Analysis

  • max time kernel
    369s
  • max time network
    376s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-07-2024 19:48

General

  • Target

    LDPlayer9_ru_1007_ld.exe

  • Size

    6.2MB

  • MD5

    e0e91d2d5ecc36bde3a3ba87342c4442

  • SHA1

    47dbd2d9ad2ac3c830339bada9f5daa1c7c993a2

  • SHA256

    86e78c5424bca2e9f9b84c50e251118573dc22bcee6ff908362b6b0e37205bdc

  • SHA512

    b1e2e7fb492158f5fa2ece54bd5a805a5dd97b1eca8d0da3d1ec2bfe8c55220acacf4627384e62745d440b263e1b416177094e33729b1bba97d414ebb575eb86

  • SSDEEP

    98304:TaMOOH01Z71vVOO+svd2YJVr5cOlprwwEGK579UbrGi:TaMOA01uCtf5copnEGKF97

Malware Config

Signatures

  • Guerrilla

    Guerrilla is an Android malware used by the Lemon Group threat actor.

  • Guerrilla payload 1 IoCs
  • Creates new service(s) 2 TTPs
  • Manipulates Digital Signatures 1 TTPs 64 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Possible privilege escalation attempt 6 IoCs
  • Modifies file permissions 1 TTPs 6 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Executes dropped EXE 15 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Loads dropped DLL 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LDPlayer9_ru_1007_ld.exe
    "C:\Users\Admin\AppData\Local\Temp\LDPlayer9_ru_1007_ld.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3760
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnplayer.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2788
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnmultiplayer.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:4596
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnupdate.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:4888
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM bugreport.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:4832
    • C:\LDPlayer\LDPlayer9\LDPlayer.exe
      "C:\LDPlayer\LDPlayer9\\LDPlayer.exe" -silence -downloader -openid=1007 -language=ru -path="C:\LDPlayer\LDPlayer9\"
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\LDPlayer\LDPlayer9\dnrepairer.exe
        "C:\LDPlayer\LDPlayer9\dnrepairer.exe" listener=983116
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3288
        • C:\Windows\SysWOW64\net.exe
          "net" start cryptsvc
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1000
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start cryptsvc
            5⤵
              PID:4740
          • C:\Windows\SysWOW64\regsvr32.exe
            "regsvr32" Softpub.dll /s
            4⤵
            • Manipulates Digital Signatures
            PID:3840
          • C:\Windows\SysWOW64\regsvr32.exe
            "regsvr32" Wintrust.dll /s
            4⤵
            • Manipulates Digital Signatures
            PID:4180
          • C:\Windows\SysWOW64\regsvr32.exe
            "regsvr32" Initpki.dll /s
            4⤵
              PID:1580
            • C:\Windows\SysWOW64\regsvr32.exe
              "C:\Windows\system32\regsvr32" Initpki.dll /s
              4⤵
                PID:2696
              • C:\Windows\SysWOW64\regsvr32.exe
                "regsvr32" dssenh.dll /s
                4⤵
                  PID:1680
                • C:\Windows\SysWOW64\regsvr32.exe
                  "regsvr32" rsaenh.dll /s
                  4⤵
                    PID:4032
                  • C:\Windows\SysWOW64\regsvr32.exe
                    "regsvr32" cryptdlg.dll /s
                    4⤵
                    • Manipulates Digital Signatures
                    PID:1464
                  • C:\Windows\SysWOW64\takeown.exe
                    "takeown" /f "C:\LDPlayer\LDPlayer9\vms" /r /d y
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:3552
                  • C:\Windows\SysWOW64\icacls.exe
                    "icacls" "C:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:3200
                  • C:\Windows\SysWOW64\takeown.exe
                    "takeown" /f "C:\LDPlayer\LDPlayer9\\system.vmdk"
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:224
                  • C:\Windows\SysWOW64\icacls.exe
                    "icacls" "C:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:8
                  • C:\Windows\SysWOW64\dism.exe
                    C:\Windows\system32\dism.exe /Online /English /Get-Features
                    4⤵
                    • Drops file in Windows directory
                    • Suspicious use of WriteProcessMemory
                    PID:2488
                    • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\dismhost.exe
                      C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\dismhost.exe {91C450D0-F899-4E1D-864E-39100F11F66C}
                      5⤵
                      • Drops file in Windows directory
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:4380
                  • C:\Windows\SysWOW64\sc.exe
                    sc query HvHost
                    4⤵
                    • Launches sc.exe
                    PID:2788
                  • C:\Windows\SysWOW64\sc.exe
                    sc query vmms
                    4⤵
                    • Launches sc.exe
                    PID:2996
                  • C:\Windows\SysWOW64\sc.exe
                    sc query vmcompute
                    4⤵
                    • Launches sc.exe
                    PID:1848
                  • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                    "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /RegServer
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:1424
                  • C:\Windows\SYSTEM32\regsvr32.exe
                    "regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s
                    4⤵
                    • Loads dropped DLL
                    PID:3104
                  • C:\Windows\SysWOW64\regsvr32.exe
                    "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s
                    4⤵
                    • Loads dropped DLL
                    PID:3820
                  • C:\Windows\SYSTEM32\regsvr32.exe
                    "regsvr32" "C:\Program Files\ldplayer9box\VBoxProxyStub.dll" /s
                    4⤵
                    • Loads dropped DLL
                    • Modifies registry class
                    PID:3172
                  • C:\Windows\SysWOW64\regsvr32.exe
                    "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll" /s
                    4⤵
                    • Loads dropped DLL
                    • Modifies registry class
                    PID:3280
                  • C:\Windows\SysWOW64\sc.exe
                    "C:\Windows\system32\sc" create Ld9BoxSup binPath= "C:\Program Files\ldplayer9box\Ld9BoxSup.sys" type= kernel start= auto
                    4⤵
                    • Launches sc.exe
                    PID:3200
                  • C:\Windows\SysWOW64\sc.exe
                    "C:\Windows\system32\sc" start Ld9BoxSup
                    4⤵
                    • Launches sc.exe
                    PID:4388
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxSup" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:980
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxNat" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\VBoxNetNAT.exe' -RemoteAddress LocalSubnet -Action Allow
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1140
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" New-NetFirewallRule -DisplayName "dnplayer" -Direction Inbound -Program 'C:\LDPlayer\LDPlayer9\dnplayer.exe' -RemoteAddress LocalSubnet -Action Allow
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4520
                • C:\LDPlayer\LDPlayer9\driverconfig.exe
                  "C:\LDPlayer\LDPlayer9\driverconfig.exe"
                  3⤵
                  • Executes dropped EXE
                  PID:820
                • C:\Windows\SysWOW64\takeown.exe
                  "takeown" /f C:\LDPlayer\ldmutiplayer\ /r /d y
                  3⤵
                  • Possible privilege escalation attempt
                  • Modifies file permissions
                  PID:4288
                • C:\Windows\SysWOW64\icacls.exe
                  "icacls" C:\LDPlayer\ldmutiplayer\ /grant everyone:F /t
                  3⤵
                  • Possible privilege escalation attempt
                  • Modifies file permissions
                  PID:1132
              • C:\LDPlayer\LDPlayer9\dnplayer.exe
                "C:\LDPlayer\LDPlayer9\\dnplayer.exe"
                2⤵
                • Executes dropped EXE
                • Checks processor information in registry
                • Modifies Internet Explorer settings
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:4424
                • C:\Windows\SysWOW64\sc.exe
                  sc query HvHost
                  3⤵
                  • Launches sc.exe
                  PID:1488
                • C:\Windows\SysWOW64\sc.exe
                  sc query vmms
                  3⤵
                  • Launches sc.exe
                  PID:2976
                • C:\Windows\SysWOW64\sc.exe
                  sc query vmcompute
                  3⤵
                  • Launches sc.exe
                  PID:3844
                • C:\Program Files\ldplayer9box\vbox-img.exe
                  "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\..\system.vmdk" --uuid 20160302-bbbb-bbbb-0eee-bbbb00000000
                  3⤵
                  • Executes dropped EXE
                  PID:2668
                • C:\Program Files\ldplayer9box\vbox-img.exe
                  "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\data.vmdk" --uuid 20160302-cccc-cccc-0eee-000000000000
                  3⤵
                  • Executes dropped EXE
                  PID:4436
                • C:\Program Files\ldplayer9box\vbox-img.exe
                  "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk" --uuid 20160302-dddd-dddd-0eee-000000000000
                  3⤵
                  • Executes dropped EXE
                  PID:4316
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://ru.ldplayer.net/blog/how-to-enable-vt.html
                  3⤵
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:3060
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd04ff3cb8,0x7ffd04ff3cc8,0x7ffd04ff3cd8
                    4⤵
                      PID:4652
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2032 /prefetch:2
                      4⤵
                        PID:3068
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 /prefetch:3
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:408
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2568 /prefetch:8
                        4⤵
                          PID:3096
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                          4⤵
                            PID:1920
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
                            4⤵
                              PID:3180
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5304 /prefetch:1
                              4⤵
                                PID:2716
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:1
                                4⤵
                                  PID:3520
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:1
                                  4⤵
                                    PID:5048
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6092 /prefetch:1
                                    4⤵
                                      PID:4436
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6344 /prefetch:1
                                      4⤵
                                        PID:3200
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5784 /prefetch:1
                                        4⤵
                                          PID:412
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6176 /prefetch:1
                                          4⤵
                                            PID:4420
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6468 /prefetch:1
                                            4⤵
                                              PID:5008
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6792 /prefetch:1
                                              4⤵
                                                PID:1636
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7004 /prefetch:1
                                                4⤵
                                                  PID:1700
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7288 /prefetch:1
                                                  4⤵
                                                    PID:3460
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6320 /prefetch:1
                                                    4⤵
                                                      PID:3168
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7924 /prefetch:1
                                                      4⤵
                                                        PID:5300
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8080 /prefetch:1
                                                        4⤵
                                                          PID:5312
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7720 /prefetch:1
                                                          4⤵
                                                            PID:5576
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8352 /prefetch:1
                                                            4⤵
                                                              PID:5668
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8676 /prefetch:1
                                                              4⤵
                                                                PID:5676
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8568 /prefetch:1
                                                                4⤵
                                                                  PID:5840
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8560 /prefetch:8
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:5848
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9488 /prefetch:8
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:6100
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6604 /prefetch:1
                                                                  4⤵
                                                                    PID:3056
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7604 /prefetch:1
                                                                    4⤵
                                                                      PID:3616
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8888 /prefetch:1
                                                                      4⤵
                                                                        PID:5656
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2428 /prefetch:1
                                                                        4⤵
                                                                          PID:5256
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9048 /prefetch:1
                                                                          4⤵
                                                                            PID:5996
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9416 /prefetch:1
                                                                            4⤵
                                                                              PID:5912
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,13828674775239907302,6747154442969317413,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9284 /prefetch:1
                                                                              4⤵
                                                                                PID:5688
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            "taskkill" /F /IM ldcurl.exe /T
                                                                            2⤵
                                                                            • Kills process with taskkill
                                                                            PID:3200
                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                          C:\Windows\system32\AUDIODG.EXE 0x00000000000004DC 0x00000000000004E4
                                                                          1⤵
                                                                            PID:3444
                                                                          • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                                                                            "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            PID:1088
                                                                            • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                              "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:4364
                                                                            • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                              "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:3984
                                                                            • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                              "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:4996
                                                                            • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                              "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:4476
                                                                            • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                              "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:1608
                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                            1⤵
                                                                              PID:3052
                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                              1⤵
                                                                                PID:2308
                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                1⤵
                                                                                  PID:5072
                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                  1⤵
                                                                                    PID:4824
                                                                                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                                    1⤵
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:5764

