrote to memory of 1288 3732 dnrepairer.exe 104 PID 3732 wrote to memory of 1288 3732 dnrepairer.exe 104 PID 3732 wrote to memory of 2216 3732 dnrepairer.exe 106 PID 3732 wrote to memory of 2216 3732 dnrepairer.exe 106 PID 3732 wrote to memory of 2216 3732 dnrepairer.exe 106 PID 3732 wrote to memory of 4812 3732 dnrepairer.exe 108 PID 3732 wrote to memory of 4812 3732 dnrepairer.exe 108 PID 3732 wrote to memory of 4812 3732 dnrepairer.exe 108 PID 3732 wrote to memory of 4668 3732 dnrepairer.exe 110 PID 3732 wrote to memory of 4668 3732 dnrepairer.exe 110 PID 3732 wrote to memory of 4668 3732 dnrepairer.exe 110 PID 4668 wrote to memory of 4312 4668 dism.exe 112 PID 4668 wrote to memory of 4312 4668 dism.exe 112 PID 3732 wrote to memory of 3808 3732 dnrepairer.exe 115 PID 3732 wrote to memory of 3808 3732 dnrepairer.exe 115 PID 3732 wrote to memory of 3808 3732 dnrepairer.exe 115 PID 3732 wrote to memory of 2808 3732 dnrepairer.exe 117 PID 3732 wrote to memory of 2808 3732 dnrepairer.exe 117 PID 3732 wrote to memory of 2808 3732 dnrepairer.exe 117 PID 3732 wrote to memory of 5076 3732 dnrepairer.exe 119 PID 3732 wrote to memory of 5076 3732 dnrepairer.exe 119 PID 3732 wrote to memory of 5076 3732 dnrepairer.exe 119 PID 3732 wrote to memory of 3328 3732 dnrepairer.exe 121 PID 3732 wrote to memory of 3328 3732 dnrepairer.exe 121 PID 3732 wrote to memory of 4556 3732 dnrepairer.exe 122 PID 3732 wrote to memory of 4556 3732 dnrepairer.exe 122 PID 3732 wrote to memory of 2184 3732 dnrepairer.exe 123
Processes
-
C:\Users\Admin\AppData\Local\Temp\LDPlayer9_ens_88467245_ld.exe"C:\Users\Admin\AppData\Local\Temp\LDPlayer9_ens_88467245_ld.exe"1⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\LDPlayer\LDPlayer9\LDPlayer.exe"C:\LDPlayer\LDPlayer9\\LDPlayer.exe" -silence -downloader -openid=88467245 -language=en -path="C:\LDPlayer\LDPlayer9\"2⤵
- Enumerates connected drives
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\LDPlayer\LDPlayer9\dnrepairer.exe"C:\LDPlayer\LDPlayer9\dnrepairer.exe" listener=3933583⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\SysWOW64\net.exe"net" start cryptsvc4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start cryptsvc5⤵
- System Location Discovery: System Language Discovery
PID:4772
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Softpub.dll /s4⤵
- Manipulates Digital Signatures
- System Location Discovery: System Language Discovery
PID:4940
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Wintrust.dll /s4⤵
- Manipulates Digital Signatures
- System Location Discovery: System Language Discovery
PID:224
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Initpki.dll /s4⤵
- System Location Discovery: System Language Discovery
PID:3996
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32" Initpki.dll /s4⤵
- System Location Discovery: System Language Discovery
PID:1364
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" dssenh.dll /s4⤵
- System Location Discovery: System Language Discovery
PID:1104
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" rsaenh.dll /s4⤵
- System Location Discovery: System Language Discovery
PID:1072
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" cryptdlg.dll /s4⤵
- Manipulates Digital Signatures
- System Location Discovery: System Language Discovery
PID:1324
-
-
C:\Windows\SysWOW64\takeown.exe"takeown" /f "C:\LDPlayer\LDPlayer9\vms" /r /d y4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:4212
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "C:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:1288
-
-
C:\Windows\SysWOW64\takeown.exe"takeown" /f "C:\LDPlayer\LDPlayer9\\system.vmdk"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2216
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "C:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:4812
-
-
C:\Windows\SysWOW64\dism.exeC:\Windows\system32\dism.exe /Online /English /Get-Features4⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Users\Admin\AppData\Local\Temp\F3FCCFAD-2826-4B36-9BD4-19D109E7EF73\dismhost.exeC:\Users\Admin\AppData\Local\Temp\F3FCCFAD-2826-4B36-9BD4-19D109E7EF73\dismhost.exe {A3F2FFB1-4F90-476C-B008-DD437497AE3D}5⤵
- Drops file in Windows directory
- Executes dropped EXE
- Loads dropped DLL
PID:4312
-
-
-
C:\Windows\SysWOW64\sc.exesc query HvHost4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3808
-
-
C:\Windows\SysWOW64\sc.exesc query vmms4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2808
