Analysis
-
max time kernel
271s -
max time network
273s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 07:46
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqblZneEhtMDlrX3M3MnVETThVMWlBc3NoazdlZ3xBQ3Jtc0trdGFjVlNaT29RMVBPa2E2VHY3YkN4U1g1TXFnTUFhTFFlUDJuTFhqOGFMbEF0cmF5dHpwZGpjanFNU1UzOW5xQWhTcERFZTBXY1FzTG9td2xaLTlpbFBJSVZVRmVOWGV4MEtocTh1Mi1TX1lKdThKWQ&q=https%3A%2F%2Fsakpot.com%2Fandroid-evon-mobile-executor-roblox-download%2F&v=jtNKu5uXnqg
Resource
win10v2004-20241007-en
General
-
Target
https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqblZneEhtMDlrX3M3MnVETThVMWlBc3NoazdlZ3xBQ3Jtc0trdGFjVlNaT29RMVBPa2E2VHY3YkN4U1g1TXFnTUFhTFFlUDJuTFhqOGFMbEF0cmF5dHpwZGpjanFNU1UzOW5xQWhTcERFZTBXY1FzTG9td2xaLTlpbFBJSVZVRmVOWGV4MEtocTh1Mi1TX1lKdThKWQ&q=https%3A%2F%2Fsakpot.com%2Fandroid-evon-mobile-executor-roblox-download%2F&v=jtNKu5uXnqg
Malware Config
Signatures
-
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Manipulates Digital Signatures 1 TTPs 64 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2007\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.12.2.3\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2223\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2010\FuncName = "WVTAsn1IntentToSealAttributeDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{189A3842-3041-11D1-85E1-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{189A3842-3041-11D1-85E1-00C04FC295EE}\$Function = "WintrustCertificateTrust" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$Function = "SoftpubCleanup" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2130\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{189A3842-3041-11D1-85E1-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$Function = "SoftpubLoadMessage" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubLoadSignature" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2008\FuncName = "WVTAsn1SpcLinkEncode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllCreateIndirectData\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "SoftpubLoadMessage" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.12.2.1\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{189A3842-3041-11D1-85E1-00C04FC295EE}\$Function = "SoftpubLoadSignature" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$Function = "WintrustCertificateTrust" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$Function = "SoftpubLoadSignature" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$Function = "SoftpubCheckCert" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.4.4\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.4\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{C689AABA-8E78-11D0-8C47-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{C689AABA-8E78-11D0-8C47-00C04FC295EE}\FuncName = "CryptSIPGetSignedDataMsg" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function = "HTTPSCertificateTrust" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{189A3842-3041-11D1-85E1-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubLoadMessage" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$Function = "DriverInitializePolicy" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$DLL = "WINTRUST.DLL" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\CRYPTOGRAPHY\OID\ENCODINGTYPE 0\CRYPTSIPDLLCREATEINDIRECTDATA\{C689AAB9-8E78-11D0-8C47-00C04FC295EE} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{64B9D180-8DA2-11CF-8736-00AA00A485EB}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{FC451C16-AC75-11D1-B4B8-00C04FB66EA0}\$Function = "GenericChainCertificateTrust" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{FC451C16-AC75-11D1-B4B8-00C04FB66EA0}\$Function = "GenericChainFinalProv" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2221\FuncName = "WVTAsn1CatNameValueEncode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.4.3\FuncName = "WVTAsn1SealingSignatureAttributeDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "SoftpubCleanup" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllFormatObject\1.3.6.1.5.5.7.3.4\Dll = "cryptdlg.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "SoftpubLoadSignature" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "SoftpubInitialize" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$Function = "DriverFinalPolicy" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllRemoveSignedDataMsg\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2222\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\2.16.840.1.113730.4.1\CallbackFreeFunction = "SoftpubFreeDefUsageCallData" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubLoadMessage" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{FC451C16-AC75-11D1-B4B8-00C04FB66EA0}\$Function = "SoftpubInitialize" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\DiagnosticPolicy\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{C689AAB8-8E78-11D0-8C47-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}\FuncName = "CryptSIPVerifyIndirectData" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$Function = "SoftpubCheckCert" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{FC451C16-AC75-11D1-B4B8-00C04FB66EA0}\$Function = "SoftpubCheckCert" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "SoftpubAuthenticode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{FC451C16-AC75-11D1-B4B8-00C04FB66EA0}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{7801EBD0-CF4B-11D0-851F-0060979387EA}\$DLL = "Cryptdlg.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{189A3842-3041-11D1-85E1-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.2.1.15\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.28\FuncName = "WVTAsn1SpcLinkDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{189A3842-3041-11D1-85E1-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2223\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe -
Possible privilege escalation attempt 6 IoCs
pid Process 840 takeown.exe 1072 icacls.exe 3484 takeown.exe 4672 icacls.exe 4648 takeown.exe 2736 icacls.exe -
A potential corporate email address has been identified in the URL: currency-file@1
-
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 16 IoCs
pid Process 5564 LDPlayer9_ens_1001_ld.exe 2956 LDPlayer.exe 2356 dnrepairer.exe 5476 dismhost.exe 5672 Ld9BoxSVC.exe 4912 driverconfig.exe 5432 dnplayer.exe 5144 Ld9BoxSVC.exe 5656 vbox-img.exe 1648 vbox-img.exe 3888 vbox-img.exe 1456 Ld9BoxHeadless.exe 2972 Ld9BoxHeadless.exe 5948 Ld9BoxHeadless.exe 3988 Ld9BoxHeadless.exe 6140 Ld9BoxHeadless.exe -
Loads dropped DLL 64 IoCs
pid Process 2356 dnrepairer.exe 2356 dnrepairer.exe 2356 dnrepairer.exe 5476 dismhost.exe 5476 dismhost.exe 5476 dismhost.exe 5476 dismhost.exe 5476 dismhost.exe 5476 dismhost.exe 5476 dismhost.exe 5476 dismhost.exe 5476 dismhost.exe 5476 dismhost.exe 5476 dismhost.exe 5476 dismhost.exe 5476 dismhost.exe 5476 dismhost.exe 5476 dismhost.exe 5476 dismhost.exe 5476 dismhost.exe 5476 dismhost.exe 5476 dismhost.exe 5672 Ld9BoxSVC.exe 5672 Ld9BoxSVC.exe 5672 Ld9BoxSVC.exe 5672 Ld9BoxSVC.exe 5672 Ld9BoxSVC.exe 5672 Ld9BoxSVC.exe 5672 Ld9BoxSVC.exe 5672 Ld9BoxSVC.exe 5672 Ld9BoxSVC.exe 376 regsvr32.exe 376 regsvr32.exe 376 regsvr32.exe 376 regsvr32.exe 376 regsvr32.exe 376 regsvr32.exe 376 regsvr32.exe 376 regsvr32.exe 5248 regsvr32.exe 5248 regsvr32.exe 5248 regsvr32.exe 5248 regsvr32.exe 5248 regsvr32.exe 5248 regsvr32.exe 5248 regsvr32.exe 5248 regsvr32.exe 5248 regsvr32.exe 5568 regsvr32.exe 5568 regsvr32.exe 5568 regsvr32.exe 5568 regsvr32.exe 5568 regsvr32.exe 5568 regsvr32.exe 5568 regsvr32.exe 5568 regsvr32.exe 2580 regsvr32.exe 2580 regsvr32.exe 2580 regsvr32.exe 2580 regsvr32.exe 2580 regsvr32.exe 2580 regsvr32.exe 2580 regsvr32.exe 2580 regsvr32.exe -