                                                                                  Network

                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                  Execution

                                                                                  System Services

                                                                                  1
                                                                                  T1569

                                                                                  Service Execution

                                                                                  1
                                                                                  T1569.002

                                                                                  Persistence

                                                                                  Create or Modify System Process

                                                                                  1
                                                                                  T1543

                                                                                  Windows Service

                                                                                  1
                                                                                  T1543.003

                                                                                  Event Triggered Execution

                                                                                  1
                                                                                  T1546

                                                                                  Component Object Model Hijacking

                                                                                  1
                                                                                  T1546.015

                                                                                  Privilege Escalation

                                                                                  Create or Modify System Process

                                                                                  1
                                                                                  T1543

                                                                                  Windows Service

                                                                                  1
                                                                                  T1543.003

                                                                                  Event Triggered Execution

                                                                                  1
                                                                                  T1546

                                                                                  Component Object Model Hijacking

                                                                                  1
                                                                                  T1546.015

                                                                                  Defense Evasion

                                                                                  Subvert Trust Controls

                                                                                  1
                                                                                  T1553

                                                                                  SIP and Trust Provider Hijacking

                                                                                  1
                                                                                  T1553.003

                                                                                  File and Directory Permissions Modification

                                                                                  1
                                                                                  T1222

                                                                                  Modify Registry

                                                                                  1
                                                                                  T1112

                                                                                  Discovery

                                                                                  Query Registry

                                                                                  3
                                                                                  T1012

                                                                                  System Information Discovery

                                                                                  3
                                                                                  T1082

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\LDPlayer\LDPlayer9\MSVCP120.dll
                                                                                    Filesize

                                                                                    444KB

                                                                                    MD5

                                                                                    50260b0f19aaa7e37c4082fecef8ff41

                                                                                    SHA1

                                                                                    ce672489b29baa7119881497ed5044b21ad8fe30

                                                                                    SHA256

                                                                                    891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                                                                                    SHA512

                                                                                    6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                                                                                  • C:\LDPlayer\LDPlayer9\MSVCR120.dll
                                                                                    Filesize

                                                                                    947KB

                                                                                    MD5

                                                                                    50097ec217ce0ebb9b4caa09cd2cd73a

                                                                                    SHA1

                                                                                    8cd3018c4170072464fbcd7cba563df1fc2b884c

                                                                                    SHA256

                                                                                    2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                                                                                    SHA512

                                                                                    ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                                                                                  • C:\LDPlayer\LDPlayer9\crashreport.dll
                                                                                    Filesize

                                                                                    51KB

                                                                                    MD5

                                                                                    19dae6362eb73913f7947f719be52516

                                                                                    SHA1

                                                                                    e157307ae8e87c9a6f31bc62ecdf32d70f8648d9

                                                                                    SHA256

                                                                                    ae0eba69019294d03e11d68fea0ee72e77bfe156803f1b83bc8566a0a4d3584d

                                                                                    SHA512

                                                                                    f5eb5771eb03f7f2067e32573397814ff3ef54dc7fae0abadad6bfdcafef6a4a5bf6f3ab9874c0530cb70cb995f6716ca8fa1cba175ed5a1d298c700f6e59ad2

                                                                                  • C:\LDPlayer\LDPlayer9\dnmultiplayer.exe
                                                                                    Filesize

                                                                                    1.2MB

                                                                                    MD5

                                                                                    330013a714c5dc0c561301adcccd8bc8

                                                                                    SHA1

                                                                                    030b1d6ac68e64dec5cbb82a75938c6ce5588466

                                                                                    SHA256

                                                                                    c22a57cd1b0bdba47652f5457c53a975b2e27daa3955f5ef4e3eaee9cf8d127a

                                                                                    SHA512

                                                                                    6afb7e55a09c9aac370dff52755b117ad16b4fc6973665fce266ea3a7934edfb65f821f4f27f01f4059adb0cf54cc3a97d5ff4038dc005f51ecee626fd5fadd1

                                                                                  • C:\LDPlayer\LDPlayer9\dnplayer.exe
                                                                                    Filesize

                                                                                    3.6MB

                                                                                    MD5

                                                                                    2061141f3c490b5b441eff06e816a6c2

                                                                                    SHA1

                                                                                    d24166db06398c6e897ff662730d3d83391fdaaa

                                                                                    SHA256

                                                                                    2f1e555c3cb142b77bd72209637f9d5c068d960cad52100506ace6431d5e4bb0

                                                                                    SHA512

                                                                                    6b6e791d615a644af9e3d8b31a750c4679e18ef094fea8cd1434473af895b67f8c45a7658bfedfa30cc54377b02f7ee8715e11ee376ed7b95ded9d82ddbd3ccc

                                                                                  • C:\LDPlayer\LDPlayer9\dnrepairer.exe
                                                                                    Filesize

                                                                                    41.9MB

                                                                                    MD5

                                                                                    4def56a3500d5a4dec3ff797a88c5751

                                                                                    SHA1

                                                                                    1a53c9c6f3d1e27ac8532e09f87990505c8090de

                                                                                    SHA256

                                                                                    c09b51bdc9039b976a55eb8dc7c517d65d8d5f6eadda92d2de27ceee7845b0e4

                                                                                    SHA512

                                                                                    a96322ca61f45875bfdb7b514ce1a95bbc1faba3fc0b7bc7c0af3f05d68c14e47fddff64e595f6bf053df7e1efad3e5f9e33f3bc2e09501c3c20de62864ae1d8

                                                                                  • C:\LDPlayer\LDPlayer9\dnresource.rcc
                                                                                    Filesize

                                                                                    5.0MB

                                                                                    MD5

                                                                                    d4d2fd2ce9c5017b32fc054857227592

                                                                                    SHA1

                                                                                    7ee3b1127c892118cc98fb67b1d8a01748ca52d5

                                                                                    SHA256

                                                                                    c4b7144dd50f68ca531568cafb6bb37bf54c5b078fbac6847afa9c3b34b5f185

                                                                                    SHA512

                                                                                    d2f983dde93099f617dd63b37b8a1039166aaf852819df052a9d82a8407eb299dac22b4ffe8cab48331e695bf01b545eb728bec5d793aeb0045b70ea9ceab918

                                                                                  • C:\LDPlayer\LDPlayer9\fonts\NotoSans-Regular.otf
                                                                                    Filesize