-
-
C:\Windows\SysWOW64\sc.exesc query vmcompute4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:5076
-
-
C:\Program Files\ldplayer9box\Ld9BoxSVC.exe"C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /RegServer4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3328
-
-
C:\Windows\SYSTEM32\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s4⤵
- Loads dropped DLL
PID:4556
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2184
-
-
C:\Windows\SYSTEM32\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\VBoxProxyStub.dll" /s4⤵
- Loads dropped DLL
- Modifies registry class
PID:3756
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll" /s4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4412
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\system32\sc" create Ld9BoxSup binPath= "C:\Program Files\ldplayer9box\Ld9BoxSup.sys" type= kernel start= auto4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4940
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\system32\sc" start Ld9BoxSup4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:448
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxSup" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3464 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:1324
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxNat" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\VBoxNetNAT.exe' -RemoteAddress LocalSubnet -Action Allow4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4452
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" New-NetFirewallRule -DisplayName "dnplayer" -Direction Inbound -Program 'C:\LDPlayer\LDPlayer9\dnplayer.exe' -RemoteAddress LocalSubnet -Action Allow4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4524
-
-
-
C:\LDPlayer\LDPlayer9\driverconfig.exe"C:\LDPlayer\LDPlayer9\driverconfig.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4764
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/4bUcwDd53d2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:1904 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x104,0x130,0x7ffc6a5346f8,0x7ffc6a534708,0x7ffc6a5347183⤵PID:1668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,8485005760104918643,13854035531276845119,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:23⤵PID:2496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,8485005760104918643,13854035531276845119,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:3572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,8485005760104918643,13854035531276845119,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2656 /prefetch:83⤵PID:1256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485005760104918643,13854035531276845119,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:13⤵PID:4904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485005760104918643,13854035531276845119,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:13⤵PID:2332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485005760104918643,13854035531276845119,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5292 /prefetch:13⤵PID:2628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2148,8485005760104918643,13854035531276845119,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5272 /prefetch:83⤵PID:2132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2148,8485005760104918643,13854035531276845119,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5616 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,8485005760104918643,13854035531276845119,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4180 /prefetch:83⤵PID:2768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings3⤵
- Drops file in Program Files directory
PID:2996 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x138,0x12c,0x128,0x130,0x120,0x7ff728265460,0x7ff728265470,0x7ff7282654804⤵PID:348