Modifies file permissions 1 TTPs 6 IoCs
pid Process 4672 icacls.exe 4648 takeown.exe 2736 icacls.exe 840 takeown.exe 1072 icacls.exe 3484 takeown.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 5 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: takeown.exe File opened (read-only) \??\F: LDPlayer9_ens_1001_ld.exe File opened (read-only) \??\F: LDPlayer.exe File opened (read-only) \??\F: takeown.exe File opened (read-only) \??\F: takeown.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 535 discord.com 536 discord.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\ldplayer9box\msvcr100.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\msvcr120.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\vcruntime140.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-sysinfo-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-crt-string-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\msvcp120.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxAutostartSvc.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxDTrace.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\tstVMREQ.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-profile-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-memory-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-namedpipe-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-processthreads-l1-1-1.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9BoxNetLwf.inf dnrepairer.exe File created C:\Program Files\ldplayer9box\load.cmd dnrepairer.exe File created C:\Program Files\ldplayer9box\SDL.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-processenvironment-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\libcurl.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\capi.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\padlock.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\regsvr32_x86.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxNetDHCP.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-debug-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-file-l1-2-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\comregister.cmd dnrepairer.exe File created C:\Program Files\ldplayer9box\dpinst_64.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\Qt5PrintSupport.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-crt-environment-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\VBoxRT-x86.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-interlocked-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\dasync.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\msvcp140.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxGuestPropSvc.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxInstallHelper.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-crt-multibyte-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-crt-conio-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Qt5OpenGL.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\USBTest.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxAuth.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-debug-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\host_manager2.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\tstVBoxDbg.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxSDL.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-datetime-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-memory-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-crt-runtime-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxCAPI.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Ld9VMMR0.r0 dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxEFI64.fd dnrepairer.exe File created C:\Program Files\ldplayer9box\driver-PreW10\Ld9BoxNetLwf.sys dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxC.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\GLES_V2_utils2.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxEFI32.fd dnrepairer.exe File created C:\Program Files\ldplayer9box\NetAdp6Install.exe dnrepairer.exe File created C:\Program Files\ldplayer9box\ossltest.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-file-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\vccorlib140.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\msvcp140.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\platforms\qoffscreen.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\Qt5WinExtras.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\VBoxNetFltNobj.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\x86\api-ms-win-core-rtlsupport-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-processthreads-l1-1-0.dll dnrepairer.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Logs\DISM\dism.log dism.exe File opened for modification C:\Windows\Logs\DISM\dism.log dismhost.exe -
Launches sc.exe 8 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4388 sc.exe 5004 sc.exe 4160 sc.exe 4796 sc.exe 4192 sc.exe 3880 sc.exe 5360 sc.exe 1104 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 34 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dism.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LDPlayer9_ens_1001_ld.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dnplayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dnrepairer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LDPlayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language driverconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 dnplayer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dnplayer.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION dnplayer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\ldnews.exe = "11001" dnplayer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\dnplayer.exe = "11001" dnplayer.