                                                                                    17.4MB

                                                                                    MD5

                                                                                    93b877811441a5ae311762a7cb6fb1e1

                                                                                    SHA1

                                                                                    339e033fd4fbb131c2d9b964354c68cd2cf18bd1

                                                                                    SHA256

                                                                                    b3899a2bb84ce5e0d61cc55c49df2d29ba90d301b71a84e8c648416ec96efc8b

                                                                                    SHA512

                                                                                    7f053cec61fbddae0184d858c3ef3e8bf298b4417d25b84ac1fc888c052eca252b24f7abfff7783442a1b80cc9fc2ce777dda323991cc4dc79039f4c17e21df4

                                                                                  • C:\LDPlayer\LDPlayer9\fonts\Roboto-Regular.otf
                                                                                    Filesize

                                                                                    103KB

                                                                                    MD5

                                                                                    4acd5f0e312730f1d8b8805f3699c184

                                                                                    SHA1

                                                                                    67c957e102bf2b2a86c5708257bc32f91c006739

                                                                                    SHA256

                                                                                    72336333d602f1c3506e642e0d0393926c0ec91225bf2e4d216fcebd82bb6cb5

                                                                                    SHA512

                                                                                    9982c1c53cee1b44fd0c3df6806b8cbf6b441d3ed97aeb466dba568adce1144373ce7833d8f44ac3fa58d01d8cdb7e8621b4bb125c4d02092c355444651a4837

                                                                                  • C:\LDPlayer\LDPlayer9\ldmutiplayer\7za.exe
                                                                                    Filesize

                                                                                    652KB

                                                                                    MD5

                                                                                    ad9d7cbdb4b19fb65960d69126e3ff68

                                                                                    SHA1

                                                                                    dcdc0e609a4e9d5ff9d96918c30cb79c6602cb3d

                                                                                    SHA256

                                                                                    a6c324f2925b3b3dbd2ad989e8d09c33ecc150496321ae5a1722ab097708f326

                                                                                    SHA512

                                                                                    f0196bee7ad8005a36eea86e31429d2c78e96d57b53ff4a64b3e529a54670fa042322a3c3a21557c96b0b3134bf81f238a9e35124b2d0ce80c61ed548a9791e7

                                                                                  • C:\LDPlayer\LDPlayer9\ldmutiplayer\cximagecrt.dll
                                                                                    Filesize

                                                                                    1.5MB

                                                                                    MD5

                                                                                    66df6f7b7a98ff750aade522c22d239a

                                                                                    SHA1

                                                                                    f69464fe18ed03de597bb46482ae899f43c94617

                                                                                    SHA256

                                                                                    91e3035a01437b54adda33d424060c57320504e7e6a0c85db2654815ba29c71f

                                                                                    SHA512

                                                                                    48d4513e09edd7f270614258b2750d5e98f0dbce671ba41a524994e96ed3df657fce67545153ca32d2bf7efcb35371cae12c4264df9053e4eb5e6b28014ed20e

                                                                                  • C:\LDPlayer\LDPlayer9\ldmutiplayer\libcrypto-1_1.dll
                                                                                    Filesize

                                                                                    2.0MB

                                                                                    MD5

                                                                                    01c4246df55a5fff93d086bb56110d2b

                                                                                    SHA1

                                                                                    e2939375c4dd7b478913328b88eaa3c91913cfdc

                                                                                    SHA256

                                                                                    c9501469ad2a2745509ab2d0db8b846f2bfb4ec019b98589d311a4bd7ac89889

                                                                                    SHA512

                                                                                    39524d5b8fc7c9d0602bc6733776237522dcca5f51cc6ceebd5a5d2c4cbda904042cee2f611a9c9477cc7e08e8eadd8915bf41c7c78e097b5e50786143e98196

                                                                                  • C:\LDPlayer\LDPlayer9\ldmutiplayer\libeay32.dll
                                                                                    Filesize

                                                                                    1.2MB

                                                                                    MD5

                                                                                    ba46e6e1c5861617b4d97de00149b905

                                                                                    SHA1

                                                                                    4affc8aab49c7dc3ceeca81391c4f737d7672b32

                                                                                    SHA256

                                                                                    2eac0a690be435dd72b7a269ee761340099bf444edb4f447fa0030023cbf8e1e

                                                                                    SHA512

                                                                                    bf892b86477d63287f42385c0a944eee6354c7ae557b039516bf8932c7140ca8811b7ae7ac111805773495cf6854586e8a0e75e14dbb24eba56e4683029767b6

                                                                                  • C:\LDPlayer\LDPlayer9\ldmutiplayer\libssh2.dll
                                                                                    Filesize

                                                                                    192KB

                                                                                    MD5

                                                                                    52c43baddd43be63fbfb398722f3b01d

                                                                                    SHA1

                                                                                    be1b1064fdda4dde4b72ef523b8e02c050ccd820

                                                                                    SHA256

                                                                                    8c91023203f3d360c0629ffd20c950061566fb6c780c83eaa52fb26abb6be86f

                                                                                    SHA512

                                                                                    04cc3d8e31bd7444068468dd32ffcc9092881ca4aaea7c92292e5f1b541f877bdec964774562cb7a531c3386220d88b005660a2b5a82957e28350a381bea1b28

                                                                                  • C:\LDPlayer\LDPlayer9\ldmutiplayer\libssl-1_1.dll
                                                                                    Filesize

                                                                                    511KB

                                                                                    MD5

                                                                                    e8fd6da54f056363b284608c3f6a832e

                                                                                    SHA1

                                                                                    32e88b82fd398568517ab03b33e9765b59c4946d

                                                                                    SHA256

                                                                                    b681fd3c3b3f2d59f6a14be31e761d5929e104be06aa77c883ada9675ca6e9fd

                                                                                    SHA512

                                                                                    4f997deebf308de29a044e4ff2e8540235a41ea319268aa202e41a2be738b8d50f990ecc68f4a737a374f6d5f39ce8855edf0e2bb30ce274f75388e3ddd8c10b

                                                                                  • C:\LDPlayer\LDPlayer9\ldmutiplayer\msvcp110.dll
                                                                                    Filesize

                                                                                    522KB

                                                                                    MD5

                                                                                    3e29914113ec4b968ba5eb1f6d194a0a

                                                                                    SHA1

                                                                                    557b67e372e85eb39989cb53cffd3ef1adabb9fe

                                                                                    SHA256

                                                                                    c8d5572ca8d7624871188f0acabc3ae60d4c5a4f6782d952b9038de3bc28b39a

                                                                                    SHA512

                                                                                    75078c9eaa5a7ae39408e5db1ce7dbce5a3180d1c644bcb5e481b0810b07cb7d001d68d1b4f462cd5355e98951716f041ef570fcc866d289a68ea19b3f500c43

                                                                                  • C:\LDPlayer\LDPlayer9\ldmutiplayer\msvcr110.dll
                                                                                    Filesize

                                                                                    854KB

                                                                                    MD5

                                                                                    4ba25d2cbe1587a841dcfb8c8c4a6ea6

                                                                                    SHA1

                                                                                    52693d4b5e0b55a929099b680348c3932f2c3c62

                                                                                    SHA256

                                                                                    b30160e759115e24425b9bcdf606ef6ebce4657487525ede7f1ac40b90ff7e49

                                                                                    SHA512

                                                                                    82e86ec67a5c6cddf2230872f66560f4b0c3e4c1bb672507bbb8446a8d6f62512cbd0475fe23b619db3a67bb870f4f742761cf1f87d50db7f14076f54006f6c6

                                                                                  • C:\LDPlayer\LDPlayer9\ldmutiplayer\ssleay32.dll
                                                                                    Filesize

                                                                                    283KB

                                                                                    MD5

                                                                                    0054560df6c69d2067689433172088ef

                                                                                    SHA1

                                                                                    a30042b77ebd7c704be0e986349030bcdb82857d

                                                                                    SHA256

                                                                                    72553b45a5a7d2b4be026d59ceb3efb389c686636c6da926ffb0ca653494e750

                                                                                    SHA512

                                                                                    418190401b83de32a8ce752f399b00c091afad5e3b21357a53c134cce3b4199e660572ee71e18b5c2f364d3b2509b5365d7b569d6d9da5c79ae78c572c1d0ba0

                                                                                  • C:\LDPlayer\LDPlayer9\system.vmdk
                                                                                    Filesize

                                                                                    1814.9MB

                                                                                    MD5

                                                                                    b854f6d5932fe5f5caa52dc25039eaa1

                                                                                    SHA1

                                                                                    633c4fcb096f7e53baf2c1ee4754a3f913cf9cda

                                                                                    SHA256

                                                                                    48c23247d8fd1d6566a861efb6c6f9ca23644d96e11d9edf21bb85def85b94b2

                                                                                    SHA512

                                                                                    83c9ac066a5ba620d3fd31830668b6c73291dc5dd19bbaafbf6f9c9fae3570b90f6b157323794158894cdb95583d31dcfeb7d21ddce1c962190bed91a44b4884

                                                                                  • C:\LDPlayer\LDPlayer9\vms\config\leidian0.config
                                                                                    Filesize

