Analysis

  • max time kernel
    132s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 04:34

General

  • Target

    https://cdn.ldplayer.net/download/test/ldad/LDPlayer9.exe?n=LDPlayer9_ens_com.Cheatlab.Cheatlab_3040_ld.exe

Malware Config

Signatures

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Manipulates Digital Signatures 1 TTPs 64 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Possible privilege escalation attempt 6 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 61 IoCs
  • Suspicious use of SendNotifyMessage 49 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://cdn.ldplayer.net/download/test/ldad/LDPlayer9.exe?n=LDPlayer9_ens_com.Cheatlab.Cheatlab_3040_ld.exe
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3100
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff934beab58,0x7ff934beab68,0x7ff934beab78
      2⤵
        PID:456
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1700 --field-trial-handle=1904,i,9388022976327447924,13091679713382628274,131072 /prefetch:2
        2⤵
          PID:4932
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1904,i,9388022976327447924,13091679713382628274,131072 /prefetch:8
          2⤵
            PID:4484
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2232 --field-trial-handle=1904,i,9388022976327447924,13091679713382628274,131072 /prefetch:8
            2⤵
              PID:4304
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3060 --field-trial-handle=1904,i,9388022976327447924,13091679713382628274,131072 /prefetch:1
              2⤵
                PID:3604
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3068 --field-trial-handle=1904,i,9388022976327447924,13091679713382628274,131072 /prefetch:1
                2⤵
                  PID:2876
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4604 --field-trial-handle=1904,i,9388022976327447924,13091679713382628274,131072 /prefetch:8
                  2⤵
                    PID:3048
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4832 --field-trial-handle=1904,i,9388022976327447924,13091679713382628274,131072 /prefetch:8
                    2⤵
                      PID:4368
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4856 --field-trial-handle=1904,i,9388022976327447924,13091679713382628274,131072 /prefetch:8
                      2⤵
                        PID:4688
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4840 --field-trial-handle=1904,i,9388022976327447924,13091679713382628274,131072 /prefetch:8
                        2⤵
                          PID:2512
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4152 --field-trial-handle=1904,i,9388022976327447924,13091679713382628274,131072 /prefetch:8
                          2⤵
                            PID:1664
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4856 --field-trial-handle=1904,i,9388022976327447924,13091679713382628274,131072 /prefetch:8
                            2⤵
                              PID:2260
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4596 --field-trial-handle=1904,i,9388022976327447924,13091679713382628274,131072 /prefetch:8
                              2⤵
                                PID:2632
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1652 --field-trial-handle=1904,i,9388022976327447924,13091679713382628274,131072 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5708
                            • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                              1⤵
                                PID:3428
                              • C:\Windows\System32\rundll32.exe
                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                1⤵
                                  PID:4680
                                • C:\Users\Admin\Downloads\LDPlayer9_ens_com.Cheatlab.Cheatlab_3040_ld.exe
                                  "C:\Users\Admin\Downloads\LDPlayer9_ens_com.Cheatlab.Cheatlab_3040_ld.exe"
                                  1⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4688
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    "taskkill" /F /IM dnplayer.exe /T
                                    2⤵
                                    • Kills process with taskkill
                                    PID:3564
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    "taskkill" /F /IM dnmultiplayer.exe /T
                                    2⤵
                                    • Kills process with taskkill
                                    PID:5048
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    "taskkill" /F /IM dnmultiplayerex.exe /T
                                    2⤵
                                    • Kills process with taskkill
                                    PID:3484
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    "taskkill" /F /IM bugreport.exe /T
                                    2⤵
                                    • Kills process with taskkill
                                    PID:2428
                                  • C:\LDPlayer\LDPlayer9\LDPlayer.exe
                                    "C:\LDPlayer\LDPlayer9\\LDPlayer.exe" -silence -downloader -openid=3040 -language=en -path="C:\LDPlayer\LDPlayer9\"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    PID:3200
                                    • C:\LDPlayer\LDPlayer9\dnrepairer.exe
                                      "C:\LDPlayer\LDPlayer9\dnrepairer.exe" listener=459286
                                      3⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Drops file in Program Files directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of SetWindowsHookEx
                                      PID:5084
                                      • C:\Windows\SysWOW64\net.exe
                                        "net" start cryptsvc
                                        4⤵
                                          PID:4884
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start cryptsvc
                                            5⤵
                                              PID:2428
                                          • C:\Windows\SysWOW64\regsvr32.exe
                                            "regsvr32" Softpub.dll /s
                                            4⤵
                                            • Manipulates Digital Signatures
                                            PID:4560
                                          • C:\Windows\SysWOW64\regsvr32.exe
                                            "regsvr32" Wintrust.dll /s
                                            4⤵
                                            • Manipulates Digital Signatures
                                            PID:1664
                                          • C:\Windows\SysWOW64\regsvr32.exe
                                            "regsvr32" Initpki.dll /s
                                            4⤵
                                              PID:3796
                                            • C:\Windows\SysWOW64\regsvr32.exe
                                              "C:\Windows\system32\regsvr32" Initpki.dll /s
                                              4⤵
                                                PID:324
                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                "regsvr32" dssenh.dll /s
                                                4⤵
                                                  PID:3244
                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                  "regsvr32" rsaenh.dll /s
                                                  4⤵
                                                    PID:3472
                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                    "regsvr32" cryptdlg.dll /s
                                                    4⤵
                                                    • Manipulates Digital Signatures
                                                    PID:2560
                                                  • C:\Windows\SysWOW64\takeown.exe
                                                    "takeown" /f "C:\LDPlayer\LDPlayer9\vms" /r /d y
                                                    4⤵
                                                    • Possible privilege escalation attempt
                                                    • Modifies file permissions
                                                    PID:1460
                                                  • C:\Windows\SysWOW64\icacls.exe
                                                    "icacls" "C:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t
                                                    4⤵
                                                    • Possible privilege escalation attempt
                                                    • Modifies file permissions
                                                    PID:2996
                                                  • C:\Windows\SysWOW64\takeown.exe
                                                    "takeown" /f "C:\LDPlayer\LDPlayer9\\system.vmdk"
                                                    4⤵
                                                    • Possible privilege escalation attempt
                                                    • Modifies file permissions
                                                    PID:4944
                                                  • C:\Windows\SysWOW64\icacls.exe
                                                    "icacls" "C:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t
                                                    4⤵
                                                    • Possible privilege escalation attempt
                                                    • Modifies file permissions
                                                    PID:4356
                                                  • C:\Windows\SysWOW64\dism.exe
                                                    C:\Windows\system32\dism.exe /Online /English /Get-Features
                                                    4⤵
                                                    • Drops file in Windows directory
                                                    PID:2404
                                                    • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\dismhost.exe
                                                      C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\dismhost.exe {7D98B9AE-E8AA-485D-A9EB-437140BD5518}
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Drops file in Windows directory
                                                      PID:1420
                                                  • C:\Windows\SysWOW64\sc.exe
                                                    sc query HvHost
                                                    4⤵
                                                    • Launches sc.exe
                                                    PID:3864
                                                  • C:\Windows\SysWOW64\sc.exe
                                                    sc query vmms
                                                    4⤵
                                                    • Launches sc.exe
                                                    PID:4840
                                                  • C:\Windows\SysWOW64\sc.exe
                                                    sc query vmcompute
                                                    4⤵
                                                    • Launches sc.exe
                                                    PID:1420
                                                  • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                                                    "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /RegServer
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:4896
                                                  • C:\Windows\SYSTEM32\regsvr32.exe
                                                    "regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s
                                                    4⤵
                                                    • Loads dropped DLL
                                                    PID:4892
                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                    "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s
                                                    4⤵
                                                    • Loads dropped DLL
                                                    PID:4452
                                                  • C:\Windows\SYSTEM32\regsvr32.exe
                                                    "regsvr32" "C:\Program Files\ldplayer9box\VBoxProxyStub.dll" /s
                                                    4⤵
                                                    • Loads dropped DLL
                                                    • Modifies registry class
                                                    PID:1676
                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                    "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll" /s
                                                    4⤵
                                                    • Loads dropped DLL
                                                    • Modifies registry class
                                                    PID:3756
                                                  • C:\Windows\SysWOW64\sc.exe
                                                    "C:\Windows\system32\sc" create Ld9BoxSup binPath= "C:\Program Files\ldplayer9box\Ld9BoxSup.sys" type= kernel start= auto
                                                    4⤵
                                                    • Launches sc.exe
                                                    PID:2480
                                                  • C:\Windows\SysWOW64\sc.exe
                                                    "C:\Windows\system32\sc" start Ld9BoxSup
                                                    4⤵
                                                    • Launches sc.exe
                                                    PID:4048
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxSup" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow
                                                    4⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3956
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxNat" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\VBoxNetNAT.exe' -RemoteAddress LocalSubnet -Action Allow
                                                    4⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1688
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    "powershell.exe" New-NetFirewallRule -DisplayName "dnplayer" -Direction Inbound -Program 'C:\LDPlayer\LDPlayer9\dnplayer.exe' -RemoteAddress LocalSubnet -Action Allow
                                                    4⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2480
                                                • C:\LDPlayer\LDPlayer9\driverconfig.exe
                                                  "C:\LDPlayer\LDPlayer9\driverconfig.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:932
                                                • C:\Windows\SysWOW64\takeown.exe
                                                  "takeown" /f C:\LDPlayer\ldmutiplayer\ /r /d y
                                                  3⤵
                                                  • Possible privilege escalation attempt
                                                  • Modifies file permissions
                                                  PID:1676
                                                • C:\Windows\SysWOW64\icacls.exe
                                                  "icacls" C:\LDPlayer\ldmutiplayer\ /grant everyone:F /t
                                                  3⤵
                                                  • Possible privilege escalation attempt
                                                  • Modifies file permissions
                                                  PID:1556
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/4bUcwDd53d
                                                2⤵
                                                • Enumerates system info in registry
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SendNotifyMessage
                                                PID:336
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff9240646f8,0x7ff924064708,0x7ff924064718
                                                  3⤵
                                                    PID:1780
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,7425739229212215655,12067609579876754819,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:2
                                                    3⤵
                                                      PID:5224
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,7425739229212215655,12067609579876754819,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
                                                      3⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5232
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,7425739229212215655,12067609579876754819,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2720 /prefetch:8
                                                      3⤵
                                                        PID:5340
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,7425739229212215655,12067609579876754819,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:1
                                                        3⤵
                                                          PID:5732
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,7425739229212215655,12067609579876754819,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:1
                                                          3⤵
                                                            PID:5740
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,7425739229212215655,12067609579876754819,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:1
                                                            3⤵
                                                              PID:5488
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2148,7425739229212215655,12067609579876754819,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3464 /prefetch:8
                                                              3⤵
                                                                PID:1072
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2148,7425739229212215655,12067609579876754819,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4408 /prefetch:8
                                                                3⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:4464
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,7425739229212215655,12067609579876754819,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:1
                                                                3⤵
                                                                  PID:6132
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,7425739229212215655,12067609579876754819,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:1
                                                                  3⤵
                                                                    PID:5596
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,7425739229212215655,12067609579876754819,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:1
                                                                    3⤵
                                                                      PID:2568
                                                                  • C:\LDPlayer\LDPlayer9\dnplayer.exe
                                                                    "C:\LDPlayer\LDPlayer9\\dnplayer.exe" downloadpackage=com.Cheatlab.Cheatlab|package=com.Cheatlab.Cheatlab
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Checks processor information in registry
                                                                    • Modifies Internet Explorer settings
                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of SendNotifyMessage
                                                                    PID:1844
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      sc query HvHost
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:1284
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      sc query vmms
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:932
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      sc query vmcompute
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:1556
                                                                    • C:\Program Files\ldplayer9box\vbox-img.exe
                                                                      "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\..\system.vmdk" --uuid 20160302-bbbb-bbbb-0eee-bbbb00000000
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:5152
                                                                    • C:\Program Files\ldplayer9box\vbox-img.exe
                                                                      "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\data.vmdk" --uuid 20160302-cccc-cccc-0eee-000000000000
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:5520
                                                                    • C:\Program Files\ldplayer9box\vbox-img.exe
                                                                      "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk" --uuid 20160302-dddd-dddd-0eee-000000000000
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:5632
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.ldplayer.net/blog/how-to-enable-vt.html
                                                                      3⤵
                                                                        PID:6048
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9240646f8,0x7ff924064708,0x7ff924064718
                                                                          4⤵
                                                                            PID:6060
                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                      C:\Windows\system32\AUDIODG.EXE 0x340 0x49c
                                                                      1⤵
                                                                        PID:1904
                                                                      • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                                                                        "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Modifies registry class
                                                                        PID:2568
                                                                        • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                          "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          PID:6020
                                                                        • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                          "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          PID:6124
                                                                        • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                          "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          PID:5456
                                                                        • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                          "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          PID:5472
                                                                        • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                          "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          PID:5648
                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                        1⤵
                                                                          PID:5440
                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                          1⤵
                                                                            PID:5528
                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                            1⤵
                                                                              PID:3692