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,8485005760104918643,13854035531276845119,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4180 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485005760104918643,13854035531276845119,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4012 /prefetch:13⤵PID:888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485005760104918643,13854035531276845119,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6232 /prefetch:13⤵PID:4212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485005760104918643,13854035531276845119,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6676 /prefetch:13⤵PID:5860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485005760104918643,13854035531276845119,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6924 /prefetch:13⤵PID:5232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485005760104918643,13854035531276845119,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6392 /prefetch:13⤵PID:5352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485005760104918643,13854035531276845119,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6944 /prefetch:13⤵PID:5404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485005760104918643,13854035531276845119,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6444 /prefetch:13⤵PID:5388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8485005760104918643,13854035531276845119,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7488 /prefetch:13⤵PID:4600
-
-
-
C:\LDPlayer\LDPlayer9\dnplayer.exe"C:\LDPlayer\LDPlayer9\\dnplayer.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1720 -
C:\Windows\SysWOW64\sc.exesc query HvHost3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:376
-
-
C:\Windows\SysWOW64\sc.exesc query vmms3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1260
-
-
C:\Windows\SysWOW64\sc.exesc query vmcompute3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2416
-
-
C:\Program Files\ldplayer9box\vbox-img.exe"C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\..\system.vmdk" --uuid 20160302-bbbb-bbbb-0eee-bbbb000000003⤵
- Executes dropped EXE
PID:680
-
-
C:\Program Files\ldplayer9box\vbox-img.exe"C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\data.vmdk" --uuid 20160302-cccc-cccc-0eee-0000000000003⤵
- Executes dropped EXE
PID:4008
-
-
C:\Program Files\ldplayer9box\vbox-img.exe"C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk" --uuid 20160302-dddd-dddd-0eee-0000000000003⤵
- Executes dropped EXE
PID:724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.ldplayer.net/blog/how-to-enable-vt.html3⤵PID:1780
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffc6a5346f8,0x7ffc6a534708,0x7ffc6a5347184⤵PID:5032
-
-
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
PID:4348
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x494 0x37c1⤵PID:652
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1444
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2056
-
C:\Program Files\ldplayer9box\Ld9BoxSVC.exe"C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding1⤵
- Executes dropped EXE
- Modifies registry class
PID:4200 -
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config2⤵
- Executes dropped EXE
PID:4952
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config2⤵
- Executes dropped EXE
PID:3084
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config2⤵
- Executes dropped EXE
PID:3716
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config2⤵
- Executes dropped EXE
PID:4008
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config2⤵
- Executes dropped EXE
PID:1144
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5512
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
File and Directory Permissions Modification
1Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
444KB
MD550260b0f19aaa7e37c4082fecef8ff41
SHA1ce672489b29baa7119881497ed5044b21ad8fe30
SHA256891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9
SHA5126f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d
-
Filesize
947KB
MD550097ec217ce0ebb9b4caa09cd2cd73a
SHA18cd3018c4170072464fbcd7cba563df1fc2b884c
SHA2562a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112
SHA512ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058
-
Filesize
51KB
MD5c8901565428b11926ab04f97d8adbcff
SHA1470072e5b36ca4752a12fa805d84aa925e80baf0
SHA256d7fe67e99d37af2bb58b690ddf2b24634ed93d5ddb8d8f2b2466b61580306246
SHA512022e36f695fa4560e2fe19b1d5a6a8e769fa0c98c6a71fb00371062bfaa46d98d484cb3bda17cc754b5115ef1e491159308dffa83b8fdd1c22ecbce4cbdd7181
-
Filesize
1.3MB
MD52991219688c6cc0ae29a5abcda1f1e12
SHA19aad426baab6e4c68da465af013e94f9ed1fa946
SHA256e920fb63c7b8b62301e5b31a92b2e82d174ac096726e78f935991c115bea793e
SHA512bce54f63211e72951a49ed5a703a44f1024503c1cd34206b5403eb0d5c499638f54057e89b658963ad68745c1d93c15d9dec8a9bc62958ffb477cf6bdaf686b0
-
Filesize
3.6MB
MD5f69f94c00fff606def704123656a561d
SHA10001ea688ca27fff51e2485e9409806c747ccaa2
SHA256b1806cb5773204bf97a7df8b702ac76e1f2f07de8894837534971fdcc6ccf557
