Analysis
-
max time kernel
1169s -
max time network
1181s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 16:37
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://google.com
Resource
win10v2004-20241007-en
General
-
Target
https://google.com
Malware Config
Signatures
-
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Manipulates Digital Signatures 1 TTPs 64 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
Processes:
regsvr32.exeregsvr32.exeregsvr32.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{FC451C16-AC75-11D1-B4B8-00C04FB66EA0}\$Function = "GenericChainCertificateTrust" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetCaps\{C689AAB9-8E78-11D0-8C47-00C04FC295EE} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.4.3\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{189A3842-3041-11D1-85E1-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$Function = "SoftpubInitialize" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2011\FuncName = "WVTAsn1SealingSignatureAttributeEncode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.4.4\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2003\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\2.16.840.1.113730.4.1\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "SoftpubInitialize" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.12.2.1\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{FC451C16-AC75-11D1-B4B8-00C04FB66EA0}\$Function = "GenericChainFinalProv" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.16.4\FuncName = "DecodeRecipientID" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{7801EBD0-CF4B-11D0-851F-0060979387EA}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2221\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.12\FuncName = "WVTAsn1SpcSpOpusInfoDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2010\FuncName = "WVTAsn1IntentToSealAttributeDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubInitialize" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.12.2.2\FuncName = "WVTAsn1CatMemberInfoEncode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{DE351A43-8E59-11D0-8C47-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{64B9D180-8DA2-11CF-8736-00AA00A485EB}\$Function = "SoftpubLoadMessage" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$Function = "DriverInitializePolicy" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllFormatObject\1.3.6.1.5.5.7.3.4\FuncName = "FormatPKIXEmailProtection" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.16.4\Dll = "cryptdlg.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$Function = "SoftpubLoadSignature" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{FC451C16-AC75-11D1-B4B8-00C04FB66EA0}\$Function = "GenericChainCertificateTrust" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2012\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "SoftpubLoadSignature" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubAuthenticode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllFormatObject\2.5.29.32\Dll = "cryptdlg.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "WintrustCertificateTrust" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{C689AAB8-8E78-11D0-8C47-00C04FC295EE}\FuncName = "CryptSIPVerifyIndirectData" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.4\FuncName = "WVTAsn1SpcIndirectDataContentDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.10\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2221\FuncName = "WVTAsn1CatNameValueDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{64B9D180-8DA2-11CF-8736-00AA00A485EB}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{64B9D180-8DA2-11CF-8736-00AA00A485EB}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$Function = "WintrustCertificateTrust" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "SoftpubAuthenticode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubAuthenticode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubLoadSignature" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2007\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{C689AAB8-8E78-11D0-8C47-00C04FC295EE}\FuncName = "CryptSIPGetSignedDataMsg" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$Function = "SoftpubAuthenticode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$Function = "SoftpubCleanup" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2004\FuncName = "WVTAsn1SpcPeImageDataDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.25\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubLoadSignature" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2004\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{DE351A42-8E59-11D0-8C47-00C04FC295EE}\FuncName = "CryptSIPVerifyIndirectData" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllCreateIndirectData\{C689AAB8-8E78-11D0-8C47-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.5.5.7.3.1\CallbackAllocFunction = "SoftpubLoadDefUsageCallData" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{FC451C16-AC75-11D1-B4B8-00C04FB66EA0}\$DLL = "WINTRUST.DLL" regsvr32.exe -
Possible privilege escalation attempt 6 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exetakeown.exeicacls.exepid Process 7024 takeown.exe 5412 icacls.exe 7120 takeown.exe 216 icacls.exe 5028 takeown.exe 5260 icacls.exe -
A potential corporate email address has been identified in the URL: currency-file@1
-
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 28 IoCs
Processes:
LDPlayer9_ens_com.roblox.client_25567197_ld.exeOperaSetup.exesetup.exesetup.exesetup.exeOperaSetup.exesetup.exesetup.exesetup.exeAssistant_114.0.5282.21_Setup.exe_sfx.exeassistant_installer.exeassistant_installer.exeLDPlayer.exednrepairer.exedismhost.exeLd9BoxSVC.exedriverconfig.exednplayer.exeLd9BoxSVC.exevbox-img.exevbox-img.exevbox-img.exeLd9BoxHeadless.exeLd9BoxHeadless.exeLd9BoxHeadless.exeLd9BoxHeadless.exeLd9BoxHeadless.exebugreport.exepid Process 1432 LDPlayer9_ens_com.roblox.client_25567197_ld.exe 7080 OperaSetup.exe 4832 setup.exe 5616 setup.exe 2000 setup.exe 5996 OperaSetup.exe 5252 setup.exe 1424 setup.exe 3712 setup.exe 6344 Assistant_114.0.5282.21_Setup.exe_sfx.exe 2556 assistant_installer.exe 7116 assistant_installer.exe 6924 LDPlayer.exe 6488 dnrepairer.exe 5068 dismhost.exe 6784 Ld9BoxSVC.exe 1508 driverconfig.exe 4908 dnplayer.exe 5992 Ld9BoxSVC.exe 2672 vbox-img.exe 2024 vbox-img.exe 1988 vbox-img.exe 5440 Ld9BoxHeadless.exe 868 Ld9BoxHeadless.exe 6580 Ld9BoxHeadless.exe 2992 Ld9BoxHeadless.exe 2596 Ld9BoxHeadless.exe 6900 bugreport.exe -
Loads dropped DLL 64 IoCs
Processes:
setup.exesetup.exesetup.exesetup.exesetup.exesetup.exeassistant_installer.exeassistant_installer.exednrepairer.exedismhost.exeLd9BoxSVC.exeregsvr32.exeregsvr32.exeregsvr32.exepid Process 4832 setup.exe 5616 setup.exe 2000 setup.exe 5252 setup.exe 1424 setup.exe 3712 setup.exe 2556 assistant_installer.exe 2556 assistant_installer.exe 7116 assistant_installer.exe 7116 assistant_installer.exe 6488 dnrepairer.exe 6488 dnrepairer.exe 6488 dnrepairer.exe 5068 dismhost.exe 5068 dismhost.exe 5068 dismhost.exe 5068 dismhost.exe 5068 dismhost.exe 5068 dismhost.exe 5068 dismhost.exe 5068 dismhost.exe 5068 dismhost.exe 5068 dismhost.exe 5068 dismhost.exe 5068 dismhost.exe 5068 dismhost.exe 5068 dismhost.exe 5068 dismhost.exe 5068 dismhost.exe 5068 dismhost.exe 5068 dismhost.exe 5068 dismhost.exe 6784 Ld9BoxSVC.exe 6784 Ld9BoxSVC.exe 6784 Ld9BoxSVC.exe 6784 Ld9BoxSVC.exe 6784 Ld9BoxSVC.exe 6784 Ld9BoxSVC.exe 6784 Ld9BoxSVC.exe 6784 Ld9BoxSVC.exe 6784 Ld9BoxSVC.exe 6036 regsvr32.exe 6036 regsvr32.exe 6036 regsvr32.exe 6036 regsvr32.exe 6036 regsvr32.exe 6036 regsvr32.exe 6036 regsvr32.exe 6036 regsvr32.exe 6040 regsvr32.exe 6040 regsvr32.exe 6040 regsvr32.exe 6040 regsvr32.exe 6040 regsvr32.exe 6040 regsvr32.exe 6040 regsvr32.exe 6040 regsvr32.exe 6040 regsvr32.exe 6040 regsvr32.exe 3736 regsvr32.exe 3736 regsvr32.exe 3736 regsvr32.exe 3736 regsvr32.exe 3736 regsvr32.exe -
Modifies file permissions 1 TTPs 6 IoCs
Processes:
icacls.exetakeown.exeicacls.exetakeown.exeicacls.exetakeown.exepid Process 216 icacls.exe 5028 takeown.exe 5260 icacls.exe 7024 takeown.exe 5412 icacls.exe 7120 takeown.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 6 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
LDPlayer9_ens_com.roblox.client_25567197_ld.exesetup.exesetup.exeLDPlayer.exedescription ioc Process File opened (read-only) \??\F: LDPlayer9_ens_com.roblox.client_25567197_ld.exe File opened (read-only) \??\D: setup.exe File opened (read-only) \??\F: setup.exe File opened (read-only) \??\D: setup.exe File opened (read-only) \??\F: setup.exe File opened (read-only) \??\F: LDPlayer.exe -
Mark of the Web detected: This indicates that the page was originally saved or cloned. 1 IoCs
Processes:
flow ioc 376 https://storage.googleapis.com/script.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html -
Drops file in Program Files directory 64 IoCs
Processes:
dnrepairer.exedescription ioc Process File created C:\Program Files\ldplayer9box\driver-PreW10\Ld9BoxSup.inf dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxSharedClipboard.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-interlocked-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-crt-process-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\libeay32.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Qt5Widgets.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\msvcp120.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-errorhandling-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxC.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\msvcp140.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\vcruntime140.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\bldRTLdrCheckImports.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxDbg.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-localization-l1-2-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9BoxNetLwf.cat dnrepairer.exe File created C:\Program Files\ldplayer9box\bldRTIsoMaker.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\driver-PreW10\Ld9BoxSup.sys dnrepairer.exe File created C:\Program Files\ldplayer9box\Qt5OpenGL.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-util-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9BoxDDR0.r0 dnrepairer.exe File created C:\Program Files\ldplayer9box\NetAdpInstall.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\SUPInstall.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxProxyStubLegacy.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxSVGA3D.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-heap-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-namedpipe-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\host_manager.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\msvcp140.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\regsvr32_x86.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\SUPUninstall.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\ossltest.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-datetime-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-debug-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-crt-heap-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\ucrtbase.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\driver-PreW10\Ld9VMMR0.r0 dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxCpuReport.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-timezone-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\padlock.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-crt-stdio-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\GLES_V2_utils2.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\UICommon.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9VMMR0.r0 dnrepairer.exe File created C:\Program Files\ldplayer9box\dpinst_64.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-file-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\capi.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-file-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-file-l1-2-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\dasync.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Qt5Core.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxDTrace.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\driver-PreW10\Ld9BoxSup.cat dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-synch-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9BoxSup-PreW10.cat dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-handle-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-namedpipe-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-crt-conio-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-crt-filesystem-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\tstPDMAsyncCompletion.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\vccorlib140.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-datetime-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-crt-runtime-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\GLES_V2.dll dnrepairer.exe -
Drops file in Windows directory 2 IoCs
Processes:
dism.exedismhost.exedescription ioc Process File opened for modification C:\Windows\Logs\DISM\dism.log dism.exe File opened for modification C:\Windows\Logs\DISM\dism.log dismhost.exe -
Launches sc.exe 8 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid Process 6536 sc.exe 464 sc.exe 2000 sc.exe 404 sc.exe 6228 sc.exe 3284 sc.exe 3244 sc.exe 3736 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 1904 6900 WerFault.exe 316 -
System Location Discovery: System Language Discovery 1 TTPs 46 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Assistant_114.0.5282.21_Setup.exe_sfx.exednrepairer.exenet1.exeregsvr32.exesc.exesetup.exeassistant_installer.exenet.exeregsvr32.exeicacls.exesc.exetakeown.exeicacls.exeLDPlayer9_ens_com.roblox.client_25567197_ld.exesc.exebugreport.exesc.exeregsvr32.exeregsvr32.exeregsvr32.exesetup.exeassistant_installer.exeLDPlayer.exesc.exedriverconfig.exesetup.exeregsvr32.exetakeown.exeicacls.exeregsvr32.exednplayer.exeOperaSetup.exeregsvr32.exedism.exesc.exepowershell.exepowershell.exeOperaSetup.exesetup.exeregsvr32.exesc.exesc.exepowershell.exesetup.exetakeown.exesetup.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Assistant_114.0.5282.21_Setup.exe_sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dnrepairer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language assistant_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LDPlayer9_ens_com.roblox.client_25567197_ld.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bugreport.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language assistant_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LDPlayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language driverconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dnplayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OperaSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dism.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OperaSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dnplayer.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 dnplayer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dnplayer.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Processes:
dnplayer.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION dnplayer.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\ldnews.exe = "11001" dnplayer.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\dnplayer.exe = "11001" dnplayer.exe -
Modifies registry class 64 IoCs
Processes:
regsvr32.exeLd9BoxSVC.exeregsvr32.exednrepairer.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-319C-4E7E-8150-C5837BD265F6}\NumMethods\ = "20" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VirtualBox.VirtualBox Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-ae84-4b8e-b0f3-5c20c35caac9} Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-3188-4C8C-8756-1395E8CB691C}\NumMethods Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-c9d2-4f11-a384-53f0cf917214} Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-647D-45AC-8FE9-F49B3183BA37}\NumMethods\ = "13" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-BF98-47FB-AB2F-B5177533F493}\TypeLib Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-80e1-4a8a-93a1-67c5f92a838a} Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-80E1-4A8A-93A1-67C5F92A838A}\NumMethods Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-B45C-48AE-8B36-D35E83D207AA}\ = "IFramebuffer" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-04D0-4DB6-8D66-DC2F033120E1}\ = "IAudioAdapterChangedEvent" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-E621-4F70-A77E-15F0E3C714D5}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-486E-472F-481B-969746AF2480}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-057D-4391-B928-F14B06B710C5}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-4A9E-43F4-B7A7-54BD285E22F4}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-32E7-4F6C-85EE-422304C71B90}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-EABD-4FA6-960A-F1756C99EA1C}\ = "IGuestSessionRegisteredEvent" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-0126-43E0-B05D-326E74ABB356}\NumMethods\ = "28" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-2D12-4D7C-BA6D-CE51D0D5B265} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-CC7B-431B-98B2-951FDA8EAB89} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-08A2-41AF-A05F-D7C661ABAEBE}\NumMethods\ = "30" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20191216-47b9-4a1e-82b2-07ccd5323c3f}\VersionIndependentProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-787B-44AB-B343-A082A3F2DFB1}\TypeLib\Version = "1.3" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-4C1B-EDF7-FDF3-C1BE6827DC28}\NumMethods Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-3E8A-11E9-825C-AB7B2CABCE23}\NumMethods\ = "37" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-E8B8-4838-B10C-45BA193734C1}\ = "IMouse" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-486E-472F-481B-969746AF2480}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-5F86-4D65-AD1B-87CA284FB1C8}\ = "IMediumIO" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-477A-2497-6759-88B8292A5AF0}\ = "IEmulatedUSB" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-CB63-47A1-84FB-02C4894B89A9}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-7BDC-11E9-8BC2-8FFDB8B19219}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-3188-4C8C-8756-1395E8CB691C}\ = "IVRDEServerChangedEvent" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-C196-4D26-B8DB-4C8C389F1F82}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-E9BB-49B3-BFC7-C5171E93EF38}\TypeLib\Version = "1.3" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-7F29-4AAE-A627-5A282C83092C}\ProxyStubClsid32 Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-1A29-4A19-92CF-02285773F3B5}\NumMethods Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-7556-4CBC-8C04-043096B02D82}\ = "IBandwidthGroupChangedEvent" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-4521-44CC-DF95-186E4D057C83} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-FD1C-411A-95C5-E9BB1414E632}\TypeLib\Version = "1.3" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-E254-4E5B-A1F2-011CF991C38D} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-486F-40DB-9150-DEEE3FD24189}\NumMethods\ = "17" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-F1F8-4590-941A-CDB66075C5BF}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-AEDF-461C-BE2C-99E91BDAD8A1}\ = "IHostUSBDeviceFilter" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-7556-4CBC-8C04-043096B02D82}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-6679-422A-B629-51B06B0C6D93}\NumMethods Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-4BA3-7903-2AA4-43988BA11554}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-1F04-4191-AA2F-1FAC9646AE4C}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-CB8D-4382-90BA-B7DA78A74573}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-E8B8-4838-B10C-45BA193734C1}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-E191-400B-840E-970F3DAD7296}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-6B76-4805-8FAB-00A9DCF4732B}\NumMethods Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-416B-4181-8C4A-45EC95177AEF}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-D545-44AA-8013-181B8C288554}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-4521-44CC-DF95-186E4D057C83}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-3188-4C8C-8756-1395E8CB691C}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-7966-481D-AB0B-D0ED73E28135}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-647D-45AC-8FE9-F49B3183BA37}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-0C65-11EA-AD23-0FF257C71A7F}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-C6FA-430E-6020-6A505D086387}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020422-0000-0000-C000-000000000046} dnrepairer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-BE30-49C0-B315-E9749E1BDED1}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-44e0-ca69-e9e0-d4907ceccbe5} Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-FD1C-411A-95C5-E9BB1414E632}\TypeLib Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-BF98-47FB-AB2F-B5177533F493}\NumMethods regsvr32.exe -
Processes:
setup.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 setup.exe -
NTFS ADS 2 IoCs
Processes:
msedge.exedescription ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 768989.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 809663.crdownload:SmartScreen msedge.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 45 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exemsedge.exeLDPlayer9_ens_com.roblox.client_25567197_ld.exemsedge.exeLDPlayer.exednrepairer.exepowershell.exepowershell.exepowershell.exebugreport.exepid Process 4440 msedge.exe 4440 msedge.exe 3648 msedge.exe 3648 msedge.exe 2884 identity_helper.exe 2884 identity_helper.exe 5372 msedge.exe 5372 msedge.exe 5000 msedge.exe 5000 msedge.exe 5000 msedge.exe 5000 msedge.exe 7136 msedge.exe 7136 msedge.exe 1432 LDPlayer9_ens_com.roblox.client_25567197_ld.exe 1432 LDPlayer9_ens_com.roblox.client_25567197_ld.exe 6984 msedge.exe 6984 msedge.exe 1432 LDPlayer9_ens_com.roblox.client_25567197_ld.exe 1432 LDPlayer9_ens_com.roblox.client_25567197_ld.exe 6924 LDPlayer.exe 6924 LDPlayer.exe 6924 LDPlayer.exe 6924 LDPlayer.exe 6924 LDPlayer.exe 6924 LDPlayer.exe 6924 LDPlayer.exe 6924 LDPlayer.exe 6488 dnrepairer.exe 6488 dnrepairer.exe 7084 powershell.exe 7084 powershell.exe 7084 powershell.exe 3152 powershell.exe 3152 powershell.exe 3152 powershell.exe 6584 powershell.exe 6584 powershell.exe 6584 powershell.exe 6924 LDPlayer.exe 6924 LDPlayer.exe 1432 LDPlayer9_ens_com.roblox.client_25567197_ld.exe 1432 LDPlayer9_ens_com.roblox.client_25567197_ld.exe 6900 bugreport.exe 6900 bugreport.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
dnplayer.exepid Process 4908 dnplayer.exe -
Suspicious behavior: LoadsDriver 6 IoCs
Processes:
pid Process 660 660 660 660 660 660 -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
Processes:
msedge.exepid Process 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
AUDIODG.EXEmsedge.exeLDPlayer.exedescription pid Process Token: 33 1068 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1068 AUDIODG.EXE Token: 33 5192 msedge.exe Token: SeIncBasePriorityPrivilege 5192 msedge.exe Token: 33 5192 msedge.exe Token: SeIncBasePriorityPrivilege 5192 msedge.exe Token: 33 5192 msedge.exe Token: SeIncBasePriorityPrivilege 5192 msedge.exe Token: 33 5192 msedge.exe Token: SeIncBasePriorityPrivilege 5192 msedge.exe Token: 33 5192 msedge.exe Token: SeIncBasePriorityPrivilege 5192 msedge.exe Token: 33 5192 msedge.exe Token: SeIncBasePriorityPrivilege 5192 msedge.exe Token: 33 5192 msedge.exe Token: SeIncBasePriorityPrivilege 5192 msedge.exe Token: 33 5192 msedge.exe Token: SeIncBasePriorityPrivilege 5192 msedge.exe Token: 33 5192 msedge.exe Token: SeIncBasePriorityPrivilege 5192 msedge.exe Token: 33 5192 msedge.exe Token: SeIncBasePriorityPrivilege 5192 msedge.exe Token: 33 5192 msedge.exe Token: SeIncBasePriorityPrivilege 5192 msedge.exe Token: 33 5192 msedge.exe Token: SeIncBasePriorityPrivilege 5192 msedge.exe Token: 33 5192 msedge.exe Token: SeIncBasePriorityPrivilege 5192 msedge.exe Token: 33 5192 msedge.exe Token: SeIncBasePriorityPrivilege 5192 msedge.exe Token: 33 5192 msedge.exe Token: SeIncBasePriorityPrivilege 5192 msedge.exe Token: 33 5192 msedge.exe Token: SeIncBasePriorityPrivilege 5192 msedge.exe Token: 33 5192 msedge.exe Token: SeIncBasePriorityPrivilege 5192 msedge.exe Token: 33 5192 msedge.exe Token: SeIncBasePriorityPrivilege 5192 msedge.exe Token: SeTakeOwnershipPrivilege 6924 LDPlayer.exe Token: SeDebugPrivilege 6924 LDPlayer.exe Token: SeTakeOwnershipPrivilege 6924 LDPlayer.exe Token: SeDebugPrivilege 6924 LDPlayer.exe Token: SeTakeOwnershipPrivilege 6924 LDPlayer.exe Token: SeDebugPrivilege 6924 LDPlayer.exe Token: SeTakeOwnershipPrivilege 6924 LDPlayer.exe Token: SeDebugPrivilege 6924 LDPlayer.exe Token: SeTakeOwnershipPrivilege 6924 LDPlayer.exe Token: SeDebugPrivilege 6924 LDPlayer.exe Token: SeTakeOwnershipPrivilege 6924 LDPlayer.exe Token: SeDebugPrivilege 6924 LDPlayer.exe Token: SeTakeOwnershipPrivilege 6924 LDPlayer.exe Token: SeDebugPrivilege 6924 LDPlayer.exe Token: SeDebugPrivilege 6924 LDPlayer.exe Token: SeTakeOwnershipPrivilege 6924 LDPlayer.exe Token: SeDebugPrivilege 6924 LDPlayer.exe Token: SeDebugPrivilege 6924 LDPlayer.exe Token: SeDebugPrivilege 6924 LDPlayer.exe Token: SeDebugPrivilege 6924 LDPlayer.exe Token: SeDebugPrivilege 6924 LDPlayer.exe Token: SeDebugPrivilege 6924 LDPlayer.exe Token: SeDebugPrivilege 6924 LDPlayer.exe Token: SeDebugPrivilege 6924 LDPlayer.exe Token: SeDebugPrivilege 6924 LDPlayer.exe Token: SeDebugPrivilege 6924 LDPlayer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exepid Process 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe -
Suspicious use of SendNotifyMessage 49 IoCs
Processes:
msedge.exednplayer.exepid Process 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 3648 msedge.exe 4908 dnplayer.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