                                                                            Network

                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                            Execution

                                                                            System Services

                                                                            1
                                                                            T1569

                                                                            Service Execution

                                                                            1
                                                                            T1569.002

                                                                            Persistence

                                                                            Create or Modify System Process

                                                                            1
                                                                            T1543

                                                                            Windows Service

                                                                            1
                                                                            T1543.003

                                                                            Event Triggered Execution

                                                                            1
                                                                            T1546

                                                                            Component Object Model Hijacking

                                                                            1
                                                                            T1546.015

                                                                            Privilege Escalation

                                                                            Create or Modify System Process

                                                                            1
                                                                            T1543

                                                                            Windows Service

                                                                            1
                                                                            T1543.003

                                                                            Event Triggered Execution

                                                                            1
                                                                            T1546

                                                                            Component Object Model Hijacking

                                                                            1
                                                                            T1546.015

                                                                            Defense Evasion

                                                                            Subvert Trust Controls

                                                                            1
                                                                            T1553

                                                                            SIP and Trust Provider Hijacking

                                                                            1
                                                                            T1553.003

                                                                            File and Directory Permissions Modification

                                                                            1
                                                                            T1222

                                                                            Modify Registry

                                                                            1
                                                                            T1112

                                                                            Discovery

                                                                            Query Registry

                                                                            3
                                                                            T1012

                                                                            System Information Discovery

                                                                            3
                                                                            T1082

                                                                            Command and Control

                                                                            Web Service

                                                                            1
                                                                            T1102

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\LDPlayer\LDPlayer9\MSVCP120.dll
                                                                              Filesize

                                                                              444KB

                                                                              MD5

                                                                              50260b0f19aaa7e37c4082fecef8ff41

                                                                              SHA1

                                                                              ce672489b29baa7119881497ed5044b21ad8fe30

                                                                              SHA256

                                                                              891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                                                                              SHA512

                                                                              6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                                                                            • C:\LDPlayer\LDPlayer9\MSVCR120.dll
                                                                              Filesize

                                                                              947KB

                                                                              MD5

                                                                              50097ec217ce0ebb9b4caa09cd2cd73a

                                                                              SHA1

                                                                              8cd3018c4170072464fbcd7cba563df1fc2b884c

                                                                              SHA256

                                                                              2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                                                                              SHA512

