Analysis

  • max time kernel
    1680s
  • max time network
    1761s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-04-2024 05:25

General

  • Target

    sample.html

  • Size

    363KB

  • MD5

    7f9017011aa83fe044d3d943463dd9cd

  • SHA1

    704b8c403cccd5eded6e1cb9bde0ec72d344b670

  • SHA256

    16371c394db9bf609623c3b7531987cdfb87c9176b6660fdc38f7e0cc8cf51b0

  • SHA512

    d8f94c25798ca2795805f99317adb900cbc96302c63f1efaf120f80ac398e4afebbbb30413c327577f1783d608219e598fde47807ae6e0b4e1212960fe7dee2a

  • SSDEEP

    6144:rFdh46vGf65WrXk2Was082duwPfUf81hLO7WdbS0Ryze9xPg5vjoo5GtmZ:Jdh43DWas52d9PfUf81hLO7WdbS0RyzP

Malware Config

Signatures

  • Guerrilla

    Guerrilla is an Android malware used by the Lemon Group threat actor.

  • Guerrilla payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Manipulates Digital Signatures 1 TTPs 64 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Possible privilege escalation attempt 6 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 6 IoCs
  • Registers COM server for autorun 1 TTPs 17 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 6 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\sample.html
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc50583cb8,0x7ffc50583cc8,0x7ffc50583cd8
      2⤵
        PID:2348
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1996 /prefetch:2
        2⤵
          PID:1016
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1824
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2844 /prefetch:8
          2⤵
            PID:2932
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:1
            2⤵
              PID:3380
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
              2⤵
                PID:1604
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:1
                2⤵
                  PID:1816
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
                  2⤵
                    PID:1100
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3448 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4772
                  • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3500 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4784
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5492 /prefetch:1
                    2⤵
                      PID:1376
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                      2⤵
                        PID:2780
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4636 /prefetch:1
                        2⤵
                          PID:3608
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:1
                          2⤵
                            PID:1464
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:1
                            2⤵
                              PID:1592
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5904 /prefetch:1
                              2⤵
                                PID:3916
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3884 /prefetch:1
                                2⤵
                                  PID:4744
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:1
                                  2⤵
                                    PID:4476
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6416 /prefetch:1
                                    2⤵
                                      PID:4200
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6832 /prefetch:1
                                      2⤵
                                        PID:1568
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6620 /prefetch:1
                                        2⤵
                                          PID:4224
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7472 /prefetch:1
                                          2⤵
                                            PID:4136
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6084 /prefetch:8
                                            2⤵
                                              PID:4228
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6180 /prefetch:1
                                              2⤵
                                                PID:4000
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7848 /prefetch:1
                                                2⤵
                                                  PID:4600
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6184 /prefetch:1
                                                  2⤵
                                                    PID:3660
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6100 /prefetch:1
                                                    2⤵
                                                      PID:1376
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6568 /prefetch:8
                                                      2⤵
                                                        PID:5444
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8036 /prefetch:1
                                                        2⤵
                                                          PID:5548
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7892 /prefetch:8
                                                          2⤵
                                                          • NTFS ADS
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:5688
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8208 /prefetch:1
                                                          2⤵
                                                            PID:5996
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:1
                                                            2⤵
                                                              PID:5220
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8264 /prefetch:1
                                                              2⤵
                                                                PID:5320
                                                              • C:\Users\Admin\Downloads\LDPlayer9_ens_1001_ld.exe
                                                                "C:\Users\Admin\Downloads\LDPlayer9_ens_1001_ld.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:2276
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  "taskkill" /F /IM dnplayer.exe /T
                                                                  3⤵
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:6592
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  "taskkill" /F /IM dnmultiplayer.exe /T
                                                                  3⤵
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:6664
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  "taskkill" /F /IM dnmultiplayerex.exe /T
                                                                  3⤵
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3852
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  "taskkill" /F /IM bugreport.exe /T
                                                                  3⤵
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5688
                                                                • C:\LDPlayer\LDPlayer9\LDPlayer.exe
                                                                  "C:\LDPlayer\LDPlayer9\\LDPlayer.exe" -silence -downloader -openid=1001 -language=en -path="C:\LDPlayer\LDPlayer9\"
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:3192
                                                                  • C:\LDPlayer\LDPlayer9\dnrepairer.exe
                                                                    "C:\LDPlayer\LDPlayer9\dnrepairer.exe" listener=328360
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Registers COM server for autorun
                                                                    • Drops file in Program Files directory
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:7136
                                                                    • C:\Windows\SysWOW64\net.exe
                                                                      "net" start cryptsvc
                                                                      5⤵
                                                                        PID:5908
                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                          C:\Windows\system32\net1 start cryptsvc
                                                                          6⤵
                                                                            PID:3496
                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                          "regsvr32" Softpub.dll /s
                                                                          5⤵
                                                                          • Manipulates Digital Signatures
                                                                          PID:6628
                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                          "regsvr32" Wintrust.dll /s
                                                                          5⤵
                                                                          • Manipulates Digital Signatures
                                                                          PID:3884
                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                          "regsvr32" Initpki.dll /s
                                                                          5⤵
                                                                            PID:3080
                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                            "C:\Windows\system32\regsvr32" Initpki.dll /s
                                                                            5⤵
                                                                              PID:1780
                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                              "regsvr32" dssenh.dll /s
                                                                              5⤵
                                                                                PID:1652
                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                "regsvr32" rsaenh.dll /s
                                                                                5⤵
                                                                                  PID:3140
                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                  "regsvr32" cryptdlg.dll /s
                                                                                  5⤵
                                                                                  • Manipulates Digital Signatures
                                                                                  PID:2012
                                                                                • C:\Windows\SysWOW64\takeown.exe
                                                                                  "takeown" /f "C:\LDPlayer\LDPlayer9\vms" /r /d y
                                                                                  5⤵
                                                                                  • Possible privilege escalation attempt
                                                                                  • Modifies file permissions
                                                                                  PID:836
                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                  "icacls" "C:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t
                                                                                  5⤵
                                                                                  • Possible privilege escalation attempt
                                                                                  • Modifies file permissions
                                                                                  PID:6564
                                                                                • C:\Windows\SysWOW64\takeown.exe
                                                                                  "takeown" /f "C:\LDPlayer\LDPlayer9\\system.vmdk"
                                                                                  5⤵
                                                                                  • Possible privilege escalation attempt
                                                                                  • Modifies file permissions
                                                                                  PID:4376
                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                  "icacls" "C:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t
                                                                                  5⤵
                                                                                  • Possible privilege escalation attempt
                                                                                  • Modifies file permissions
                                                                                  PID:6216
                                                                                • C:\Windows\SysWOW64\dism.exe
                                                                                  C:\Windows\system32\dism.exe /Online /English /Get-Features
                                                                                  5⤵
                                                                                  • Drops file in Windows directory
                                                                                  PID:6492
                                                                                  • C:\Users\Admin\AppData\Local\Temp\52396292-2410-4763-8B09-07024A1E8563\dismhost.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\52396292-2410-4763-8B09-07024A1E8563\dismhost.exe {47F7FA03-5331-46AE-913B-518E6D6DDB6B}
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Drops file in Windows directory
                                                                                    PID:3992
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  sc query HvHost
                                                                                  5⤵
                                                                                  • Launches sc.exe
                                                                                  PID:3196
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  sc query vmms
                                                                                  5⤵
                                                                                  • Launches sc.exe
                                                                                  PID:6560
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  sc query vmcompute
                                                                                  5⤵
                                                                                  • Launches sc.exe
                                                                                  PID:6616
                                                                                • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                                                                                  "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /RegServer
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:3492
                                                                                • C:\Windows\SYSTEM32\regsvr32.exe
                                                                                  "regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s
                                                                                  5⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:3876
                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                  "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s
                                                                                  5⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:5616
                                                                                • C:\Windows\SYSTEM32\regsvr32.exe
                                                                                  "regsvr32" "C:\Program Files\ldplayer9box\VBoxProxyStub.dll" /s
                                                                                  5⤵
                                                                                  • Loads dropped DLL
                                                                                  • Registers COM server for autorun
                                                                                  • Modifies registry class
                                                                                  PID:6508
                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                  "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll" /s
                                                                                  5⤵
                                                                                  • Loads dropped DLL
                                                                                  • Modifies registry class
                                                                                  PID:6552
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  "C:\Windows\system32\sc" create Ld9BoxSup binPath= "C:\Program Files\ldplayer9box\Ld9BoxSup.sys" type= kernel start= auto
                                                                                  5⤵
                                                                                  • Launches sc.exe
                                                                                  PID:6836
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  "C:\Windows\system32\sc" start Ld9BoxSup
                                                                                  5⤵
                                                                                  • Launches sc.exe
                                                                                  PID:6656
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxSup" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow
                                                                                  5⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:3536
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxNat" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\VBoxNetNAT.exe' -RemoteAddress LocalSubnet -Action Allow
                                                                                  5⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:4244
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "powershell.exe" New-NetFirewallRule -DisplayName "dnplayer" -Direction Inbound -Program 'C:\LDPlayer\LDPlayer9\dnplayer.exe' -RemoteAddress LocalSubnet -Action Allow
                                                                                  5⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:6428
                                                                              • C:\LDPlayer\LDPlayer9\driverconfig.exe
                                                                                "C:\LDPlayer\LDPlayer9\driverconfig.exe"
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:5104
                                                                              • C:\Windows\SysWOW64\takeown.exe
                                                                                "takeown" /f C:\LDPlayer\ldmutiplayer\ /r /d y
                                                                                4⤵
                                                                                • Possible privilege escalation attempt
                                                                                • Modifies file permissions
                                                                                PID:2556
                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                "icacls" C:\LDPlayer\ldmutiplayer\ /grant everyone:F /t
                                                                                4⤵
                                                                                • Possible privilege escalation attempt
                                                                                • Modifies file permissions
                                                                                PID:5096
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8400 /prefetch:1
                                                                            2⤵
                                                                              PID:5708
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2440 /prefetch:1
                                                                              2⤵
                                                                                PID:6924
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8132 /prefetch:1
                                                                                2⤵
                                                                                  PID:7056
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1900,3589669954032040150,14516713645457675040,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6612 /prefetch:2
                                                                                  2⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:3036
                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                1⤵
                                                                                  PID:4936
                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                  1⤵
                                                                                    PID:1272
                                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                                    C:\Windows\system32\AUDIODG.EXE 0x0000000000000468 0x00000000000004D0
                                                                                    1⤵
                                                                                      PID:5500
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                                                      1⤵
                                                                                        PID:5564
                                                                                      • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                                        "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                                        1⤵
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2752
                                                                                      • C:\Windows\System32\oobe\UserOOBEBroker.exe
                                                                                        C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        PID:6500
                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                                                                                        C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                                                                                        1⤵
                                                                                          PID:6616

