Analysis

  • max time kernel
    510s
  • max time network
    497s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-11-2024 03:54

General

  • Target

    RobloxPlayerInstaller (1).exe

  • Size

    6.6MB

  • MD5

    5088d91c1e88554a4139566f37384d89

  • SHA1

    e900d1005911601082896ca5bda4b033d8f87bd2

  • SHA256

    d0af716bd0939e74b9d64872e76da049ff30f1a199c64c3e9c5a5c99b587f015

  • SHA512

    61bdf2070ba5dae8a8b0cd43f8e3e8aa7559bbd60797e27cc1b9ce4d99e260806b81e1e3c56159eacf4865c0af42a98b53dc9c4ce498f06af62ae9e97396a314

  • SSDEEP

    98304:AxvXWL7mlkPO0CsJZhaT4KVOGZvPRABKnMphs/g1WwxS9TQ+PYnIoE9/tyF5C3:aG3mlOO7sjUDJz1g1WW+PtoQ/k63

Malware Config

Signatures

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
  • Manipulates Digital Signatures 1 TTPs 64 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Possible privilege escalation attempt 6 IoCs
  • A potential corporate email address has been identified in the URL: currency-file@1
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 42 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Checks system information in the registry 2 TTPs 18 IoCs

    System information is often read in order to detect sandboxing environments.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 18 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 12 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 51 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 5 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 3 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RobloxPlayerInstaller (1).exe
    "C:\Users\Admin\AppData\Local\Temp\RobloxPlayerInstaller (1).exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    PID:3544
    • C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
      MicrosoftEdgeWebview2Setup.exe /silent /install
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      PID:3156
      • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\MicrosoftEdgeUpdate.exe
        "C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
        3⤵
        • Event Triggered Execution: Image File Execution Options Injection
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks system information in the registry
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3748
        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          PID:4940
        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          PID:4592
          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies registry class
            PID:1704
          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies registry class
            PID:4240
          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3952
        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MjVCOUUwRDktMTAwMC00NjlCLUFERDEtQjJGRTk1RjJEMTFDfSIgdXNlcmlkPSJ7NDNCRDkzNkQtNzU0My00Qjk5LTk1MEYtNTcxRDYzQUMxNTVFfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsxMUIyRkNGMi02MzlDLTQ0QUYtOTlFQS00Q0MwMDM0MzRFNzF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0My41NyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjQ4NzUyMzY5NDAiIGluc3RhbGxfdGltZV9tcz0iNTg3Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks system information in the registry
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          PID:4044
        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{25B9E0D9-1000-469B-ADD1-B2FE95F2D11C}" /silent
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2516
    • C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\RobloxPlayerBeta.exe
      "C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\RobloxPlayerBeta.exe" -app -clientLaunchTimeEpochMs 0 -isInstallerLaunch 3544
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:3340
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff858173cb8,0x7ff858173cc8,0x7ff858173cd8
      2⤵
        PID:1812
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1852 /prefetch:2
        2⤵
          PID:1472
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3588
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2532 /prefetch:8
          2⤵
            PID:1304
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3160 /prefetch:1
            2⤵
              PID:2780
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:1
              2⤵
                PID:1168
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4004 /prefetch:1
                2⤵
                  PID:2832
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4100 /prefetch:1
                  2⤵
                    PID:1972
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4196 /prefetch:1
                    2⤵
                      PID:3600
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4944 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2988
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2368 /prefetch:1
                      2⤵
                        PID:3964
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4268 /prefetch:1
                        2⤵
                          PID:2308
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:1
                          2⤵
                            PID:4772
                          • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6116 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3080
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5528 /prefetch:1
                            2⤵
                              PID:1576
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5808 /prefetch:1
                              2⤵
                                PID:4420
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2092 /prefetch:1
                                2⤵
                                  PID:3480
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:1
                                  2⤵
                                    PID:4960
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:1
                                    2⤵
                                      PID:1936
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4444 /prefetch:1
                                      2⤵
                                        PID:1932
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:1
                                        2⤵
                                          PID:4280
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6308 /prefetch:1
                                          2⤵
                                            PID:4744
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3756 /prefetch:1
                                            2⤵
                                              PID:2368
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6548 /prefetch:1
                                              2⤵
                                                PID:1720
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6836 /prefetch:1
                                                2⤵
                                                  PID:4408
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6728 /prefetch:8
                                                  2⤵
                                                    PID:2580
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6536 /prefetch:1
                                                    2⤵
                                                      PID:5152
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6788 /prefetch:1
                                                      2⤵
                                                        PID:5336
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6380 /prefetch:1
                                                        2⤵
                                                          PID:5344
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7172 /prefetch:1
                                                          2⤵
                                                            PID:5496
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7424 /prefetch:1
                                                            2⤵
                                                              PID:5504
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6776 /prefetch:8
                                                              2⤵
                                                              • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                              • NTFS ADS
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:5708
                                                            • C:\Users\Admin\Downloads\LDPlayer9_ens_1252_ld.exe
                                                              "C:\Users\Admin\Downloads\LDPlayer9_ens_1252_ld.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Enumerates connected drives
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:5948
                                                              • F:\LDPlayer\LDPlayer9\LDPlayer.exe
                                                                "F:\LDPlayer\LDPlayer9\\LDPlayer.exe" -silence -downloader -openid=1252 -language=en -path="F:\LDPlayer\LDPlayer9\"