                                                                              ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                                                                            • C:\LDPlayer\LDPlayer9\crashreport.dll
                                                                              Filesize

                                                                              51KB

                                                                              MD5

                                                                              19dae6362eb73913f7947f719be52516

                                                                              SHA1

                                                                              e157307ae8e87c9a6f31bc62ecdf32d70f8648d9

                                                                              SHA256

                                                                              ae0eba69019294d03e11d68fea0ee72e77bfe156803f1b83bc8566a0a4d3584d

                                                                              SHA512

                                                                              f5eb5771eb03f7f2067e32573397814ff3ef54dc7fae0abadad6bfdcafef6a4a5bf6f3ab9874c0530cb70cb995f6716ca8fa1cba175ed5a1d298c700f6e59ad2

                                                                            • C:\LDPlayer\LDPlayer9\dnmultiplayer.exe
                                                                              Filesize

                                                                              1.2MB

                                                                              MD5

                                                                              330013a714c5dc0c561301adcccd8bc8

                                                                              SHA1

                                                                              030b1d6ac68e64dec5cbb82a75938c6ce5588466

                                                                              SHA256

                                                                              c22a57cd1b0bdba47652f5457c53a975b2e27daa3955f5ef4e3eaee9cf8d127a

                                                                              SHA512

                                                                              6afb7e55a09c9aac370dff52755b117ad16b4fc6973665fce266ea3a7934edfb65f821f4f27f01f4059adb0cf54cc3a97d5ff4038dc005f51ecee626fd5fadd1

                                                                            • C:\LDPlayer\LDPlayer9\dnplayer.exe
                                                                              Filesize

                                                                              3.6MB

                                                                              MD5

                                                                              2061141f3c490b5b441eff06e816a6c2

                                                                              SHA1

                                                                              d24166db06398c6e897ff662730d3d83391fdaaa

                                                                              SHA256

                                                                              2f1e555c3cb142b77bd72209637f9d5c068d960cad52100506ace6431d5e4bb0

                                                                              SHA512

                                                                              6b6e791d615a644af9e3d8b31a750c4679e18ef094fea8cd1434473af895b67f8c45a7658bfedfa30cc54377b02f7ee8715e11ee376ed7b95ded9d82ddbd3ccc

                                                                            • C:\LDPlayer\LDPlayer9\dnrepairer.exe
                                                                              Filesize

                                                                              41.9MB

                                                                              MD5

                                                                              4def56a3500d5a4dec3ff797a88c5751

                                                                              SHA1

                                                                              1a53c9c6f3d1e27ac8532e09f87990505c8090de

                                                                              SHA256

                                                                              c09b51bdc9039b976a55eb8dc7c517d65d8d5f6eadda92d2de27ceee7845b0e4

                                                                              SHA512

                                                                              a96322ca61f45875bfdb7b514ce1a95bbc1faba3fc0b7bc7c0af3f05d68c14e47fddff64e595f6bf053df7e1efad3e5f9e33f3bc2e09501c3c20de62864ae1d8

                                                                            • C:\LDPlayer\LDPlayer9\dnresource.rcc
                                                                              Filesize

                                                                              5.0MB

                                                                              MD5

                                                                              d4d2fd2ce9c5017b32fc054857227592

                                                                              SHA1

                                                                              7ee3b1127c892118cc98fb67b1d8a01748ca52d5

                                                                              SHA256

                                                                              c4b7144dd50f68ca531568cafb6bb37bf54c5b078fbac6847afa9c3b34b5f185

                                                                              SHA512

                                                                              d2f983dde93099f617dd63b37b8a1039166aaf852819df052a9d82a8407eb299dac22b4ffe8cab48331e695bf01b545eb728bec5d793aeb0045b70ea9ceab918

                                                                            • C:\LDPlayer\LDPlayer9\fonts\NotoSans-Regular.otf
                                                                              Filesize

                                                                              17.4MB

                                                                              MD5

                                                                              93b877811441a5ae311762a7cb6fb1e1

                                                                              SHA1

                                                                              339e033fd4fbb131c2d9b964354c68cd2cf18bd1

                                                                              SHA256

                                                                              b3899a2bb84ce5e0d61cc55c49df2d29ba90d301b71a84e8c648416ec96efc8b

                                                                              SHA512

                                                                              7f053cec61fbddae0184d858c3ef3e8bf298b4417d25b84ac1fc888c052eca252b24f7abfff7783442a1b80cc9fc2ce777dda323991cc4dc79039f4c17e21df4

                                                                            • C:\LDPlayer\LDPlayer9\fonts\Roboto-Regular.otf
                                                                              Filesize

                                                                              103KB

                                                                              MD5

                                                                              4acd5f0e312730f1d8b8805f3699c184

                                                                              SHA1

                                                                              67c957e102bf2b2a86c5708257bc32f91c006739

                                                                              SHA256

                                                                              72336333d602f1c3506e642e0d0393926c0ec91225bf2e4d216fcebd82bb6cb5

                                                                              SHA512

                                                                              9982c1c53cee1b44fd0c3df6806b8cbf6b441d3ed97aeb466dba568adce1144373ce7833d8f44ac3fa58d01d8cdb7e8621b4bb125c4d02092c355444651a4837

                                                                            • C:\LDPlayer\LDPlayer9\ldmutiplayer\7za.exe
                                                                              Filesize

                                                                              652KB

                                                                              MD5

                                                                              ad9d7cbdb4b19fb65960d69126e3ff68

                                                                              SHA1

                                                                              dcdc0e609a4e9d5ff9d96918c30cb79c6602cb3d

                                                                              SHA256

                                                                              a6c324f2925b3b3dbd2ad989e8d09c33ecc150496321ae5a1722ab097708f326

                                                                              SHA512

                                                                              f0196bee7ad8005a36eea86e31429d2c78e96d57b53ff4a64b3e529a54670fa042322a3c3a21557c96b0b3134bf81f238a9e35124b2d0ce80c61ed548a9791e7

                                                                            • C:\LDPlayer\LDPlayer9\ldmutiplayer\cximagecrt.dll
                                                                              Filesize

                                                                              1.5MB

                                                                              MD5

                                                                              66df6f7b7a98ff750aade522c22d239a

                                                                              SHA1

                                                                              f69464fe18ed03de597bb46482ae899f43c94617

                                                                              SHA256

                                                                              91e3035a01437b54adda33d424060c57320504e7e6a0c85db2654815ba29c71f

                                                                              SHA512

                                                                              48d4513e09edd7f270614258b2750d5e98f0dbce671ba41a524994e96ed3df657fce67545153ca32d2bf7efcb35371cae12c4264df9053e4eb5e6b28014ed20e

                                                                            • C:\LDPlayer\LDPlayer9\ldmutiplayer\libcrypto-1_1.dll
                                                                              Filesize

                                                                              2.0MB

                                                                              MD5

                                                                              01c4246df55a5fff93d086bb56110d2b

                                                                              SHA1

                                                                              e2939375c4dd7b478913328b88eaa3c91913cfdc

                                                                              SHA256

                                                                              c9501469ad2a2745509ab2d0db8b846f2bfb4ec019b98589d311a4bd7ac89889

                                                                              SHA512

                                                                              39524d5b8fc7c9d0602bc6733776237522dcca5f51cc6ceebd5a5d2c4cbda904042cee2f611a9c9477cc7e08e8eadd8915bf41c7c78e097b5e50786143e98196

                                                                            • C:\LDPlayer\LDPlayer9\ldmutiplayer\libcurl.dll
                                                                              Filesize