SHA51228c606b3cfead2466047c8ce0af00d0affe2f5c016236afdc0ee68ae137103a19f5e56fd725437115e45941e012fa29afb0d13136338955d19a6e0379da5c17b
-
Filesize
41.9MB
MD51ddefe62b3f37e01e2bbb4322b075392
SHA15a64935910358198389711238219ddf70062b9b8
SHA2560de015df995e7095269a2b287b41b6423778b62f4c21b798846369b2769252b4
SHA5121e30a195467f7d4eee658ca702f80a011b160f2416dc447b7eeccfe08dbff7698c870293736fb0283a8621d656079655de5520a81effe7ee5797125996f41251
-
Filesize
5.6MB
MD56503bf6dadad3b2382ae26ee96f2220a
SHA1a3a7ccd88368479768d6ae56dd283434271c22c5
SHA256672a0b365bdaa73b857634a843fea65604cb5101cec0a95e6d077d28b3a69a9f
SHA5124668e57bbfbb6c25c99f60f19081780635986348ef8c0d03631c9caf404fb756d2b7559a8cc2c58f1bbaf446401269f3d877cf75aba049892d2dd832478236a2
-
Filesize
5KB
MD5fdee6e3ccf8b61db774884ccb810c66f
SHA17a6b13a61cd3ad252387d110d9c25ced9897994d
SHA256657fec32d9ce7b96986513645a48ddd047a5968d897c589fbc0fc9adb8c670f4
SHA512f773f6fc22adadf048b9bfb03e4d6e119e8876412beb8517d999f4ed6a219e2ba50eded5308d361b6780792af9f699644e3a8b581a17d5a312f759d981f64512
-
Filesize
18KB
MD5cde2424d99db56dd0d1eaf34811738c1
SHA1cc7889c43729b93a4e193b2fd6ae5f22b6ad6b8f
SHA2564ceaf28cadfd0929b44e9c686b93432a7151504c8ffe2a6afe516f9b16538131
SHA512d5b8ef2de3fefde29b2c9cccb330c3076ba71d6ae29e1b34617057d8a832d37eae8e2f238e2abb6eb226453c00a835c669a7c03a00cd1698d02272d8eb6998e2
-
Filesize
17KB
MD5acf4321ac8c8ff4d0442c799d621f8d9
SHA1b12f87e6afc48697f1ce8b587715361e89b79cae
SHA25669b84f7318798a91143e3d273ae9c0bedaabba930e3702447d493e2b8dd70725
SHA5127878a7cd62f9d259a6bab05e13e9ac5b16437c0d8bda46e864f205465ae19531e5655d7547ae1594a53a05ddeb8b0c6058a73caeb21cd7c81fe5a424303d3bde
-
Filesize
17KB
MD53c47c25b8141d20b2b4d576000000a61
SHA104543f9cdd847ff66389c9fd1e12b444dae6383a
SHA256290030199e8b47d6bcf466f9fc81fee7e6aebc2c16a3f26dd77019f795658956
SHA512c599ef06045583b28faac051909c28f5f2fa56c34d47f3bd49efc101a1cdcb571a298eb100d0b381e3ebb1ba19b2fb4dd5127f259eb8ab183753722ecbe0f10a
-
Filesize
18KB
MD5e05ce0232e64328c62c9da37698566bf
SHA150c25e6ecec2cd17ecf3117bb9a646ba107d2b84
SHA256573aed3f3eb436f9b7c24d51be3be2105deb8149ebda9b964660930c957b2410
SHA5128093bd5d1ad96d759a5d9183fca27d7cb756e0884776673f132d20119e602ea33f8121893b9b90965b0eb5710e244faf4e2ad738479998fc2c5dc37f83fe18cb
-
Filesize
21KB
MD5a26c7ffcf18b62904dab7786de638ea6
SHA1b28489bc38ee2f522ee83dcf49faeb96f39a77e3
SHA25674075b7af84378cee0d035c020b320ee52a120b21f71a4972093c9e23d534830
SHA512768c8d7818acacf83d8bd020ab239408673f6cf9e0e8f1be1dab2dd58c5df4e45b970baf7d8d09887280be0788790eacd6126274deaca6b1c4b7bad3e335b34f
-
Filesize
18KB
MD56a55a7e284b51b086b63cc6f2061ce8b
SHA146a48a1ccf5262038b71ed4be09cf625009d078d
SHA256d9973270a952b4ce615104520051e847b26e4b1cc330a5a95ba1ae128f0dfdeb
SHA5126a6ba643bf15581cd579e383bac351ccae714d50453cff52cac7dcf5bd472a170e7d33b0509c7bd50c5e76e8a0304fa88dcad63a9e2cd0694a5c56f4a21ae363
-
Filesize
18KB
MD56e38a6bed88e1c27155e4dc428188ef0
SHA18b47a1960ed157f7beeb80fa4a16a723279c4efa
SHA256144d3a28e43e47fc1cce956255cc80467d4a6fbbb8f612ec6d85f62de030a924
SHA5123b801875bc5a483eea6d6cc43015e759ee1f66c12585f698cb92368455f25b5309617c8beae39945cadb57009a9c9a9ce21c18dec28e86097c67d8fc5f9febab
-
Filesize
18KB
MD59304209688e2a18d0b26997bc78fda7a
SHA15d4332cf1c5123418c6419d0291486c3939e8785
SHA256d6bc1509fd2d4ea07e661f2f59395b4d71907d16f59942443a5d460df343dbf4
SHA5125952e192b6150055bc88e672fb0254bc962abd27afb5c30cd0f52ede98ad84eba9966d721b3b6602116ff40ad5c489a24eac35dde77397db88aa46ad2bd18960
-
Filesize
18KB
MD5f42a84d78a5a15ff1a4dbac591e95783
SHA11cd5b5e68fd729bdd340463b53728634d342b0cd
SHA256f60267cab87dfc1accf912c212186112aba38742f621549d6bc8d67e217e7234
SHA51289ba6571df642dbac769c72914b30f2d27107f023a9e1cbb0c6f5412b6a69d414cd99f29de07d06592c7ab9cdfc558f3b65b7050921bd442c01417bac0a850f0
-
Filesize
18KB
MD59f286e57e5b1c1a347adf9eef059ad5d
SHA1631aa1aa364234acc5ad20b27f926e9cb9ee4276
SHA256f93ddef4ac14ef778790f3f00057ab6cafc0c99dff52cc24f523d63917719970
SHA5126df20707ccda0cf9916b7c00b11a4a82b47a0f6e87c6eba0f38e440e143b4aa6e5b48f67d09a9eeef75da2aadfbb5abc7e62362f50d674bb8a532e290699a197
-
Filesize
18KB
MD5beaae8294db31afa04fa60795c6e02ae
SHA18a32ebd843e461864747fe0aebf4bbf83c4ec093
SHA256f8e8d85035bcb478ce2ab47a6476a8c756a7c8fa05bad66b9a03ece6a2ced141
SHA512dd1a75943401ae5d20c9ee023ba77000db9433a643ec2f102cd3a72faf274deb3611954557c81120d81ff447f86b7309cec1c9005ab37ed7bb48d6e6c239b135
-
Filesize
20KB
MD52ac1289e4dbab076b332869bef26d3ce