                                                                                        Network

                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                        Persistence

                                                                                        Create or Modify System Process

                                                                                        1
                                                                                        T1543

                                                                                        Windows Service

                                                                                        1
                                                                                        T1543.003

                                                                                        Boot or Logon Autostart Execution

                                                                                        1
                                                                                        T1547

                                                                                        Registry Run Keys / Startup Folder

                                                                                        1
                                                                                        T1547.001

                                                                                        Privilege Escalation

                                                                                        Create or Modify System Process

                                                                                        1
                                                                                        T1543

                                                                                        Windows Service

                                                                                        1
                                                                                        T1543.003

                                                                                        Boot or Logon Autostart Execution

                                                                                        1
                                                                                        T1547

                                                                                        Registry Run Keys / Startup Folder

                                                                                        1
                                                                                        T1547.001

                                                                                        Defense Evasion

                                                                                        Subvert Trust Controls

                                                                                        1
                                                                                        T1553

                                                                                        SIP and Trust Provider Hijacking

                                                                                        1
                                                                                        T1553.003

                                                                                        File and Directory Permissions Modification

                                                                                        1
                                                                                        T1222

                                                                                        Discovery

                                                                                        Query Registry

                                                                                        2
                                                                                        T1012

                                                                                        System Information Discovery

                                                                                        2
                                                                                        T1082

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\LDPlayer\LDPlayer9\LDPlayer.exe
                                                                                          Filesize

                                                                                          650.2MB

                                                                                          MD5

                                                                                          8921c0a51da36d12f4f8af2c09b77c5c

                                                                                          SHA1

                                                                                          415ea94c34eab4f4714039926ccf67aeee765473

                                                                                          SHA256

                                                                                          d380049b2724033226c5bb4d4b1a8cf209f0dd0c0215b59b9dc81e7c9f07e31d

                                                                                          SHA512

                                                                                          0d32792e86e39afb80b48f6888022939ef314f432825291334cd7c7f7d04ad905899ffd82ea6625ef980cabfe4f5bd4de8673ce85295ac31b953cae9723f8fd6

                                                                                        • C:\LDPlayer\LDPlayer9\MSVCR120.dll
                                                                                          Filesize

                                                                                          947KB

                                                                                          MD5

                                                                                          50097ec217ce0ebb9b4caa09cd2cd73a

                                                                                          SHA1

                                                                                          8cd3018c4170072464fbcd7cba563df1fc2b884c

                                                                                          SHA256

                                                                                          2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                                                                                          SHA512