                                                                              442KB

                                                                              MD5

                                                                              2d40f6c6a4f88c8c2685ee25b53ec00d

                                                                              SHA1

                                                                              faf96bac1e7665aa07029d8f94e1ac84014a863b

                                                                              SHA256

                                                                              1d7037da4222de3d7ca0af6a54b2942d58589c264333ef814cb131d703b5c334

                                                                              SHA512

                                                                              4e6d0dc0dc3fb7e57c6d7843074ee7c89c777e9005893e089939eb765d9b6fb12f0e774dc1814f6a34e75d1775e19e62782465731fd5605182e7984d798ba779

                                                                            • C:\LDPlayer\LDPlayer9\ldmutiplayer\libeay32.dll
                                                                              Filesize

                                                                              1.2MB

                                                                              MD5

                                                                              ba46e6e1c5861617b4d97de00149b905

                                                                              SHA1

                                                                              4affc8aab49c7dc3ceeca81391c4f737d7672b32

                                                                              SHA256

                                                                              2eac0a690be435dd72b7a269ee761340099bf444edb4f447fa0030023cbf8e1e

                                                                              SHA512

                                                                              bf892b86477d63287f42385c0a944eee6354c7ae557b039516bf8932c7140ca8811b7ae7ac111805773495cf6854586e8a0e75e14dbb24eba56e4683029767b6

                                                                            • C:\LDPlayer\LDPlayer9\ldmutiplayer\libssh2.dll
                                                                              Filesize

                                                                              192KB

                                                                              MD5

                                                                              52c43baddd43be63fbfb398722f3b01d

                                                                              SHA1

                                                                              be1b1064fdda4dde4b72ef523b8e02c050ccd820

                                                                              SHA256

                                                                              8c91023203f3d360c0629ffd20c950061566fb6c780c83eaa52fb26abb6be86f

                                                                              SHA512

                                                                              04cc3d8e31bd7444068468dd32ffcc9092881ca4aaea7c92292e5f1b541f877bdec964774562cb7a531c3386220d88b005660a2b5a82957e28350a381bea1b28

                                                                            • C:\LDPlayer\LDPlayer9\ldmutiplayer\libssl-1_1.dll
                                                                              Filesize

                                                                              511KB

                                                                              MD5

                                                                              e8fd6da54f056363b284608c3f6a832e

                                                                              SHA1

                                                                              32e88b82fd398568517ab03b33e9765b59c4946d

                                                                              SHA256

                                                                              b681fd3c3b3f2d59f6a14be31e761d5929e104be06aa77c883ada9675ca6e9fd

                                                                              SHA512

                                                                              4f997deebf308de29a044e4ff2e8540235a41ea319268aa202e41a2be738b8d50f990ecc68f4a737a374f6d5f39ce8855edf0e2bb30ce274f75388e3ddd8c10b

                                                                            • C:\LDPlayer\LDPlayer9\ldmutiplayer\msvcp110.dll
                                                                              Filesize

                                                                              522KB

                                                                              MD5

                                                                              3e29914113ec4b968ba5eb1f6d194a0a

                                                                              SHA1

                                                                              557b67e372e85eb39989cb53cffd3ef1adabb9fe

                                                                              SHA256

                                                                              c8d5572ca8d7624871188f0acabc3ae60d4c5a4f6782d952b9038de3bc28b39a

                                                                              SHA512

                                                                              75078c9eaa5a7ae39408e5db1ce7dbce5a3180d1c644bcb5e481b0810b07cb7d001d68d1b4f462cd5355e98951716f041ef570fcc866d289a68ea19b3f500c43

                                                                            • C:\LDPlayer\LDPlayer9\ldmutiplayer\msvcr110.dll
                                                                              Filesize

                                                                              854KB

                                                                              MD5

                                                                              4ba25d2cbe1587a841dcfb8c8c4a6ea6

                                                                              SHA1

                                                                              52693d4b5e0b55a929099b680348c3932f2c3c62

                                                                              SHA256

                                                                              b30160e759115e24425b9bcdf606ef6ebce4657487525ede7f1ac40b90ff7e49

                                                                              SHA512

                                                                              82e86ec67a5c6cddf2230872f66560f4b0c3e4c1bb672507bbb8446a8d6f62512cbd0475fe23b619db3a67bb870f4f742761cf1f87d50db7f14076f54006f6c6

                                                                            • C:\LDPlayer\LDPlayer9\ldmutiplayer\ssleay32.dll
                                                                              Filesize

                                                                              283KB

                                                                              MD5

                                                                              0054560df6c69d2067689433172088ef

                                                                              SHA1

                                                                              a30042b77ebd7c704be0e986349030bcdb82857d

                                                                              SHA256

                                                                              72553b45a5a7d2b4be026d59ceb3efb389c686636c6da926ffb0ca653494e750

                                                                              SHA512

                                                                              418190401b83de32a8ce752f399b00c091afad5e3b21357a53c134cce3b4199e660572ee71e18b5c2f364d3b2509b5365d7b569d6d9da5c79ae78c572c1d0ba0

                                                                            • C:\LDPlayer\LDPlayer9\vms\config\leidian0.config
                                                                              Filesize

                                                                              641B

                                                                              MD5

                                                                              b7e73878a66442125f3bf4af4d05b950

                                                                              SHA1

                                                                              7f692f9aae7a3e82c508fc286c77d4dbe3015378

                                                                              SHA256

                                                                              0250a30af947e7358ccae164d5151cd6b5313927898a222e9ec7c57080f01ddb

                                                                              SHA512

                                                                              6a88d3eb40e54e1d7efd93fffea74aba3c2042d41a12709a955b99cbcc5688c045862579b1f19a5029acc143b01704e10087c16db90fe5dd6618b99417f3f3aa

                                                                            • C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk
                                                                              Filesize

                                                                              35.1MB

                                                                              MD5

                                                                              4d592fd525e977bf3d832cdb1482faa0

                                                                              SHA1

                                                                              131c31bcff32d11b6eda41c9f1e2e26cc5fbc0ef

                                                                              SHA256

                                                                              f90ace0994c8cae3a6a95e8c68ca460e68f1662a78a77a2b38eba13cc8e487b6

                                                                              SHA512

                                                                              afa31b31e1d137a559190528998085c52602d79a618d930e8c425001fdfbd2437f732beda3d53f2d0e1fc770187184c3fb407828ac39f00967bf4ae015c6ba77

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              e16c14589a2d627a4e46a29285d3a793

                                                                              SHA1

                                                                              fe6254e2d9cee74c9ed16379354e5a58059eb0a5

                                                                              SHA256

                                                                              6dba685988601af90c2e7e30c79c3dda4b804d954e6650793380608ffcf8eaf7

                                                                              SHA512

                                                                              cafbf7464f469aba9758efc055232afc430114f71a5197f9c7ee359e38f6ec64557695fd05a6055a84debc28f9698e87b7de970fe6dd7bbdded34bf874ea7ebd

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                              Filesize

                                                                              2B

                                                                              MD5

                                                                              d751713988987e9331980363e24189ce

                                                                              SHA1

                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                              SHA256

                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                              SHA512

                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                              Filesize

                                                                              7KB

                                                                              MD5

                                                                              60a33007100d4b942c2b0e64bc1e9373

                                                                              SHA1

                                                                              28f0f6e82cd7a54bb432ac18c5dee039fed3db9c

                                                                              SHA256

                                                                              5a0fe59ec6e8221131b3c29ac9b86069818967b9e8a02cb129d0d5a6d5e4ab97

                                                                              SHA512

                                                                              cae3934f1e00f98c2d3904aa70f75c0e24dc3021e295848d18cb7278784f0b02923210835ecf5dceab507f1dd3f33188441f9712ba65f429591d55609fa3ce4e

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                              Filesize