SHA160570ddd06b671e26c6a814b9c08cdfa0ef38aba
SHA2566475f20f46814d28845c2fa73e9c283a8504483fa16d911325588c778cf76c26
SHA512e226fb4739d66e2c4624a9e01ec00dbe3b37dc96995eec35660208d76a9e6758a2a29be1b7986d14074df23ea0fc39d2ce121b7bd32c553371c1b15ff3e2ef7a
-
Filesize
18KB
MD5a2661a468bb87ee9cc5dee968fd3805c
SHA19b17fbd552e34888f1453f9113ff4c42efaf6d6a
SHA256dc41da54e717aef60228ee11d10669c31d3ddd532eee9ecad944c09b71b762dd
SHA512b5c01cb3c991fcf8945c764b853f8a32fce324f01562107e086dd998a1b31f9285a0d645c96052b94c955f3626691c3ca2cc9e04d8594a0a7c042530549f1aa3
-
Filesize
18KB
MD5acbfc011d5842ba60c372ba3d222ab70
SHA116b8014060a04bb03215f6ce4c118bae48653bd5
SHA256b0ae48eb5ff51fa038e1ed23c7c48d266c20c2af3f9907ee6906bb0346df7f9e
SHA512dce34d64e6674b67c7c6e7c34886c1ede2967e6af7cfe2addfe51fcf70780a33d7308e7ce81a80149034b8f910c045b3ea81f458d9227448fc4b339dc05a59d3
-
Filesize
19KB
MD519d14d348ac38737431a7ee2f82973e6
SHA111cd8f5dc5c08d133b9b006da5c84946f012cbb6
SHA2561cd9cff9f7d24b22993a207cb81f15ce2792fa5f941e77e8280db00db6a273ae
SHA512b3bf7426150bf3b933db4670db3b7d22530c7087efeeab0ddacfbb0bffc01aabdac68e535c7298b13a42530a1aab2340203874b5382581f59309ec9465f6a0cc
-
Filesize
20KB
MD5ea0e13feac13dc18c79eb682bef4676e
SHA1b9db47624345c68cf07bd2677df537e0f975caf9
SHA2562658242ccd090181ed944f682c435e5fb880f3b21d1811d43b93478901d701b0
SHA512540b9f8b18d42e551f13de3d4a6f0f821ea23e4c85a6346b84e8b74d02cfb5413355d126913699208faefd67680c52cdf4e6ecd66fc0cb4753ee603fe9763df7
-
Filesize
18KB
MD51af2a91dc0a4e48bab0ca123073adf30
SHA1cf6625fd31b17d46dd31b16372840c74026d0ba2
SHA256ae574c9b8a2467c3ee0ac3e862255e93a02627bce146ad7b720b99905dc224fc
SHA51245103c51fc655f608e687c8e9db24c956d12c63b0497ced3817aee3d9f5fadf0741064ccb49ae71fbf377228af315c961fa414221731ea4892425ed4939bbf51
-
Filesize
17KB
MD59b9d1949b75df171884f6f8caba7ff59
SHA1411adf413f53c56488d5cf68e9b4b692889f3c4b
SHA256cffb2007c31932b092cda3a0a39f1cfcc5766b6a1c05e5eaeabc53660cbbe786
SHA512dd2110a2406e9cf70e26076ff4bc41f5478ece318ac48e8c7d8101e14c41284ddb2ea305560e1fa27d70925525553969fdcab243b31c0fb5ac460e1f00db2b7c
-
Filesize
18KB
MD5c6e268c877a9be5b43877308b1231120
SHA1949105c826dee6a32fe1288285e3e41cb7d04821
SHA256eae3cd8747da3b435846901a1dbe0e430666d3d8d7ba6e54307cff5d6ee0592f
SHA512776fe5cc3e5eb7ae9c20e15c6c5bce20fb2a0e9e81d260a08dc41860b3967c7abdc3142786421f349ebe9c43a12e261a34e3e176535b8e04545395279c439331
-
Filesize
18KB
MD55122b8aa14a25c8567d9d0335036446f
SHA181961f2c8a331136f8156930779964a71e0badc4
SHA2567b5393e2cb79f0396d5d97510e8f0955a2586aacaf60eb8de3676006cb81dc5c
SHA512758ff98f838f3ca03ef6a9e5a0e39732afed73f4d15dd7d7a1a842c36ad00a859541b4e977af513ddcf970ed994cc27b11654ddc0f15fffd83bdbeff43084cc9
-
Filesize
20KB
MD5e1b30d56617709cf7dff5f464d7566d9
SHA1e29646b1c90550cb86ed42782c764d41f2c70651
SHA2565d1a854a0c5121e2e8866dad26545f7f8c2d2f1b15ed7f1ed0b72654a1fc299b
SHA512e158389a4f71eb94a2e73706f0d52db91798104d990065029a3745dbc9a0459ed9ae96c78bd005043de9057bae66f35a174537c525385abc8e91dbbf579ba511
-
Filesize
18KB
MD5e4b64b2710725ec3332021bd8044d884
SHA12d7f8d87d0f395296ecdf277084d23cb9e0880e8
SHA2569566b81b1c6db1727a4bb3a7a3de12247ff5297f34548593280ec31f2b2e2c65
SHA512ae5570a2cd245588a3f80744c7b1af99533730ebf8926f51a2cc13004a6eb5ecb501aa8c2906e5fa5ddc5a92fb796d54af43b3e3ff97ca1cc3d898462bf7e9b2
-
Filesize
19KB
MD567fd470a60fe8fb3f9fbe32fa52871d0
SHA109aba019a0d0dae7415b6d9a39e1dc67d93f130b
SHA2561f98f9e044d32e61445c5fab3c80c2f37ca6bab3d5b22cd5611fb5df73db04a8
SHA512f8c3f1e3bee196487aec704f128240acb57fb392db918a97176793b07726f017177abbb5a6c68822fc59ce06f04d489a78284a865efdc2de518f34ecfb0cc1e6
-
Filesize
18KB
MD5f53ed8a0c18157b9e37500621dfab9ee
SHA1b8a3131150cfd46052353309843c802d9f43df03
SHA2565909e928d791f67a13e3130033cb0e2178f5167a644c3ab5336322d38356db47
SHA5122cc98322e67ff49aacaba0b23fb559a5c4c58182e4f3965673a766d3198a26fcd7c7c340779d9fb0fc3f2649c16427ff312d87caa1feadf23dabc6675169416a
-
Filesize
637B
MD55059aa17105bf5ebd8a8c21da2722d82
SHA10be7e451404b2b2ba8f9d9673a68a33c039db7fb
SHA25668a143f8b00c55355d35843b6856cb65e7b4ff6e22d5d7ef63d2d400a588bd64
SHA512824f559b72d7d1f6516092d2717cbca666063eea28570bbd3b07cc19c03244315d88c53cfc15b5b46f757d79ce0c51388d8c9d5f2c3c7dec56c529898b614dbf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_D14B79B440CDC26D7D21C81855E2C04D
Filesize471B
MD559e1c8dfd56e9867d2402d83d08344af
SHA1d38bc94d8f639c6bbaab0043ed732a46567343e8
SHA25694b205eb0062b353a90993f41442b918593d04260d422501a0a6a211e3bf3a5e