                                                                                          ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                                                                                        • C:\LDPlayer\LDPlayer9\crashreport.dll
                                                                                          Filesize

                                                                                          51KB

                                                                                          MD5

                                                                                          b0d864ec1a1291d14039c8cd80643b56

                                                                                          SHA1

                                                                                          6c8361132a9a9e654937e43ddd4a3a483b559066

                                                                                          SHA256

                                                                                          1a399ef385397da87425d6a8f50a75bb08dad54584d7da916c84c6b1e5f5d285

                                                                                          SHA512

                                                                                          1d7cc2966961ea3db6f82456626e242454d830d176ee6e8c5cb3eb462e0b590ffa7d511fb0473eef350bc134cd531c1564262942132afab2fa41a8e49b0e9746

                                                                                        • C:\LDPlayer\LDPlayer9\dnmultiplayer.exe
                                                                                          Filesize

                                                                                          1.2MB

                                                                                          MD5

                                                                                          0c81805493ab6e2ea8855e27dad4b63e

                                                                                          SHA1

                                                                                          2d1985e253b79f0071cf74ce067faf4d412d14db

                                                                                          SHA256

                                                                                          1beac1e13687b2200fdad579cc93d8216788a9adcaf0885b62af24fa1974c82d

                                                                                          SHA512

                                                                                          a69d94b97a5e74b418060c7d7902dee05ec6a02302fc2f063fb96b38fd6966a9c8419d73208f570b045d29b1f69c7c26dbe9f85abc1aeb7e4a6b4b17f0b7efd4

                                                                                        • C:\LDPlayer\LDPlayer9\dnplayer.exe
                                                                                          Filesize

                                                                                          3.5MB

                                                                                          MD5

                                                                                          f9ddc9083ffa20efd46386eca87582bb

                                                                                          SHA1

                                                                                          8558d23be32806ae0dc6e85dbb548f1507240b1e

                                                                                          SHA256

                                                                                          c2dd00c3f8b25ff6b5d58317249bcd69a150bc29179bfb63cc2242fef4651cea

                                                                                          SHA512

                                                                                          3efed140be34ac956298959ee7dca4161c7b9afd0e06faccc1cfe65def71dd1c856cc16b80d6ad1536f3c7605f3501a75df3220b17654e4708306150deab3276

                                                                                        • C:\LDPlayer\LDPlayer9\dnrepairer.exe
                                                                                          Filesize

                                                                                          41.9MB

                                                                                          MD5

                                                                                          012e52c8cb968a21ce90cc6e2e833295

                                                                                          SHA1

                                                                                          1870e9946c6627d60e78023890c2a80051711dc0

                                                                                          SHA256

                                                                                          5fd54efe3a481f702394abc439191ae470fe01c6f780f3505539170816e90f1d

                                                                                          SHA512

                                                                                          b23c50da29a9d803c61e7cbe145d9d4776f1301d3996c09da8f538d95f4fb1d7d11ea441afcdc28a4e8259f1c873384adbe8dbc90d6a382dfc1131a836ecb67e

                                                                                        • C:\LDPlayer\LDPlayer9\dnresource.rcc
                                                                                          Filesize

                                                                                          5.0MB

                                                                                          MD5

                                                                                          f845753af4cc7b94f180fb76787e3bc2

                                                                                          SHA1

                                                                                          76ca7babbb655d749c9ed69e0b8875370320cc5a

                                                                                          SHA256

                                                                                          a19a6c0c644ce0e655eaf38a8dbddf05e55048ba52309366a5333e1b50bde990

                                                                                          SHA512

                                                                                          0a3062057622ffcff80c9c5f872abdf59a36131bfc60532c853ea858774d89fed27343f838dfe341dafe8444538fc6e2103d3aa19ef9d264e0f8e761c4bfce81

                                                                                        • C:\LDPlayer\LDPlayer9\fonts\NotoSans-Regular.otf
                                                                                          Filesize

                                                                                          17.4MB

                                                                                          MD5

                                                                                          93b877811441a5ae311762a7cb6fb1e1

                                                                                          SHA1

                                                                                          339e033fd4fbb131c2d9b964354c68cd2cf18bd1

                                                                                          SHA256

                                                                                          b3899a2bb84ce5e0d61cc55c49df2d29ba90d301b71a84e8c648416ec96efc8b

                                                                                          SHA512

                                                                                          7f053cec61fbddae0184d858c3ef3e8bf298b4417d25b84ac1fc888c052eca252b24f7abfff7783442a1b80cc9fc2ce777dda323991cc4dc79039f4c17e21df4

                                                                                        • C:\LDPlayer\LDPlayer9\fonts\Roboto-Regular.otf
                                                                                          Filesize

                                                                                          103KB

                                                                                          MD5

                                                                                          4acd5f0e312730f1d8b8805f3699c184

                                                                                          SHA1

                                                                                          67c957e102bf2b2a86c5708257bc32f91c006739

                                                                                          SHA256

                                                                                          72336333d602f1c3506e642e0d0393926c0ec91225bf2e4d216fcebd82bb6cb5

                                                                                          SHA512

                                                                                          9982c1c53cee1b44fd0c3df6806b8cbf6b441d3ed97aeb466dba568adce1144373ce7833d8f44ac3fa58d01d8cdb7e8621b4bb125c4d02092c355444651a4837

                                                                                        • C:\LDPlayer\LDPlayer9\ldmutiplayer\7za.exe
                                                                                          Filesize

                                                                                          652KB

                                                                                          MD5

                                                                                          ad9d7cbdb4b19fb65960d69126e3ff68

                                                                                          SHA1

                                                                                          dcdc0e609a4e9d5ff9d96918c30cb79c6602cb3d

                                                                                          SHA256

                                                                                          a6c324f2925b3b3dbd2ad989e8d09c33ecc150496321ae5a1722ab097708f326

                                                                                          SHA512

                                                                                          f0196bee7ad8005a36eea86e31429d2c78e96d57b53ff4a64b3e529a54670fa042322a3c3a21557c96b0b3134bf81f238a9e35124b2d0ce80c61ed548a9791e7

                                                                                        • C:\LDPlayer\LDPlayer9\ldmutiplayer\cximagecrt.dll
                                                                                          Filesize

                                                                                          1.5MB

                                                                                          MD5

                                                                                          66df6f7b7a98ff750aade522c22d239a

                                                                                          SHA1

                                                                                          f69464fe18ed03de597bb46482ae899f43c94617

                                                                                          SHA256

                                                                                          91e3035a01437b54adda33d424060c57320504e7e6a0c85db2654815ba29c71f

                                                                                          SHA512

                                                                                          48d4513e09edd7f270614258b2750d5e98f0dbce671ba41a524994e96ed3df657fce67545153ca32d2bf7efcb35371cae12c4264df9053e4eb5e6b28014ed20e