                                                                                    641B

                                                                                    MD5

                                                                                    5214f6ae8b77e3aa4ccf79d87db48d42

                                                                                    SHA1

                                                                                    b738cce3b45db8e7b90984482175d10f3d084a33

                                                                                    SHA256

                                                                                    64ae84991dcb68b00f7c71b0371513eeb568ddcd495e90d9a1e9c41823e94007

                                                                                    SHA512

                                                                                    188cf8b4fb1fc647f44aac52f6137713924c3ce949cbd2d878ff270c84e52873236a622c7a7424ef5d77f2329892eec6c9279b89f4acab3d1f7464480b2ac11f

                                                                                  • C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk
                                                                                    Filesize

                                                                                    35.1MB

                                                                                    MD5

                                                                                    4d592fd525e977bf3d832cdb1482faa0

                                                                                    SHA1

                                                                                    131c31bcff32d11b6eda41c9f1e2e26cc5fbc0ef

                                                                                    SHA256

                                                                                    f90ace0994c8cae3a6a95e8c68ca460e68f1662a78a77a2b38eba13cc8e487b6

                                                                                    SHA512

                                                                                    afa31b31e1d137a559190528998085c52602d79a618d930e8c425001fdfbd2437f732beda3d53f2d0e1fc770187184c3fb407828ac39f00967bf4ae015c6ba77

                                                                                  • C:\LDPlayer\ldmutiplayer\libcurl.dll
                                                                                    Filesize

                                                                                    442KB

                                                                                    MD5

                                                                                    2d40f6c6a4f88c8c2685ee25b53ec00d

                                                                                    SHA1

                                                                                    faf96bac1e7665aa07029d8f94e1ac84014a863b

                                                                                    SHA256

                                                                                    1d7037da4222de3d7ca0af6a54b2942d58589c264333ef814cb131d703b5c334

                                                                                    SHA512

                                                                                    4e6d0dc0dc3fb7e57c6d7843074ee7c89c777e9005893e089939eb765d9b6fb12f0e774dc1814f6a34e75d1775e19e62782465731fd5605182e7984d798ba779

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    c1c7e2f451eb3836d23007799bc21d5f

                                                                                    SHA1

                                                                                    11a25f6055210aa7f99d77346b0d4f1dc123ce79

                                                                                    SHA256

                                                                                    429a870d582c77c8a661c8cc3f4afa424ed5faf64ce722f51a6a74f66b21c800

                                                                                    SHA512

                                                                                    2ca40bbbe76488dff4b10cca78a81ecf2e97d75cd65f301da4414d93e08e33f231171d455b0dbf012b2d4735428e835bf3631f678f0ab203383e315da2d23a34

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002c
                                                                                    Filesize

                                                                                    76KB

                                                                                    MD5

                                                                                    77ced9e3af79415feb543b63f23f0099

                                                                                    SHA1

                                                                                    f73bf18c8a096c46b484b24218a260a11e609802

                                                                                    SHA256

                                                                                    94369c7fd93d52027f5f6240aebc09823636c18c96e2aeacf1707b24e910fe24

                                                                                    SHA512

                                                                                    1a84fe9e4dc1df6a2682d4b12b8ae11808d6eb8ea22a550a1f9a1dd2e451bc3c2271d271f86d7d510ae22c99052ddf5ddf5e17036d194c6a370dc18fe4b6707b

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002d
                                                                                    Filesize

                                                                                    25KB

                                                                                    MD5

                                                                                    05e9679509b61424a07cc4d4efb7247f

                                                                                    SHA1

                                                                                    db4fcfac1d89c7e4f0bdbea9023034b64a9dbd81

                                                                                    SHA256

                                                                                    31798b2630a882be758010dfa51b12026c8fd81f0e4068b38fd739cac78cba0b

                                                                                    SHA512

                                                                                    1cbe7343e19b41f3f116a93d598d7b67779d29c6bc0a7b086d112dfcc76fee60811290b67b5d2561751700be483f6cd460b9b4c8325397813314ba064e4c2208

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002e
                                                                                    Filesize

                                                                                    38KB

                                                                                    MD5

                                                                                    900e79f9d123f9e5c19350e37ba0a893

                                                                                    SHA1

                                                                                    88b2e2bb108d00f3a96bc19c83521e249e650511

                                                                                    SHA256

                                                                                    c3272b1a4671d2338cd724860345ef4709d130397d15aa1ed9d9da3d8b55db3a

                                                                                    SHA512

                                                                                    b24c12555e07c434a8b8ae8909342644bae735a31169c65fdd85cfbcbab5c49e13e3a065f02c09cfd7e49def243da8fb4383b625699bbb00138b0e019d2a8760

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000030
                                                                                    Filesize

                                                                                    27KB

                                                                                    MD5

                                                                                    7820201f0db0c706a0ea5bb7ce018ef2

                                                                                    SHA1

                                                                                    6d116650afbb3b25bfd6226c7d5ee00dd1fe4515

                                                                                    SHA256

                                                                                    04f262a5cce0399379de17e5635f1e1acaf4371afe981edaaf792625a682c44a

                                                                                    SHA512

                                                                                    bfecb88d8852c413525e1e1bdb3eb69c97a10e4ff67ae3ca5eb97fff5a2ee369a1b80a0d314440a375d0f9e950e0e970a6de6afed09062d8523ca28ac878946f

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000031
                                                                                    Filesize

                                                                                    16KB

                                                                                    MD5

                                                                                    89a574ff00e6b0ec61d995d059ce6e65

                                                                                    SHA1

                                                                                    aea09e96808ab77165ffa712eaa58b8f056d0bb6

                                                                                    SHA256

                                                                                    e5c29c139842fd487473d0824f2c01b374680fb35d22fa929686d17896602a44

                                                                                    SHA512

                                                                                    30d0d40bd680e61968273155b740901cdfa66670fc2af6f23e44c6b998b67cc1fcd0b51bd5f9470f209f188e75d071355e592b2a7c97f4bfd15d07d455e0909d

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000032
                                                                                    Filesize

                                                                                    16KB

                                                                                    MD5

                                                                                    cfa2ab4f9278c82c01d2320d480258fe

                                                                                    SHA1

                                                                                    ba1468b2006b74fe48be560d3e87f181e8d8ba77

                                                                                    SHA256

                                                                                    d64d90cc9fa9be071a5e067a068d8afda2819b6e9926560dd0f8c2aaabeca22e

                                                                                    SHA512

                                                                                    4016e27b20442a84ea9550501eded854f84c632eeced46b594bcd4fc388de8e6a3fbfe3c1c4dbd05f870a2379034893bfd6fd73ac39ef4a85cbf280ab8d44979

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000034
                                                                                    Filesize

                                                                                    21KB

                                                                                    MD5

                                                                                    c99a6d99b8fe6b4737b211b497848564

                                                                                    SHA1

                                                                                    fd44f4edada95fc7136904147e23ea9fd2f63f74

                                                                                    SHA256

                                                                                    9d142e74424c3c33d63812acd9e20a6c8be5bb0a7302af20141f4951c92cac6e

                                                                                    SHA512

                                                                                    811f5d9008aea96d6634477d93d736cab1f093b4f56789cd12bf6bb8a7f2e6b14ba11b8ac73ab7f85907382df0fe14a639a68f026f7602059d2e5a5514b92de8

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000035
                                                                                    Filesize

                                                                                    19KB

                                                                                    MD5

                                                                                    bb30ea3b46964f49ba85f475efd1fb6f

                                                                                    SHA1

                                                                                    1bb4aae7781af8b933e1dd4dee56879a3ef92d38

                                                                                    SHA256

                                                                                    7a5bfdc2463dfde6b169ca4555ce9f5a0fb21c15c3ac807967590df27dd800e6

                                                                                    SHA512

                                                                                    bc52e8de4712d416aebf1d403d6ee8dcb6386a93dfc6727613af487f73de69db90913a9e9781660d8dec121d720ceec9c84b260c76f0f6f565ae80967eee7474

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003f
                                                                                    Filesize

                                                                                    29KB

                                                                                    MD5

                                                                                    d453eca18d366c4054d2efd57717cf9d

                                                                                    SHA1

                                                                                    c7b0dfc73bb89d8f0a94e2cde0eeba2b5e07d5c4

                                                                                    SHA256

                                                                                    be8f4fac2d40747a0adaecc6f1befe81b254a2b12bf25ce01d7194b374a457fc

                                                                                    SHA512

                                                                                    a6f770c9e4058e8c17f3f72a245f76075441e07507ef05d455108e1768ca2a93f851b92335b33c1de61cf941cf135b0be4698d3d551b54132b2d5c882fd34835

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000040
                                                                                    Filesize

                                                                                    19KB

                                                                                    MD5

                                                                                    9db75af2ae54430b2c88c452b4d66505

                                                                                    SHA1

                                                                                    805a267ffe69bc89075066761742682e32461a47

                                                                                    SHA256

                                                                                    921262b9d71dc673eed53926026576bdfd85b2f3192e12ec3931de84d48a8b33

                                                                                    SHA512

                                                                                    bacaa8f5afdca197f3642bb4f673321a6448c5e6c10cd10624cd214b3c0a0e8976d542efa2c9724360cfa7116f129b4f6a456dc3ed718cb8d75632ab55c89a44