LDPlayer9_ens_com.roblox.client_25567197_ld.exesetup.exeLDPlayer.exednrepairer.exeLd9BoxSVC.exedriverconfig.exepid Process 1432 LDPlayer9_ens_com.roblox.client_25567197_ld.exe 4832 setup.exe 6924 LDPlayer.exe 6488 dnrepairer.exe 6784 Ld9BoxSVC.exe 1508 driverconfig.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 3648 wrote to memory of 2228 3648 msedge.exe 84 PID 3648 wrote to memory of 2228 3648 msedge.exe 84 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 3148 3648 msedge.exe 85 PID 3648 wrote to memory of 4440 3648 msedge.exe 86 PID 3648 wrote to memory of 4440 3648 msedge.exe 86 PID 3648 wrote to memory of 2044 3648 msedge.exe 87 PID 3648 wrote to memory of 2044 3648 msedge.exe 87 PID 3648 wrote to memory of 2044 3648 msedge.exe 87 PID 3648 wrote to memory of 2044 3648 msedge.exe 87 PID 3648 wrote to memory of 2044 3648 msedge.exe 87 PID 3648 wrote to memory of 2044 3648 msedge.exe 87 PID 3648 wrote to memory of 2044 3648 msedge.exe 87 PID 3648 wrote to memory of 2044 3648 msedge.exe 87 PID 3648 wrote to memory of 2044 3648 msedge.exe 87 PID 3648 wrote to memory of 2044 3648 msedge.exe 87 PID 3648 wrote to memory of 2044 3648 msedge.exe 87 PID 3648 wrote to memory of 2044 3648 msedge.exe 87 PID 3648 wrote to memory of 2044 3648 msedge.exe 87 PID 3648 wrote to memory of 2044 3648 msedge.exe 87 PID 3648 wrote to memory of 2044 3648 msedge.exe 87 PID 3648 wrote to memory of 2044 3648 msedge.exe 87 PID 3648 wrote to memory of 2044 3648 msedge.exe 87 PID 3648 wrote to memory of 2044 3648 msedge.exe 87 PID 3648 wrote to memory of 2044 3648 msedge.exe 87 PID 3648 wrote to memory of 2044 3648 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://google.com1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xd8,0x110,0x7ffd450c46f8,0x7ffd450c4708,0x7ffd450c47182⤵PID:2228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2076 /prefetch:22⤵PID:3148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2840 /prefetch:82⤵PID:2044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:4316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:2124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4588 /prefetch:12⤵PID:316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4940 /prefetch:12⤵PID:2828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:12⤵PID:3820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4888 /prefetch:12⤵PID:4404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5692 /prefetch:12⤵PID:2820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:12⤵PID:1620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3856 /prefetch:12⤵PID:3104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3544 /prefetch:82⤵PID:776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3544 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:12⤵PID:2328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:12⤵PID:1040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:12⤵PID:2148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:12⤵PID:4360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5536 /prefetch:82⤵PID:5352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:12⤵PID:5360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6376 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6372 /prefetch:12⤵PID:6060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:12⤵PID:4992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6808 /prefetch:12⤵PID:5900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=1864 /prefetch:82⤵
- Suspicious use of AdjustPrivilegeToken
PID:5192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5772 /prefetch:12⤵PID:4836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3576 /prefetch:12⤵PID:4668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5852 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6808 /prefetch:12⤵PID:5728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5792 /prefetch:12⤵PID:5744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:12⤵PID:3892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:12⤵PID:4020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5284 /prefetch:12⤵PID:3264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7044 /prefetch:12⤵PID:2060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7300 /prefetch:12⤵PID:2992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5284 /prefetch:12⤵PID:2212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7452 /prefetch:12⤵PID:6112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7764 /prefetch:12⤵PID:6116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7260 /prefetch:12⤵PID:5572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7572 /prefetch:12⤵PID:6092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7872 /prefetch:12⤵PID:540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8412 /prefetch:12⤵PID:5944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7240 /prefetch:12⤵PID:5180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8544 /prefetch:12⤵PID:4424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8868 /prefetch:12⤵PID:4588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8856 /prefetch:12⤵PID:1564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8236 /prefetch:12⤵PID:4232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8324 /prefetch:12⤵PID:5296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9384 /prefetch:12⤵PID:5376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7940 /prefetch:12⤵PID:1664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8660 /prefetch:12⤵PID:5604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:12⤵PID:1292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=9396 /prefetch:82⤵PID:776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8036 /prefetch:12⤵PID:6128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7148 /prefetch:12⤵PID:912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9820 /prefetch:12⤵PID:4740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8632 /prefetch:12⤵PID:5292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8332 /prefetch:12⤵PID:5268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8096 /prefetch:12⤵PID:5460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7652 /prefetch:12⤵PID:4380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7596 /prefetch:12⤵PID:5092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8512 /prefetch:12⤵PID:4224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:12⤵PID:5616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8576 /prefetch:12⤵PID:5412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7216 /prefetch:12⤵PID:4716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7400 /prefetch:12⤵PID:2224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=9996 /prefetch:82⤵PID:2600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8720 /prefetch:12⤵PID:5936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9712 /prefetch:12⤵PID:2948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5836 /prefetch:12⤵PID:4820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8464 /prefetch:12⤵PID:4048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8352 /prefetch:12⤵PID:1536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10104 /prefetch:12⤵PID:4196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6880 /prefetch:12⤵PID:5688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8272 /prefetch:12⤵PID:3328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8140 /prefetch:12⤵PID:556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8848 /prefetch:12⤵PID:5344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10144 /prefetch:12⤵PID:5588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10404 /prefetch:12⤵PID:6160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10528 /prefetch:12⤵PID:6236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10536 /prefetch:12⤵PID:6252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6756 /prefetch:12⤵PID:6644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8840 /prefetch:12⤵PID:6652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9652 /prefetch:12⤵PID:7108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5768 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:7136
-
-
C:\Users\Admin\Downloads\LDPlayer9_ens_com.roblox.client_25567197_ld.exe"C:\Users\Admin\Downloads\LDPlayer9_ens_com.roblox.client_25567197_ld.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1432 -
C:\LDPlayer\LDPlayer9\LDPlayer.exe"C:\LDPlayer\LDPlayer9\\LDPlayer.exe" -silence -downloader -openid=25567197 -language=en -path="C:\LDPlayer\LDPlayer9\"3⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:6924 -
C:\LDPlayer\LDPlayer9\dnrepairer.exe"C:\LDPlayer\LDPlayer9\dnrepairer.exe" listener=1322804⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:6488 -
C:\Windows\SysWOW64\net.exe"net" start cryptsvc5⤵
- System Location Discovery: System Language Discovery
PID:6008 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start cryptsvc6⤵
- System Location Discovery: System Language Discovery
PID:4144
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Softpub.dll /s5⤵
- Manipulates Digital Signatures
- System Location Discovery: System Language Discovery
PID:6492
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Wintrust.dll /s5⤵
- Manipulates Digital Signatures
- System Location Discovery: System Language Discovery
PID:5312
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Initpki.dll /s5⤵
- System Location Discovery: System Language Discovery
PID:2004
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32" Initpki.dll /s5⤵
- System Location Discovery: System Language Discovery
PID:6596
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" dssenh.dll /s5⤵
- System Location Discovery: System Language Discovery
PID:4948
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" rsaenh.dll /s5⤵
- System Location Discovery: System Language Discovery
PID:6536
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" cryptdlg.dll /s5⤵
- Manipulates Digital Signatures
- System Location Discovery: System Language Discovery
PID:3320
-
-
C:\Windows\SysWOW64\takeown.exe"takeown" /f "C:\LDPlayer\LDPlayer9\vms" /r /d y5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:7024
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "C:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:5412
-
-