                                                                                        • C:\LDPlayer\LDPlayer9\ldmutiplayer\libcrypto-1_1.dll
                                                                                          Filesize

                                                                                          2.0MB

                                                                                          MD5

                                                                                          01c4246df55a5fff93d086bb56110d2b

                                                                                          SHA1

                                                                                          e2939375c4dd7b478913328b88eaa3c91913cfdc

                                                                                          SHA256

                                                                                          c9501469ad2a2745509ab2d0db8b846f2bfb4ec019b98589d311a4bd7ac89889

                                                                                          SHA512

                                                                                          39524d5b8fc7c9d0602bc6733776237522dcca5f51cc6ceebd5a5d2c4cbda904042cee2f611a9c9477cc7e08e8eadd8915bf41c7c78e097b5e50786143e98196

                                                                                        • C:\LDPlayer\LDPlayer9\ldmutiplayer\libcurl.dll
                                                                                          Filesize

                                                                                          442KB

                                                                                          MD5

                                                                                          2d40f6c6a4f88c8c2685ee25b53ec00d

                                                                                          SHA1

                                                                                          faf96bac1e7665aa07029d8f94e1ac84014a863b

                                                                                          SHA256

                                                                                          1d7037da4222de3d7ca0af6a54b2942d58589c264333ef814cb131d703b5c334

                                                                                          SHA512

                                                                                          4e6d0dc0dc3fb7e57c6d7843074ee7c89c777e9005893e089939eb765d9b6fb12f0e774dc1814f6a34e75d1775e19e62782465731fd5605182e7984d798ba779

                                                                                        • C:\LDPlayer\LDPlayer9\ldmutiplayer\libeay32.dll
                                                                                          Filesize

                                                                                          1.2MB

                                                                                          MD5

                                                                                          ba46e6e1c5861617b4d97de00149b905

                                                                                          SHA1

                                                                                          4affc8aab49c7dc3ceeca81391c4f737d7672b32

                                                                                          SHA256

                                                                                          2eac0a690be435dd72b7a269ee761340099bf444edb4f447fa0030023cbf8e1e

                                                                                          SHA512

                                                                                          bf892b86477d63287f42385c0a944eee6354c7ae557b039516bf8932c7140ca8811b7ae7ac111805773495cf6854586e8a0e75e14dbb24eba56e4683029767b6

                                                                                        • C:\LDPlayer\LDPlayer9\ldmutiplayer\libssh2.dll
                                                                                          Filesize

                                                                                          192KB

                                                                                          MD5

                                                                                          52c43baddd43be63fbfb398722f3b01d

                                                                                          SHA1

                                                                                          be1b1064fdda4dde4b72ef523b8e02c050ccd820

                                                                                          SHA256

                                                                                          8c91023203f3d360c0629ffd20c950061566fb6c780c83eaa52fb26abb6be86f

                                                                                          SHA512

                                                                                          04cc3d8e31bd7444068468dd32ffcc9092881ca4aaea7c92292e5f1b541f877bdec964774562cb7a531c3386220d88b005660a2b5a82957e28350a381bea1b28

                                                                                        • C:\LDPlayer\LDPlayer9\ldmutiplayer\libssl-1_1.dll
                                                                                          Filesize

                                                                                          511KB

                                                                                          MD5

                                                                                          e8fd6da54f056363b284608c3f6a832e

                                                                                          SHA1

                                                                                          32e88b82fd398568517ab03b33e9765b59c4946d

                                                                                          SHA256

                                                                                          b681fd3c3b3f2d59f6a14be31e761d5929e104be06aa77c883ada9675ca6e9fd

                                                                                          SHA512

                                                                                          4f997deebf308de29a044e4ff2e8540235a41ea319268aa202e41a2be738b8d50f990ecc68f4a737a374f6d5f39ce8855edf0e2bb30ce274f75388e3ddd8c10b

                                                                                        • C:\LDPlayer\LDPlayer9\ldmutiplayer\msvcp110.dll
                                                                                          Filesize

                                                                                          522KB

                                                                                          MD5

                                                                                          3e29914113ec4b968ba5eb1f6d194a0a

                                                                                          SHA1

                                                                                          557b67e372e85eb39989cb53cffd3ef1adabb9fe

                                                                                          SHA256

                                                                                          c8d5572ca8d7624871188f0acabc3ae60d4c5a4f6782d952b9038de3bc28b39a

                                                                                          SHA512

                                                                                          75078c9eaa5a7ae39408e5db1ce7dbce5a3180d1c644bcb5e481b0810b07cb7d001d68d1b4f462cd5355e98951716f041ef570fcc866d289a68ea19b3f500c43

                                                                                        • C:\LDPlayer\LDPlayer9\ldmutiplayer\ssleay32.dll
                                                                                          Filesize

                                                                                          283KB

                                                                                          MD5

                                                                                          0054560df6c69d2067689433172088ef

                                                                                          SHA1

                                                                                          a30042b77ebd7c704be0e986349030bcdb82857d

                                                                                          SHA256

                                                                                          72553b45a5a7d2b4be026d59ceb3efb389c686636c6da926ffb0ca653494e750

                                                                                          SHA512

                                                                                          418190401b83de32a8ce752f399b00c091afad5e3b21357a53c134cce3b4199e660572ee71e18b5c2f364d3b2509b5365d7b569d6d9da5c79ae78c572c1d0ba0

                                                                                        • C:\LDPlayer\LDPlayer9\msvcp120.dll
                                                                                          Filesize

                                                                                          444KB

                                                                                          MD5

                                                                                          50260b0f19aaa7e37c4082fecef8ff41

                                                                                          SHA1

                                                                                          ce672489b29baa7119881497ed5044b21ad8fe30

                                                                                          SHA256

                                                                                          891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                                                                                          SHA512

                                                                                          6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                                                                                        • C:\LDPlayer\LDPlayer9\system.vmdk
                                                                                          Filesize

                                                                                          1520.9MB

                                                                                          MD5

                                                                                          ed37f162ee7b29cd1ab7b12a029c0a61

                                                                                          SHA1

                                                                                          e2fefe47c99c225cd5f808029fda03add8206a38

                                                                                          SHA256

                                                                                          6d0fc1d6dc92ef1df2376b6491739fda5e9a3d4135524dc71c67810886af4030

                                                                                          SHA512

                                                                                          a4464a3dd5c42d8557d6bc39e9d78999296f0f0cc9face1cec816f4d7ad12cef4fb3dbf3d3dabdfaa1689fa0e25b4ebd734f968942eb31d6453cf83f6c444443

                                                                                        • C:\LDPlayer\LDPlayer9\vms\config\leidian0.config
                                                                                          Filesize