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000041
                                                                                    Filesize

                                                                                    18KB

                                                                                    MD5

                                                                                    2335c53afb1602527663457cc9c69410

                                                                                    SHA1

                                                                                    8f5fc5d6c267d93a855106d908eb3e29c6b77d11

                                                                                    SHA256

                                                                                    9eace0b1569f237f159f7f0a949ba8c435b994331aea1f5c7f73c88d2383da89

                                                                                    SHA512

                                                                                    fb5c29cc151f75126a610aa2b81f05f0cc74ae3a115846ae3e0ea2ce5d233b48c3807868ea9043945de64107af790931fd44938ba28e8ceb90c0d549b0834984

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                    Filesize

                                                                                    3KB

                                                                                    MD5

                                                                                    811f6ec3cc637713c1d5dc4408eb4624

                                                                                    SHA1

                                                                                    47352178fd248b0b00c37c3bdd985fd141c7ef99

                                                                                    SHA256

                                                                                    0bbf036a89a97a896c65795d5e09c3ba394cdf8cd9c5c196ea0157f1bbcfba00

                                                                                    SHA512

                                                                                    cdd7dcde3b4643c7b37755e670a0d1937a6658e1a5c76b79bfaa8e6aba9b385a4e0c53215e157fb5b506e6c02691882473f7b5f19459114570c417549881b63d

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                    Filesize

                                                                                    12KB

                                                                                    MD5

                                                                                    2c6aea1adaa2ab47c3ad9eb8b7cbecfe

                                                                                    SHA1

                                                                                    5ce5bfba668257b8d9b9626ac3bd5c06647c6654

                                                                                    SHA256

                                                                                    11827fe2a66838ef46a25fe43b8b44a7d1f1f6f7d7ffdfdd028cd35f8f2af2f1

                                                                                    SHA512

                                                                                    5c63244662db7ba6223e5ac5480943a4571255353d701a079f5c30de12191cbc17daec55dec3e41071d2fb5b7126c276bd7a53f52b141eda5d4df67097ffb11b

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                    Filesize

                                                                                    5KB

                                                                                    MD5

                                                                                    d055a0e16ee95d7ebeff25f8d56dc740

                                                                                    SHA1

                                                                                    7eccfd3a263c76120878a018f398f709af10fa51

                                                                                    SHA256

                                                                                    06090865d54a3629dca5fb12079e8d5daac39d51ef12b6d73f9c9c10157ae9ca

                                                                                    SHA512

                                                                                    2812c543cbc00b4aa1c4cf68b7dc37c13e043fdba514dc68459dd224b74ef5a665af744d411134e2341b71aaa455ac52d7f163000f52576b3453a7cc28bcd92d

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                    Filesize

                                                                                    13KB

                                                                                    MD5

                                                                                    7885e68394d0ca9b3a9432a51e1efaf2

                                                                                    SHA1

                                                                                    e84dd421a7f9a38b0b343410d8f8dcec4cfb6349

                                                                                    SHA256

                                                                                    e3606035b1d6ade3ba03112c2a7db9fb2b9dd1375fda44559564cd6c086a144a

                                                                                    SHA512

                                                                                    a5c8d93c545caf6cb1e0e057b78c1260b4d9ecf7b5aba1ce6f3a73f0ea6a4d48c1125842350529faddad2e8f837f3c3bdb73f11e91bf4678306dc417302a343d

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                    Filesize

                                                                                    5KB

                                                                                    MD5

                                                                                    fd8c900f22d8d48fe7c62148aba88cd4

                                                                                    SHA1

                                                                                    b4bf71b1065df565c20a1e815cc3eeabe478b90e

                                                                                    SHA256

                                                                                    7ebad229fa3c61c4abd62d0a33714d981b0e86cda1329e21d24dd9c6604e47c5

                                                                                    SHA512

                                                                                    aec12d8474417d27c0592a0b6b1fb51c87f4aac4c4b9945da784a03f17480dc483803e8707b3057b02834bb2ec394c3055d542b81b653a5571620c07f40f7add

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                    Filesize

                                                                                    15KB

                                                                                    MD5

                                                                                    09c7e21f53f750740f65248b447990f6

                                                                                    SHA1

                                                                                    e4a814f879d7c44344a88bea0b57fdf5c7a824cb

                                                                                    SHA256

                                                                                    f806973c1207bf273202fb727e77afb976b4c654656102eaa795c4dae24fc089

                                                                                    SHA512

                                                                                    b247c855c1cc3067540485b7be485461f012d480cdf0305abdc48ec13d55772c586c16b04c0d5972d0c825dca2aca138a75ca8aee95197a7694f919fd25a0b5a

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                    Filesize

                                                                                    3KB

                                                                                    MD5

                                                                                    5fae579a6fd3266a008f3cc6b794366f

                                                                                    SHA1

                                                                                    2e7361252ed055d8ce1f8805f1f60777732b4437

                                                                                    SHA256

                                                                                    8923a1cf627b2b3cb73e26a085f9d51d279239aa00bf6371e2e42fb3c711fb07

                                                                                    SHA512

                                                                                    db49edeb4b33467263ff9616f0e4a715382b2df7f4efae7c044da289d85f3e2d7277e745a742593d3c0412a73d50d80d78867d497a8813ebab955f04226d377e

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                    Filesize

                                                                                    3KB

                                                                                    MD5

                                                                                    fd944d79795db3fbaf425b8299e99e1b

                                                                                    SHA1

                                                                                    0e1163c7331bea8d36ae948525176b5af2dfc4e7

                                                                                    SHA256

                                                                                    b28d532588afa9cfcaf583012018f053d821cd698ffd9392f8815b6e29399b68

                                                                                    SHA512

                                                                                    c831585d414c1f021acdc359a7b4edc69db17d8f3fab65b5d7b3489584ba7b226901c24a372046ef93044481cfb9cc45a0116f3a930361cf1e6f8b9929bafc60

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                    Filesize

                                                                                    3KB

                                                                                    MD5

                                                                                    1a9fb0e0b00147b18d628ff7f73e7d9c

                                                                                    SHA1

                                                                                    a84c720ca55e2eefbd4a0adc6e7a0bbfbd57776d

                                                                                    SHA256

                                                                                    4d5254b9d42a0cbe0ed3b803ba7646b599388232149f3750efe30af4a31d43e9

                                                                                    SHA512

                                                                                    74a9caf49d3dae960bfab10aa75361190c60bacf20056c626eb7e315d49bf6f97310cec1ab7c1c5ad560c789ebdf38fafe53b5cd78496642092d4f2eb6403b04

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5bb69a.TMP
                                                                                    Filesize

                                                                                    3KB

                                                                                    MD5

                                                                                    0c916a715684a757cb48b74d401307a8

                                                                                    SHA1

                                                                                    1005115e49c1eb0aa097dde5ca14272738d7eeb3

                                                                                    SHA256

                                                                                    ecc30de7094af1b4e7375c4520411cb27f9d90947ede61ce7280b2a981b71e8b

                                                                                    SHA512

                                                                                    2c81e2302bf35ae5332bc83d7331572ab49101e67953ffecb62721133c64fa695903788c35e22b711c6f420e959fe1776e987b17fac0c7d5b36c1c97d67b0a2e

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                    Filesize

                                                                                    16B

                                                                                    MD5

                                                                                    46295cac801e5d4857d09837238a6394

                                                                                    SHA1

                                                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                    SHA256

                                                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                    SHA512

                                                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                    Filesize

                                                                                    16B

                                                                                    MD5

                                                                                    206702161f94c5cd39fadd03f4014d98

                                                                                    SHA1

                                                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                    SHA256

                                                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                    SHA512

                                                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                    Filesize

                                                                                    10KB

                                                                                    MD5

                                                                                    ec1c897d52786f778a389e26426417b6

                                                                                    SHA1

                                                                                    161c38a7e2e41c859031212dc96d1518293c8806

                                                                                    SHA256

                                                                                    3044384404b140e115702f35b533c13b1141aad503ecc980b403b4f24ca0b129

                                                                                    SHA512

                                                                                    1bc6588a5146ccd82aeeecece4898884db9fff7f33540681e1e6095f0b54423330ba9b75428e8958e0508135b40ee2b08a2175c9caacba6d2538ddb51278df1a

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                    Filesize

                                                                                    11KB

                                                                                    MD5

                                                                                    0113a70f6ad5d4591d3d8a1363eb2dba

                                                                                    SHA1

                                                                                    ccd7bdb27287ea03597c75f06627986479b13ce9

                                                                                    SHA256

                                                                                    37c0957dfdd81641b3023dc5fd06a325a678ac0086c20d94810525bb5588daf0

                                                                                    SHA512

                                                                                    ce8aa5430284983588f1569636d6e34f3b8014641b5ad46fecfb9c838c3898023bcc486572ba55a2bddaa36bfd470566475d7ad8f4f867ac586a3703b1449258

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                    Filesize