                                                                              138KB

                                                                              MD5

                                                                              3af2e4f1a413ce36a72dc4855079d185

                                                                              SHA1

                                                                              3b1ab7afe3996945232547b07f0b45203371ae0e

                                                                              SHA256

                                                                              ffae71029fddb5fee955f48c781be63f6e204a37f52af211ad5ec7a29fe95a85

                                                                              SHA512

                                                                              a4cd43f2e0ddb0a0aa05e91026f9a9c78f97f2bad42a6a2eb6cfc0f1e03249d31ef5b2d144cee3cd8a9ab820795b975e1a855e958be9a4a3eec6760bd0ee1a80

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              3a09f853479af373691d131247040276

                                                                              SHA1

                                                                              1b6f098e04da87e9cf2d3284943ec2144f36ac04

                                                                              SHA256

                                                                              a358de2c0eba30c70a56022c44a3775aa99ffa819cd7f42f7c45ac358b5e739f

                                                                              SHA512

                                                                              341cf0f363621ee02525cd398ae0d462319c6a80e05fd25d9aca44234c42a3071b51991d4cf102ac9d89561a1567cbe76dfeaad786a304bec33821ca77080016

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              db9081c34e133c32d02f593df88f047a

                                                                              SHA1

                                                                              a0da007c14fd0591091924edc44bee90456700c6

                                                                              SHA256

                                                                              c9cd202ebb55fe8dd3e5563948bab458e947d7ba33bc0f38c6b37ce5d0bd7c3e

                                                                              SHA512

                                                                              12f9809958b024571891fae646208a76f3823ae333716a5cec303e15c38281db042b7acf95bc6523b6328ac9c8644794d39a0e03d9db196f156a6ee1fb4f2744

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                              Filesize

                                                                              5KB

                                                                              MD5

                                                                              60c3b2c707d5b5f1731ff26c844b915a

                                                                              SHA1

                                                                              e4a03fab23b06424caed4e7de932ee78f0af4368

                                                                              SHA256

                                                                              101af9bc6760c6d2fdfe01d57d4fd9254772c14a100b05f739a3c280da949a9b

                                                                              SHA512

                                                                              e2a2c53775ad27cb0acfc555d210fb400437661e376c0e257b7fb9a4cfbaa0b91960f5663d229b89228d0a715edfe31bd970a0e398d5b137f9f3d464045cf90e

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                              Filesize

                                                                              9KB

                                                                              MD5

                                                                              1cb9c4f1f125737fc8f9ea189786c201

                                                                              SHA1

                                                                              7dc3d60bdd0aa6ad3f1f36eb28fe537a35c62fa6

                                                                              SHA256

                                                                              cebd6d021d7258864e6f69a169c023da000cf72480712645a12e77243b937941

                                                                              SHA512

                                                                              2596d21305edd1ace473430cd976f1af9219230fecfb1c26e38cbb7a5e8a17aee104fb46370180772a62bbc39877e32527c94342e60b55af723798b1a0f6bf60

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              88f41ba4b581904f8962dc112d5f85f2

                                                                              SHA1

                                                                              41292a830d373a29bd8fcbb2700c50bedd750aa5

                                                                              SHA256

                                                                              c2002645b745b7fd83d782d037e72187ef37ee1554b5b33a19683d46cc9b47e1

                                                                              SHA512

                                                                              a0790e81fa7699f8520f58acf267841d39e0e89ab44951815760906c7933007e5ec26284336ca70052fa977f8fd7f53a5fa0ba121fe1fc355792195a7a0274fd

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\AppxProvider.dll
                                                                              Filesize

                                                                              554KB

                                                                              MD5

                                                                              a7927846f2bd5e6ab6159fbe762990b1

                                                                              SHA1

                                                                              8e3b40c0783cc88765bbc02ccc781960e4592f3f

                                                                              SHA256

                                                                              913f97dd219eeb7d5f7534361037fe1ecc3a637eb48d67b1c8afa8b5f951ba2f

                                                                              SHA512

                                                                              1eafece2f6aa881193e6374b81d7a7c8555346756ed53b11ca1678f1f3ffb70ae3dea0a30c5a0aab8be45db9c31d78f30f026bb22a7519a0930483d50507243f

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\AssocProvider.dll
                                                                              Filesize

                                                                              112KB

                                                                              MD5

                                                                              94dc379aa020d365ea5a32c4fab7f6a3

                                                                              SHA1

                                                                              7270573fd7df3f3c996a772f85915e5982ad30a1

                                                                              SHA256

                                                                              dc6a5930c2b9a11204d2e22a3e8d14c28e5bdac548548e256ba7ffa79bd8c907

                                                                              SHA512

                                                                              998fd10a1f43024a2398491e3764748c0b990b37d8b3c820d281296f8da8f1a2f97073f4fd83543994a6e326fa7e299cb5f59e609358cd77af996175782eeaca

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\CbsProvider.dll
                                                                              Filesize

                                                                              875KB

                                                                              MD5

                                                                              6ad0376a375e747e66f29fb7877da7d0

                                                                              SHA1

                                                                              a0de5966453ff2c899f00f165bbff50214b5ea39

                                                                              SHA256

                                                                              4c9a4ab6596626482dd2190034fcb3fafebe88a961423962ad577e873ef5008f

                                                                              SHA512

                                                                              8a97b2cc96ec975188e53e428d0fc2c562f4c3493d3c354e316c7f89a0bd25c84246807c9977f0afdda3291b8c23d518a36fd967d8f9d4d2ce7b0af11b96eb18

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\DismCore.dll
                                                                              Filesize

                                                                              402KB

                                                                              MD5

                                                                              b1f793773dc727b4af1648d6d61f5602

                                                                              SHA1

                                                                              be7ed4e121c39989f2fb343558171ef8b5f7af68

                                                                              SHA256

                                                                              af7f342adf5b533ea6978b68064f39bfb1e4ad3b572ae1b7f2287f5533334d4e

                                                                              SHA512

                                                                              66a92bff5869a56a7931d7ed9881d79c22ba741c55fb42c11364f037e1ec99902db2679b67a7e60cbf760740d5b47dcf1a6dcfae5ad6711a0bd7f086cc054eed

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\DismCorePS.dll
                                                                              Filesize

                                                                              183KB

                                                                              MD5

                                                                              a033f16836d6f8acbe3b27b614b51453

                                                                              SHA1

                                                                              716297072897aea3ec985640793d2cdcbf996cf9

                                                                              SHA256

                                                                              e3b3a4c9c6403cb8b0aa12d34915b67e4eaa5bb911e102cf77033aa315d66a1e

                                                                              SHA512

                                                                              ad5b641d93ad35b3c7a3b56cdf576750d1ad4c63e2a16006739888f0702280cad57dd0a6553ef426111c04ceafd6d1e87f6e7486a171fff77f243311aee83871

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\DismHost.exe
                                                                              Filesize

                                                                              142KB

                                                                              MD5

                                                                              e5d5e9c1f65b8ec7aa5b7f1b1acdd731

                                                                              SHA1

                                                                              dbb14dcda6502ab1d23a7c77d405dafbcbeb439e

                                                                              SHA256

                                                                              e30508e2088bc16b2a84233ced64995f738deaef2366ac6c86b35c93bbcd9d80

                                                                              SHA512

                                                                              7cf80d4a16c5dbbf61fcb22ebe30cf78ca42a030b7d7b4ad017f28fba2c9b111e8cf5b3064621453a44869bbaed124d6fb1e8d2c8fe8202f1e47579d874fa4bc

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\DmiProvider.dll
                                                                              Filesize

                                                                              415KB

                                                                              MD5

                                                                              ea8488990b95ce4ef6b4e210e0d963b2

                                                                              SHA1

                                                                              cd8bf723aa9690b8ca9a0215321e8148626a27d1

                                                                              SHA256

                                                                              04f851b9d5e58ed002ad768bdcc475f22905fb1dab8341e9b3128df6eaa25b98

                                                                              SHA512

                                                                              56562131cbe5f0ea5a2508f5bfed88f21413526f1539fe4864ece5b0e03a18513f3db33c07e7abd7b8aaffc34a7587952b96bb9990d9f4efa886f613d95a5b1b