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-FD1C-411A-95C5-E9BB1414E632}\ = "IPerformanceMetric" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-5A1D-43F1-6F27-6A0DB298A9A8}\TypeLib\Version = "1.3" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-4521-44cc-df95-186e4d057c83} Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VirtualBox.VirtualBoxClient.1\CLSID\ = "{20191216-26c0-4fe1-bf6f-67f633265bba}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-B7F1-4A5A-A4EF-A11DD9C2A458} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-0FF7-46B7-A138-3C6E5AC946B4}\ = "IGuestDnDTarget" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-C9D6-4742-957C-A6FD52E8C4AE}\NumMethods Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-7966-481D-AB0B-D0ED73E28135} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-C196-4D26-B8DB-4C8C389F1F82}\ = "IVirtualSystemDescription" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-FF5A-4795-B57A-ECD5FFFA18A4}\ = "ISession" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-3346-49D6-8F1C-41B0C4784FF2}\TypeLib\ = "{20191216-1750-46f0-936e-bd127d5bc264}" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 dnrepairer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-5FDC-4ABA-AFF5-6A39BBD7C38B}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-4289-ef4e-8e6a-e5b07816b631} Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-0B79-4350-BDD9-A0376CD6E6E3}\ProxyStubClsid32 Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-1640-41F9-BD74-3EF5FD653250}\TypeLib\ = "{20191216-1750-46f0-936e-bd127d5bc264}" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-1207-4179-94CF-CA250036308F} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-F6D4-4AB6-9CBF-558EB8959A6A} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-2F1A-4D6C-81FC-E3FA843F49AE}\TypeLib Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-1f04-4191-aa2f-1fac9646ae4c} Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-73A5-46CC-8227-93FE57D006A6}\ = "IDHCPIndividualConfig" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-486E-472F-481B-969746AF2480}\ = "IGuestFileSizeChangedEvent" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-1F04-4191-AA2F-1FAC9646AE4C}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-00C2-4484-0077-C057003D9C90}\NumMethods\ = "32" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-2D12-4D7C-BA6D-CE51D0D5B265} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-6E0B-492A-A8D0-968472A94DC7}\ = "IExtraDataChangedEvent" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-3E8A-11E9-8082-DB8AE479EF87}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-0B79-4350-BDD9-A0376CD6E6E3}\TypeLib Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-30E8-447E-99CB-E31BECAE6AE4} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-7006-40D4-B339-472EE3801844} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-C380-4510-BC7C-19314A7352F1}\ = "INATRedirectEvent" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-5FDC-4ABA-AFF5-6A39BBD7C38B}\NumMethods\ = "64" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-7193-426C-A41F-522E8F537FA0}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-3188-4C8C-8756-1395E8CB691C}\NumMethods Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-2D12-4D7C-BA6D-CE51D0D5B265}\ = "IBandwidthGroup" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-E621-4F70-A77E-15F0E3C714D5}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-07DA-41EC-AC4A-3DD99DB35594}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-0721-4CDE-867C-1A82ABAF914C}\NumMethods\ = "15" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-659C-488B-835C-4ECA7AE71C6C}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-30E8-447E-99CB-E31BECAE6AE4}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-F1F8-4590-941A-CDB66075C5BF}\TypeLib\Version = "1.3" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-26F1-4EDB-8DD2-6BDDD0912368}\ProxyStubClsid32 Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-D8ED-44CF-85AC-C83A26C95A4D}\TypeLib Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-7F29-4AAE-A627-5A282C83092C}\NumMethods\ = "19" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-2354-4267-883F-2F417D216519}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-3534-4239-B2DE-8E1535D94C0B}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-E4B1-486A-8F2E-747AE346C3E9}\ProxyStubClsid32 Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-1F8B-4692-ABB4-462429FAE5E9}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-057D-4391-B928-F14B06B710C5}\ = "IGuestFileEvent" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-AA82-4720-BC84-BD097B2B13B8}\TypeLib\Version = "1.3" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-F1F8-4590-941A-CDB66075C5BF} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-9536-4EF8-820E-3B0E17E5BBC8}\ = "IGuestFileIOEvent" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-0B79-4350-BDD9-A0376CD6E6E3}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-1207-4179-94CF-CA250036308F}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-7619-41AA-AECE-B21AC5C1A7E6}\NumMethods\ = "37" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-B5BB-4316-A900-5EB28D3413DF}\NumMethods\ = "229" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-32E7-4F6C-85EE-422304C71B90}\TypeLib\ = "{20191216-1750-46f0-936e-bd127d5bc264}" Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-8CE7-469F-A4C2-6476F581FF72}\TypeLib\ = "{20191216-1750-46f0-936e-bd127d5bc264}" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-7532-45E8-96DA-EB5986AE76E4}\TypeLib Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-FD1C-411A-95C5-E9BB1414E632}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-0126-43E0-B05D-326E74ABB356}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-3E8A-11E9-825C-AB7B2CABCE23}\TypeLib Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-ff5a-4795-b57a-ecd5fffa18a4} Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-CD54-400C-B858-797BCB82570E}\NumMethods Ld9BoxSVC.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 217263.crdownload:SmartScreen msedge.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 3048 msedge.exe 3048 msedge.exe 3896 msedge.exe 3896 msedge.exe 460 identity_helper.exe 460 identity_helper.exe 2292 msedge.exe 2292 msedge.exe 5632 msedge.exe 5632 msedge.exe 5564 LDPlayer9_ens_1001_ld.exe 5564 LDPlayer9_ens_1001_ld.exe 5592 msedge.exe 5592 msedge.exe 5592 msedge.exe 5592 msedge.exe 5564 LDPlayer9_ens_1001_ld.exe 5564 LDPlayer9_ens_1001_ld.exe 2956 LDPlayer.exe 2956 LDPlayer.exe 2956 LDPlayer.exe 2956 LDPlayer.exe 2956 LDPlayer.exe 2956 LDPlayer.exe 2956 LDPlayer.exe 2956 LDPlayer.exe 2356 dnrepairer.exe 2356 dnrepairer.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 5028 powershell.exe 5028 powershell.exe 5028 powershell.exe 5920 powershell.exe 5920 powershell.exe 5920 powershell.exe 2956 LDPlayer.exe 2956 LDPlayer.exe 5564 LDPlayer9_ens_1001_ld.exe 5564 LDPlayer9_ens_1001_ld.exe 644 msedge.exe 644 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5164 OpenWith.exe 5432 dnplayer.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 41 IoCs
pid Process 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeTakeOwnershipPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeTakeOwnershipPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeTakeOwnershipPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeTakeOwnershipPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeTakeOwnershipPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeTakeOwnershipPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeTakeOwnershipPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe Token: SeTakeOwnershipPrivilege 2956 LDPlayer.exe Token: SeDebugPrivilege 2956 LDPlayer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe -
Suspicious use of SendNotifyMessage 25 IoCs
pid Process 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 3896 msedge.exe 5432 dnplayer.exe -
Suspicious use of SetWindowsHookEx 34 IoCs