C:\Windows\SysWOW64\takeown.exe"takeown" /f "C:\LDPlayer\LDPlayer9\\system.vmdk"5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:7120
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "C:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:216
-
-
C:\Windows\SysWOW64\dism.exeC:\Windows\system32\dism.exe /Online /English /Get-Features5⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:7052 -
C:\Users\Admin\AppData\Local\Temp\B272338B-6359-4A37-B63F-DF1515EDE19F\dismhost.exeC:\Users\Admin\AppData\Local\Temp\B272338B-6359-4A37-B63F-DF1515EDE19F\dismhost.exe {6688BD9A-8CE6-42ED-89FE-CBD423CB1CEB}6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:5068
-
-
-
C:\Windows\SysWOW64\sc.exesc query HvHost5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2000
-
-
C:\Windows\SysWOW64\sc.exesc query vmms5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:404
-
-
C:\Windows\SysWOW64\sc.exesc query vmcompute5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:6228
-
-
C:\Program Files\ldplayer9box\Ld9BoxSVC.exe"C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /RegServer5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:6784
-
-
C:\Windows\SYSTEM32\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s5⤵
- Loads dropped DLL
PID:6036
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6040
-
-
C:\Windows\SYSTEM32\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\VBoxProxyStub.dll" /s5⤵
- Loads dropped DLL
- Modifies registry class
PID:3736
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll" /s5⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2440
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\system32\sc" create Ld9BoxSup binPath= "C:\Program Files\ldplayer9box\Ld9BoxSup.sys" type= kernel start= auto5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3284
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\system32\sc" start Ld9BoxSup5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3244
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxSup" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:7084
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxNat" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\VBoxNetNAT.exe' -RemoteAddress LocalSubnet -Action Allow5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3152
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" New-NetFirewallRule -DisplayName "dnplayer" -Direction Inbound -Program 'C:\LDPlayer\LDPlayer9\dnplayer.exe' -RemoteAddress LocalSubnet -Action Allow5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:6584
-
-
-
C:\LDPlayer\LDPlayer9\driverconfig.exe"C:\LDPlayer\LDPlayer9\driverconfig.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1508
-
-
C:\Windows\SysWOW64\takeown.exe"takeown" /f C:\LDPlayer\ldmutiplayer\ /r /d y4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:5028
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" C:\LDPlayer\ldmutiplayer\ /grant everyone:F /t4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:5260
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/4bUcwDd53d3⤵PID:1084
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffd450c46f8,0x7ffd450c4708,0x7ffd450c47184⤵PID:5912
-
-
-
C:\LDPlayer\LDPlayer9\dnplayer.exe"C:\LDPlayer\LDPlayer9\\dnplayer.exe" downloadpackage=com.roblox.client|package=com.roblox.client3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SendNotifyMessage
PID:4908 -
C:\Windows\SysWOW64\sc.exesc query HvHost4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3736
-
-
C:\Windows\SysWOW64\sc.exesc query vmms4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:6536
-
-
C:\Program Files\ldplayer9box\vbox-img.exe"C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\..\system.vmdk" --uuid 20160302-bbbb-bbbb-0eee-bbbb000000004⤵
- Executes dropped EXE
PID:2672
-
-
C:\Windows\SysWOW64\sc.exesc query vmcompute4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:464
-
-
C:\Program Files\ldplayer9box\vbox-img.exe"C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\data.vmdk" --uuid 20160302-cccc-cccc-0eee-0000000000004⤵
- Executes dropped EXE
PID:2024
-
-
C:\Program Files\ldplayer9box\vbox-img.exe"C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk" --uuid 20160302-dddd-dddd-0eee-0000000000004⤵
- Executes dropped EXE
PID:1988
-
-
C:\LDPlayer\LDPlayer9\bugreport.exe"C:\LDPlayer\LDPlayer9\bugreport.exe" pid=0x0000132c context=0x722d90e84⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:6900 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6900 -s 6525⤵
- Program crash
PID:1904
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7084 /prefetch:12⤵PID:3324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=10820 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6984
-
-
C:\Users\Admin\Downloads\OperaSetup.exe"C:\Users\Admin\Downloads\OperaSetup.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7080 -
C:\Users\Admin\AppData\Local\Temp\7zS8AB256DA\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS8AB256DA\setup.exe --server-tracking-blob=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⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
PID:4832 -
C:\Users\Admin\AppData\Local\Temp\7zS8AB256DA\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS8AB256DA\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=115.0.5322.68 --initial-client-data=0x328,0x32c,0x330,0x304,0x334,0x7327eae8,0x7327eaf4,0x7327eb004⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5616
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe" --version4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2000
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202411281641271\assistant\Assistant_114.0.5282.21_Setup.exe_sfx.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202411281641271\assistant\Assistant_114.0.5282.21_Setup.exe_sfx.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6344
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202411281641271\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202411281641271\assistant\assistant_installer.exe" --version4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202411281641271\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202411281641271\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=114.0.5282.21 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0xcf17a0,0xcf17ac,0xcf17b85⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:7116
-
-
-
-
-
C:\Users\Admin\Downloads\OperaSetup.exe"C:\Users\Admin\Downloads\OperaSetup.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5996 -
C:\Users\Admin\AppData\Local\Temp\7zSC674F4AA\setup.exeC:\Users\Admin\AppData\Local\Temp\7zSC674F4AA\setup.exe --server-tracking-blob=YzhlMDA2MWMyYzI4MTczNjkyOWE2NWFmY2M0ZGQ4M2ViNTI4MjgzOWQwN2I4ZTNkOTNkM2E5ZGJhNTY4OWY1ZDp7ImNvdW50cnkiOiJHQiIsImh0dHBfcmVmZXJyZXIiOiJodHRwczovL3JvYmxveC5lbi5zb2Z0b25pYy5jb20vIiwiaW5zdGFsbGVyX25hbWUiOiJPcGVyYVNldHVwLmV4ZSIsInByb2R1Y3QiOiJvcGVyYSIsInF1ZXJ5IjoiL29wZXJhL3N0YWJsZS93aW5kb3dzP3V0bV9zb3VyY2U9c29mdG9uaWMmdXRtX2NvbnRlbnQ9TURGX1BCJnV0bV9tZWRpdW09YXBiJnV0bV9jYW1wYWlnbj1DUElfV0lOX1JUQiIsInRpbWVzdGFtcCI6IjE3MzI4MTIwNTIuOTY4MSIsInVzZXJhZ2VudCI6Ik1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS85Mi4wLjQ1MTUuMTMxIFNhZmFyaS81MzcuMzYgRWRnLzkyLjAuOTAyLjY3IiwidXRtIjp7ImNhbXBhaWduIjoiQ1BJX1dJTl9SVEIiLCJjb250ZW50IjoiTURGX1BCIiwibWVkaXVtIjoiYXBiIiwic291cmNlIjoic29mdG9uaWMifSwidXVpZCI6IjY3YTg2ZjJlLTZkOWEtNDVhYS1hZmNjLTE3ZTkwZmI4MWE5NCJ93⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:5252 -
C:\Users\Admin\AppData\Local\Temp\7zSC674F4AA\setup.exeC:\Users\Admin\AppData\Local\Temp\7zSC674F4AA\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=115.0.5322.68 --initial-client-data=0x324,0x328,0x32c,0x2f8,0x330,0x7244eae8,0x7244eaf4,0x7244eb004⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1424
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe" --version4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3712
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9544 /prefetch:12⤵PID:5796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8784 /prefetch:12⤵PID:2172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10228 /prefetch:12⤵PID:7048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9256 /prefetch:12⤵PID:6756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,16776432008787642165,5139883441793970833,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:12⤵PID:4656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵PID:808
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd450c46f8,0x7ffd450c4708,0x7ffd450c47182⤵PID:4816
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3324
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4504
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5652
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x150 0x2941⤵
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
C:\Program Files\ldplayer9box\Ld9BoxSVC.exe"C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding1⤵
- Executes dropped EXE
- Modifies registry class
PID:5992 -
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config2⤵
- Executes dropped EXE
PID:5440
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config2⤵
- Executes dropped EXE
PID:868