                                                                                          640B

                                                                                          MD5

                                                                                          b95223a9ccaa0c4c14c2988a2fda0ff2

                                                                                          SHA1

                                                                                          5de9e61224d2935793102a58f86bbb53ef2ef402

                                                                                          SHA256

                                                                                          81300b64df6ca47959445638babf1b0d69531461aca6207c6ffb2c48f01c71be

                                                                                          SHA512

                                                                                          8e99ca53c0edb107160915bf7778cdbf4f3d27f82c055e6d6c581cacdcacee7770056ae8b61d356e4bbdbf40b1697272128d500fef528d7f0cbf2ce627b813ee

                                                                                        • C:\LDPlayer\ldmutiplayer\msvcr110.dll
                                                                                          Filesize

                                                                                          854KB

                                                                                          MD5

                                                                                          4ba25d2cbe1587a841dcfb8c8c4a6ea6

                                                                                          SHA1

                                                                                          52693d4b5e0b55a929099b680348c3932f2c3c62

                                                                                          SHA256

                                                                                          b30160e759115e24425b9bcdf606ef6ebce4657487525ede7f1ac40b90ff7e49

                                                                                          SHA512

                                                                                          82e86ec67a5c6cddf2230872f66560f4b0c3e4c1bb672507bbb8446a8d6f62512cbd0475fe23b619db3a67bb870f4f742761cf1f87d50db7f14076f54006f6c6

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\75CA58072B9926F763A91F0CC2798706_056B48C93C4964C2E64C0A8958238656
                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          476442191676aa705fad42ab290c553a

                                                                                          SHA1

                                                                                          2089940f383797c4806f10fdafed0a586ccb415e

                                                                                          SHA256

                                                                                          ab2e923fb20a1b54469595ccc8e952a1b7bc2615438448cd68e6053bafbb2c8c

                                                                                          SHA512

                                                                                          8748809e5c92ec931827d910733ab7df49d9b5cc3fe0734eb90a554bbd6b13fa25512b5fbc27605132e4cdbcd0b6dd251d4cbfefad9e641b8cc546447a92805f

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          fe16ef829f7d00550504b85cf2fc6059

                                                                                          SHA1

                                                                                          6f2ed70fb5d4e60199c90105ae1b410efe58ec3f

                                                                                          SHA256

                                                                                          091e0dcfc6cc602498c006a3b9f1af8a6b959b9d59a0bf8344dfdd7ee522abfc

                                                                                          SHA512

                                                                                          f6ffc3289a5401551ba5a4b0ab73009d2d5ee35fb7899e87b189b2ca60b134e3a23190a954edad519683d0e46246c8d74834bcd8a5fac4672f033504220a2374

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894
                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          b63898d60bbab1295f92d1a45f2d2c87

                                                                                          SHA1

                                                                                          9e2136fd3943e2a3de618bac9ebcfcdcfdec2da7

                                                                                          SHA256

                                                                                          fb40240055a28e05e9f0fca1b020d7769ea2817d50e2f0d8373a2ba990890aa9

                                                                                          SHA512

                                                                                          a34280dbe0bb0027a87c715c8ee547078baaa02ba7b23185a069e537ba7f8c5b0dfc6510af021b10c60705f605223e7e8cc0b3268ef341ffb357f7804b9cb4ce

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\75CA58072B9926F763A91F0CC2798706_056B48C93C4964C2E64C0A8958238656
                                                                                          Filesize

                                                                                          434B

                                                                                          MD5

                                                                                          54405a84ce2107e605da6d3aead172dc

                                                                                          SHA1

                                                                                          cd64237c25aa47d410fd1c8e02a3b7fc62e88586

                                                                                          SHA256

                                                                                          306625d7936410eff98f1253521dd1475966959993b7674c34853b51b6c91153

                                                                                          SHA512

                                                                                          ab87db2dbb0c142cf8b556646abcd5f4c8ccfed1ab3dfcbc9d1934ae69e2e4f8553d3629038c970103a5eca12bd4b426692c787ca6fd05db93556f402dfe69ce

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
                                                                                          Filesize

                                                                                          458B

                                                                                          MD5

                                                                                          49ec635a13c243d7e4073890b7cbf953

                                                                                          SHA1

                                                                                          c8f82068ffd7131c50305a29d4110666c83308dc

                                                                                          SHA256

                                                                                          b508571375dfc4e5aab0fab6c9800784ec962c2fdcc56b96a032de0ad841871c

                                                                                          SHA512

                                                                                          bb573e50d58b6b2d5204be6ec8f1618181e03ce5abee339aaaf6dc50ec925ab1625ffa458f46e278894ba67f4dd5381af96124f5005315fb7381c1911931f17e

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894
                                                                                          Filesize

                                                                                          432B

                                                                                          MD5

                                                                                          a57d8b5fd1c676df0e003fe5abdbfb1a

                                                                                          SHA1

                                                                                          2553b6a0be59d979784a125679a2d13b32f074e9

                                                                                          SHA256

                                                                                          b4d1a4ddc2c5bef1ad5c8343c4ff21f5f28c8a998f83ab69303bf2ed5b871541

                                                                                          SHA512

                                                                                          9e81d04f6225a5a4527c7ce285a1a6bc22608c162c52e0b3c96b815a2fd03883f9c20c6b5be0245b4c6b653efb9d0e9be5d88a29566f50fddff10b8ca8053343

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\0d158d23-c264-4db8-88bc-b4f967fbe431.tmp
                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          3c09c3629d22fc945be942a73529e4b4

                                                                                          SHA1

                                                                                          d6e73c5d469e2a4ce470afaf74f409d45cd3dfcc

                                                                                          SHA256

                                                                                          5ee69a98e73a7a662c108c3d712273d01126a1947fdd82e07236ceff2f5a2fa2

                                                                                          SHA512

                                                                                          3267cdbd72b0d6f3b712bfc66d5ed8019483732b66b39ab74d427017235141b0a3630bea423c797dedf7faac06ae5eb56f2d89bb8e1e1400fdd1d339e16c597c

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                          Filesize

                                                                                          152B

                                                                                          MD5

                                                                                          de47c3995ae35661b0c60c1f1d30f0ab

                                                                                          SHA1

                                                                                          6634569b803dc681dc068de3a3794053fa68c0ca

                                                                                          SHA256

                                                                                          4d063bb78bd4fa86cee3d393dd31a08cab05e3539d31ca9f0a294df754cd00c7

                                                                                          SHA512

                                                                                          852a9580564fd4c53a9982ddf36a5679dbdce55d445b979001b4d97d60a9a688e532821403322c88acc42f6b7fa9cc5e964a79cbe142a96cbe0f5612fe1d61cb

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                          Filesize