                                                                                    11KB

                                                                                    MD5

                                                                                    4958ac2dfa588a97a6c2f9feab7ec0f0

                                                                                    SHA1

                                                                                    3c470ae4e152c04d8c0a2bba604a82487915cedb

                                                                                    SHA256

                                                                                    6695e7e7ccaa8673b0e757a02e53878b14a48a3ce07d921dc333420ae72cc1db

                                                                                    SHA512

                                                                                    1a1aff24b597f6037dbf380a56e8135415cbb7d3ceb12960c839d1c5967055dd19a635ba42af63aff792bd2783ff4c5e4356a523b56deecbf4dc380143fe6cde

                                                                                  • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
                                                                                    Filesize

                                                                                    10KB

                                                                                    MD5

                                                                                    0e96ccc53aade49bfde1a1d967676827

                                                                                    SHA1

                                                                                    8752bb5e49d48a5ddc8e701abfae9be9d8e97cd4

                                                                                    SHA256

                                                                                    8696e98104529669e70da73fb950ffd01ac92a4ad5c41b4df52b93a4102bea29

                                                                                    SHA512

                                                                                    61b7264f778d784bc2e2359e02b18f2392569eb35931759ac4f758ee695ad8b3e1434aa55be04b56e60d8dd1b26a05b72ffe188dd3bf236725e196b748a70744

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\AppxProvider.dll
                                                                                    Filesize

                                                                                    664KB

                                                                                    MD5

                                                                                    a31cb807bf0ab4ddbbe2b6bb96ae6cd1

                                                                                    SHA1

                                                                                    cf63765b41aee9cd7ae76c04dfbb6151e909b3c9

                                                                                    SHA256

                                                                                    37f45e6fc1e531279dcffed70c420df7b073504efe43bbb99a33a9ec24b75a47

                                                                                    SHA512

                                                                                    6a83378c7e88fe04dde20685889d76fd7efdf4e02342a952ba2e6ab0fa354e3293560986e5fded00718e4c14417970db0c06e6384277ae1e50021bb4dc87fad3

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\AssocProvider.dll
                                                                                    Filesize

                                                                                    136KB

                                                                                    MD5

                                                                                    702f9c8fb68fd19514c106e749ec357d

                                                                                    SHA1

                                                                                    7c141106e4ae8f3a0e5f75d8277ec830fc79eccc

                                                                                    SHA256

                                                                                    21ad24a767aeb22d27d356bc8381f103ab620de1a47e374b9f961e44b543a358

                                                                                    SHA512

                                                                                    2e7d403c89dacdda623ed1a107bac53aafde089fdd66088d578d6b55bcfe0a4fc7b54733642162bd62d0ca3f1696667a6f0cb4b572d81a6eefd6792d6003c0d9

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\CbsProvider.dll
                                                                                    Filesize

                                                                                    1004KB

                                                                                    MD5

                                                                                    f51151b2d8d84cddbedbeffebdc6ec6a

                                                                                    SHA1

                                                                                    adc9c19aa0663e65997f54835228968e13532198

                                                                                    SHA256

                                                                                    7fe4e4924fbbfdf6d772cb9d0a4963d49f6aa18b3c86a2e8df6ca49e22f79884

                                                                                    SHA512

                                                                                    802b58617be5e92bfc0c7f8c8d7443128d81908ae99d9a4ce0a785f858dc7832c70dc305f2ad39c9f57db01c05f483f6bf949ad8811fc6fb255c5aee88c729b3

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\DismCorePS.dll
                                                                                    Filesize

                                                                                    200KB

                                                                                    MD5

                                                                                    7f751738de9ac0f2544b2722f3a19eb0

                                                                                    SHA1

                                                                                    7187c57cd1bd378ef73ba9ad686a758b892c89dc

                                                                                    SHA256

                                                                                    db995f4f55d8654fc1245da0df9d1d9d52b02d75131bc3bce501b141888232fc

                                                                                    SHA512

                                                                                    0891c2dedb420e10d8528996bc9202c9f5f96a855997f71b73023448867d7d03abee4a9a7e2e19ebe2811e7d09497bce1ea4e9097fcb810481af10860ff43dfb

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\DismHost.exe
                                                                                    Filesize

                                                                                    168KB

                                                                                    MD5

                                                                                    17275206102d1cf6f17346fd73300030

                                                                                    SHA1

                                                                                    bbec93f6fb2ae56c705efd6e58d6b3cc68bf1166

                                                                                    SHA256

                                                                                    dead0ebd5b5bf5d4b0e68ba975e9a70f98820e85d056b0a6b3775fc4df4da0f6

                                                                                    SHA512

                                                                                    ce14a4f95328bb9ce437c5d79084e9d647cb89b66cde86a540b200b1667edc76aa27a36061b6e2ceccecb70b9a011b4bd54040e2a480b8546888ba5cc84a01b3

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\DmiProvider.dll
                                                                                    Filesize

                                                                                    436KB

                                                                                    MD5

                                                                                    e54120aa50f14e0d3d257e77db46ece5

                                                                                    SHA1

                                                                                    922203542962ec5f938dcb3c876f060ecf17f9dc

                                                                                    SHA256

                                                                                    b5fb1a5eb4090598d5f878cdd37ed8eca82962d85995dd2280b8849fba816b54

                                                                                    SHA512

                                                                                    fbce5d707f6a66d451165608520be9d7174a8c22eb9827dfe94d98718e2c961f15ac45583b1743f3b8078b3fe675992d4b97bfc5e4b893b60328d94665f71dc9

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\EdgeProvider.dll
                                                                                    Filesize

                                                                                    200KB

                                                                                    MD5

                                                                                    c22cc16103ee51ba59b765c6b449bddb

                                                                                    SHA1

                                                                                    b0683f837e1e44c46c9a050e0a3753893ece24ad

                                                                                    SHA256

                                                                                    eb68c7d48f78b46933acba617cf3b5fcb5b8695c8a29295a9fa075f36910825b

                                                                                    SHA512

                                                                                    2c382aaddeca4efda63162584c4a2338ffcc1f4828362ce7e927e0b39c470f1f66a7933ae2210d63afb5a2ae25412266fde2ee6bdb896c3c030bdc08b67ec54e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\Ffuprovider.dll
                                                                                    Filesize

                                                                                    680KB

                                                                                    MD5

                                                                                    a41b0e08419de4d9874893b813dccb5c

                                                                                    SHA1

                                                                                    2390e00f2c2bc9779e99a669193666688064ea77

                                                                                    SHA256

                                                                                    57ce7761531058f3c4289b1240bea6dc06355c9c4b4e88b9c9c0df8012edc5b3

                                                                                    SHA512

                                                                                    bd370e49da266148d50144c621f6415bdd5358e6274b1d471b8d4ee1888d93774331c3f75e6cb99782f1c8e772981cbc5a4baf5592c6400f340407dc670e547a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\GenericProvider.dll
                                                                                    Filesize

                                                                                    172KB

                                                                                    MD5

                                                                                    20fb116831396d9477e352d42097741c

                                                                                    SHA1

                                                                                    7e063ac9bc173a81dc56dc5864f912041e2c725a

                                                                                    SHA256

                                                                                    6a940ba16154c4a1729b8560b03efb5f2558d66b10da4a5ec26c1299ea713bc4

                                                                                    SHA512

                                                                                    851843da748555eba735e1f5457044f24f225bd029534019814a6d1baf2e0bd1f171d297c362cfed5977274b266e823b7ad131ae2512568f7a5f2e3ea498b69a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\IBSProvider.dll
                                                                                    Filesize

                                                                                    84KB

                                                                                    MD5

                                                                                    f6b7301c18f651567a5f816c2eb7384d

                                                                                    SHA1

                                                                                    40cd6efc28aa7efe86b265af208b0e49bec09ae4

                                                                                    SHA256

                                                                                    8f4e3f600917d49ada481ff0ed125fef4a316b659bb1197dc3036fc8c21a5a61

                                                                                    SHA512

                                                                                    4087d819706c64a5d2eed546163c55caacc553b02dc4db0d067b8815d3a24fb06ea08de3de86aac058ff2907f200e4e89eef2357ca23328aaacbe29501ea3286

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\ImagingProvider.dll
                                                                                    Filesize

                                                                                    248KB

                                                                                    MD5

                                                                                    4c6d681704e3070df2a9d3f42d3a58a2

                                                                                    SHA1

                                                                                    a9f6286ac25f17b6b2acd1fce6459b0bc94c6c81

                                                                                    SHA256

                                                                                    f1bbab35b2602d04d096c8de060b2a5cf802499a937fd1ffe749ff7f54852137

                                                                                    SHA512

                                                                                    daa0c723312680256c24457162e0ef026b753ba267f3e2755f838e2864a163802c078d8668dd2c2064cb8887f4e382a73d6402a5533b6ac5c3cbf662ad83db86

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\IntlProvider.dll
                                                                                    Filesize

                                                                                    312KB

                                                                                    MD5

                                                                                    34035aed2021763bec1a7112d53732f1

                                                                                    SHA1

                                                                                    7132595f73755c3ae20a01b6863ac9518f7b75a4

                                                                                    SHA256

                                                                                    aac13ddb9ab5a165a38611f1b61229268a40d416f07740d4eefba1a8fcf7c731

                                                                                    SHA512

                                                                                    ea045aa46713133a5d0ad20514cc2a8c8fffb99b4e19c4d5262f86167cfce08a31d336222fd3c91e6efbfd90312bb2325337aa02a8489e047b616085fdf46c1d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\LogProvider.dll
                                                                                    Filesize