pid Process 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5164 OpenWith.exe 5564 LDPlayer9_ens_1001_ld.exe 2956 LDPlayer.exe 2356 dnrepairer.exe 5672 Ld9BoxSVC.exe 4912 driverconfig.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3896 wrote to memory of 2236 3896 msedge.exe 83 PID 3896 wrote to memory of 2236 3896 msedge.exe 83 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3040 3896 msedge.exe 84 PID 3896 wrote to memory of 3048 3896 msedge.exe 85 PID 3896 wrote to memory of 3048 3896 msedge.exe 85 PID 3896 wrote to memory of 3580 3896 msedge.exe 86 PID 3896 wrote to memory of 3580 3896 msedge.exe 86 PID 3896 wrote to memory of 3580 3896 msedge.exe 86 PID 3896 wrote to memory of 3580 3896 msedge.exe 86 PID 3896 wrote to memory of 3580 3896 msedge.exe 86 PID 3896 wrote to memory of 3580 3896 msedge.exe 86 PID 3896 wrote to memory of 3580 3896 msedge.exe 86 PID 3896 wrote to memory of 3580 3896 msedge.exe 86 PID 3896 wrote to memory of 3580 3896 msedge.exe 86 PID 3896 wrote to memory of 3580 3896 msedge.exe 86 PID 3896 wrote to memory of 3580 3896 msedge.exe 86 PID 3896 wrote to memory of 3580 3896 msedge.exe 86 PID 3896 wrote to memory of 3580 3896 msedge.exe 86 PID 3896 wrote to memory of 3580 3896 msedge.exe 86 PID 3896 wrote to memory of 3580 3896 msedge.exe 86 PID 3896 wrote to memory of 3580 3896 msedge.exe 86 PID 3896 wrote to memory of 3580 3896 msedge.exe 86 PID 3896 wrote to memory of 3580 3896 msedge.exe 86 PID 3896 wrote to memory of 3580 3896 msedge.exe 86 PID 3896 wrote to memory of 3580 3896 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqblZneEhtMDlrX3M3MnVETThVMWlBc3NoazdlZ3xBQ3Jtc0trdGFjVlNaT29RMVBPa2E2VHY3YkN4U1g1TXFnTUFhTFFlUDJuTFhqOGFMbEF0cmF5dHpwZGpjanFNU1UzOW5xQWhTcERFZTBXY1FzTG9td2xaLTlpbFBJSVZVRmVOWGV4MEtocTh1Mi1TX1lKdThKWQ&q=https%3A%2F%2Fsakpot.com%2Fandroid-evon-mobile-executor-roblox-download%2F&v=jtNKu5uXnqg1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb41d246f8,0x7ffb41d24708,0x7ffb41d247182⤵PID:2236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:22⤵PID:3040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2684 /prefetch:82⤵PID:3580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:4004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:2360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4784 /prefetch:12⤵PID:3716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5096 /prefetch:82⤵PID:3236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5096 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:12⤵PID:4192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:12⤵PID:3144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5980 /prefetch:12⤵PID:2296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:12⤵PID:3976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:12⤵PID:5036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6256 /prefetch:12⤵PID:2932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:5336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4956 /prefetch:12⤵PID:5456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4944 /prefetch:82⤵PID:5464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4832 /prefetch:12⤵PID:5604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6912 /prefetch:12⤵PID:5700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7076 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7920 /prefetch:12⤵PID:5820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6560 /prefetch:12⤵PID:3172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6108 /prefetch:12⤵PID:6040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3604 /prefetch:12⤵PID:6112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:12⤵PID:4752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7576 /prefetch:12⤵PID:5644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6108 /prefetch:12⤵PID:5596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7820 /prefetch:12⤵PID:5916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7076 /prefetch:12⤵PID:1464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7588 /prefetch:12⤵PID:5996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6740 /prefetch:12⤵PID:5864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6920 /prefetch:82⤵PID:3200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7084 /prefetch:12⤵PID:2024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6948 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5632
-
-
C:\Users\Admin\Downloads\LDPlayer9_ens_1001_ld.exe"C:\Users\Admin\Downloads\LDPlayer9_ens_1001_ld.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5564 -
F:\LDPlayer\LDPlayer9\LDPlayer.exe"F:\LDPlayer\LDPlayer9\\LDPlayer.exe" -silence -downloader -openid=1001 -language=en -path="F:\LDPlayer\LDPlayer9\"3⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2956 -
F:\LDPlayer\LDPlayer9\dnrepairer.exe"F:\LDPlayer\LDPlayer9\dnrepairer.exe" listener=8526504⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2356 -
C:\Windows\SysWOW64\net.exe"net" start cryptsvc5⤵
- System Location Discovery: System Language Discovery
PID:1692 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start cryptsvc6⤵
- System Location Discovery: System Language Discovery
PID:5800
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Softpub.dll /s5⤵
- Manipulates Digital Signatures
- System Location Discovery: System Language Discovery
PID:4600
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Wintrust.dll /s5⤵
- Manipulates Digital Signatures
- System Location Discovery: System Language Discovery
PID:4516
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Initpki.dll /s5⤵
- System Location Discovery: System Language Discovery
PID:1524
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32" Initpki.dll /s5⤵
- System Location Discovery: System Language Discovery
PID:4456
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" dssenh.dll /s5⤵
- System Location Discovery: System Language Discovery
PID:2624
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" rsaenh.dll /s5⤵
- System Location Discovery: System Language Discovery
PID:4192
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" cryptdlg.dll /s5⤵
- Manipulates Digital Signatures
- System Location Discovery: System Language Discovery
PID:1456
-
-
C:\Windows\SysWOW64\takeown.exe"takeown" /f "F:\LDPlayer\LDPlayer9\vms" /r /d y5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:840
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "F:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:1072
-
-
C:\Windows\SysWOW64\takeown.exe"takeown" /f "F:\LDPlayer\LDPlayer9\\system.vmdk"5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:3484
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "F:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:4672
-
-
C:\Windows\SysWOW64\dism.exeC:\Windows\system32\dism.exe /Online /English /Get-Features5⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2692 -
C:\Users\Admin\AppData\Local\Temp\9E36934C-A280-45B8-888D-B0631CD819C8\dismhost.exeC:\Users\Admin\AppData\Local\Temp\9E36934C-A280-45B8-888D-B0631CD819C8\dismhost.exe {B32E3AF6-24F2-4D98-B80D-7D8AAEC9DE7A}6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:5476
-
-
-
C:\Windows\SysWOW64\sc.exesc query HvHost5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1104
-
-
C:\Windows\SysWOW64\sc.exesc query vmms5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4388
-
-