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:3408
                                                                • F:\LDPlayer\LDPlayer9\dnrepairer.exe
                                                                  "F:\LDPlayer\LDPlayer9\dnrepairer.exe" listener=327942
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Drops file in Program Files directory
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:3048
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    "net" start cryptsvc
                                                                    5⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3488
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 start cryptsvc
                                                                      6⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3784
                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                    "regsvr32" Softpub.dll /s
                                                                    5⤵
                                                                    • Manipulates Digital Signatures
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3008
                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                    "regsvr32" Wintrust.dll /s
                                                                    5⤵
                                                                    • Manipulates Digital Signatures
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5344
                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                    "regsvr32" Initpki.dll /s
                                                                    5⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5792
                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                    "C:\Windows\system32\regsvr32" Initpki.dll /s
                                                                    5⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:4692
                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                    "regsvr32" dssenh.dll /s
                                                                    5⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5944
                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                    "regsvr32" rsaenh.dll /s
                                                                    5⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:6108
                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                    "regsvr32" cryptdlg.dll /s
                                                                    5⤵
                                                                    • Manipulates Digital Signatures
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3012
                                                                  • C:\Windows\SysWOW64\takeown.exe
                                                                    "takeown" /f "F:\LDPlayer\LDPlayer9\vms" /r /d y
                                                                    5⤵
                                                                    • Possible privilege escalation attempt
                                                                    • Modifies file permissions
                                                                    • Enumerates connected drives
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:1776
                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                    "icacls" "F:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t
                                                                    5⤵
                                                                    • Possible privilege escalation attempt
                                                                    • Modifies file permissions
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3340
                                                                  • C:\Windows\SysWOW64\takeown.exe
                                                                    "takeown" /f "F:\LDPlayer\LDPlayer9\\system.vmdk"
                                                                    5⤵
                                                                    • Possible privilege escalation attempt
                                                                    • Modifies file permissions
                                                                    • Enumerates connected drives
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5404
                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                    "icacls" "F:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t
                                                                    5⤵
                                                                    • Possible privilege escalation attempt
                                                                    • Modifies file permissions
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3716
                                                                  • C:\Windows\SysWOW64\dism.exe
                                                                    C:\Windows\system32\dism.exe /Online /English /Get-Features
                                                                    5⤵
                                                                    • Drops file in Windows directory
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3288
                                                                    • C:\Users\Admin\AppData\Local\Temp\95DAFFC2-8152-40AA-BBA6-CF3B73F43E74\dismhost.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\95DAFFC2-8152-40AA-BBA6-CF3B73F43E74\dismhost.exe {D6E20DFF-780E-4149-8613-6620E434883D}
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Drops file in Windows directory
                                                                      PID:5676
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    sc query HvHost
                                                                    5⤵
                                                                    • Launches sc.exe
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3436
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    sc query vmms
                                                                    5⤵
                                                                    • Launches sc.exe
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:2676
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    sc query vmcompute
                                                                    5⤵
                                                                    • Launches sc.exe
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:4240
                                                                  • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                                                                    "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /RegServer
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:5328
                                                                  • C:\Windows\SYSTEM32\regsvr32.exe
                                                                    "regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s
                                                                    5⤵
                                                                    • Loads dropped DLL
                                                                    PID:1448
                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                    "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s
                                                                    5⤵
                                                                    • Loads dropped DLL
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3648
                                                                  • C:\Windows\SYSTEM32\regsvr32.exe
                                                                    "regsvr32" "C:\Program Files\ldplayer9box\VBoxProxyStub.dll" /s
                                                                    5⤵
                                                                    • Modifies registry class
                                                                    PID:2572
                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                    "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll" /s
                                                                    5⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Modifies registry class
                                                                    PID:5524
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    "C:\Windows\system32\sc" create Ld9BoxSup binPath= "C:\Program Files\ldplayer9box\Ld9BoxSup.sys" type= kernel start= auto