                                                                                    108KB

                                                                                    MD5

                                                                                    c63f6b6d4498f2ec95de15645c48e086

                                                                                    SHA1

                                                                                    29f71180feed44f023da9b119ba112f2e23e6a10

                                                                                    SHA256

                                                                                    56aca41c62c8d0d1b26db3a01ef6c2da4a6a51fc963eb28411f8f7f029f1bfde

                                                                                    SHA512

                                                                                    3a634340d8c66cbc1bef19f701d8bdb034449c28afecce4e8744d18181a20f85a17af3b66c8853cecb8be53f69ae73f85b70e45deac29debab084a25eb3c69dc

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\MsiProvider.dll
                                                                                    Filesize

                                                                                    208KB

                                                                                    MD5

                                                                                    eb171b7a41a7dd48940f7521da61feb0

                                                                                    SHA1

                                                                                    9f2a5ddac7b78615f5a7af753d835aaa41e788fc

                                                                                    SHA256

                                                                                    56a8527d267116af39864feca528be5b7a88c3b5df94750154b2efcf2fda5d55

                                                                                    SHA512

                                                                                    5917266aed1a79ee4cb16bb532ccae99782d0ee8af27cb42a6b39496c3de61c12a30ce524a1a66cc063101ebcfac957d1b129aae0b491c0587f40171ba6bae12

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\OSProvider.dll
                                                                                    Filesize

                                                                                    180KB

                                                                                    MD5

                                                                                    e9833a54c1a1bfdab3e5189f3f740ff9

                                                                                    SHA1

                                                                                    ffb999c781161d9a694a841728995fda5b6da6d3

                                                                                    SHA256

                                                                                    ec137f9caebcea735a9386112cf68f78b92b6a5a38008ce6415485f565e5cf85

                                                                                    SHA512

                                                                                    0b18932b24c0257c80225c99be70c5125d2207f9b92681fd623870e7a62599a18fa46bcb5f2b4b01889be73aeb084e1b7e00a4968c699c7fdb3c083ef17a49f9

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\OfflineSetupProvider.dll
                                                                                    Filesize

                                                                                    213KB

                                                                                    MD5

                                                                                    3437087e6819614a8d54c9bc59a23139

                                                                                    SHA1

                                                                                    ae84efe44b02bacdb9da876e18715100a18362be

                                                                                    SHA256

                                                                                    8b247665218f5151f0d19f59ea902a7c28f745d67a5d51b63b77242ffb4bdd74

                                                                                    SHA512

                                                                                    018e88f6c121dd4ecaceb44794e2fa7a44b52ddb22e7a5a30a332905e02065cbc1d1dcddc197676277b22f741195c1b7c4c185d328b096b6560b84e9749d6dde

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\ProvProvider.dll
                                                                                    Filesize

                                                                                    800KB

                                                                                    MD5

                                                                                    2ef388f7769205ca319630dd328dcef1

                                                                                    SHA1

                                                                                    6dc9ed84e72af4d3e7793c07cfb244626470f3b6

                                                                                    SHA256

                                                                                    4915b0c9cd8dc8a29dd649739974d244f9105dc58725f1da0d592af3b546e2bf

                                                                                    SHA512

                                                                                    b465917424dd98125d080c135c7e222a9485ed7ec89004f9a70e335b800e5b9419fbc932c8069bae9ff126494174cf48e2790030dd22aa2d75b7b9d8ccff752b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\ServicingCommon.dll
                                                                                    Filesize

                                                                                    944KB

                                                                                    MD5

                                                                                    07231bdae9d15bfca7d97f571de3a521

                                                                                    SHA1

                                                                                    04aec0f1afcf7732bc4cd1f7aab36e460c325ba6

                                                                                    SHA256

                                                                                    be75afbbc30cad7235adf03dcc07fcee3c0c330c89b00e326ebbef2e57df5935

                                                                                    SHA512

                                                                                    2a46e0657e84481faf5c9d3de410884cb5c6e7b35039f5be04183cdac6c088cc42b12d0097e27836af14699e7815d794ca1cec80960833ab093b8dc6d44e2129

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\SmiProvider.dll
                                                                                    Filesize

                                                                                    272KB

                                                                                    MD5

                                                                                    46e3e59dbf300ae56292dea398197837

                                                                                    SHA1

                                                                                    78636b25fdb32c8fcdf5fe73cac611213f13a8be

                                                                                    SHA256

                                                                                    5a0f1279013d1d379cb3a3e30f1d5be22549728cd9dc92ed5643eacf46199339

                                                                                    SHA512

                                                                                    e0584da3c302ea6ffa85932fa185500543f15237d029fdc4b084aee971ec13967f9e83cad250bea36b31f1a3efb1cc556da7dd231e5b06884809d0af51ebdf8c

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\SysprepProvider.dll
                                                                                    Filesize

                                                                                    820KB

                                                                                    MD5

                                                                                    4dfa1eeec0822bfcfb95e4fa8ec6c143

                                                                                    SHA1

                                                                                    54251e697e289020a72e1fd412e34713f2e292cf

                                                                                    SHA256

                                                                                    901cea68c7a158a1d9c030d3939f8f72057d1cf2f902aec1bc1b22a0000c0494

                                                                                    SHA512

                                                                                    5f3f710bef75da8cddb6e40686d6a19f59fbc7d8a6842eaceb9a002ab284a91ecf48c352171e13f6a75366610988e67710439f1dde579311ebbb3cd9e4751aa4

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\TransmogProvider.dll
                                                                                    Filesize

                                                                                    1.3MB

                                                                                    MD5

                                                                                    c1c56a9c6ea636dbca49cfcc45a188c3

                                                                                    SHA1

                                                                                    d852e49978a08e662804bf3d7ec93d8f6401a174

                                                                                    SHA256

                                                                                    b20b3eb2df22998fd7f9ff6898ba707d6b8833a8274719a5e09d5148d868faaf

                                                                                    SHA512

                                                                                    f6db05e4644d734f81c2461e4ad49c4e81880c9e4beee13dbbda923360ef6cf4821fccd9040671b86ab2cd8c85fc313c951c1a69e4df14d94268753ce7ae5b2e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\UnattendProvider.dll
                                                                                    Filesize

                                                                                    256KB

                                                                                    MD5

                                                                                    7c61284580a6bc4a4c9c92a39bd9ea08

                                                                                    SHA1

                                                                                    4579294e3f3b6c03b03b15c249b9cac66e730d2a

                                                                                    SHA256

                                                                                    3665872e68264bbf3827c2bf0cfa60124ea1d87912728f2fc3685dce32855cb8

                                                                                    SHA512

                                                                                    b30b89d0d5e065042811d6ff397d226877ff698aeb1153681692aedabe3730e2f3746ad9d70e3120e336552bab880644f9ead0c91a451197a8f0977a2126a0fe

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\Vhdprovider.dll
                                                                                    Filesize

                                                                                    596KB

                                                                                    MD5

                                                                                    8a655555544b2915b5d8676cbf3d77ab

                                                                                    SHA1

                                                                                    5a7529f8a6d50d3f4e13b2e3a0585f08eb0511a2

                                                                                    SHA256

                                                                                    d3a2dd7d47bfbb3897b927d1b7230b5b12e5fd7315d687458de15fbb08fb7e27

                                                                                    SHA512

                                                                                    c6da649ae3c3688065b37bccfb5525ade25ba7bc3b163ad7d61f3b3d1c4957c8fd6c9f2bf23b0dbc4fffe32e980acb5a5d3895b8a012c5ed086e3e38caee2e93

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\Wimprovider.dll
                                                                                    Filesize

                                                                                    672KB

                                                                                    MD5

                                                                                    bcf8735528bb89555fc687b1ed358844

                                                                                    SHA1

                                                                                    5ef5b24631d2f447c58b0973f61cb02118ae4adc

                                                                                    SHA256

                                                                                    78b742deddee8305ea06d77f296ad9fe0f4b4a27d71b34dcdff8ae199364790c

                                                                                    SHA512

                                                                                    8b2be4e9a4334a5fc7f7c58579c20974c9194b771f7a872fd8e411d79f45fc5b7657df4c57ad11acb915d5ea5d1f0583c8a981b2c05104e3303b3ee1469b93f5

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\dismprov.dll
                                                                                    Filesize

                                                                                    292KB

                                                                                    MD5

                                                                                    2ac64cc617d144ae4f37677b5cdbb9b6

                                                                                    SHA1

                                                                                    13fe83d7489d302de9ccefbf02c7737e7f9442f9

                                                                                    SHA256

                                                                                    006464f42a487ab765e1e97cf2d15bfa7db76752946de52ff7e518bc5bbb9a44

                                                                                    SHA512

                                                                                    acdb2c9727f53889aa4f1ca519e1991a5d9f08ef161fb6680265804c99487386ca6207d0a22f6c3e02f34eaeb5ded076655ee3f6b4b4e1f5fab5555d73addfd7