SHA512d74440fadb0e1ebf3638e956cc3405fd07f4db931360f4fd4e04e351476edbb5533854f9f67397f8de4d063269518011d47c33034b059d572b46a8dc5a6c57db
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_D14B79B440CDC26D7D21C81855E2C04D
Filesize404B
MD5ca686585460524e55353db2d1fecfa0d
SHA122a7999fdf2b13a5a7cbd7613a691ab8ce8b5778
SHA2569e19d17384d026ee187a900444a662f886e3687f19e447f6271e50254485db2d
SHA512c6a856e3fbc3c07985240669c78ef363b9b0838027d6747d13cd0502f716b18e37fbdfd3819d21657bd4ca587559c7f3f611a55831c41aa38aecef82def34727
-
Filesize
152B
MD539e172e21217c0371738d7559f70a391
SHA1404e8c79fa39d993a8002dfafdd8fec7abf8f38a
SHA25683599797c28630630d73ff04bcba53fca86475204af5dc4074f8336713452dd0
SHA51216fe59d18d3c200dad9224d6701abcc8a5e53089be7301d18d9adc0763518194e0aff038f1f2d294d9ca32e51b0d949cebdc5c9fd0d0a5b943d1c98c4fabe5a6
-
Filesize
152B
MD5cc10dc6ba36bad31b4268762731a6c81
SHA19694d2aa8b119d674c27a1cfcaaf14ade8704e63
SHA256d0d1f405097849f8203095f0d591e113145b1ce99df0545770138d772df4997f
SHA5120ed193fdcc3f625221293bfd6af3132a5ce7d87138cd7df5e4b89353c89e237c1ff81920a2b17b7e0047f2cc8b2a976f667c7f12b0dcc273ddc3b4c8323b1b56
-
Filesize
152B
MD5467bc167b06cdf2998f79460b98fa8f6
SHA1a66fc2b411b31cb853195013d4677f4a2e5b6d11
SHA2563b19522cb9ce73332fa1c357c6138b97b928545d38d162733eba68c8c5e604bd
SHA5120eb63e6cacbec78b434d976fa2fb6fb44b1f9bc31001857c9bcb68c041bb52df30fbc7e1353f81d336b8a716821876fcacf3b32a107b16cec217c3d5d9621286
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\72960261-ec16-4e15-8e6a-92e70a8f66f0.tmp
Filesize4KB
MD5f524038d92415dff1c29559058a58407
SHA13426c9148b907125c1392b0ab8100f4a1ed1b8a5
SHA25615356f0ffaec8b2c788f344c344b89ca5f50efd260b7a421071f90004c9be2d4
SHA51216a6601d53f0c48e50f1ba1cde1a60176983e9c5a1cafccc500463bb4a9b86837f607ae91808152c4744e7082d9cf4c3de79a3285969ef89b7ceffb437a1225d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5bccfb37bbe416b452d16b582c924b890
SHA1d206320a1f19775a1e6ef65458aafa079292ec61
SHA25640ee6150fec1d385238ab9e632b7281faec71c172aefb42e376b0133f1a353ea
SHA512f25ce2aa4e8425d1ba5be44d3d44284a2f7e9e378a5d5e25ea73a6a4791e82a31e32c4b9e6e860d30e23cae89d7f89237bf789b583c486a2505736e54e2a0e7e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5ae243.TMP
Filesize48B
MD59ed8ede7c0e164b9c28f17b1ea044199
SHA19301f68399f20b57d57eb4245e4bb42726f288ed
SHA256c46372df7c49310b4185d2e6adb2864c3f62a7c26b43a415adf3bc02883816bc
SHA5124160dd9c09d27ddb8fc6b5305781b624a73d17244fc4dfe77b452e3467c4dc4cade54ee0b969010e20949073f65f80de38ed4fb251da1ec31c4f4ae1c0f9690a
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
8KB
MD5667ba0c3a1644987b34750921948de38
SHA19dca4ed7d5468a5e9146be23be3b5badb0bd9d15
SHA256c9d992fdb1530992e320a9f22e387e75f5e8e909f04d82b3d8807a058da85b92
SHA512f3101640af4ce9185c2d2ac70a4b8e05d232e033ca431fd87d3b93419067c2168c921ccd32ceb3c65509c45c9b8808741920341d8383532a40b82a11886417c2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe5ae2a1.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
10KB
MD56da9fd61e51ae334cf2b9cb76fae0e90
SHA1343546142f68c79653e198420b7234a9d6e69363
SHA2568a5ab21a53d23f7901e58fec225c19a724273f2de149af39057889fbbfc4c521
SHA5127cef46134b25edc4cc576c6561b1733631db7106a11de2d1149e68279a84133bd4b114412b1fadaf63c0bd17ac3d7b75c898dc40f7ecef8decde70921c22c290
-
Filesize
5KB
MD557f0b02b7f14469776964655c6d55f94
SHA17ca35476c00582a62014076a5209fb197e44cedf
SHA2566aad6d7e791edf7891cec04b7f145afc9acb53d035428c5d9b0b7ee76c87011b
SHA512be9f82fb899ae1991af7e98211f90b5c366af0f4d366cff499852ef1c68c37d4a6ac1d83f142bbb61d49430cbf691417922fdd0ef46c24e631bbd7d5539dcd22
-
Filesize
11KB
MD5ec622102ba07961b5cd378121b6aafb8
SHA167f7148bada272d092b9ed7c3b39aa001234b537
SHA256653a9fe487336f312d9c58fdbee285b9ce7e3d445804889b58bd2c807e39eeac
SHA512fe9ee70a60b94d69742e272db6ddfb47c5917475ab4f8c67579c62f7ecce5687c71bcea17ddbb4652bc0b2278bdc8e01e81198a5b8dafe5e7457750769abbfe6
-
Filesize
24KB
MD53b964859deef3a6f470b8021df49b34d
SHA162023dacf1e4019c9f204297c6be7e760f71a65d
SHA256087debdcfba4666c03a5ea699e9bb31cf22ef4e0fad7c961cb0b500e5d262fb5
SHA512c30b7e1b28820a5815b52634b46cb210c241704e33e41304400cb3ed29e82ec547a1068fc819350b368456bcabd27034afade5add3251dc74e4174f51b6c7adf
-
Filesize
24KB
MD55c2d5c900312f44e72209416d45723cb
SHA168fb8909308589149399c3fb74605600833fbbc1
SHA25656f7a77549e5fc45bd4b1f7c2db3e8b4bd1dd9234545207613a80342cee8e7d8
SHA51207c2920cff7c1125e3a2fe66bf21d8606a1f2a3d36be2d8e136da0d2a21130242ac8324f18cedfb0040304cf804815861767c969a6923d8db851312bf9b4348b