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config2⤵
- Executes dropped EXE
PID:6580
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config2⤵
- Executes dropped EXE
PID:2992
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config2⤵
- Executes dropped EXE
PID:2596
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 6900 -ip 69001⤵PID:4192
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
File and Directory Permissions Modification
1Modify Registry
2Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD53fbded9e727b555bc9cfe73fc0907b7c
SHA1a2310a7fe4b80d58c50fa9410e0ee691142a30a8
SHA2565ae59de492f6223ac33cb5bb8ff460c9232d09a0cd8ae069f065ba6859654e63
SHA5126fd755d2bbc0bc36bb2c46e564b5b6eb6aeb56c95c7ebfe5d3bb8115c1f6ff6d70d33e0c83125ec7f232368dd5ddf5a18a5f3651b5af2949cd132c8d67e8575b
-
Filesize
3.6MB
MD59b986141683b1272269b634b8a4eb1fd
SHA1666e1b5cee8f57984e02ab51ad28e231262ff1df
SHA25676d41e5b70a52b7cd8e03809ce48f68a083352f07051e192950cb49bdb89cc80
SHA512e18be0d9347856bc2f24043a89e626e59de37dd4d4a314af7f3994754e08f6f5fa967e7b91bbf7674e2f08920507f6141ab656621d655239f87408d549ff668c
-
Filesize
314KB
MD5e2e37d20b47d7ee294b91572f69e323a
SHA1afb760386f293285f679f9f93086037fc5e09dcc
SHA256153161ab882db768c70a753af5e8129852b9c9cae5511a23653beb6414d834a2
SHA512001500f527e2d3c3b404cd66188149c620d45ee6510a1f9902aacc25b51f8213e6654f0c1ecc927d6ff672ffbe7dc044a84ec470a9eb86d2cba2840df7390901
-
Filesize
652KB
MD5ad9d7cbdb4b19fb65960d69126e3ff68
SHA1dcdc0e609a4e9d5ff9d96918c30cb79c6602cb3d
SHA256a6c324f2925b3b3dbd2ad989e8d09c33ecc150496321ae5a1722ab097708f326
SHA512f0196bee7ad8005a36eea86e31429d2c78e96d57b53ff4a64b3e529a54670fa042322a3c3a21557c96b0b3134bf81f238a9e35124b2d0ce80c61ed548a9791e7
-
Filesize
1.5MB
MD566df6f7b7a98ff750aade522c22d239a
SHA1f69464fe18ed03de597bb46482ae899f43c94617
SHA25691e3035a01437b54adda33d424060c57320504e7e6a0c85db2654815ba29c71f
SHA51248d4513e09edd7f270614258b2750d5e98f0dbce671ba41a524994e96ed3df657fce67545153ca32d2bf7efcb35371cae12c4264df9053e4eb5e6b28014ed20e
-
Filesize
2.0MB
MD501c4246df55a5fff93d086bb56110d2b
SHA1e2939375c4dd7b478913328b88eaa3c91913cfdc
SHA256c9501469ad2a2745509ab2d0db8b846f2bfb4ec019b98589d311a4bd7ac89889
SHA51239524d5b8fc7c9d0602bc6733776237522dcca5f51cc6ceebd5a5d2c4cbda904042cee2f611a9c9477cc7e08e8eadd8915bf41c7c78e097b5e50786143e98196
-
Filesize
442KB
MD52d40f6c6a4f88c8c2685ee25b53ec00d
SHA1faf96bac1e7665aa07029d8f94e1ac84014a863b
SHA2561d7037da4222de3d7ca0af6a54b2942d58589c264333ef814cb131d703b5c334
SHA5124e6d0dc0dc3fb7e57c6d7843074ee7c89c777e9005893e089939eb765d9b6fb12f0e774dc1814f6a34e75d1775e19e62782465731fd5605182e7984d798ba779
-
Filesize
1.2MB
MD5ba46e6e1c5861617b4d97de00149b905
SHA14affc8aab49c7dc3ceeca81391c4f737d7672b32
SHA2562eac0a690be435dd72b7a269ee761340099bf444edb4f447fa0030023cbf8e1e
SHA512bf892b86477d63287f42385c0a944eee6354c7ae557b039516bf8932c7140ca8811b7ae7ac111805773495cf6854586e8a0e75e14dbb24eba56e4683029767b6
-
Filesize
192KB
MD552c43baddd43be63fbfb398722f3b01d
SHA1be1b1064fdda4dde4b72ef523b8e02c050ccd820
SHA2568c91023203f3d360c0629ffd20c950061566fb6c780c83eaa52fb26abb6be86f
SHA51204cc3d8e31bd7444068468dd32ffcc9092881ca4aaea7c92292e5f1b541f877bdec964774562cb7a531c3386220d88b005660a2b5a82957e28350a381bea1b28
-
Filesize
511KB
MD5e8fd6da54f056363b284608c3f6a832e
SHA132e88b82fd398568517ab03b33e9765b59c4946d
SHA256b681fd3c3b3f2d59f6a14be31e761d5929e104be06aa77c883ada9675ca6e9fd
SHA5124f997deebf308de29a044e4ff2e8540235a41ea319268aa202e41a2be738b8d50f990ecc68f4a737a374f6d5f39ce8855edf0e2bb30ce274f75388e3ddd8c10b
-
Filesize
522KB
MD53e29914113ec4b968ba5eb1f6d194a0a
SHA1557b67e372e85eb39989cb53cffd3ef1adabb9fe
SHA256c8d5572ca8d7624871188f0acabc3ae60d4c5a4f6782d952b9038de3bc28b39a
SHA51275078c9eaa5a7ae39408e5db1ce7dbce5a3180d1c644bcb5e481b0810b07cb7d001d68d1b4f462cd5355e98951716f041ef570fcc866d289a68ea19b3f500c43
-
Filesize
444KB
MD550260b0f19aaa7e37c4082fecef8ff41
SHA1ce672489b29baa7119881497ed5044b21ad8fe30
SHA256891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9
SHA5126f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d
-
Filesize
854KB
MD54ba25d2cbe1587a841dcfb8c8c4a6ea6
SHA152693d4b5e0b55a929099b680348c3932f2c3c62
SHA256b30160e759115e24425b9bcdf606ef6ebce4657487525ede7f1ac40b90ff7e49
SHA51282e86ec67a5c6cddf2230872f66560f4b0c3e4c1bb672507bbb8446a8d6f62512cbd0475fe23b619db3a67bb870f4f742761cf1f87d50db7f14076f54006f6c6
-
Filesize
947KB
MD550097ec217ce0ebb9b4caa09cd2cd73a
SHA18cd3018c4170072464fbcd7cba563df1fc2b884c
SHA2562a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112
SHA512ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058
-
Filesize
283KB
MD50054560df6c69d2067689433172088ef
SHA1a30042b77ebd7c704be0e986349030bcdb82857d
SHA25672553b45a5a7d2b4be026d59ceb3efb389c686636c6da926ffb0ca653494e750
SHA512418190401b83de32a8ce752f399b00c091afad5e3b21357a53c134cce3b4199e660572ee71e18b5c2f364d3b2509b5365d7b569d6d9da5c79ae78c572c1d0ba0
-
Filesize
35.1MB
MD54d592fd525e977bf3d832cdb1482faa0
SHA1131c31bcff32d11b6eda41c9f1e2e26cc5fbc0ef
SHA256f90ace0994c8cae3a6a95e8c68ca460e68f1662a78a77a2b38eba13cc8e487b6
SHA512afa31b31e1d137a559190528998085c52602d79a618d930e8c425001fdfbd2437f732beda3d53f2d0e1fc770187184c3fb407828ac39f00967bf4ae015c6ba77
-
Filesize
103KB
MD54acd5f0e312730f1d8b8805f3699c184
SHA167c957e102bf2b2a86c5708257bc32f91c006739
SHA25672336333d602f1c3506e642e0d0393926c0ec91225bf2e4d216fcebd82bb6cb5
SHA5129982c1c53cee1b44fd0c3df6806b8cbf6b441d3ed97aeb466dba568adce1144373ce7833d8f44ac3fa58d01d8cdb7e8621b4bb125c4d02092c355444651a4837
-
Filesize
152B
MD5e55832d7cd7e868a2c087c4c73678018
SHA1ed7a2f6d6437e907218ffba9128802eaf414a0eb
SHA256a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574
SHA512897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f
-
Filesize
152B
MD5c2d9eeb3fdd75834f0ac3f9767de8d6f
SHA14d16a7e82190f8490a00008bd53d85fb92e379b0
SHA2561e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66
SHA512d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\34ae9e56-dcb4-4b36-b632-e20fd3ac7a50.tmp
Filesize7KB
MD5c4f1e0ac9311efb0a9293b369097b665
SHA1480995f108c47a6807eb5f5686a0c1fb4a2c2a02
SHA2569f961cc48d5df55b0be23453e2b7255a70270cdbb4acb332f264ae3780252cbf
SHA5127721ecb02a6be85fa45308b5c53b444af07879029a533fae02ef42d45f3ed0a1c65b8de6d217191d4915e518f5195e436f015ff35159160e0df77c713d104411
-
Filesize
215KB
MD52be38925751dc3580e84c3af3a87f98d
SHA18a390d24e6588bef5da1d3db713784c11ca58921
SHA2561412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b
SHA5121341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2
-
Filesize
47KB
MD59f96d459817e54de2e5c9733a9bbb010
SHA1afbadc759b65670865c10b31b34ca3c3e000cd31
SHA25651b37ee622ba3e2210a8175ecd99d26d3a3a9e991368d0efbb705f21ff9ac609
SHA512aa2514018ef2e39ebde92125f5cc6fb7f778f2ab3c35d4ec3a075578fda41a76dbd7239fe2ea61533fb3262c04739c6500d1497c006f511aa3142bb2696d2307
-
Filesize
62KB
MD5c813a1b87f1651d642cdcad5fca7a7d8
SHA10e6628997674a7dfbeb321b59a6e829d0c2f4478
SHA256df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3
SHA512af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b
-
Filesize
67KB
MD5b275fa8d2d2d768231289d114f48e35f
SHA1bb96003ff86bd9dedbd2976b1916d87ac6402073
SHA2561b36ed5c122ad5b79b8cc8455e434ce481e2c0faab6a82726910e60807f178a1
SHA512d28918346e3fda06cd1e1c5c43d81805b66188a83e8ffcab7c8b19fe695c9ca5e05c7b9808599966df3c4cd81e73728189a131789c94df93c5b2500ce8ec8811
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
25KB
MD5e29b448723134a2db688bf1a3bf70b37
SHA13c8eba27ac947808101fa09bfe83723f2ab8d6b0
SHA256349cc041df29f65fd7ffe2944a8872f66b62653bbfbd1f38ce8e6b7947f99a69
SHA5124ce801111cb1144cfd903a94fb9630354bf91a5d46bbbe46e820c98949f57d96ec243b655f2edeb252a4ec6a80167be106d71a4b56b402be264c13cc208f3e2c
-
Filesize
40KB
MD53051c1e179d84292d3f84a1a0a112c80
SHA1c11a63236373abfe574f2935a0e7024688b71ccb
SHA256992cbdc768319cbd64c1ec740134deccbb990d29d7dccd5ecd5c49672fa98ea3
SHA512df64e0f8c59b50bcffb523b6eab8fabf5f0c5c3d1abbfc6aa4831b4f6ce008320c66121dcedd124533867a9d5de83c424c5e9390bf0a95c8e641af6de74dabff
-
Filesize
53KB
MD568f0a51fa86985999964ee43de12cdd5
SHA1bbfc7666be00c560b7394fa0b82b864237a99d8c
SHA256f230c691e1525fac0191e2f4a1db36046306eb7d19808b7bf8227b7ed75e5a0f
SHA5123049b9bd4160bfa702f2e2b6c1714c960d2c422e3481d3b6dd7006e65aa5075eed1dc9b8a2337e0501e9a7780a38718d298b2415cf30ec9e115a9360df5fa2a7
-
Filesize
20KB
MD50fd3b46fd7e5dd422bde5768a83ffdef
SHA100bbe47c66179502aba235f9f5c01a0cf2e76051
SHA2564027d8ff4ab76b54c34765b96344808d7ec72c0d8e1c26060a8a300f2933a72e
SHA512d63690a50479d19b959ec1e7ec27214a4a53bb2205b9008982ccc68bab93f1cacc7bf788d20476dd9e0d9b12299f66803f5377136da28470dd460c875dbcea2d
-
Filesize
20KB
MD5fa4cc25f0f72ac052e9413b46705327a
SHA172127f17a73fdeaf1d867ff721f8115e90d82e8b
SHA25662215bb3463a1bdbeab484739c056495d60f9e6feab8e3974cde6bf69504f05e
SHA512b33ebe5aad7802e7aadf31bc490bb697a7a941c4ec9a03c211b42bf54403f05dba02fdbe42bd7c28a27e309c868f4d74c060840a4aefdff57ac9c5c2cb66921c
-
Filesize
62KB
MD5fdd3922edde39c73dc37b568650e47d2
SHA11566ef03ec365d9d7e4ac9fc9cbb4e5609b9b976
SHA256d464beb2c15b29d24af42a7cf74db9539652dba74de861feb169145b5589a3ad
SHA512b3c7e48d1bdf62d8436ff428af14155a5c2e834ffec8003e9457fc1458cd77b7474210edbb5f57eb838723844f6139b3c523d3a9d1d4f525aa067bbccb9e146a