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\FfuProvider.dll
                                                                              Filesize

                                                                              619KB

                                                                              MD5

                                                                              df785c5e4aacaee3bd16642d91492815

                                                                              SHA1

                                                                              286330d2ab07512e1f636b90613afcd6529ada1e

                                                                              SHA256

                                                                              56cc8d139be12e969fff3bbf47b1f5c62c3db887e3fb97c79cf7d285076f9271

                                                                              SHA512

                                                                              3566de60fe76b63940cff3579da94f404c0bc713f2476ba00b9de12dc47973c7c22d5eed1fd667d20cea29b3c3c4fa648e5f44667e8369c192a4b69046e6f745

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\FolderProvider.dll
                                                                              Filesize

                                                                              59KB

                                                                              MD5

                                                                              4f3250ecb7a170a5eb18295aa768702d

                                                                              SHA1

                                                                              70eb14976ddab023f85bc778621ade1d4b5f4d9d

                                                                              SHA256

                                                                              a235317ab7ed89e6530844a78b933d50f6f48ea5df481de158eb99dd8c4ba461

                                                                              SHA512

                                                                              e9ce6cced5029d931d82e78e7e609a892bfe239096b55062b78e8ff38cce34ce6dd4e91efb41c4cd6ecf6017d098e4c9b13d6cb4408d761051468ee7f74bc569

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\GenericProvider.dll
                                                                              Filesize

                                                                              149KB

                                                                              MD5

                                                                              ef7e2760c0a24453fc78359aea3d7869

                                                                              SHA1

                                                                              0ea67f1fd29df2615da43e023e86046e8e46e2e1

                                                                              SHA256

                                                                              d39f38402a9309ddd1cba67be470ede348f2bc1bab2f8d565e8f15510761087a

                                                                              SHA512

                                                                              be785ba6b564cc4e755b4044ae27f916c009b7d942fcd092aed2ae630b1704e8a2f8b4692648eed481a5eb5355fd2e1ef7f94f6fb519b7e1ff6fc3c5f1aaa06f

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\IBSProvider.dll
                                                                              Filesize

                                                                              59KB

                                                                              MD5

                                                                              120f0a2022f423fc9aadb630250f52c4

                                                                              SHA1

                                                                              826df2b752c4f1bba60a77e2b2cf908dd01d3cf7

                                                                              SHA256

                                                                              5425382aaa32ffc133adb6458ff516db0e2ad60fac52dd595d53c370f4ba6fa0

                                                                              SHA512

                                                                              23e50735c06cef93d11873fc8e5e29fc63dcf3f01dc56822a17c11ca57bbfb10d46fac6351f84ba30050a16d6bd0744a08a4042a9743a6df87ac8a12e81e2764

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\ImagingProvider.dll
                                                                              Filesize

                                                                              218KB

                                                                              MD5

                                                                              35e989a1df828378baa340f4e0b2dfcb

                                                                              SHA1

                                                                              59ecc73a0b3f55e43dace3b05ff339f24ec2c406

                                                                              SHA256

                                                                              874137ee906f91285b9a018735683a0dd21bdeaf2e340cbc54296551ccf8be2d

                                                                              SHA512

                                                                              c8d69e37c918881786a8fdab2a2c5d1632411b1f75082aeb3eb24a8ba5f93dcb39b3f4000e651f95452263525d98fd1d3cb834de93bed16fa6f92ef271c3a92a

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\LogProvider.dll
                                                                              Filesize

                                                                              77KB

                                                                              MD5

                                                                              815a4e7a7342224a239232f2c788d7c0

                                                                              SHA1

                                                                              430b7526d864cfbd727b75738197230d148de21a

                                                                              SHA256

                                                                              a9c8787c79a952779eca82e7389cf5bbde7556e4491b8bfcfd6617740ac7d8a2

                                                                              SHA512

                                                                              0c19d1e388ed0855a660135dec7a5e6b72ecbb7eb67ff94000f2399bd07df431be538055a61cfb2937319a0ce060898bb9b6996765117b5acda8fc0bad47a349

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\OSProvider.dll
                                                                              Filesize

                                                                              149KB

                                                                              MD5

                                                                              db4c3a07a1d3a45af53a4cf44ed550ad

                                                                              SHA1

                                                                              5dea737faadf0422c94f8f50e9588033d53d13b3

                                                                              SHA256

                                                                              2165d567aa47264abe2a866bb1bcb01a1455a75a6ea530b1b9a4dda54d08f758

                                                                              SHA512

                                                                              5182b80459447f3c1fb63b70ad0370e1da26828a7f73083bec0af875b37888dd12ec5a6d9dc84157fc5b535f473ad7019eb6a53b9a47a2e64e6a8b7fae4cddde

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\dismprov.dll
                                                                              Filesize

                                                                              255KB

                                                                              MD5

                                                                              490be3119ea17fa29329e77b7e416e80

                                                                              SHA1

                                                                              c71191c3415c98b7d9c9bbcf1005ce6a813221da

                                                                              SHA256

                                                                              ef1e263e1bcc05d9538cb9469dd7dba5093956aa325479c3d2607168cc1c000a

                                                                              SHA512

                                                                              6339b030008b7d009d36abf0f9595da9b793264ebdce156d4a330d095a5d7602ba074075ea05fef3dde474fc1d8e778480429de308c121df0bf3075177f26f13

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\en-US\AppxProvider.dll.mui
                                                                              Filesize

                                                                              22KB

                                                                              MD5

                                                                              bd0dd9c5a602cb0ad7eabc16b3c1abfc

                                                                              SHA1

                                                                              cede6e6a55d972c22da4bc9e0389759690e6b37f

                                                                              SHA256

                                                                              8af0073f8a023f55866e48bf3b902dfa7f41c51b0e8b0fe06f8c496d41f9a7b3

                                                                              SHA512

                                                                              86351dc31118fc5a12fad6f549aa60c45ebe92b3ce5b90376e41f60d6d168a8a9f6c35320fc2cdcc750e67a5751651657fe64cf42690943500afd0d1dae2cd0c

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\en-US\AssocProvider.dll.mui
                                                                              Filesize

                                                                              8KB

                                                                              MD5

                                                                              8833761572f0964bdc1bea6e1667f458

                                                                              SHA1

                                                                              166260a12c3399a9aa298932862569756b4ecc45

                                                                              SHA256

                                                                              b18c6ce1558c9ef6942a3bce246a46557c2a7d12aec6c4a07e4fa84dd5c422f5

                                                                              SHA512

                                                                              2a907354ec9a1920b9d1d2aeb9ff7c7314854b36a27f7d88aca17825e74a87413dbe7d1c3fde6a2410b5934f8c80a76f8bb6b7f12e7cfc643ce6622ca516d9b8

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\en-US\CbsProvider.dll.mui
                                                                              Filesize

                                                                              53KB

                                                                              MD5

                                                                              6c51a3187d2464c48cc8550b141e25c5

                                                                              SHA1

                                                                              a42e5ae0a3090b5ab4376058e506b111405d5508

                                                                              SHA256

                                                                              d7a0253d6586e7bbfb0acb6facd9a326b32ba1642b458f5b5ed27feccb4fc199

                                                                              SHA512

                                                                              87a9e997d55bc6dbd05af1291fb78cd02266641d018ccfeb6826cb0de205aaf8a57b49e587462dbb6df2b86b54f91c0c5d3f87e64d7dbb2aea75ef143c5447ba

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\en-US\DismCore.dll.mui
                                                                              Filesize