C:\Windows\SysWOW64\sc.exesc query vmcompute5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:5004
-
-
C:\Program Files\ldplayer9box\Ld9BoxSVC.exe"C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /RegServer5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:5672
-
-
C:\Windows\SYSTEM32\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s5⤵
- Loads dropped DLL
PID:376
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5248
-
-
C:\Windows\SYSTEM32\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\VBoxProxyStub.dll" /s5⤵
- Loads dropped DLL
- Modifies registry class
PID:5568
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll" /s5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2580
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\system32\sc" create Ld9BoxSup binPath= "C:\Program Files\ldplayer9box\Ld9BoxSup.sys" type= kernel start= auto5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4160
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\system32\sc" start Ld9BoxSup5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4796
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxSup" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3636
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxNat" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\VBoxNetNAT.exe' -RemoteAddress LocalSubnet -Action Allow5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5028
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" New-NetFirewallRule -DisplayName "dnplayer" -Direction Inbound -Program 'F:\LDPlayer\LDPlayer9\dnplayer.exe' -RemoteAddress LocalSubnet -Action Allow5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5920
-
-
-
F:\LDPlayer\LDPlayer9\driverconfig.exe"F:\LDPlayer\LDPlayer9\driverconfig.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4912
-
-
C:\Windows\SysWOW64\takeown.exe"takeown" /f F:\LDPlayer\ldmutiplayer\ /r /d y4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:4648
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" F:\LDPlayer\ldmutiplayer\ /grant everyone:F /t4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2736
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/4bUcwDd53d3⤵PID:3832
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffb41d246f8,0x7ffb41d24708,0x7ffb41d247184⤵PID:3716
-
-
-
F:\LDPlayer\LDPlayer9\dnplayer.exe"F:\LDPlayer\LDPlayer9\\dnplayer.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SendNotifyMessage
PID:5432 -
C:\Windows\SysWOW64\sc.exesc query HvHost4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4192
-
-
C:\Windows\SysWOW64\sc.exesc query vmms4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3880
-
-
C:\Windows\SysWOW64\sc.exesc query vmcompute4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:5360
-
-
C:\Program Files\ldplayer9box\vbox-img.exe"C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "F:\LDPlayer\LDPlayer9\vms\..\system.vmdk" --uuid 20160302-bbbb-bbbb-54d7-bbbb000000004⤵
- Executes dropped EXE
PID:5656
-
-
C:\Program Files\ldplayer9box\vbox-img.exe"C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "F:\LDPlayer\LDPlayer9\vms\leidian0\data.vmdk" --uuid 20160302-cccc-cccc-54d7-0000000000004⤵
- Executes dropped EXE
PID:1648
-
-
C:\Program Files\ldplayer9box\vbox-img.exe"C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "F:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk" --uuid 20160302-dddd-dddd-54d7-0000000000004⤵
- Executes dropped EXE
PID:3888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.ldplayer.net/blog/how-to-enable-vt.html4⤵PID:3952
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb41d246f8,0x7ffb41d24708,0x7ffb41d247185⤵PID:3988
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8276 /prefetch:12⤵PID:5476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7348 /prefetch:12⤵PID:6052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7272 /prefetch:12⤵PID:2028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7076 /prefetch:12⤵PID:4760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=8512 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3768 /prefetch:12⤵PID:2024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=904 /prefetch:12⤵PID:320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7096 /prefetch:12⤵PID:5660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:12⤵PID:400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:12⤵PID:3780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6660 /prefetch:12⤵PID:5676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6116 /prefetch:82⤵PID:4644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5860 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4988 /prefetch:12⤵PID:4756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8280 /prefetch:12⤵PID:5100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:12⤵PID:2692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2632 /prefetch:12⤵PID:2172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8804 /prefetch:12⤵PID:3840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,7628449534857992485,2806863087443058693,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8744 /prefetch:12⤵PID:4640
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3136
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3004
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2116
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5164 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Evon (1).apk2⤵PID:2136
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x320 0x4ac1⤵PID:1496
-
C:\Program Files\ldplayer9box\Ld9BoxSVC.exe"C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding1⤵
- Executes dropped EXE
- Modifies registry class
PID:5144 -
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config2⤵
- Executes dropped EXE
PID:1456
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config2⤵
- Executes dropped EXE
PID:2972
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config2⤵
- Executes dropped EXE
PID:5948
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config2⤵
- Executes dropped EXE
PID:3988
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config2⤵
- Executes dropped EXE
PID:6140
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3936
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
File and Directory Permissions Modification
1Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_D14B79B440CDC26D7D21C81855E2C04D
Filesize471B
MD52dad0dda8015d02d3f169398a2974f1e
SHA1cca67d820bad17df27521d325400c73d699781a6
SHA256d3ac8487b38249504a63e54a76e451a3c24043203e0f0b1fbe78d65e547690a4
SHA51256382bc1c9ed37f7c42c9ca2fc092392b130a4ad5da309119af699f0c54c505c49a2be567626172880a92895bc60fb5420cf7cb311a010a1b6c58c721e685e2f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_D14B79B440CDC26D7D21C81855E2C04D
Filesize404B
MD5792c12d198571ca735048c39a9facaba
SHA16c8f395daa3197640f2168619429882b5d257d3c
SHA25673de67321025c8d21aaaf95feda1ddc32113886bad9dc86180be6da7a6f4aae8
SHA512bf33346cf71f71c06bc7d9cfb74076c7978f072bafd10a82dfc51408a4c7e5b4948a36c2ce7fd7b07d14e888795bc5caab49bb90a45e8846edc0c7613a41c91c
-
Filesize
152B
MD5bffcefacce25cd03f3d5c9446ddb903d
SHA18923f84aa86db316d2f5c122fe3874bbe26f3bab
SHA25623e7cbbf64c81122c3cb30a0933c10a320e254447771737a326ce37a0694d405