                                                                                          152B

                                                                                          MD5

                                                                                          704d4cabea796e63d81497ab24b05379

                                                                                          SHA1

                                                                                          b4d01216a6985559bd4b6d193ed1ec0f93b15ff8

                                                                                          SHA256

                                                                                          3db2f8ac0fb3889fcf383209199e35ac8380cf1b78714fc5900df247ba324d26

                                                                                          SHA512

                                                                                          0f4803b7b7396a29d43d40f971701fd1af12d82f559dcfd25e0ca9cc8868a182acba7b28987142c1f003efd7dd22e474ac4c8f01fe73725b3618a7bf3e77801d

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          ff1900598e872b667231cf61cf4a19bd

                                                                                          SHA1

                                                                                          d21d5fb92b4725f188333400decd3e1c5a6bf73b

                                                                                          SHA256

                                                                                          a53a329ff69c348c048bc8f81e1eb379ccca8646b3dea3189ac2493520133df4

                                                                                          SHA512

                                                                                          ccbc691c68da259c81687d563924acac5892e0454a160da72c8ec5fd24fd73029f3e7034f9dad171c32761edab805a6bf5a246c3c69f30d322083e6bd3ce8ced

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          80a56fdee7bdac94035abb07e9d8f3df

                                                                                          SHA1

                                                                                          d120052f3fd9beadec7a2adb7052029a73266c18

                                                                                          SHA256

                                                                                          0e9c7e9ed316fa53beb99bd3c8e7aea8b57723a5f90a435f08dc22704d7c6e92

                                                                                          SHA512

                                                                                          2e08f5ad971839ed3ea75eec8c525f15c765d9478206dc280885aa1d442b2b18f4f781538ec5b480b992343cf8d48cfccc2c645852824874b80928ab15101cec

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                          Filesize

                                                                                          9KB

                                                                                          MD5

                                                                                          1829935c75fb598fc580f7dbdf89e6ef

                                                                                          SHA1

                                                                                          01dd4cb9d74c857625f13d2df1b80cf5a67bece6

                                                                                          SHA256

                                                                                          f1157b8fba098e0e35e4c8f6ca2a2a2e54122bd3564b013a7634d3643eff085d

                                                                                          SHA512

                                                                                          1090a84edc5e917fef3dd0fade52f82020b131d2d67f4c2bfb7b39158c7b59419f3e1825d7ce91b32386c86773fbc75d5bfac5791da0f2336be41e19f0f5f926

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                          Filesize

                                                                                          10KB

                                                                                          MD5

                                                                                          98442554bd3061ba8f048ac00d19e73a

                                                                                          SHA1

                                                                                          7e6fd4461fd9b56e6f9cb43aaeedddfa77fbc65f

                                                                                          SHA256

                                                                                          27e7b1930ac26b783a0c671a1f546753eec1f1e0ee7830eeb32e94ad32242a7b

                                                                                          SHA512

                                                                                          966707b84189db207054783f01fedfbd028ce7da6809baee0f060203237047a01214cfe5b88e153576d70a6072d8746ab85512d1bcd0ef5f218f18bdedbc36c5

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                          Filesize

                                                                                          5KB

                                                                                          MD5

                                                                                          f95df883990109674dba4519e77d54fc

                                                                                          SHA1

                                                                                          9421d01281cebbfe287ac97cc5532ef133a6c1ed

                                                                                          SHA256

                                                                                          5fdfc10f78fe0ef67830f7a3a1515fe2625ba641c4faa454a0a34621a2e71538

                                                                                          SHA512

                                                                                          d89c297b535a759c301e3efefbed66b15c135769219c4e4875f48545265e63eb1449d5812e00d640333d97b1be2bac7a147f5033b1ac5fc77b2812cdfcf97260

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                          Filesize

                                                                                          10KB

                                                                                          MD5

                                                                                          e073d7258746da6870709b3287239f48

                                                                                          SHA1

                                                                                          62757d91bc72b5a1080a0c4b6c89c7d75c5f5dbf

                                                                                          SHA256

                                                                                          cbe5d87bff9bc0f55266a9e4b06ee423f9d0c1f61f1a7a92199d20592b381df8

                                                                                          SHA512

                                                                                          7ce15ce1ab897ed44ef4407b0a6a8f9214c4ffef17b1e54712dbaeb09e69d0c96dd771c25b15c2e92672f8361f8f69f64414537e048c1602e53e7a6e6ab9dd60

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                          Filesize

                                                                                          14KB

                                                                                          MD5

                                                                                          6434c6e116eff025adac2e1968358b4d

                                                                                          SHA1

                                                                                          93a351750792939c5d8c8423162b3cb7cda0f2ce

                                                                                          SHA256

                                                                                          f17258f76239e87f00f6bb5597bb1b0be51f4fb830392c334d2498112bf8ff47

                                                                                          SHA512

                                                                                          e0f47405e73c08337e47eebbc43cc0c0d667ba3c9e70ed19c5a60d751b6580f207ed096601bcbc15b1f7c33c0087a8c1f7c43e901b78aa80dfdef204d5ee19b1

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                          Filesize

                                                                                          6KB

                                                                                          MD5

                                                                                          31304ab2eb2638cd97bcd0709098ad6f

                                                                                          SHA1

                                                                                          bfac229f209dd971fdbec355d0f9f93d86d1be66

                                                                                          SHA256

                                                                                          3b310123d3a2540e8782c8a1f29872abe92f9592ae5cb9c51b506e70b8d72a1c

                                                                                          SHA512

                                                                                          70a3023f4806c564f77b47cf66c1071054486ea3c531a384c68ca044d8b23455b38ff8f026f0a67893fea23e4cf116692b22ca6216b2533b8dcfbf61930ddf96

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          fa9bff4bba21bcb8928f17e9eaac6bb1

                                                                                          SHA1

                                                                                          2a0715f6b5218eca1d2396f9eab68e851e5f9228

                                                                                          SHA256

                                                                                          131e307e70a451cbb30377bb213914f21e867bafe5a047c3b1249262a353b266

                                                                                          SHA512

                                                                                          50f4e141d59db9d5e9f286274945d65c498a9facdaff1a68316ae6c462867f35938d0a6690469e893a6b6deba6dc136507d86463a287801df659590e020046cd

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          f99c7768c0c811eee0c4e94a81507805

                                                                                          SHA1

                                                                                          6063eff0721462c9ff90569afd558e0ab477fcb2

                                                                                          SHA256

                                                                                          b6b97aa64f24a7c56da7ba7aa6724520ab3ecd0fb6a41fbfbc68d24f3f4ded8b

                                                                                          SHA512

                                                                                          7c01271f1d82cf8489bfb807ef1fe59b2658f8c5f7e3e55364d4688ad316df05ef9fd50f39fbe4bd43f287e4ee225b47825124c8ecde863a6b71043a8db77275

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                          Filesize