                                                                              7KB

                                                                              MD5

                                                                              7a15f6e845f0679de593c5896fe171f9

                                                                              SHA1

                                                                              0c923dfaffb56b56cba0c28a4eacb66b1b91a1f4

                                                                              SHA256

                                                                              f91e3c35b472f95d7b1ae3dc83f9d6bfde33515aa29e8b310f55d9fe66466419

                                                                              SHA512

                                                                              5a0373f1fb076a0059cac8f30fe415e06ed880795f84283911bec75de0977baf52432b740b429496999cedf5cca45efd6ef010700e2d9a1887438056c8c573ca

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\en-US\DmiProvider.dll.mui
                                                                              Filesize

                                                                              17KB

                                                                              MD5

                                                                              b7252234aa43b7295bb62336adc1b85c

                                                                              SHA1

                                                                              b2c42a5af79530e7cf9bcf54fd76ae9d5f234d7f

                                                                              SHA256

                                                                              73709c25dc5300a435e53df97fc01a7dc184b56796cae48ee728d54d26076d6c

                                                                              SHA512

                                                                              88241009b342eb1205b10f7725a7cb1ec2c7135606459d038c4b8847efd9d5e0ad4749621f8df93746dd3ba8ab92d1b0f513ed10e2ba712a7991716f4c062358

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\en-US\FfuProvider.dll.mui
                                                                              Filesize

                                                                              9KB

                                                                              MD5

                                                                              dc826a9cb121e2142b670d0b10022e22

                                                                              SHA1

                                                                              b2fe459ede8ba99602ae6ea5fa24f0133cca2bc9

                                                                              SHA256

                                                                              ba6695148f96a5d45224324006ae29becfd2a6aa1de947e27371a4eb84e7451a

                                                                              SHA512

                                                                              038e9abff445848c882a71836574df0394e73690bc72642c2aa949c1ad820c5cbb4dedc4ee7b5b75fd5ac8a43813d416f23d28973de7a7f0e5c3f7112da6fe1b

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\en-US\FolderProvider.dll.mui
                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              22b4a3a1ec3b6d7aa3bc61d0812dc85f

                                                                              SHA1

                                                                              97ae3504a29eb555632d124022d8406fc5b6f662

                                                                              SHA256

                                                                              c81a992ecebd9260ff34e41383aaca1c64a9fa4706a4744ac814f0f5daa1e105

                                                                              SHA512

                                                                              9329b60a60c45b2486000ed0aff8d260fdac3d0a8789823eaa015eab1a6d577012f9d12502f81bad9902e41545c3c3e77f434bc1a753b4f8430d01db2cdbe26c

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\en-US\GenericProvider.dll.mui
                                                                              Filesize

                                                                              5KB

                                                                              MD5

                                                                              d6b02daf9583f640269b4d8b8496a5dd

                                                                              SHA1

                                                                              e3bc2acd8e6a73b6530bc201902ab714e34b3182

                                                                              SHA256

                                                                              9102fa05ed98d902bf6e95b74fdbb745399d4ce4536a29607b2156a0edfeddf0

                                                                              SHA512

                                                                              189e87fcc2902e2a8e59773783d80a7d4dd5d2991bd291b0976cbd304f78bd225b353703735b84de41b5f59c37402db634c4acc805d73176cde75ca662efff50

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\en-US\IBSProvider.dll.mui
                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              d4b67a347900e29392613b5d86fe4ac2

                                                                              SHA1

                                                                              fb84756d11bfd638c4b49268b96d0007b26ba2fb

                                                                              SHA256

                                                                              4ccfe7883bce7785b1387ad3872230159899a5337d30a2f81a937b74bcbc4ce5

                                                                              SHA512

                                                                              af0a2a3f813e1adfff972285c9655f50ce6916caaeff5cb82f6c7d76491ffc9b365a47f19750fc02d7122182bf65aae79ed167886c33f202d5a781ab83d75662

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\en-US\ImagingProvider.dll.mui
                                                                              Filesize

                                                                              18KB

                                                                              MD5

                                                                              f2e2ba029f26341158420f3c4db9a68f

                                                                              SHA1

                                                                              1dee9d3dddb41460995ad8913ad701546be1e59d

                                                                              SHA256

                                                                              32d8c8fb9a746be209db5c3bdad14f361cf2bef8144c32e5af419c28efd35da3

                                                                              SHA512

                                                                              3d45d7bcf21d5df56b516fc18f7dc1bf80e44258b0c810b199a7bc06047a547060956c9d79575b82d9b6992fb5fe64f5b0ef1e408363887ae81a64b6ff9fa03e

                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C86609-0A00-48D0-AFF0-03102F8C2139\en-US\dismprov.dll.mui
                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              7d06108999cc83eb3a23eadcebb547a5

                                                                              SHA1

                                                                              200866d87a490d17f6f8b17b26225afeb6d39446

                                                                              SHA256

                                                                              cf8cc85cdd12cf4a02df5274f8d0cdc625c6409fe80866b3052b7d5a862ac311

                                                                              SHA512

                                                                              9f024aa89392fbbbabe62a58857e5ad5250e05f23d7f78fc9a09f535463446796dd6e37aab5e38dfc0bf5b15533844f63b3bddcb5cb9335901e099f65f9d8002

                                                                            • C:\Users\Admin\AppData\Local\Temp\Setup\ds.dll
                                                                              Filesize

                                                                              79KB

                                                                              MD5

                                                                              d9cb0b4a66458d85470ccf9b3575c0e7

                                                                              SHA1

                                                                              1572092be5489725cffbabe2f59eba094ee1d8a1

                                                                              SHA256

                                                                              6ab3fdc4038a86124e6d698620acba3abf9e854702490e245c840c096ee41d05

                                                                              SHA512

                                                                              94937e77da89181903a260eac5120e8db165f2a3493086523bc5abbe87c4a9da39af3ba1874e3407c52df6ffda29e4947062ba6abe9f05b85c42379c4be2e5e6

                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fibvccyf.mk3.ps1
                                                                              Filesize

                                                                              60B

                                                                              MD5

                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                              SHA1

                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                              SHA256

                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                              SHA512

                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                            • C:\Users\Admin\AppData\Roaming\XuanZhi9\ldopengl32x.dll
                                                                              Filesize

                                                                              73KB

                                                                              MD5

                                                                              b001f88504c8c9973e9a3b4dc03e6d1a

                                                                              SHA1

                                                                              a54b3046a70a4f2c792ad6a382b637b599f1dc48

                                                                              SHA256

                                                                              8ee4cbed114a588e934b5043f95c9c06f40468c2300fa0d1d938d16c1d46a8fd

                                                                              SHA512

                                                                              390e53be657fc35fb2e9f41b76b3b07c161a860d72445a4b1425ca973a6d8c0f32f6de6844719c6e9813e8d949ab65263642dea01c800a00285bd45595bed4d8

                                                                            • C:\Users\Admin\Downloads\Unconfirmed 982739.crdownload
                                                                              Filesize

                                                                              3.3MB

                                                                              MD5

                                                                              86fca06e090f8017dd323ccc516a7ed9

                                                                              SHA1

                                                                              720fd4f4d0ac09308d19d229c8fbfde71313ce7d

                                                                              SHA256

                                                                              5516ce5826c34dc1d89b1373f09a5eb490cf1dab55f98da02bdc53a73b772874

                                                                              SHA512

                                                                              05f6ea47c48a2da3304a2d14a741403200ccf47e1f1b7155a2eba3fe694e4f42b8a327010fbc20b720ba06e4f84ee96b39d885989ae7cd20cc459261cd02b34b

                                                                            • C:\Windows\Logs\DISM\dism.log
                                                                              Filesize