SHA512761dae5315b35ec0b2fe68019881397f5d2eadba3963aba79a89f8953a0cd705012d7faf3a204a5f36008926b9f614980e333351596b06ce7058d744345ce2e7
-
Filesize
152B
MD5d22073dea53e79d9b824f27ac5e9813e
SHA16d8a7281241248431a1571e6ddc55798b01fa961
SHA25686713962c3bb287964678b148ee08ea83fb83483dff8be91c8a6085ca560b2a6
SHA51297152091ee24b6e713b8ec8123cb62511f8a7e8a6c6c3f2f6727d0a60497be28814613b476009b853575d4931e5df950e28a41afbf6707cb672206f1219c4413
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\9e4bd095-fd15-48ca-9c77-0c715c86ad45.tmp
Filesize2KB
MD5a06d6e7d4a935acc408d2d09f5c75210
SHA1d465ebd0a06e80e19021eaadf68ecac89b5b349f
SHA2560c1fefe0aeed2ed0ffbaddb8d0a9fcebbfe91fce8caed3a769bacef18a4a1c3c
SHA5127671339dfed8fed3bc25cf19bc17152b60c78a0150bd5ed4b7eb94b6ed875ccec0a09d95ce878bf2fccd2e2134a263b7fea1648113bf44e9b493b4a82f0e8e07
-
Filesize
152KB
MD54521b6fb0d76ba6fbde6dacf5a6a2a51
SHA18ffdc57f21502f0164760f9e2bf4dc10bb3fb43b
SHA2564f9e8f4c4e21819683335f73bd1e7d2b3afaa30d3449508472294885afe8f0d4
SHA51213819a3a6357cd44717fe768154f8117115b22043e9ddf024b5b7ebc5ca427d733261e0a0aa0237be54dda49fd3010853b1692dfb74fe42695d201cfddeff552
-
Filesize
25KB
MD5777a63c7bb73394365962e8e0fd2dc01
SHA12ca4ef52bd745378018eb30180ffa208a76b5c04
SHA25610a7f1cc102eed344c455765969891f8c4ef071626036419fba5f17fa42810df
SHA512986adc9a20bad40f8cace5dd9af3c3ac58e2fddfb30363ef61ef51d2493e603e28241da0144833eb62cae3c2d3fd2a38ba0a4822f01eb890cf58c7d7febdb8fe
-
Filesize
72KB
MD566c864b065dd332a795994963d939f55
SHA179ea1564aeb05bbf3d71169b92044fbfb761cc36
SHA25681586b6cd91ff2391ddb1b594adda5df562682a9e3c0adb6215eb85a85e351b2
SHA512db5dae3316c70925641137b7b66aa3d801a9d48a3868ed29aaa67393a95514a9b7b5c495820b181c6440b3d011fbeb20f92a5002d2ce1a6c7e290a485a537da6
-
Filesize
20KB
MD5b52b188fd917cee86e8532bc1ce3d933
SHA10167f4cc43ab4c6def512e5ef7c7f6a3b576feea
SHA25618f6bfc6293f7b041e3bcbaa933c70f569453ba111dd56f0b559ff9ce92614c5
SHA512497b478e337708091ac07d1712bb10d40e519f40ee85e4d32fb8ff949e900773638b3165ca03e1a02608725f6f741fe5395dc7f850959fab325775b2aa025c63
-
Filesize
16KB
MD5cfa2ab4f9278c82c01d2320d480258fe
SHA1ba1468b2006b74fe48be560d3e87f181e8d8ba77
SHA256d64d90cc9fa9be071a5e067a068d8afda2819b6e9926560dd0f8c2aaabeca22e
SHA5124016e27b20442a84ea9550501eded854f84c632eeced46b594bcd4fc388de8e6a3fbfe3c1c4dbd05f870a2379034893bfd6fd73ac39ef4a85cbf280ab8d44979
-
Filesize
65KB
MD58a42ba5472aa4afa3d3ac12f31d47408
SHA12add574424ac47c1e83b0b7fae5d040c46ac38a7
SHA256759bfec59bce5ddea7751b7f93408074a8c27cb2c387b08b6b9f4aa111266ec4
SHA5123e1081a6e1c29f6dae28ab997c551a6d107d4f4b7e0981a19ba81a30a4e420dee1791321dca8f4b500c9e7e4a41c5e5c75013a72e5a5cde3f7e6c50393eb10b0
-
Filesize
62KB
MD5fdd3922edde39c73dc37b568650e47d2
SHA11566ef03ec365d9d7e4ac9fc9cbb4e5609b9b976
SHA256d464beb2c15b29d24af42a7cf74db9539652dba74de861feb169145b5589a3ad
SHA512b3c7e48d1bdf62d8436ff428af14155a5c2e834ffec8003e9457fc1458cd77b7474210edbb5f57eb838723844f6139b3c523d3a9d1d4f525aa067bbccb9e146a
-
Filesize
31KB
MD5a4da976dde535a4f11ff4c9d57a8a56c
SHA1fc4c29049db6d81135507dc3736cb638340f55aa
SHA2566b85680498d0061e6b748f0fd9c904c74eb9f265f7d6ff6b33a37a0656164bf9
SHA512e3db7eb080a2c927ec3a223d16d818cc76f9da51525a91b8eb3cc9e15106e2939ef6d550121b8cdf76d38c001971662d833d70a269ccf35d36278d25cf42aa18
-
Filesize
20KB
MD5d0d74c9f5f71a8c1944f599486b7c8e4
SHA1d264684445e2fe6e1afc48b868afd63df13d698b
SHA256454939e9149527b92db720a29e9b10cff0d729b618931d59acdb3f87aaf8f354
SHA5128875d755e453de71360e938b3ba34c5d1ddb0dbafdde8886358555fd0c3dff9827239aa120df01c81ad78a28f40157fe54e9683885403c067474ac6403de1e7e
-
Filesize
33KB
MD5861d884433b473231b06eafcccffe597
SHA1ad22a4f4cd14a959171445330605b66028a80fb9
SHA2564ff8a3471d855fa9b1610b06c0169dbaf4f3207721d16fc4329c5d24a2ae00d1
SHA512954e3821079c6fbf9d0c16e2190215aaee5c228e6c81cc5322daf666f7d20ff5b10b8380af0ac2925c65bbed42f1d71c57a7eb5c8f609c9e53e634daf15fea4e
-
Filesize
67KB
MD5ce58019b091dbdb1895be63d765b1177
SHA137a38458a92835c43b270069c0629c6975b2ba69
SHA2568defb86fd585d1e578370bac22698f0de49d509d7398a0e83fbae7a9d11e0fcf
SHA51236be843dd5630cf0c76219459b2ff946fa91ab90be31e3ac62452642a79a062b9d7aaae14a0ad8fd92b1a6d468394f1aa8bfe45f262f33e34048b46e046a1b27
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD50c5c8446a76c51d0d5a5355904cad2b1
SHA1804119e04528d55f763e59ccaf0b1d3f7a9f6699
SHA25689a2a9daeb8a6d6fbe23bfb91851811e4f77bcbf58b9271e1ad2c1a3afa959bf
SHA512bea8b0a38bfc6fc6162b73c487683489ac7d81aab790687b325e86bcc3900a53975937ba9f2482d7308f660e1614edac6e5dcc0ff5c4bc1879c8ac7c36ed244a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5cfb23b902cc85e2c18db649fa1f08f80
SHA19badacff39e36559ece942f797702196b95165aa
SHA256c315844d076381deac9b139118891e15ebda261193d4e632bf2fb144ce4d45d2
SHA512945d08a2af16b03f9d5d9d1fff5d3bfdae2cb5e9a9e75a4212d5655d840a44d50c371e6aabd54d80f5a1710c98c2d8750462306d3d388b7738e69761aa9fb049
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD524cf1e687ecf92301e60c6a4682bfba5
SHA1c83c3a37e6f3a94932875ebae219b7a09515364b
SHA256ff6d00f2f9dc7b9a8778c476d48d99f3e821cd5b99f978455bdd7610e2767f36
SHA512eda89be59c888821e2dbd9054e27ab1271b0d49939c9c376ecab0b173d478be4dda87df898df416d51df0a83878196ac95d1f992950713dceaf58c69e4edd3b8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize408B
MD5459dccf29f3fa24b30ba1ef05fa5cf18
SHA1f9f33d796035b0394d4bac85498d17e8ac4e6b78
SHA256aaac917e7e009d9c439108f1b289625839390d3842b038ee6b63145e3a0d0b6d
SHA512c11dd0fb10a4c4018a227d3990ca5b70717e4370aa656f8c8c9a60c11a1b6380e8aecb5e5f0af2263e3c60d9c3b4b6fe7ca98d529557f16c74d153d5edc91c71
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5a785b6ee8cf523d218518eba5857e476
SHA1f976d27b300db57881779f61f726bcc0e751878e
SHA25605a60a75cd8afaf53cfc7dc17e3b7e44fb9fa1306f0095f7d46ebb2bb4c8f412
SHA512612cb074c4346fd94405ea365cf8c488b38a570454f27b48bcc5a8bd97359782b76a36476e93612cdc3d3d77e627c891c13240f24cdbb5b1d82d93fc2afb61a9
-
Filesize
10KB
MD5122b704f9798c3554315dabf13eeada3
SHA19703c7ea0b4773724ef15204a6b505e591901be6
SHA2564349cffc89b90f59167c3bd13b656f43fc517f57a9fdc7ee41a7b12cb6beadf5
SHA512ce2d9098415814945a89b2308e6bcf38799262d0801ddf4db9678c4c53c3fdfc60a88d3ed122ff684e5966d90f169de71456572d397b3bb8e24012a6517ad099
-
Filesize
3KB
MD50425a306b969d0e356b308da1afa26cc
SHA12a208da9863bbf7d6bf5c4c4e9ee08f7582a1984
SHA256501d1c4602296ff3e9c72ea42078ba4348a7db383192b7107d920e8423a9a4d6
SHA512610958c4829d41c7502a9765a168d4c669de6e5c567e7763674190bc9695dafb724d34a48b9c8a5e02c933aa2cf387462664d3bf3316679921b593f853523d17
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
11KB
MD57a511d24929328dc7eb1ad0e15be1d6d
SHA1c002fff808241ce530a5438587e1278be352f1a2
SHA256e90a913d03438527d6f6504b066aceec368d533e435cce4bcc0a6d18591f11d3
SHA512f016d780a859be96531e8cb0f8ed44b63ab2165fb0ea9eed42ab61b716271e81f62ac91b32c0b74b8ad8e33eda8465a97e5bd7c601aec88e6ee922787cdf33a3
-
Filesize
11KB
MD587828c933b7b2f9eac1cb984b46ce941
SHA124fbd1574f176e0597f85bb4e8a10291e5fa3d27
SHA2566ddfebe0fa5373ca61d314688a246342c7a752ddca1ea0177a6c178dbacbf831
SHA512071e30a8015789a38807bf8cb05cde293384d9c215ef3b261bca832a79b40e3fe1feb65a89fc88fad635edb92a69f7463f9f6b66c5017dfd98d3c8679ec488a8
-
Filesize
8KB
MD50223620f16f647be4659f9e4aea79e34
SHA1f7545c279b45d6f0de4d3d52c43b55fa417f8623
SHA256e954ebddfdd7b6857326081a065523719304a4e7cc63cd4c232fc365e5f471b0