-
Filesize
2KB
MD5d21237cfcbe6898d743889c974a25713
SHA174bc7cc412786e0f89104605e659096e0bc71fd3
SHA25615ad5b4c6b894a8c608a97161ce8351c4773346cbf04a8e2fc5ecec4f2f905a7
SHA5126db7538907f98a760f2be42289d99b91d321a74d4807f213a5f832ca87cd10b4f8438d6c2406ce8f07641ccd93210996cf1d564b41df04196cf701f0720aa6c6
-
Filesize
370B
MD59a790c3c4086bf8aeed3cd46dad3e42e
SHA184b2211ee376602033d378eb7f5fd79d0ced64b7
SHA256072827e20ab4aeed0cd2aaadbdda283eac686d60d198afd4eae0a8204496e493
SHA512d2a82fabfdc2897ee6290ebbbd9df396c2d520caa44fa969096563b91b90a370352a118f5785676c3e2624471f8d3ba61bc541b72d53f74fbbc2964e325b91bc
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
10KB
MD5086404a29372dc2ec5f4b0a393bea243
SHA1379a07108e2450c180209fe528bb1698409c5158
SHA256e663e46188331778dffe5a8685b2cba5bc240a7fe69e9e48679037abb3e131f1
SHA512dc24769255ef95599c17c30de23449018f578cb7d9d3f22a3d905ee2cb80e422bc97382c6a1afcda4e38a077be92ea78ffb678645fc546c6502e2e9eb3d212d4
-
Filesize
8KB
MD5e4fe3d47f7ed0c5e10d44d381a30f2a8
SHA1599f765c249de77ebce7eae8421d1cd76f790aeb
SHA256372cb19d9eda82c54c0073fcaf6935872b8cb81e06e25fe8a1c3f324ba211b9c
SHA512fec250974510b71c58a572adba2cf922a03e1fe53421f364f925890ab4ca4bf3dbc1dd115b8bfd4ad1ed64c9102b6c416879de33eeae6866de938c05bca58015
-
Filesize
574KB
MD5eb9cbac1aa278b6a8afdb95a9feb4dcc
SHA19f12442d4cab56ab451d3954783632f77be7f8e4
SHA2561bf704107250f4c08fdf2c450d4ab402ba5317a8c026cddf98c0ce225f487d4c
SHA512ea86c2360622401aa61c8932571df2dbf6c5fcc438d5b1048d61cfe9542cba0b74c1454dced6a13a7cd20fbbe5cbaa0b1432b8e4a6feb6702fd0b7cc37b436f4
-
Filesize
113KB
MD5b7db592706d3eefbcf0d5a166d462e56
SHA1935123fda68594f0c52a765c4bbf468e4458189f
SHA256de21321272862e7c332e1724dc315f06f3abe7a0340e61d351cab208d6bbf059
SHA51291a1529db5816695c4424eaf71923ec63430b872cb1e179b6fa63c84acf0ac94baf71f39217f6c28818cd74fcad954a29f1e2efe655c5a0353f7aafdf8740f0c
-
Filesize
918KB
MD557a9a702d5f51b625a869cb6ac0ede0f
SHA1e5db4003f5a82ea666bbd70083edcb9ca38446b4
SHA256b19a6d57b76593369e7e06cbcc5bcfd03e18adaa3934fd59c8705213fb5779ee
SHA512818420f8196f964a2998b1176e87399f3d473237112b877c4e5662b3f601f8492fec3ec2ecd39822bfa12134cc2dd85ddc9e1409ea15ae6b58d8021c69840a85
-
Filesize
187KB
MD535a07968ec37231249f3f072ae555e3a
SHA1a6b5be5daff384d24e68c7d3d540e9edd1e95ce8
SHA256e5f25e5a170cb3d165c3d143eae967b96ab80f88fb09176da8591b0b68c77e00
SHA5124806377c40eb0604410bf4760a3bf3ed99a1506af023977f6ad04090d790818034f8ffaeb6f51cf3a16a2109e0f567ddf5d182a50468481a2ed9adb2fe899261
-
Filesize
143KB
MD597cb1e2fcab378421c4b91df0c9f8310
SHA11227ce5f3a75bbbcba54708fcf73a131b0887a29
SHA256e36bcf02bc11f560761e943d0fad37417078f6cbb473f85c72fcbc89e2600c58
SHA5121b4668daacbebbe79bedc508f81f0e5ff0545c5823f05c7a403f4e8eb58bbf866f975b8e41a9148f6455243fe180c1afa32cd6b337f7d73ba0cbdf00f7e32de6
-
Filesize
256KB
MD5ab0dbc4f05b33eaaa447e31accab8d21
SHA17064962fbc7e1fdf0cbb13a44e587e28168cd299
SHA2566a3c3f07bddbc3079873f8799f2c19adddc59f15d6b2dba6e9314e5626bfd2a0
SHA512a4fea2a0d5a9da86cc1f3868882a4ac661581a77f57251ea073259e0421d6f047b9da7b19e3916a970d7ecda652b4d51d0e64c7ef5d59338eb209b580be85b24
-
Filesize
416KB
MD50c2e5696f987350b0ae36e692d10ffb2
SHA131b0eb2cca497dc532a61bcefe1813641049a0e6
SHA25652fd26a88d386b906cd1034df69618195e98a3a2743fe4aa185c461b24d5eba3
SHA5121f20c7002fec8cd7395a93e204f6b3bd33ea4b2d693cd0b04554ab6ffe6458505289c92914bfb56850f5ba43bc60be3a436f6a7b0268dcd8542ca767b2d5cf31
-
Filesize
150KB
MD5972025e2a66cb9a86173223c70ef5421
SHA1aea2430707dd822904b5762d3e3d9dcc4ca0bab0
SHA256ba683e9cf490d59aa1092e9f29196d6b48702ce8913d19f167870907ff50c424
SHA51227e45bda0e699b0cd660b1ccd5873238ab2137067dc3b595a67e8632812642edc6f06da9169f5e38152b921cef47924e75226655adf9b71f64e509a91879a1f8
-
Filesize
60KB
MD5b5b8c30b6eadc678f37d865061684219
SHA1c78dc8160d7f0d794d6a156d9194f16314a0a361
SHA256f1bcba5928da73db1a78355afd4cedb8d66e09d28fcfa6ae75112c5e10b0d841
SHA512de2b7c5a03298a467152a8adc308c4355ca420438b96035083d524b2058daec9d2434eb62d329f747eb9768af8324a306d1e257005df7ddc2ff093a73068e06f
-
Filesize
297KB
MD518d4bd2bc601dbd4ca32e46f052fd152
SHA1c0c04c30b9248c06a4f488d7921e1067518f2a2f
SHA256207c51a4acfb244f05804b54c4d4f71fd5de4745434e40c969d888a4109677df
SHA512583993ab11f59a4f0a3ff00382323f2ecec735ad8ed55d4ba388ea4e661edec99f4f7f9914b826dfd5ed21a24af719a4e0bdff6b5fc10dd08be21fcbab627394
-
Filesize
78KB
MD51176e91f4f663b03515b4d944dcdd72b
SHA1fa341a412720fd79fe1e1f6e11d850a4e103871d
SHA256a4ae8aac8660aaa255cc8318c7971273201e62954d6d36ac5d7ec738fb218258