                                                                              236KB

                                                                              MD5

                                                                              72c143f337e3c424d61bc24d5d126cee

                                                                              SHA1

                                                                              f3978f61d950c4250e6eac636daf5e41f83857e6

                                                                              SHA256

                                                                              b9ca0f47590dba211e21fadd47e7d2e9f4da0da1340cfc9a4fba4da938d8decf

                                                                              SHA512

                                                                              abb6fc46089ea3d6d60fba7193c05cdfa045e25553752d89b75015b9bf4f2a06240989b25e6282083d688cee0df3ef3218126aed5d048083b812d91f2c632dc4

                                                                            • C:\Windows\Logs\DISM\dism.log
                                                                              Filesize

                                                                              276KB

                                                                              MD5

                                                                              424c90ed2429e0fb0af87ec018c844fe

                                                                              SHA1

                                                                              202126e91ae341029e429f6afb6aedfaedc63cbb

                                                                              SHA256

                                                                              97a31dd5b22c865c82e5a07e9286f0e2f1ea7b76bdd57bfaef564590bb2bd710

                                                                              SHA512

                                                                              81a43f89d54506b9c41c273e022e2917d2d23df3b092766b613850e3c5cb5bd03c6abbd83e1d545fa46f58fc01522acc39522dfa9e79b1fd40632b60f84aac7d

                                                                            • \??\pipe\crashpad_3100_ODGTYVQKZPPYSAXS
                                                                              MD5

                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                              SHA1

                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                              SHA256

                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                              SHA512

                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                            • memory/1688-941-0x00000000057B0000-0x0000000005B04000-memory.dmp
                                                                              Filesize

                                                                              3.3MB

                                                                            • memory/1688-951-0x000000006EA90000-0x000000006EADC000-memory.dmp
                                                                              Filesize

                                                                              304KB

                                                                            • memory/1844-1459-0x000000006E280000-0x000000006E826000-memory.dmp
                                                                              Filesize

                                                                              5.6MB

                                                                            • memory/1844-1461-0x000000006E180000-0x000000006E1FA000-memory.dmp
                                                                              Filesize

                                                                              488KB

                                                                            • memory/1844-1078-0x0000000000B70000-0x0000000000B86000-memory.dmp
                                                                              Filesize

                                                                              88KB

                                                                            • memory/1844-1096-0x0000000037330000-0x0000000037340000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/1844-1463-0x000000006BF60000-0x000000006BFB9000-memory.dmp
                                                                              Filesize

                                                                              356KB

                                                                            • memory/1844-1462-0x000000006C780000-0x000000006E17B000-memory.dmp
                                                                              Filesize

                                                                              26.0MB

                                                                            • memory/1844-1460-0x000000006E200000-0x000000006E27E000-memory.dmp
                                                                              Filesize

                                                                              504KB

                                                                            • memory/2480-972-0x000000006EA90000-0x000000006EADC000-memory.dmp
                                                                              Filesize

                                                                              304KB

                                                                            • memory/2480-962-0x0000000005670000-0x00000000059C4000-memory.dmp
                                                                              Filesize

                                                                              3.3MB

                                                                            • memory/3956-920-0x000000006EA90000-0x000000006EADC000-memory.dmp
                                                                              Filesize

                                                                              304KB

                                                                            • memory/3956-937-0x0000000007300000-0x000000000730E000-memory.dmp
                                                                              Filesize

                                                                              56KB

                                                                            • memory/3956-938-0x00000000073D0000-0x00000000073EA000-memory.dmp
                                                                              Filesize

                                                                              104KB

                                                                            • memory/3956-936-0x00000000072B0000-0x00000000072C1000-memory.dmp
                                                                              Filesize

                                                                              68KB

                                                                            • memory/3956-935-0x0000000007330000-0x00000000073C6000-memory.dmp
                                                                              Filesize

                                                                              600KB

                                                                            • memory/3956-903-0x0000000002470000-0x00000000024A6000-memory.dmp
                                                                              Filesize

                                                                              216KB

                                                                            • memory/3956-904-0x00000000050A0000-0x00000000056C8000-memory.dmp
                                                                              Filesize

                                                                              6.2MB

                                                                            • memory/3956-906-0x00000000056D0000-0x0000000005736000-memory.dmp
                                                                              Filesize

                                                                              408KB

                                                                            • memory/3956-934-0x0000000007120000-0x000000000712A000-memory.dmp
                                                                              Filesize

                                                                              40KB

                                                                            • memory/3956-919-0x0000000006350000-0x0000000006382000-memory.dmp
                                                                              Filesize

                                                                              200KB

                                                                            • memory/3956-933-0x00000000070B0000-0x00000000070CA000-memory.dmp
                                                                              Filesize

                                                                              104KB

                                                                            • memory/3956-905-0x0000000004EC0000-0x0000000004EE2000-memory.dmp
                                                                              Filesize

                                                                              136KB

                                                                            • memory/3956-916-0x00000000058B0000-0x0000000005C04000-memory.dmp
                                                                              Filesize

                                                                              3.3MB

                                                                            • memory/3956-917-0x0000000005D60000-0x0000000005D7E000-memory.dmp
                                                                              Filesize

                                                                              120KB

                                                                            • memory/3956-918-0x0000000005DA0000-0x0000000005DEC000-memory.dmp
                                                                              Filesize

                                                                              304KB

                                                                            • memory/3956-930-0x0000000006390000-0x00000000063AE000-memory.dmp
                                                                              Filesize

                                                                              120KB

                                                                            • memory/3956-932-0x00000000076F0000-0x0000000007D6A000-memory.dmp
                                                                              Filesize

                                                                              6.5MB

                                                                            • memory/3956-931-0x0000000006D90000-0x0000000006E33000-memory.dmp
                                                                              Filesize

                                                                              652KB

                                                                            • memory/4688-78-0x00000000083E0000-0x0000000008472000-memory.dmp
                                                                              Filesize

                                                                              584KB

                                                                            • memory/4688-59-0x0000000005C60000-0x0000000005C70000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/4688-109-0x00000000736F0000-0x0000000073EA0000-memory.dmp
                                                                              Filesize

                                                                              7.7MB

                                                                            • memory/4688-60-0x00000000736FE000-0x00000000736FF000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4688-64-0x0000000008120000-0x0000000008136000-memory.dmp
                                                                              Filesize

                                                                              88KB

                                                                            • memory/4688-65-0x0000000073FA0000-0x0000000073FB6000-memory.dmp
                                                                              Filesize

                                                                              88KB

                                                                            • memory/4688-67-0x00000000086F0000-0x0000000008C94000-memory.dmp
                                                                              Filesize

                                                                              5.6MB

                                                                            • memory/4688-1136-0x00000000736F0000-0x0000000073EA0000-memory.dmp
                                                                              Filesize

                                                                              7.7MB

                                                                            • memory/4688-81-0x0000000009750000-0x0000000009794000-memory.dmp
                                                                              Filesize

                                                                              272KB

                                                                            • memory/4688-82-0x0000000009830000-0x00000000098CC000-memory.dmp
                                                                              Filesize

                                                                              624KB

                                                                            • memory/4688-83-0x00000000098D0000-0x0000000009936000-memory.dmp
                                                                              Filesize

                                                                              408KB

                                                                            • memory/4688-84-0x000000000A280000-0x000000000A7AC000-memory.dmp
                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/4688-91-0x000000000A240000-0x000000000A24A000-memory.dmp
                                                                              Filesize

                                                                              40KB

                                                                            • memory/4688-95-0x00000000736F0000-0x0000000073EA0000-memory.dmp
                                                                              Filesize

                                                                              7.7MB

                                                                            • memory/4688-98-0x0000000005C60000-0x0000000005C70000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/4688-108-0x00000000736FE000-0x00000000736FF000-memory.dmp
                                                                              Filesize

                                                                              4KB