-
Filesize
31KB
MD5a4da976dde535a4f11ff4c9d57a8a56c
SHA1fc4c29049db6d81135507dc3736cb638340f55aa
SHA2566b85680498d0061e6b748f0fd9c904c74eb9f265f7d6ff6b33a37a0656164bf9
SHA512e3db7eb080a2c927ec3a223d16d818cc76f9da51525a91b8eb3cc9e15106e2939ef6d550121b8cdf76d38c001971662d833d70a269ccf35d36278d25cf42aa18
-
Filesize
35KB
MD57c702451150c376ff54a34249bceb819
SHA13ab4dc2f57c0fd141456c1cbe24f112adf3710e2
SHA25677d21084014dcb10980c296e583371786b3886f5814d8357127f36f8c6045583
SHA5129f1a79e93775dc5bd4aa9749387d5fa8ef55037ccda425039fe68a5634bb682656a9ed4b6940e15226f370e0111878ecd6ec357d55c4720f97a97e58ece78d59
-
Filesize
152KB
MD54521b6fb0d76ba6fbde6dacf5a6a2a51
SHA18ffdc57f21502f0164760f9e2bf4dc10bb3fb43b
SHA2564f9e8f4c4e21819683335f73bd1e7d2b3afaa30d3449508472294885afe8f0d4
SHA51213819a3a6357cd44717fe768154f8117115b22043e9ddf024b5b7ebc5ca427d733261e0a0aa0237be54dda49fd3010853b1692dfb74fe42695d201cfddeff552
-
Filesize
84KB
MD5c4d9ebea2accb001da92de797c849293
SHA11bd5d0e7bed179b1d4fa3d06010c53e3742036b2
SHA2567bd9ae2994e4105578ead722829e08e9f43960904c2530d31ce7cc382532ec7f
SHA5129f3b54978b2da54356b7d2de3909deb9ffbcbec00bd9cb1c4bacf45ec04a5f550654d8f6d6bdcb56980dd2e00a33127d0ff5c1c4db6312ea43a6f3f074dbb0e7
-
Filesize
28KB
MD5183b67057e7dc518ce70ee3d23a6f639
SHA1b075e00a35999500f7c880b5792ad09c41563d56
SHA256f543b77d79fd3eb339c7af9959465f99d3bbe148c70b7fad69180d5f7318e7d0
SHA512cab0932966e6c657c2e68d83b4aebe6ac33f6f0fa117c2485062abece7f31b8b9859767b8ae192b7803596bfef2dfa84aba83fcea16dd8d1fde944cb64395ed3
-
Filesize
67KB
MD5ce58019b091dbdb1895be63d765b1177
SHA137a38458a92835c43b270069c0629c6975b2ba69
SHA2568defb86fd585d1e578370bac22698f0de49d509d7398a0e83fbae7a9d11e0fcf
SHA51236be843dd5630cf0c76219459b2ff946fa91ab90be31e3ac62452642a79a062b9d7aaae14a0ad8fd92b1a6d468394f1aa8bfe45f262f33e34048b46e046a1b27
-
Filesize
20KB
MD5e289d2e9803f4638958b0b5c8145151d
SHA101d526196a4814482d2ab7a3725cf8a1ed3d5acf
SHA2561e3f997dac17c7efebc0c89760d7751fa7d224e20bc8bb91556909392c166563
SHA5127ce02c1a99198bb9b945107804d29104fbf21042916751f16f9c28c621dff4ffd98ac90331b09d591ff3307cfd109111cdd3c20a3d20acfe080a91f8ec8396ba
-
Filesize
202KB
MD59901c48297a339c554e405b4fefe7407
SHA15182e80bd6d4bb6bb1b7f0752849fe09e4aa330e
SHA2569a5974509d9692162d491cf45136f072c54ddc650b201336818c76a9f257d4d2
SHA512b68ef68c4dcc31716ce25d486617f6ef929ddbb8f7030dd4838320e2803dd6dd1c83966b3484d2986b19f3bd866484c5a432f4f6533bb3e72f5c7457a9bb9742
-
Filesize
23KB
MD53ce74ac32a833176cef381eaefce8ff4
SHA186578971f959f8e9b61c1a524f19fe4362fd3e51
SHA256c2fc50589273de1a61946fcd8ef4de4600be426cf4a7694e0949de4433c63a49
SHA5124d01a09dfbb80129616f4babb60db4d170acb6ea3a75a4991a91356f70e8bab1c905ef0c411d6f417ca47c0a61cc173a0aae11afe77c8ffc083cbce141f42b95
-
Filesize
267B
MD56143f0bd10c32fdb8a666f8a45ee1edb
SHA1f58f4b2fceacd425e8f8c08b7f655e5c51cfdffb
SHA256d7c8e55555c39dd72a8be503930828009e170225e30ad77a346ffa764caaffe2
SHA512a012157d7780ced7254f2eff76b89b32a55e66c8768bca4866858f9ef94a2fc2f8edcb32a2a0ad6cce83b9a772447376c1d610bdca0fbd8b9fe4cd28f6866429
-
Filesize
337KB
MD5c0e01b3c77c429709aa67f11f5ed3168
SHA13f4913a716c7d9de9909a3be90c5119f578916da
SHA256180665fd8a11bd03f87237061aafcf43de87ae0b27b664a8dd27de2966819ce3
SHA5123f1a098877f5d525a3728af42af2a0584e7018c62d3372e1d90fd07f029a753e14d6aec85d3ca249c2644fdfaa05e2cdb15896ee17a35e61d571cc34287063bb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5db795a9e018eab49f83fa4cbd3f24571
SHA1e3c66d3b4abca915f8bad4e54503b531c6aa6387
SHA256390df1600a82564e1b5b561dde7fd5ad9b4823090f0e8bbe92166489f7f17831
SHA512818454241affbc008de54c261bd01378452dbcfb6b09e3b4335169e153f31a69ed169ea5575d106c2c789576ca87cee556dd478ad7d5526cf2c3f1db58e881c4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5e261e5cf7034c0be4c1002e77fbf87fd
SHA19bbbd7a325abc3302c91389a6f2306d47961a057
SHA256549b90035523871fdb43f9c764513fa34427ad6e19c884f2921f8be3539bbb94
SHA51229ffae492f4f0471ac397cb5b83667b46f8d131117f406a83e1433041b30c73f261b7836ee02d9c6795f547cb2ac5543a8eaf8c28ca8ec248966ff60779008e9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD543db67c14d3d9a33cd6b4fc4d1c1dec6
SHA1707594fdc704d5cf1ea1e20b93fc8701f3f9e7f8
SHA256834ce7b8298cd13ae87251d3b9048f965e8e7e650b28ecb3b971eed2a81c4eb1
SHA512954ea391b74562b30dd0c9810ed2064919c619fcff4fe8a199f4a83a2568b6301baca5223be551e35de3af5ffb092f2ca39736aa4b0ef0ae0ddd0445d944589d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize9KB
MD5fe5ddb9789fcff5629f71ed0205e999f
SHA15d0f05fe7687f6b89d6b83846b10ff4a74c04271
SHA2561dc3737723a76e4602d2183e3f60940e989cca8912e4b8966a8a08541e068edf
SHA51250ee42d75c1286f499eb7e4f9095554eda66a8393fc6e41fe129598840b2343cbb09b7750745dbeb96b887336903f3e4fb95dfcf9f914424786c86054b900a0b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_en.softonic.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
1KB
MD5e7ac6766e0d6bf9513bd080e0e071ee9
SHA15256337c1b926b549070f06999fb56c61c539014
SHA25646349acedff553b1ac200d7978d0c80956d22014bfe2845a34ed03d8b2a11710
SHA512c984f9e9b08a9cd79e2f955eed634edc0dcf9846e01c3da1ce06ef6e761b5a187fd1faf1e1346907ca6f9137e7ae0802427a585cd0eb1717746db3a9d65d0610
-
Filesize
22KB
MD52c6be555f7a1e50923ba12a7a3d8f381
SHA10cb4e3fc49ac8636a68480f589bcc4e41214b1d6
SHA25676b56698347120422a39939ce09b797b6f46587b90f645e044b562c97c95bcd1
SHA51211605a5e3698f52101cf41a4f538573076793e2fa9b92aa987e33186b91f927fddd301d1e4879d228a8848b0547253e381803001e6dc70ac50cbe4bb90030060
-
Filesize
21KB
MD5876aea172aee6212fed10952bd1fe314
SHA105377fa11d3b672e2c167e0f5913deb57a7b31e7
SHA2566bf9bf63fa5bd16a1a255502e200e9208e0ef39943979a643e99ab88fa96278e
SHA5121305f17aed91025d835d5a812d674e6958f25d1a06bd462b0b4de2ae5932f79b8b06e854cf1d5fb3d0508607efcc07c2593eb8d0b8a068375c7df7dc2a1a56bc
-
Filesize
22KB
MD51e3c42e125b7984466976005f4efb4c9
SHA142a0f7ec0b6900aa2bc26a00ab0ef5119fd45aa7
SHA256b7dafa37f2f72c0d8a47c91524a56678df56f63e650621cdd7d8658f80a2e491
SHA512bf737ef6c84c63d10f38174473b035fd4a0e64f6c2b4fcca50167094079e7e5c1525ef3aa032bbfd3b34f06b116057b1c1a6b19c18ee196a5812deb979a6f2d5
-
Filesize
7KB
MD5711ea8ec3a4b2c2b56eac725e666587c
SHA1d54f36a6607379177ed47b37c9b8dbb038c8a1ed
SHA2564401e5b45a3c2258ff5720b682e7b41566ebbc85f9c453deb5d52049c5f3ecb9
SHA51252ee53e6764a2549b3dd64c7be083116ca97f840f3cc1459555d5cec7df3862f48fe2ade9a058c2bddce321d2114f2d55186af43fb6365e62ffcc74ad84d9324
-
Filesize
7KB
MD544ff76b208c5dd22033f6b177c9f8a7d
SHA1c594be680f704a63a7538189514175717138ea41
SHA25605d2b625207bde52f1f7cfdb4f174a6a8edbe00cda4b23cad0f7f1c21eb43fd4
SHA51268246b0c5de382973a2a094203bfb341f811969e5d736406bb8d67c239d722b432a2356134e66ef7ec566ff8b4d509c7c5416bc093559af506daeb08c60b3be7
-
Filesize
7KB
MD53e231fe5b75d78d5c84ad211c33f3f8b
SHA15e78e3dd93c2155bcd4d8a47ddae245b2288a538
SHA2568578a5a9b3b6fad0729c3c093d8522a5b40e3b0e63270eb182e120c677d99407
SHA51252184175751c9d700d01679fc2455450853c6cf9a0583512b3b9de9aeb9431d629476a0f5707e5f11e7c7e6d365861690c0383c904500afbe82867c60048f20f
-
Filesize
16KB
MD5fbb733bb4331a0e7be447734b1bf85ae
SHA1d44a0190b2f1db93731961f52072ce26ca6aae16
SHA256bcfe13adbb0aaef254aa5e93b74010735bec10433b4d558936bf2148ed5bbb00
SHA5121b5cdac93170c8ac2edee1b02adbe3cfa5f8c6c5d3f2977153f731c5e335648558f967a1866c2b9a89174d7b2b5eda43e9085966222237d5905702ba2857d2be
-
Filesize
17KB
MD57ed4350baa9e4259caf59d14727a60d9
SHA1df7a350c1f4d84c653d217fa81cdb1e280de7283
SHA256577b9326dfc46beb288415b4d6a39a41af32f6f7a8028160d6553898d6000648
SHA512f22a20cc34ca2496ccfb4cf36ca9514d834dd9b0abe56adda523953370f6b66c06133c303e62ff3205e2ff756d0d6757a3a9a7a265a97eb881bd818837f8949e
-
Filesize
22KB
MD5f45284e01fffac67eb80a704b73340f1
SHA10f9b732739107bca27d4cc8c4fb13939b6798de8
SHA2565b69de7efc2829768eef847ae606224558f1e0375bf19e1a771e090d20f0efab
SHA51299ca2871a973bb540cc8f18f743bfada968eaf038cc9e3cccd0181005aeb1ebc4e2d78cd31df190e6b2ce86de8091b37847e6e96ca2c320a56f6e18a57202825
-
Filesize
23KB
MD567289e134a9927534896efdbdd132223
SHA17cc8fac4922e887c49c2852282aa0773a4eb7fe4
SHA256dda7403c86256ac9c251bd05f6f37fc75847378e5eb981a347559a61eb382ccd
SHA51294da897f363a3b7169ac6c76ecb0ddbc00a36b47bc4c368bd4b690c60072fb5dafa69622e7f8fc4fdd682d26a374f577ace367ca4e7e789afbeb6e58c88de325
-
Filesize
23KB
MD52aae10f9b4853941631dbab0c528ccc3
SHA16119244a7d3ba2748bb461ce797cd53ab7a0c10d
SHA25626c2b59e981da9423652d0e57fc5eb5cc1fd4e988c459fffe8bb70294c11df66
SHA512a25fd74b52075cade9bfe5bedd811277ea29f3685ea2fde936bf056b62b6e524c8641b11c75860338f84c64f9888a7ec0e94c00925815e7dcadcc67750ff0fb4
-
Filesize
22KB
MD57c144838477d1a45962b23c5b0eba8df
SHA17e1f11f9c3b585487e40a2334b61d1dc15f1127e
SHA256f0ccffbe8f506e6150179ca357918c82353edd9a4b171c00aba27d59f5e507be
SHA5126c5adca2071df33f8cb2b3baa94f7ef45c94dd765f9544b0c30d5b063398ae5795249a9d39d6d90654e9c89a33051f962c7ba077c0de9849ead998b7f3f31d42
-
Filesize
23KB
MD5572f91732400651c339f3e200f6ff97c
SHA160f37348e803e985d5c6c4ca4b886dd4530921a2
SHA256ab8e70caa0b1e5612d22ee39e0b3ec7af0f104cc36a60d4821ff53e9947fa650
SHA5127a8ff97b7af6b5fd80d1ef79b8a7da9ae8300f3c18b4558b710679592d9f731876ae0bba44edbc36a7fcdb905e09f263cb5fff629e6721c4249bd1127fc1461a
-
Filesize
7KB
MD5f76383d0cb129b1ea9ab5c796f860d20
SHA1e62752bb5b47b7055bb85f5f8f826b4eded7769e
SHA256df34ffcbafd5dec6804682f1f8e53ca13e0efb301820a61068f9598a5b397fc5