                                                                                          3KB

                                                                                          MD5

                                                                                          28367f926c54a849b37d6483a61c5f3a

                                                                                          SHA1

                                                                                          991b2235c2f229fcf0021aa7a4ae5e2ff94bb370

                                                                                          SHA256

                                                                                          5e35a2626464a519509a82d00679cbb7f607edb99b99f838797d470a9699a6f8

                                                                                          SHA512

                                                                                          ca42234d17a375f5607183dcd597ede6b95c6ed626809918f0f5c9bca38f89a237627e352105171c0ede1613d00dd4d74089189c32b35570b2d211ede7264522

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                          Filesize

                                                                                          3KB

                                                                                          MD5

                                                                                          24524023219415d0ed0aa1d9af6a4128

                                                                                          SHA1

                                                                                          7929448c59a18e1c305d4418e78c655c246bb94b

                                                                                          SHA256

                                                                                          0dfb9e591f41cd7eaccd92c07f0b3e9c2647a4af576e4c2e5d12106638969314

                                                                                          SHA512

                                                                                          68e3d45d890729212d2851d4c9bed721f217b374bcb789cddc46d0e71f6c0b756519e6c1542578b102d0104369357d9a37dc605e51265774a5463ab920c440b9

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57ea9e.TMP
                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          9e10ec12db0db2578d0ffac66fc7b2d4

                                                                                          SHA1

                                                                                          e915f9b5af0b197f36c0b29af74e89f1112465b6

                                                                                          SHA256

                                                                                          265b4c565696279a48781d4e78629120f8221ded0a3cfc7bf9fcc4976d7fa42e

                                                                                          SHA512

                                                                                          5913b629f3404e097bb00cb143e46733bfbdeeea06f2e3c6244a98f275abdf3c76b9a43ebf9b8c9c78d056535f7d1fa61947626755bdd9d4cf114e69e085bc2b

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                          Filesize

                                                                                          16B

                                                                                          MD5

                                                                                          46295cac801e5d4857d09837238a6394

                                                                                          SHA1

                                                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                          SHA256

                                                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                          SHA512

                                                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                          Filesize

                                                                                          16B

                                                                                          MD5

                                                                                          206702161f94c5cd39fadd03f4014d98

                                                                                          SHA1

                                                                                          bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                          SHA256

                                                                                          1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                          SHA512

                                                                                          0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          796a971b1db059bc87d7d99a45bdb95e

                                                                                          SHA1

                                                                                          ff450427826e3fa7ee89ec6f2168c3951a0dc871

                                                                                          SHA256

                                                                                          7854d3f6f2ff29267d91af0bf88922b4ed67a8dd1751d7bdee76e77a294ceb28

                                                                                          SHA512

                                                                                          280c846bc4e0d45b86b7a798cbb9ae3b8ba686840bd04ca93626845c4c1728e7657fafaf112dc3efce2e27240e8ad5b3e1301fd4fcd89af9719c3833601140bb

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                          Filesize

                                                                                          12KB

                                                                                          MD5

                                                                                          7dbfddea703d84f88487e2e0da297358

                                                                                          SHA1

                                                                                          72c3cab2ef37d96491fcba6fec10e697cbf808dc

                                                                                          SHA256

                                                                                          f8c5123ee3ba4e5961015f24b07b4347351ff1df61638538b8c7c81a9ab8651e

                                                                                          SHA512

                                                                                          7253269bc25dc38732ba4e035de979ccea6866e430125fc67ada72a1ddb1d18647489b3903f242344e24797c2ab28c3bd288e4b72822edafc056c9edc4fa9851

                                                                                        • C:\Users\Admin\AppData\Local\Temp\52396292-2410-4763-8B09-07024A1E8563\DismCorePS.dll
                                                                                          Filesize

                                                                                          200KB

                                                                                          MD5

                                                                                          7f751738de9ac0f2544b2722f3a19eb0

                                                                                          SHA1

                                                                                          7187c57cd1bd378ef73ba9ad686a758b892c89dc

                                                                                          SHA256

                                                                                          db995f4f55d8654fc1245da0df9d1d9d52b02d75131bc3bce501b141888232fc

                                                                                          SHA512

                                                                                          0891c2dedb420e10d8528996bc9202c9f5f96a855997f71b73023448867d7d03abee4a9a7e2e19ebe2811e7d09497bce1ea4e9097fcb810481af10860ff43dfb

                                                                                        • C:\Users\Admin\AppData\Local\Temp\52396292-2410-4763-8B09-07024A1E8563\DismHost.exe
                                                                                          Filesize

                                                                                          168KB

                                                                                          MD5

                                                                                          17275206102d1cf6f17346fd73300030

                                                                                          SHA1

                                                                                          bbec93f6fb2ae56c705efd6e58d6b3cc68bf1166

                                                                                          SHA256

                                                                                          dead0ebd5b5bf5d4b0e68ba975e9a70f98820e85d056b0a6b3775fc4df4da0f6

                                                                                          SHA512

                                                                                          ce14a4f95328bb9ce437c5d79084e9d647cb89b66cde86a540b200b1667edc76aa27a36061b6e2ceccecb70b9a011b4bd54040e2a480b8546888ba5cc84a01b3

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Setup\ds.dll
                                                                                          Filesize

                                                                                          67KB

                                                                                          MD5

                                                                                          7d5d3e2fcfa5ff53f5ae075ed4327b18

                                                                                          SHA1

                                                                                          3905104d8f7ba88b3b34f4997f3948b3183953f6

                                                                                          SHA256

                                                                                          e1fb95609f2757ce74cb531a5cf59674e411ea0a262b758371d7236c191910c4

                                                                                          SHA512

                                                                                          e67683331bb32ea4b2c38405be7f516db6935f883a1e4ae02a1700f5f36462c31b593e07c6fe06d8c0cb1c20c9f40a507c9eae245667c89f989e32765a89f589

                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zqf3b1gn.geh.ps1
                                                                                          Filesize

                                                                                          60B

                                                                                          MD5

                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                          SHA1

                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                          SHA256

                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                          SHA512

                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                        • C:\Users\Admin\Downloads\LDPlayer9_ens_1001_ld.exe:Zone.Identifier
                                                                                          Filesize

                                                                                          26B

                                                                                          MD5

                                                                                          fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                          SHA1

                                                                                          d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                          SHA256

                                                                                          eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                          SHA512

                                                                                          aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 247096.crdownload
                                                                                          Filesize

                                                                                          3.3MB

                                                                                          MD5

                                                                                          7c2e5ef59e9589422bcd5bf3726fbcb1

                                                                                          SHA1

                                                                                          c4dac6966ac4cd3500d6a7fe44138a0db639d507

                                                                                          SHA256

                                                                                          6870e8dbcfaf543500add1d303de528c34e3b1f4d4424b0097c4ffb408a44fcd

                                                                                          SHA512

                                                                                          28870d9cb07f964ba0ecedfb25762cb4530bda869cc717dd4fffcd176085f03c05fd129b23e826dd6ac33ae6af8132bf9dc317ebffb52448b83236ad2349ca45