SHA512c31f3bbff71ebc3f29813cf55754593262884fc71327db58622da62daa92062b1e8e2f6877a71ca832f40e7127c478d931661527485e801b74dcfdfaf6670874
-
Filesize
208KB
MD50655a77306506895e5d3b5e7dbc833e0
SHA151087449d02fb42c948a1f53735bed1ccedd1ad8
SHA256bfac469b3bfe0dc5419059d889eabb2ab1bdf1a6298a6de743cf0f189a48c679
SHA512dab8ce18208670e720927f3d6bc317cb81b72c6ca95a92e637d9e19bec4666b3607747bbb3f0ef7285a41c49a26c2a52fb225224ece22aff391f89df2f9df61d
-
Filesize
150KB
MD5684fca651758ba405144d5fcab6ab7fe
SHA1da595c60fbc4336fd2c61b45384dc0dbc3bf599a
SHA256ae9b66a6e0b1949890241c67037cef2c59d4f4faef84849789e0fee9184f41c6
SHA5124f8a9c524dd4e0f2a2f6f67a1ce42a7e9590fc5715f9538d8e0c7ff0c67d4bcbe10318bebd6328ee29c6c3b9842d0e176da7e663a88d9ecdec8c6404571c3756
-
Filesize
183KB
MD5db1c840507ea36d04d8f8f503804daad
SHA1990152a67191059ac486074f0a50b97b840bd8e3
SHA25623fac2578e222a023c7b67186d67070518c17f08a6c39644fbef76293751efc4
SHA51290da4d328c27f1379f7f9e65019aa242e1899b1a2a5f9626f08aeea020b8f46583878891b8a73b4c555e381f1e8f8c5be5c54dce2d7a2498c2e3a40c8abcb5a3
-
Filesize
754KB
MD55d7572a7a3724966cf940465ac6e4fbe
SHA1cab0fdc627744e0f3d99dcc1ca8e8c1b9309301a
SHA2562d3af1a4c4733d01c46ab82cb7e8ff0392db91db207ca9437a956c9bc5e2186a
SHA512fc8fe42a23f1c4dca3205c63b22e8717f03c51307267367e0334e1326e47055abbb4738d003bf3340d3a15365c2625c2b791b3a083128e15d37398aaaa969e6d
-
Filesize
160KB
MD5c35697a1ce80b310b670c2aec0c0234f
SHA10b4c0bf45f008c09aa51d0152390b4d198df2eb4
SHA2561467d5059e367ca56a80fc7f169d8f562026f7020e64f12b97a6ee94f92f086d
SHA51217d8c5ddc72dc7eadd6ece79f432b03fec38e6f494f65318326fc1aef64b52ad2658c29583f7f5b15a11c45102917cec57e8f08828d3a7a97aab508f53e3c5cc
-
Filesize
276KB
MD597e089eec3c6898bd4159c39853f0dc2
SHA1ffd3d226ba179abac9d2b24d9081aae1f9c42326
SHA256bea12ec326503df121ea00e2ab05235d5c89f7040e7481f723acd62feb92f319
SHA5121ddc5fc98ed3daa5e279693e850e99c14f04b216bbec3460422b29b30085ef2003d0519add06ced7640ff6e14ee3aa0000ebe093bb6da4e40ae34b0fba676f73
-
Filesize
779KB
MD5d2b254097ee4c8d3d87e6b450e38e8a6
SHA12fb26e509ca4261e660ee8f1da1a0e9db12925bd
SHA256663d8e04f20c8ff6256e680e57cdc738cfc3cf7564ec5f507493dd5ddc72b27c
SHA5126fbdbc93fc565f1882ad1ba4996eec35510d67330330e2421c86df41284d97293a0d25034c228e0f2430e727125499522be6572adaef1ff31ee3499f9f573654
-
Filesize
1.3MB
MD5e60476d1585d1388e6e1761ad1fde0b4
SHA118422195c4ffca0e8ba54d81fbe8500096acacd1
SHA256d9bb6d4e87c1d869a2a8e03d2b0e5ddfeb086207f10d6c559a939f644d31af88
SHA5120ee8a343b37c0b61a9f112689d9428978db997a217b8057a6932fab806968ccd63c5560f19895b50c9a01d57588e574a5308ed06d7f57ca37c2f8d51fed2a8bb
-
Filesize
229KB
MD54fa1ca63b1f8fe59d6074ca92fad82d2
SHA19da8e65c3196984544db3197cf0b554a8e800a8d
SHA256201ea386a50b5d4317a66c1889c669ffd2e545a2531e33806aa00605f8852a52
SHA5129d1a44b1f09a28c91edd7b727abbabbc57b7b72cc2e00973eda8d1af2861d1128be09fd8ffa43dd5a0d163010bba7da58285384e889259121dc772d8bf3b464b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD59b700d8da7b116637bb9e6d97a030812
SHA1c72f8e4062c0bee101ab7f837cba81979df52ebf
SHA256846fdd0e6540a315dc2db2263286f51cae3559b0bb66e12409bba9f00cd0a5c5
SHA512f506a0b3035bdfbeb55e092912d58c1b9fc4e755a73d142da071324eb9e9bc96aa99571f81d43ff9535133f48ac02d609ebd0a1b9db80aaabac7957afa4bab09
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5538e556530c30541e54e23cd858398d2
SHA1261cb71f11dfef09a00d7974432fb8f80495c05e
SHA2562c74751e1188d7345afc49f9182ed2b007efd07b84691255d4ea8eb54c00a9d4
SHA512dbefc8f2dd401aef368bff63cf3f2edd8b0ceb94b2fe2c97d58ce7588b673bcaa1b8d746d0af6606a5fe49c5a350958cbafd463ba79e03c13f9ceb51e4e34982
-
Filesize
103KB
MD54acd5f0e312730f1d8b8805f3699c184
SHA167c957e102bf2b2a86c5708257bc32f91c006739
SHA25672336333d602f1c3506e642e0d0393926c0ec91225bf2e4d216fcebd82bb6cb5
SHA5129982c1c53cee1b44fd0c3df6806b8cbf6b441d3ed97aeb466dba568adce1144373ce7833d8f44ac3fa58d01d8cdb7e8621b4bb125c4d02092c355444651a4837
-
Filesize
2.2MB
MD5c20d658ebab5007e435a86c76fec71c6
SHA11fc30768f2739d7083dd8a059d9a38a6bab9a4fd
SHA256890789867f9b666845951c34d1afd2f20c0ef810006567b702a94fa9232e3ff2
SHA512b85345869002fbc448876a662f32388f9d04191ac646b18cdc9af9f4419c50641d0032e5d12c023f3c63272d1f7c6abbf62bdbb5feba842d65b1960ba2940eb0
-
Filesize
2.2MB
MD5285bfa09d5f1cf3c77d411ae9bb9d91a
SHA1c32b4115bf5a73d08fb2c27c9d2fa873a9bf1639
SHA2562671e45278217774fb214da36b0e5b912132402ce0a7efb7d6d0e76fee5f5030
SHA5127e29e3cedfef1db863d6317b0e6c16471e29699aa4fbe24f06417f183e65b3f1e3c1b2c4fcee96764288458049d0436f36b39c275d2b38ba380805aaa502106d