SHA5122e5efa5a618c4dfc4d85cf48aa786f88cf06b4bbb2b5909b698fdc2b9bc0eac5be1654d3811c637cd358418abc3f42556bc46154d557edb4eec7a16ed88234db
-
Filesize
7KB
MD502cf75b54ac79c22c59c3a5f5f114454
SHA16f10158a8a1d51cad6f4f9ea6342ab74c268b64e
SHA256961853a8b3434d715770ff5328c6229f0bba530521aa475e73887473a5a7f7c8
SHA512c6105871dae58103f1d47cce467b79230ef92929f5e54a744e39874637ed4679a03f6a8319ebb8ff310adb15deae8dfc7d4fcdf81e46cfe0fa3b2502374504c3
-
Filesize
23KB
MD5324008849c470cdc9812463249f80e82
SHA1dacb2985e75c578dec261d8a275bc0b421b34762
SHA256fa44898d3a7eb9da00a1187489f3c464999c5b2112c96b838728425f1e6751f7
SHA512d0a968bee94ebd7b4ee5ef463fd1630f46fba2bd76b35cfb15a5ae7cdd621f77421a564f7755ffca91846346efe62110d5455d2cb8e6812d2b4aa2ab9f3d3243
-
Filesize
5KB
MD523c75afa3dd0a576cb2feb5e88629dfb
SHA134bdbcfed23bd6dc0c8778e7d3a0f65bf68e6313
SHA2567db59dfe309415b3548f510e0fec6bb6831be3d174d8bbb10e495d6f8a2487e8
SHA5125ccc29050c7f5d84d289b0c5b8b3f7760f8552b65a0fd80c4c6835ecce0a4b260be9f133c0602591649179e01a8b8551b8e92946f0a7e193d59664e473af9d70
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize120B
MD509e2c51e1db61f9575ee042e050c960b
SHA1ca9f8c65ba2a2c079f586b91418bbec3174e961b
SHA256d9af49f9768c39f576de77221ccefc991f178a59fd65ac12a292c98e77a41704
SHA5129bff2cdcb6b96575d9480624f44fb8f21e177e8e8cc7c8aa0e4adc09eae41dcc9e3f0587c0b33ae4e02d5ef5aa941d98a77c22f2391fa1574c1a749678d64f32
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5acd54.TMP
Filesize48B
MD564967de3054d5df44b90a98d1e7cec2a
SHA160c12577dad81d913ddd3a8e907229c2194b9ea8
SHA2567e8b4b758ad8ad94d86226a81567ba08a50b349c61a880adc5181c6e30269589
SHA512694bf1bd1decf054b2ef7ecfc25078e0aeb4ce4bf3dff83abc3b8ee8ae60c961910696b1da12395790572c6dbeb303ba4dcf3c432116eaf294bde323641ec2d2
-
Filesize
1KB
MD57a1ba03fdcce92db11e4950253df1e19
SHA1e46fc0ef31b21f9858f26ad6894db924fa2eebb3
SHA25663023d92ae1ebc26513e0f2aba6496ed2e9190c02c2bb8d18d43bc3e16878c72
SHA512cc28d9b5bda97cf2f5593587ac9b4faa38a78dcb288664e0e14f43f72fec6f5bf348ee2410ae9c287642f2d4061820686e88879b32538d3318499a6cff0c3422
-
Filesize
1KB
MD53501b648439dfe70c9f5745581a3382a
SHA1f28fe749a9a4d92c813411d8cd7883ee560c3d74
SHA256020980eef24f005065e5bc8f8e80d5c2e92fc9991ac8cdca826ca60757428944
SHA5128f515444a340daf75e99ec1854bf45f25f35631e9417c3bf2926b3355830f5e1cbe42d8041a568de8dad159c1e5ffa283ee724533d9d586f9043171b61581d11
-
Filesize
1KB
MD5500707e8592f892ebac34518260ba5e2
SHA13f96dd974c8181e59780b81bdb5bacd4526e7f1e
SHA256efb35336164268fc23b01512bb351b81ee64498e575afde74ca463d3f1be8ea0
SHA512dcdb55de659e366295075ca78aa0e3244fab18eeeba8ab2622ad882dbc13591434d7a57b40f7fd505776b8970b08886ae8dcc4fdd253731e9c46acc4c7d594b6
-
Filesize
1KB
MD50cbe0f0e42a9d5d240d7f83d8580b94e
SHA1fbd0d2800991ac4a4f7d92e907f10bd221fa0d0d
SHA25640b7eb75ca65626add1804f25c235aa4b5e69f91d66e6d50d1a55955311dc912
SHA5128c9a95823f52bf1190de44cf2b74bdc44828094632c987a3be02e20908364b20f4183fad739f6a87be9baf0f017e462200dacaffcfeb0e7a7dd3d3f4d98f5223
-
Filesize
1KB
MD5a5a8da093db365691c1b5913dbfc8b9d
SHA162b9d628f22b1eb80943e7a052ee442adafe9584
SHA256e0d3c06995a2e21bf963b2ca9bba6809c757f452b4beae69406e27eb68b232ca
SHA51255f33706c40c3835bbe2a4c6d22a7a7a10f836c58c21bf3099ae3731eb4ed03b63054a477c1c550928934729aa4a6e9683c17c3f0e3b95317abfe89ac2351c19
-
Filesize
3KB
MD5e382b3005cefb10e0ed6f86d62a342b0
SHA1faa82fb2e07c7f63fb96c433f9722da278cfd5c5
SHA256ee60a813240da2def3dab636cb8586f8d998f96f2cdfd8f88796bf07a8288464
SHA512b54d043a972dc688c673a4eff9b39cbf5ad8e146a4bd0ec006ac3b62a8bdaf8c76107e028e032bfdb6f11ef5ec18e33bd703a8d288073eeb9eb75acbbfdad228
-
Filesize
5KB
MD5fb34eae2365d9c572f3760c74f56cbe3
SHA13d2127cb5b946e95c276abe22ba4fd39c5fa5f09
SHA256977c15b4551d43a0eae86cab64d2a1916ebf8a7349e96608859fef7f16495b75
SHA51220e4e5796855c47604625ac1807f285e68f4e8fcc0f54f00ca995fb9ee3092c238fd0baeb11afc92b929e5513782a0940988a208b481d5e593a4c43800ce0c1d
-
Filesize
7KB
MD5ac1e90e55efe30f9a3337081983a6d69
SHA18ae99ff32a585ce4119b9033b38660d3394fa8e8
SHA256f7224bad1c5107d9fa563942719207699b88141296a743fa7f0a15f1c9abf2de
SHA512bfcb5877fc49554af3a3a476785488e121b5cba91d92a59157b8a83f26df578b7d204b88e6a126f6faf603e32de65dfad26a19b12182883ee495435f22d7bf17
-
Filesize
7KB
MD57f7ab703c4fa128d902dee8aba315a29
SHA19222c8505e3b5316fcfe6de09a63382c03943cec
SHA2563bccf2bf66abb2ab75abfd50ce1963f67c002a23ca70728099f4905885a621d7
SHA5121217a927d1f533bfd35ad111d740f8f597fa0a5d6fcc549e16cf8c5dd3062e811fcdc406e796c1996bb58460aac26af0475ac394a4b9ea15be1299dead29eac2
-
Filesize
7KB
MD509e89ff33031a04bc3dd9ad14f9dcfdf
SHA178aabac2c2bdfdc7f61c5cb2d9e5918e31db09dc
SHA2561fafa7ea45710ce0842dcefe0c2797c68943434d5c324569473bd671651bf208
SHA5126262802fb03c181e21f68579621c62579576764b36bbb53975d2ab2b60195131b49acdba42e33337917e59e5f8673585731fdc8868f7d4e649781b2b6b140a5f
-
Filesize
7KB
MD5d990c98930cf979e408ebde21a8f4980
SHA18b69f4c0aaae90080017db83c97309cc738a8ca6
SHA2561366766a18019d49d82e638de1aab41517e9a4b50eacfa3d16dba30809726ef2
SHA5125deda8a465bb4a1624be72190085371aa1f8a60a801cb1fe21f44f4473dc9469e5b3b46821740f3f734b2997ca0551a3c3187e18b98f26391717b12264a84e2d
-
Filesize
1KB
MD5aa8b832af2daf88cc89334f96016f3da
SHA1ff38448197300f40f3a4fc8b154e86b2f16dcdc5
SHA256f987c049e6787e1f849ebc83fca9c5aabd396097ba0e917385ba75a1b5fd3807
SHA512916ba1dafd22bf03d29e6e2078a542004c4a055e0b5df3e8c4f0ed5c957339297ff0c0f88bbd04165de72e72154d25a9606a894635e66fd148e88ca54f107324
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5d6f1c27546fc6e870d728961350d4cdf
SHA1d274441cc3b273fc4e0e8dba9bd44f6da8f46d5a
SHA25609b520b96a6e9138873f61441c438ef7d2dfad1e83eb37f1389a7adbaf5c1f27
SHA5121bb4497309f1d2a7febfed8c16d08ebc7e919f95f6b327206468c02d4a104290e7a3f3c91828357bdfd8b2acb6c9ab533cafdccdabbe9edd45070b45c0968a51
-
Filesize
10KB
MD598d058951a6a3d52f8a14e26e52c15f1
SHA18fddf32b9060068b54f9cab350c43a77181fe27a
SHA256c9a0b8442c81aa4d6b783f62f509558590a7dd79ba6c4860751e5e176301155a
SHA512c4f476706d467cd919d69ef0f018002796868cb0be1bdff6ed26ad8f02be8d62e3fdac2bc8a03897f973263eb4a5b02b106c30d3bbe80926973d67d210d589fc
-
Filesize
10KB
MD5481b65d4aa0a789fa476373bb6822fde
SHA1515787f689afcee4dd7815ecb77fad113d6ba01e
SHA2563e26fd417f7f7d81e5da09d4d41d9096e5b914bcabbea5e04b8e6e5f4b63783f
SHA512727b20443e615faf6bbef82d36d40a2d2c392ef8824aee5368967e1ac475f2d4d2f9850e3157f8fb5bec396e6b2dd9424338bda534f8489a836159ce487d0ee4
-
Filesize
11KB
MD508d6b953707ba4d8b052c0156b87298a
SHA1e3472f1b73e5dfcc960667ffda44c7b3da331ef9
SHA256dbee79ad4c201b48c024689ddc03ba744bee2489932850c721939dd4b48c15cf
SHA512e95b9fcc7872d00ea793d77ef38925621da981560940449817b52cc24d214800c0a3f0adfea0bd2e5015e3a1920a835d240eac465b3b83c6ccfc9d826c115bfa
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202411281641271\additional_file0.tmp
Filesize2.7MB
MD5be22df47dd4205f088dc18c1f4a308d3
SHA172acfd7d2461817450aabf2cf42874ab6019a1f7
SHA2560eef85bccb5965037a5708216b3550792e46efdfdb99ac2396967d3de7a5e0c8
SHA512833fc291aacecd3b2187a8cbd8e5be5b4d8884d86bd869d5e5019d727b94035a46bb56d7e7734403e088c2617506553a71a7184010447d1300d81667b99310c7
-
Filesize
5.3MB
MD50f82fa9c0b49e161711a09f08656ee34
SHA1aa34bb01c9cb1fe586a0fe9857465d8768743c81
SHA2562143cd5fdd9cca6306c658fe443cac958d7815ea6c126ff176f28a6ff3ae0a0b
SHA512f61e9e7f341c5a65ac3956006b30e3b6419df790a13512281b1687b14e0f8efb9323246935c3788749db98e444ec7532be3806a5a3cd3806c4fd8e0ed6697205
-
Filesize
4.7MB
MD59389caffd24ecacabaaf8bcaf8c39298
SHA10607b3a19b1f213bfee65422ef9c645e4ef1cac8
SHA2567be59d30452748b6989887ea9668b239fe131cce3a60145075b3a122d09ff59d
SHA5129f5a89300a5ea734eae6b0a6e986549baa8a1abe3aaa176e3dd64b3dc2bab4b52cb44a7c897ea8e1ad7cabf8adbfa2fbe866823ef2d23374230a2b4cc1ea47e3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
130KB
MD571b84d29fc6c9d4068ea1ca744f1380f
SHA16380be4f218c642817cc148b2e071c1d886a2d24
SHA256b03719d74894f30b1f5024492b72c7a452378aed00617275d74ff34ff3028730
SHA512f9d3ffe0999b7104b756e5abbb094c181dc0dc0a7eb4ac2021414778b4c98fbee8a5c6146f506a6266cf618224f7af327d3f36302e3f6482e621fa88fa9af7ef
-
Filesize
12KB
MD58ce8fc61248ec439225bdd3a71ad4be9
SHA1881d4c3f400b74fdde172df440a2eddb22eb90f6
SHA25615ef265d305f4a1eac11fc0e65515b94b115cf6cbb498597125fa3a8a1af44f5
SHA512fe66db34bde67304091281872510354c8381f2d1cf053b91dcd2ff16839e6e58969b2c4cb8f70544f5ddef2e7898af18aaaacb074fb2d51883687034ec18cdd9
-
Filesize
2.0MB
MD5951add6a68c07196a00d52de6a4a251b
SHA15ddedd49106104f74ab2c324bbcdc0f600a27d33
SHA2568f1d8fd94ae9d09f635c00a23e51957c0fe696c8f7e410ee85464cc3ffd862ef
SHA512bb11a6673a02175d49ae75f69686f7ca37ab536ec89ee9f3a44f678cd3ee82ee44b33f58ba122fdb651fd937c976d2a88550d6903bc7f2e5f787a8c33336b5c9
-
Filesize
2.5MB
MD5881c61873a75748f9374c63a035afecc
SHA16e410fb4733044fb131946184fe1fec1bcd68336
SHA2560ba02eb39f93e0b5b408d77ee9937847f4de2244120b3af3f41f8e3425c9281c
SHA512aef9c5343dddf39b94e388691d54910069b2b5b969ebbb0b51b67f6c156049b755169ca19cd4757a0af28622b16672740cff4489d5c90f9a8498e9d449689711
-
Filesize
2.2MB
MD5507368c1c092def17873b072931ed447
SHA15631c71b39ee03b1fa210932183c15e2275b8e53
SHA256a33ba1853f6c7fa0b8fa9c24d1b7c895d814b9dc24c55cf2245e20598f40b166
SHA5126bc7699292a686deb96071aa8aaf7da4f26d90a88f18794f34e9cd0249c6ae3f9bb4830c3812852acd23a61aaa927104a1cf67608352a58aa6daeef65959f850
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e