                                                                                        • C:\Windows\Logs\DISM\dism.log
                                                                                          Filesize

                                                                                          23KB

                                                                                          MD5

                                                                                          71785546b83da290fa868a3a15a7cfcf

                                                                                          SHA1

                                                                                          05ccb743a1d04711eb9aabe90667eeed0b504727

                                                                                          SHA256

                                                                                          476a2d07776a594acf8bd843a106932709762a74528cb865c10ecad0b27b681a

                                                                                          SHA512

                                                                                          7d667eb2be700e012810e4866e9af55595be8b06a1634388f5a0e0fc918929829837bce29acbaf631983b1b77aa40be64137bf83ab095f135952f84417c3fb3a

                                                                                        • \??\pipe\LOCAL\crashpad_5060_LYDOYDACZHNFBXOJ
                                                                                          MD5

                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                          SHA1

                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                          SHA256

                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                          SHA512

                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                        • memory/2276-489-0x0000000009840000-0x000000000984A000-memory.dmp
                                                                                          Filesize

                                                                                          40KB

                                                                                        • memory/2276-496-0x000000000AE20000-0x000000000AE86000-memory.dmp
                                                                                          Filesize

                                                                                          408KB

                                                                                        • memory/2276-475-0x00000000052E0000-0x00000000052F4000-memory.dmp
                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/2276-476-0x00000000732B0000-0x00000000732C4000-memory.dmp
                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/2276-477-0x0000000008360000-0x0000000008906000-memory.dmp
                                                                                          Filesize

                                                                                          5.6MB

                                                                                        • memory/2276-497-0x000000000ADB0000-0x000000000ADCE000-memory.dmp
                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/2276-478-0x0000000007DB0000-0x0000000007E42000-memory.dmp
                                                                                          Filesize

                                                                                          584KB

                                                                                        • memory/2276-485-0x0000000009210000-0x0000000009254000-memory.dmp
                                                                                          Filesize

                                                                                          272KB

                                                                                        • memory/2276-486-0x00000000092F0000-0x000000000938C000-memory.dmp
                                                                                          Filesize

                                                                                          624KB

                                                                                        • memory/2276-487-0x0000000009390000-0x00000000093F6000-memory.dmp
                                                                                          Filesize

                                                                                          408KB

                                                                                        • memory/2276-498-0x000000000ADF0000-0x000000000AE0A000-memory.dmp
                                                                                          Filesize

                                                                                          104KB

                                                                                        • memory/2276-488-0x0000000009930000-0x0000000009E5C000-memory.dmp
                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/2276-490-0x000000000A0A0000-0x000000000A0F0000-memory.dmp
                                                                                          Filesize

                                                                                          320KB

                                                                                        • memory/2276-491-0x000000000AB90000-0x000000000AC42000-memory.dmp
                                                                                          Filesize

                                                                                          712KB

                                                                                        • memory/2276-492-0x000000000AB30000-0x000000000AB4A000-memory.dmp
                                                                                          Filesize

                                                                                          104KB

                                                                                        • memory/2276-493-0x000000000ACA0000-0x000000000ACB2000-memory.dmp
                                                                                          Filesize

                                                                                          72KB

                                                                                        • memory/2276-494-0x000000000AD10000-0x000000000AD30000-memory.dmp
                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/2276-495-0x000000000AD70000-0x000000000ADA2000-memory.dmp
                                                                                          Filesize

                                                                                          200KB

                                                                                        • memory/3536-1292-0x000000006DF80000-0x000000006DFCC000-memory.dmp
                                                                                          Filesize

                                                                                          304KB

                                                                                        • memory/3536-1291-0x00000000072E0000-0x0000000007314000-memory.dmp
                                                                                          Filesize

                                                                                          208KB

                                                                                        • memory/3536-1277-0x0000000004F60000-0x0000000004F96000-memory.dmp
                                                                                          Filesize

                                                                                          216KB

                                                                                        • memory/3536-1307-0x0000000007880000-0x000000000788E000-memory.dmp
                                                                                          Filesize

                                                                                          56KB

                                                                                        • memory/3536-1278-0x0000000005610000-0x0000000005C3A000-memory.dmp
                                                                                          Filesize

                                                                                          6.2MB

                                                                                        • memory/3536-1284-0x0000000005C90000-0x0000000005CB2000-memory.dmp
                                                                                          Filesize

                                                                                          136KB

                                                                                        • memory/3536-1308-0x0000000007960000-0x000000000797A000-memory.dmp
                                                                                          Filesize

                                                                                          104KB

                                                                                        • memory/3536-1306-0x0000000007840000-0x0000000007851000-memory.dmp
                                                                                          Filesize

                                                                                          68KB

                                                                                        • memory/3536-1305-0x00000000078C0000-0x0000000007956000-memory.dmp
                                                                                          Filesize

                                                                                          600KB

                                                                                        • memory/3536-1304-0x00000000076B0000-0x00000000076BA000-memory.dmp
                                                                                          Filesize

                                                                                          40KB

                                                                                        • memory/3536-1303-0x0000000007C70000-0x00000000082EA000-memory.dmp
                                                                                          Filesize

                                                                                          6.5MB

                                                                                        • memory/3536-1302-0x0000000007520000-0x00000000075C4000-memory.dmp
                                                                                          Filesize

                                                                                          656KB

                                                                                        • memory/3536-1301-0x00000000068E0000-0x00000000068FE000-memory.dmp
                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/3536-1288-0x0000000005E90000-0x00000000061E7000-memory.dmp
                                                                                          Filesize

                                                                                          3.3MB

                                                                                        • memory/3536-1290-0x0000000006390000-0x00000000063DC000-memory.dmp
                                                                                          Filesize

                                                                                          304KB

                                                                                        • memory/3536-1289-0x00000000062E0000-0x00000000062FE000-memory.dmp
                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/4244-1311-0x0000000006380000-0x00000000066D7000-memory.dmp
                                                                                          Filesize

                                                                                          3.3MB

                                                                                        • memory/4244-1320-0x000000006DF80000-0x000000006DFCC000-memory.dmp
                                                                                          Filesize

                                                                                          304KB

                                                                                        • memory/6428-1350-0x000000006DF80000-0x000000006DFCC000-memory.dmp
                                                                                          Filesize

                                                                                          304KB

                                                                                        • memory/6428-1346-0x0000000005E80000-0x00000000061D7000-memory.dmp
                                                                                          Filesize

                                                                                          3.3MB