SHA512c8794a8828fb7f6d0f35f0f6736423ef4da9e6110da3fbbad471ba1558c83b44d00d7b94375732cef3e4fef797e9544b00117fbd21ca0decd3cd590ffe5f7b91
-
Filesize
13KB
MD54e3f06b25fb84e999bd7d5b6a2c90652
SHA10c12b47d3a7634c308ad2f253c1411b0783d6aa5
SHA256df4007f63c1f635c61ef7ae5cf190938fd64cff87b35371e8ef8b567fec93af4
SHA5128c9d54f63f337009046a5416c057da4dff905fe6e536562ad5068beeeecff9bd772b6819cb157074087c564c43fdc9b79df5bd3a0433839d44a174745658e2ec
-
Filesize
5KB
MD5a8ece9a5c4f89cf849c0bc742d7edfc3
SHA185b74c69235dfc3b645debfd59acdad0838c09a6
SHA25654c6b60eda0a21cb70877c7d4df19cc4eaf1d649515a96ba0cec0e3bc460e8fa
SHA51284e46f460fdbb2d5d7852bf468c0a1e5e888ea4e1d2b1ed36313ec5761a3ba769095fe03329608a444f0de0180097d66acb117e43a657f12bd95b1f9fea0137b
-
Filesize
11KB
MD52173950b4719c2a36eb8295ede8ca36f
SHA1f4e5e90ffc351edb3912990044d08b28a9b82a71
SHA2566882ba4911e692b6d2307924c6614f9047376872bf6a3c8e307eb84575d37f3d
SHA51288b43541e8c36e94dbd8d96cee898af23fde3608ff20d28b2dee185551b2f173bc9a75f497abc91408bc5f23134e74f7579c22643c7ca503147bea6aba427d8b
-
Filesize
13KB
MD58cd97dd2a5a89a8c964f21f67595d07e
SHA1363042f47e871930a5acc1b200cfce890510a371
SHA256aa4edc052d17c5ee4836473b3b83421e6d28427c3b63ec22849959f37330d0d8
SHA51235c8f2f47d8f1f93bb2ed36775135d51823bd0210eedf8b3fa377bc66c1405369b403d0656aa830128096103523bb193be32bb18788490d9edc7d988bbd62603
-
Filesize
17KB
MD5947b6937765cde63f63d5cfb84bed377
SHA15d9b171b0337a5f8f777801b1ee0cfb9baecd508
SHA256182d01e94fd00e01bcb6e3c2cf7f4c5ff43d5864a702215b512203524989cccd
SHA51214ae3680807240ab8e1fa964371bdf3bb1f8a6443583d33a3cf8f1439f6d3f7a142a7a7419b596368cbce81dc9e45e6725a8a649b74c5fbed941467585c2670d
-
Filesize
7KB
MD579eb08e695fb886a280df63287ebcac1
SHA1e015086ab1a36bd5e2828c7e1994f5866375a84d
SHA256c6af723408ede2072b31622d88187946785122b978f671230979985934345fbf
SHA512b19bcca0409704e784706c275365f4312625f37eb1d0dfd6c2c7fdadc8ab6b6c79516cffa1f4df27031d5409065d79f2cb9f8dba27988d7d62a8bfc0f24c31d3
-
Filesize
7KB
MD575e9d8bb2947bd89e1a9ff9b27db22dc
SHA13f225a93ead9d942cfd7333fafbbdf1dc824503d
SHA2568d5906f1207ec88ab3488497a31ca1a5219d49600be9c89b8bfeb64820d0b070
SHA5124cc60273516c9cf8fead27387775bb4199832411e8a96122b1003b4806171f51e80327a9d7923eb89684c12576a5203e23f63a25e1ef1e5d0842661e64834259
-
Filesize
3KB
MD53476f8fbb53275d21771a64b2dacdfa2
SHA119e926ab19e54ef0d0327926b68bee38c1a62ed3
SHA256eabd2ef325b023456380c7b93bbbf985d4831e14824cb7591e433f77383cc979
SHA512f9f64456a6e9ee8a19e35af8e28dc31d8c23a50fcfebb4cd5c3f8b3f0600ef97e9711de0977e3eee53077e5a7e385cb941107e88cbc1c51e9d1b65347e1a5802
-
Filesize
3KB
MD51dccde245d5c9a866913a2a91f660c2a
SHA1ada28fabb5b638b20711607095e53ea835f14ec1
SHA2564ce9c51ed73f759ebfac16febf11e3482b4140e58713352bf8bbf6fa6c1ead67
SHA512e2530849f4364ad8482164658affb30355192e645ed39eeeaec3c0a36b64235432ce65db9bf3eadb1492f2dc6a0c4609ea773ad7a2614bf1d174a0f289fbcab9
-
Filesize
3KB
MD5e090d615e93c77d89f25b8ced66f902b
SHA11b278859c80e87c089b6dde950c356a564e0b9ba
SHA25666f69194f30bd11ebb06080974bac9b48ec6809935c46bf159b678b277bddbc5
SHA5129aab96fb9b54165e406a017277e7f139ccf3b6832f9bf75da3b4e0195e35d20a2e565a3f046fca41af7bc7fd8fc3241593265c471f5ef5e8cd963a80671ac089
-
Filesize
5KB
MD506aab5b2e560f724bec0bd869f7429d9
SHA1766abcb8b83ece9d4ebea3b6d6823beb1c1eae52
SHA2564282843594ad8af4dd487cb4fc0515dff28116586c6adca2b4901d29a1eb1560
SHA512f184bfb83ff596b3be0c6f863b8400fec992e5833577845dd525f87b408cb094ea29ddc41f08f4c4490e3c9c8de35bc4d27ddb5ca4e86280766915fbf808b82d
-
Filesize
3KB
MD5bb44f5f62ea8913993f610b98c416021
SHA133cd8cd91d055b12bc7026797b0aceb9366d7e14
SHA256d313859a02732b0022ec7282e045bb4558acc1e09f980dac58d93896e58b01d7
SHA51229f4edc35136682102ac956b7de24d614f393916905d4c7480c4bb337282af3f44f746ebf4d7f92cc8a9c92eecda45456d3f2bc058f179b745f64d8cf89db97a
-
Filesize
3KB
MD51b708d5372f859d0b657c0a3cbcb3176
SHA100878963257127689e4619ca6f1acd7646bd5f4b
SHA256ae75261a3b777b1fa4e0d9fc039b20ea0f884283828f928f25b5f187d19890eb
SHA51291eaaf10cfbcab39dbe50c49a40e8bf6b10c99fe6be77ffb6747bd502d46fc8080dab38b1d74c7c12f2cbf02534808fac5df2bb0a8327bd29469c8d79a8afe9a
-
Filesize
3KB
MD554fd1b31b0333b37de4c3be259bbbc72
SHA1a7ef4771f07498bfdd092a5c344ddc0052c3fd30
SHA2560227df75b67334005b9fb2d05f6ca8d5f47c0a54b9ee6ffaa1e8731a16e58b88
SHA512f62cd50fa785324a0395e3a50ff9ec65db58e5b02f91f02fba69fe14fc9442fd5b3579f0011731ae0b0b30b952a34b5f5786039dc612c2b042219a050c2d5d91
-
Filesize
3KB
MD59e7745c3cfdc9f3c5fcbecca5ccacf55
SHA1992a5acc4d6baaeae4e8c79b9561c7e5d27adf5f
SHA256723143994c55bb70f1e66968d8870a89c2d577640eef82cac84f253427da0d63
SHA51281d37a5f54b1d593bf2a5407095be2cbd3bba7296240169bac8926fe5f6a78f754e8286ae942c8290c86a0938f525b21c0851598fcd2fe1a38a2adcebb4d8a85
-
Filesize
3KB
MD5f49bec76b96c0c6bf488c6ffb6d95457
SHA121ed7e50a7936155a1cd0d69ba71bce928537d07
SHA2569210883a95142399d785bd61321e7ed303fc1216554392bc424b7c6e2073de4b
SHA51200076b2a023910d5db5da9462f2579ee8d46e46bd4ae90798155be9f15676c5ec74b32e4103c8480af82c27e96589bc52f72e03da43f878d3889568c88f9e367
-
Filesize
1KB
MD5fbe8f6238253b32df97c32cda8a80809
SHA16499ab05bb934d4caa2313c03d87c667f0e8cbfa
SHA25665c267c87205df0fea3cc44a3c92d096c40bdef7d5d14bdde36f9724d1df69c8
SHA512c2bef3707b49461397011f0d6519f6c5afc5bc470a6f3b7d5cd02a931173090be0be124e8918c0e242b22c842df52c93eabb820e757dcf83ca58a704c79f98c4
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD531d361e32fa8eda568e4bb6e15da89ee
SHA1801768e336c320cc76878dbc8f4c27528a3f9ba7
SHA2564bb434dc49dcac4fbfaac2ddfcf8ad1d7ffc769b6f4b6d8a86e11f2a19018f2b
SHA51246df73dc7d56a4731bc5082f00b02dbca8272e7e68e33aa0538d4f9222949ced42aa932edcff727dee9e0fc461ef863ff84270b08e7e4cbdb01f889cb5bedd47
-
Filesize
10KB
MD5b78e9992a75c032ae8f19b2d79dd2685
SHA106d1c49fadf9899d613807ef1c5781bf56b3a6be
SHA2565b2a9457ade282b772597eb5213615137eee9d2a4d316aa47588a4dc2d0165e9
SHA51216a406804b2ccd10b6cd946e42d4966d3233811c7a9bde122dc948fa92a3329a247b00498865e73f0c60e21441066d9e9fde0098811a42cf886ff3cbdbbb436b
-
Filesize
11KB
MD5ad27aa87180bf1eff785c03d8f916a1c
SHA1a019dc44aefed842cc6254fa24c83dd683e71dc9
SHA256ccee0725b558b5aa2ea75ce29d7025fac16f8c1d3aa1f8e0a7d3597aea392775
SHA512f2d4390c5d4e0715054fd7332c10334f4b0a4e68aa17c7f49298feaeb8a6d9c7dbe41d3b5b8de3df944c1c1ba9c0ac9ab1a96f5cfc1baec8e7c211682fb6e12a
-
Filesize
10KB
MD57a8afbad29f04bea61bf960e6f54656d
SHA137151f47583aaa27f5f5ebb32c3402fcc6e4f73a
SHA256309fe6250719f2b2de688f6e10caf9e1ef9f97510d4f547e96e826c17934f6b7
SHA512658201cb2d68bd3a77c22939b677fe400cfc4d83531e0d382e484b1fd32548662915c1823df7264963054981542aebea90ac6f8f942648bb42f81f4acb549218
-
Filesize
183KB
MD5a033f16836d6f8acbe3b27b614b51453
SHA1716297072897aea3ec985640793d2cdcbf996cf9
SHA256e3b3a4c9c6403cb8b0aa12d34915b67e4eaa5bb911e102cf77033aa315d66a1e
SHA512ad5b641d93ad35b3c7a3b56cdf576750d1ad4c63e2a16006739888f0702280cad57dd0a6553ef426111c04ceafd6d1e87f6e7486a171fff77f243311aee83871
-
Filesize
142KB
MD5e5d5e9c1f65b8ec7aa5b7f1b1acdd731
SHA1dbb14dcda6502ab1d23a7c77d405dafbcbeb439e
SHA256e30508e2088bc16b2a84233ced64995f738deaef2366ac6c86b35c93bbcd9d80
SHA5127cf80d4a16c5dbbf61fcb22ebe30cf78ca42a030b7d7b4ad017f28fba2c9b111e8cf5b3064621453a44869bbaed124d6fb1e8d2c8fe8202f1e47579d874fa4bc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
130KB
MD571b84d29fc6c9d4068ea1ca744f1380f
SHA16380be4f218c642817cc148b2e071c1d886a2d24
SHA256b03719d74894f30b1f5024492b72c7a452378aed00617275d74ff34ff3028730