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\en-US\AppxProvider.dll.mui
                                                                                    Filesize

                                                                                    23KB

                                                                                    MD5

                                                                                    f70750a86cda23a3ced4a7ecf03feebd

                                                                                    SHA1

                                                                                    1c2d9d79974338ce21561b916130e696236fbb48

                                                                                    SHA256

                                                                                    8038c5177461aef977ac6e526ac0851bf7eff5928972462657176ff6b6d06050

                                                                                    SHA512

                                                                                    cfb6b5cdb451b12e7aee6e69ab743b91bec8bd417d4d2384def03010851fef0d7f2a65ff6349c4e62e564b44e742597aeb108e71a962a48020b1988a6c6f1a9a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\en-US\AssocProvider.dll.mui
                                                                                    Filesize

                                                                                    8KB

                                                                                    MD5

                                                                                    3a26818c500fb74f13342f44c5213114

                                                                                    SHA1

                                                                                    af1bfc2ca2a1dcbc7037f61f80a949b67a2c9602

                                                                                    SHA256

                                                                                    421bbff0c63377b5fd85591530f4c28d0109bc1ff39162a42eb294f0d0e7c6bb

                                                                                    SHA512

                                                                                    afa1d62788d24cd6d739ad78cff19e455b776a71904af1400a44e54e56b55b149eca456db9c686c3a0b515d7fd49d96dc77b217ec769e879b0937bedad53de7f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\D0B72A8E-58E6-41C1-B3ED-7DB32C4E08D4\en-US\CbsProvider.dll.mui
                                                                                    Filesize

                                                                                    53KB

                                                                                    MD5

                                                                                    8644aa200968ce8dfe182f775e1d65c4

                                                                                    SHA1

                                                                                    060149f78e374f2983abde607066f2e07e9b0861

                                                                                    SHA256

                                                                                    46b59cfae0ea50c722718cdb8c07b3f5d6f02174cc599cd19a157eb6016c6030

                                                                                    SHA512

                                                                                    29b4299ae749587c4fc9fd4b9cf3bbe3e9677088b159a40506a2cbd5796808e7432e7af08f0a2eef6c26bacb39b23afa65d0143c72774f38d55dedaef36eba1d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_svdtgpva.m3l.ps1
                                                                                    Filesize

                                                                                    60B

                                                                                    MD5

                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                    SHA1

                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                    SHA256

                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                    SHA512

                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                  • C:\Users\Admin\AppData\Roaming\XuanZhi9\ldopengl32x.dll
                                                                                    Filesize

                                                                                    73KB

                                                                                    MD5

                                                                                    b001f88504c8c9973e9a3b4dc03e6d1a

                                                                                    SHA1

                                                                                    a54b3046a70a4f2c792ad6a382b637b599f1dc48

                                                                                    SHA256

                                                                                    8ee4cbed114a588e934b5043f95c9c06f40468c2300fa0d1d938d16c1d46a8fd

                                                                                    SHA512

                                                                                    390e53be657fc35fb2e9f41b76b3b07c161a860d72445a4b1425ca973a6d8c0f32f6de6844719c6e9813e8d949ab65263642dea01c800a00285bd45595bed4d8

                                                                                  • C:\Windows\Logs\DISM\dism.log
                                                                                    Filesize

                                                                                    17KB

                                                                                    MD5

                                                                                    4b0b5d5e2648765a2b9f2e5130337904

                                                                                    SHA1

                                                                                    6830ef00d480bd242b99fc5bd5430afdf1cd2402

                                                                                    SHA256

                                                                                    16bc1be131d7219ee6a03bee92632656a368bcdad458d1fc61021d1d9e0c021c

                                                                                    SHA512

                                                                                    07dc513522fde8837a33eb6f5ebbb3ff5596096b41e932d93179507e89f5cfd71c36b63f22900f7497a17857c1263490d63c68300e5de574d647f57a90c22a1c

                                                                                  • C:\Windows\Logs\DISM\dism.log
                                                                                    Filesize

                                                                                    23KB

                                                                                    MD5

                                                                                    10d06f0d1020338cebfcf82c159efa68

                                                                                    SHA1

                                                                                    66c16774fa90cc81df7563c302058446227aeef4

                                                                                    SHA256

                                                                                    89ebcb6f216f05104b9826a50ac02a363901091a72cbfabbd31dfd1f7331a11b

                                                                                    SHA512

                                                                                    37fcc308f3c777ebe43da61283f437d564ae72c02387f8b377e26a86b5ba8c9981d5d2fccade88db835bfbfb37228e2d627a1344f6828c4eb2a569f147d46ea4

                                                                                  • memory/980-625-0x0000000007D40000-0x0000000007D4E000-memory.dmp
                                                                                    Filesize

                                                                                    56KB

                                                                                  • memory/980-607-0x00000000067E0000-0x000000000682C000-memory.dmp
                                                                                    Filesize

                                                                                    304KB

                                                                                  • memory/980-592-0x0000000003000000-0x0000000003036000-memory.dmp
                                                                                    Filesize

                                                                                    216KB

                                                                                  • memory/980-593-0x0000000005A40000-0x000000000606A000-memory.dmp
                                                                                    Filesize

                                                                                    6.2MB

                                                                                  • memory/980-594-0x0000000005A00000-0x0000000005A22000-memory.dmp
                                                                                    Filesize

                                                                                    136KB

                                                                                  • memory/980-595-0x00000000061E0000-0x0000000006246000-memory.dmp
                                                                                    Filesize

                                                                                    408KB

                                                                                  • memory/980-596-0x0000000006250000-0x00000000062B6000-memory.dmp
                                                                                    Filesize

                                                                                    408KB

                                                                                  • memory/980-605-0x00000000062C0000-0x0000000006617000-memory.dmp
                                                                                    Filesize

                                                                                    3.3MB

                                                                                  • memory/980-606-0x00000000067A0000-0x00000000067BE000-memory.dmp
                                                                                    Filesize

                                                                                    120KB

                                                                                  • memory/980-608-0x0000000007760000-0x0000000007794000-memory.dmp
                                                                                    Filesize

                                                                                    208KB

                                                                                  • memory/980-609-0x000000006EA60000-0x000000006EAAC000-memory.dmp
                                                                                    Filesize

                                                                                    304KB

                                                                                  • memory/980-619-0x00000000077A0000-0x0000000007844000-memory.dmp
                                                                                    Filesize

                                                                                    656KB

                                                                                  • memory/980-626-0x0000000007E20000-0x0000000007E3A000-memory.dmp
                                                                                    Filesize

                                                                                    104KB

                                                                                  • memory/980-624-0x0000000007D00000-0x0000000007D11000-memory.dmp
                                                                                    Filesize

                                                                                    68KB

                                                                                  • memory/980-623-0x0000000007D80000-0x0000000007E16000-memory.dmp
                                                                                    Filesize

                                                                                    600KB

                                                                                  • memory/980-622-0x0000000007B70000-0x0000000007B7A000-memory.dmp
                                                                                    Filesize

                                                                                    40KB

                                                                                  • memory/980-621-0x0000000007AF0000-0x0000000007B0A000-memory.dmp
                                                                                    Filesize

                                                                                    104KB

                                                                                  • memory/980-620-0x0000000008140000-0x00000000087BA000-memory.dmp
                                                                                    Filesize

                                                                                    6.5MB

                                                                                  • memory/980-618-0x0000000006D80000-0x0000000006D9E000-memory.dmp
                                                                                    Filesize

                                                                                    120KB

                                                                                  • memory/1140-634-0x0000000006110000-0x0000000006467000-memory.dmp
                                                                                    Filesize

                                                                                    3.3MB

                                                                                  • memory/1140-638-0x000000006EA60000-0x000000006EAAC000-memory.dmp
                                                                                    Filesize

                                                                                    304KB

                                                                                  • memory/4424-877-0x00000000706A0000-0x00000000706F9000-memory.dmp
                                                                                    Filesize

                                                                                    356KB

                                                                                  • memory/4424-761-0x00000000015B0000-0x00000000015C6000-memory.dmp
                                                                                    Filesize

                                                                                    88KB

                                                                                  • memory/4424-776-0x0000000035CF0000-0x0000000035D00000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/4424-875-0x0000000070700000-0x000000007077A000-memory.dmp
                                                                                    Filesize

                                                                                    488KB

                                                                                  • memory/4424-874-0x0000000070780000-0x00000000707FE000-memory.dmp
                                                                                    Filesize

                                                                                    504KB

                                                                                  • memory/4424-878-0x0000000070E30000-0x000000007282B000-memory.dmp
                                                                                    Filesize

                                                                                    26.0MB

                                                                                  • memory/4424-876-0x0000000070800000-0x0000000070DA6000-memory.dmp
                                                                                    Filesize

                                                                                    5.6MB

                                                                                  • memory/4520-648-0x0000000005CC0000-0x0000000006017000-memory.dmp
                                                                                    Filesize

                                                                                    3.3MB

                                                                                  • memory/4520-657-0x000000006EA60000-0x000000006EAAC000-memory.dmp
                                                                                    Filesize

                                                                                    304KB