SHA512f9d3ffe0999b7104b756e5abbb094c181dc0dc0a7eb4ac2021414778b4c98fbee8a5c6146f506a6266cf618224f7af327d3f36302e3f6482e621fa88fa9af7ef
-
Filesize
2.5MB
MD5881c61873a75748f9374c63a035afecc
SHA16e410fb4733044fb131946184fe1fec1bcd68336
SHA2560ba02eb39f93e0b5b408d77ee9937847f4de2244120b3af3f41f8e3425c9281c
SHA512aef9c5343dddf39b94e388691d54910069b2b5b969ebbb0b51b67f6c156049b755169ca19cd4757a0af28622b16672740cff4489d5c90f9a8498e9d449689711
-
Filesize
2.2MB
MD59841f225a35d67b5345fc200364f5799
SHA1d3c3b2ba385f390fe9221d61776a843e98554d2f
SHA2560e0aef4d0fce475b5d6082286e657f181d231bedf4cc10401adb4abbb21b84c4
SHA51285a49a2360a69a4d870cffa1053827634121d29e0843d211cd5f0d6049805c96055226d5b799641d20d5b495a9a127369a5577a6dbf56699fa95e014a0e2e2d9
-
Filesize
51KB
MD59989a851a00f2935d417fcd036351e50
SHA1c400873b593275aab3ebdddfa481759c44505554
SHA256b51f5d4801e558a664011c2c753a7d654e00b27db5415625d5b01d655beb9665
SHA512b285c3ec2f0d6843264ce508afd5ca00989827fa80f067f34e50c81370c7ba479f354a8b26bd586cfc5950d038a47a7f93656af61541db2f3ee8a8e3c483a03c
-
Filesize
1.3MB
MD53fbded9e727b555bc9cfe73fc0907b7c
SHA1a2310a7fe4b80d58c50fa9410e0ee691142a30a8
SHA2565ae59de492f6223ac33cb5bb8ff460c9232d09a0cd8ae069f065ba6859654e63
SHA5126fd755d2bbc0bc36bb2c46e564b5b6eb6aeb56c95c7ebfe5d3bb8115c1f6ff6d70d33e0c83125ec7f232368dd5ddf5a18a5f3651b5af2949cd132c8d67e8575b
-
Filesize
3.6MB
MD59b986141683b1272269b634b8a4eb1fd
SHA1666e1b5cee8f57984e02ab51ad28e231262ff1df
SHA25676d41e5b70a52b7cd8e03809ce48f68a083352f07051e192950cb49bdb89cc80
SHA512e18be0d9347856bc2f24043a89e626e59de37dd4d4a314af7f3994754e08f6f5fa967e7b91bbf7674e2f08920507f6141ab656621d655239f87408d549ff668c
-
Filesize
41.9MB
MD5d79cf9c672a73590099bb3aee7adfafd
SHA17dbf45ef318b4769cf3c263b2df45d3b0eb9fb98
SHA25631141fa0daee734b3313e7376f7066c32ad6856654ba089bab58ef7dbc45866c
SHA512eed46ad2ea866854b22cfa2fe554f07561ccf6a3a9ffd296f83258718b55cd2f0dc9a5652b4021d32e02c3d75403dba8b5795c2c82ff4981fdd6810ba0c79271
-
Filesize
5.6MB
MD5ec052248ef080868baa559430d50a3b9
SHA1c6259321e04a7c8c0edd2e72649165545aa6c583
SHA2560024672a31ad539069dab3b52bbb53f7780ef2837a136a1b6482e558ee46d138
SHA5129b86891ea2c150deaa248d6d6a6c6848bd97443272985b5bb3583229439e6ccdcb34b66763e5da71f78c07e6aa15730148189115e42f4f9c87933a9cb22f8149
-
Filesize
314KB
MD5e2e37d20b47d7ee294b91572f69e323a
SHA1afb760386f293285f679f9f93086037fc5e09dcc
SHA256153161ab882db768c70a753af5e8129852b9c9cae5511a23653beb6414d834a2
SHA512001500f527e2d3c3b404cd66188149c620d45ee6510a1f9902aacc25b51f8213e6654f0c1ecc927d6ff672ffbe7dc044a84ec470a9eb86d2cba2840df7390901
-
Filesize
652KB
MD5ad9d7cbdb4b19fb65960d69126e3ff68
SHA1dcdc0e609a4e9d5ff9d96918c30cb79c6602cb3d
SHA256a6c324f2925b3b3dbd2ad989e8d09c33ecc150496321ae5a1722ab097708f326
SHA512f0196bee7ad8005a36eea86e31429d2c78e96d57b53ff4a64b3e529a54670fa042322a3c3a21557c96b0b3134bf81f238a9e35124b2d0ce80c61ed548a9791e7
-
Filesize
1.5MB
MD566df6f7b7a98ff750aade522c22d239a
SHA1f69464fe18ed03de597bb46482ae899f43c94617
SHA25691e3035a01437b54adda33d424060c57320504e7e6a0c85db2654815ba29c71f
SHA51248d4513e09edd7f270614258b2750d5e98f0dbce671ba41a524994e96ed3df657fce67545153ca32d2bf7efcb35371cae12c4264df9053e4eb5e6b28014ed20e
-
Filesize
2.0MB
MD501c4246df55a5fff93d086bb56110d2b
SHA1e2939375c4dd7b478913328b88eaa3c91913cfdc
SHA256c9501469ad2a2745509ab2d0db8b846f2bfb4ec019b98589d311a4bd7ac89889
SHA51239524d5b8fc7c9d0602bc6733776237522dcca5f51cc6ceebd5a5d2c4cbda904042cee2f611a9c9477cc7e08e8eadd8915bf41c7c78e097b5e50786143e98196
-
Filesize
442KB
MD52d40f6c6a4f88c8c2685ee25b53ec00d
SHA1faf96bac1e7665aa07029d8f94e1ac84014a863b
SHA2561d7037da4222de3d7ca0af6a54b2942d58589c264333ef814cb131d703b5c334
SHA5124e6d0dc0dc3fb7e57c6d7843074ee7c89c777e9005893e089939eb765d9b6fb12f0e774dc1814f6a34e75d1775e19e62782465731fd5605182e7984d798ba779
-
Filesize
1.2MB
MD5ba46e6e1c5861617b4d97de00149b905
SHA14affc8aab49c7dc3ceeca81391c4f737d7672b32
SHA2562eac0a690be435dd72b7a269ee761340099bf444edb4f447fa0030023cbf8e1e
SHA512bf892b86477d63287f42385c0a944eee6354c7ae557b039516bf8932c7140ca8811b7ae7ac111805773495cf6854586e8a0e75e14dbb24eba56e4683029767b6
-
Filesize
192KB
MD552c43baddd43be63fbfb398722f3b01d
SHA1be1b1064fdda4dde4b72ef523b8e02c050ccd820
SHA2568c91023203f3d360c0629ffd20c950061566fb6c780c83eaa52fb26abb6be86f
SHA51204cc3d8e31bd7444068468dd32ffcc9092881ca4aaea7c92292e5f1b541f877bdec964774562cb7a531c3386220d88b005660a2b5a82957e28350a381bea1b28
-
Filesize
511KB
MD5e8fd6da54f056363b284608c3f6a832e
SHA132e88b82fd398568517ab03b33e9765b59c4946d
SHA256b681fd3c3b3f2d59f6a14be31e761d5929e104be06aa77c883ada9675ca6e9fd
SHA5124f997deebf308de29a044e4ff2e8540235a41ea319268aa202e41a2be738b8d50f990ecc68f4a737a374f6d5f39ce8855edf0e2bb30ce274f75388e3ddd8c10b
-
Filesize
522KB
MD53e29914113ec4b968ba5eb1f6d194a0a
SHA1557b67e372e85eb39989cb53cffd3ef1adabb9fe
SHA256c8d5572ca8d7624871188f0acabc3ae60d4c5a4f6782d952b9038de3bc28b39a
SHA51275078c9eaa5a7ae39408e5db1ce7dbce5a3180d1c644bcb5e481b0810b07cb7d001d68d1b4f462cd5355e98951716f041ef570fcc866d289a68ea19b3f500c43
-
Filesize
854KB
MD54ba25d2cbe1587a841dcfb8c8c4a6ea6
SHA152693d4b5e0b55a929099b680348c3932f2c3c62
SHA256b30160e759115e24425b9bcdf606ef6ebce4657487525ede7f1ac40b90ff7e49
SHA51282e86ec67a5c6cddf2230872f66560f4b0c3e4c1bb672507bbb8446a8d6f62512cbd0475fe23b619db3a67bb870f4f742761cf1f87d50db7f14076f54006f6c6
-
Filesize
283KB
MD50054560df6c69d2067689433172088ef
SHA1a30042b77ebd7c704be0e986349030bcdb82857d
SHA25672553b45a5a7d2b4be026d59ceb3efb389c686636c6da926ffb0ca653494e750
SHA512418190401b83de32a8ce752f399b00c091afad5e3b21357a53c134cce3b4199e660572ee71e18b5c2f364d3b2509b5365d7b569d6d9da5c79ae78c572c1d0ba0
-
Filesize
444KB
MD550260b0f19aaa7e37c4082fecef8ff41
SHA1ce672489b29baa7119881497ed5044b21ad8fe30
SHA256891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9
SHA5126f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d
-
Filesize
947KB
MD550097ec217ce0ebb9b4caa09cd2cd73a
SHA18cd3018c4170072464fbcd7cba563df1fc2b884c
SHA2562a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112
SHA512ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058
-
Filesize
5KB
MD5fdee6e3ccf8b61db774884ccb810c66f
SHA17a6b13a61cd3ad252387d110d9c25ced9897994d
SHA256657fec32d9ce7b96986513645a48ddd047a5968d897c589fbc0fc9adb8c670f4
SHA512f773f6fc22adadf048b9bfb03e4d6e119e8876412beb8517d999f4ed6a219e2ba50eded5308d361b6780792af9f699644e3a8b581a17d5a312f759d981f64512
-
Filesize
636B
MD54abb22ded8c980367fa3626a8491fbe3
SHA1923d8ea6690157f9a9c4ddd7859397f60120b2e6
SHA256846c3262307fdc9f21555048ffcffd9bb40b6efc8f1f34c9148160d12ca6a917
SHA51207d037dfdaea525a1c6de4d0acf096b6a549a1fba2a328bfcb09873975bc6a6097a0fdeca0fc7556be4e0ffdd4719e4ad4d5519e330eb6debe722d43d26383f0
-
Filesize
35.1MB
MD54d592fd525e977bf3d832cdb1482faa0
SHA1131c31bcff32d11b6eda41c9f1e2e26cc5fbc0ef
SHA256f90ace0994c8cae3a6a95e8c68ca460e68f1662a78a77a2b38eba13cc8e487b6
SHA512afa31b31e1d137a559190528998085c52602d79a618d930e8c425001fdfbd2437f732beda3d53f2d0e1fc770187184c3fb407828ac39f00967bf4ae015c6ba77
-
Filesize
103KB
MD54acd5f0e312730f1d8b8805f3699c184
SHA167c957e102bf2b2a86c5708257bc32f91c006739
SHA25672336333d602f1c3506e642e0d0393926c0ec91225bf2e4d216fcebd82bb6cb5
SHA5129982c1c53cee1b44fd0c3df6806b8cbf6b441d3ed97aeb466dba568adce1144373ce7833d8f44ac3fa58d01d8cdb7e8621b4bb125c4d02092c355444651a4837