                                                                    5⤵
                                                                    • Launches sc.exe
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:1912
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    "C:\Windows\system32\sc" start Ld9BoxSup
                                                                    5⤵
                                                                    • Launches sc.exe
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:6116
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxSup" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow
                                                                    5⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:2300
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxNat" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\VBoxNetNAT.exe' -RemoteAddress LocalSubnet -Action Allow
                                                                    5⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:2232
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    "powershell.exe" New-NetFirewallRule -DisplayName "dnplayer" -Direction Inbound -Program 'F:\LDPlayer\LDPlayer9\dnplayer.exe' -RemoteAddress LocalSubnet -Action Allow
                                                                    5⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:5480
                                                                • F:\LDPlayer\LDPlayer9\driverconfig.exe
                                                                  "F:\LDPlayer\LDPlayer9\driverconfig.exe"
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:6076
                                                                • C:\Windows\SysWOW64\takeown.exe
                                                                  "takeown" /f F:\LDPlayer\ldmutiplayer\ /r /d y
                                                                  4⤵
                                                                  • Possible privilege escalation attempt
                                                                  • Modifies file permissions
                                                                  • Enumerates connected drives
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2296
                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                  "icacls" F:\LDPlayer\ldmutiplayer\ /grant everyone:F /t
                                                                  4⤵
                                                                  • Possible privilege escalation attempt
                                                                  • Modifies file permissions
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:3648
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/4bUcwDd53d
                                                                3⤵
                                                                  PID:1604
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x108,0xa0,0x100,0x104,0x12c,0x7ff858173cb8,0x7ff858173cc8,0x7ff858173cd8
                                                                    4⤵
                                                                      PID:5908
                                                                  • F:\LDPlayer\LDPlayer9\dnplayer.exe
                                                                    "F:\LDPlayer\LDPlayer9\\dnplayer.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Checks processor information in registry
                                                                    • Modifies Internet Explorer settings
                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                    • Suspicious use of SendNotifyMessage
                                                                    PID:5656
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      sc query HvHost
                                                                      4⤵
                                                                      • Launches sc.exe
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1520
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        5⤵
                                                                          PID:2300
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        sc query vmms
                                                                        4⤵
                                                                        • Launches sc.exe
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5348
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        sc query vmcompute
                                                                        4⤵
                                                                        • Launches sc.exe
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5252
                                                                      • C:\Program Files\ldplayer9box\vbox-img.exe
                                                                        "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "F:\LDPlayer\LDPlayer9\vms\..\system.vmdk" --uuid 20160302-bbbb-bbbb-54d7-bbbb00000000
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:5180
                                                                        • C:\Windows\System32\Conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          5⤵
                                                                            PID:6076
                                                                        • C:\Program Files\ldplayer9box\vbox-img.exe
                                                                          "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "F:\LDPlayer\LDPlayer9\vms\leidian0\data.vmdk" --uuid 20160302-cccc-cccc-54d7-000000000000
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:1108
                                                                        • C:\Program Files\ldplayer9box\vbox-img.exe
                                                                          "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "F:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk" --uuid 20160302-dddd-dddd-54d7-000000000000
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:2036
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7248 /prefetch:1
                                                                      2⤵
                                                                        PID:3512
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:1
                                                                        2⤵
                                                                          PID:5444
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7284 /prefetch:1
                                                                          2⤵
                                                                            PID:2444
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                                                                            2⤵
                                                                              PID:2760
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6548 /prefetch:1
                                                                              2⤵
                                                                                PID:1552
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7548 /prefetch:1
                                                                                2⤵
                                                                                  PID:5884
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3752 /prefetch:1
                                                                                  2⤵
                                                                                    PID:3512
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6500 /prefetch:8
                                                                                    2⤵
                                                                                      PID:5448
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:1
                                                                                      2⤵
                                                                                        PID:5172
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7684 /prefetch:1
                                                                                        2⤵
                                                                                          PID:5176
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5524 /prefetch:8
                                                                                          2⤵
                                                                                            PID:5224
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7968 /prefetch:1
                                                                                            2⤵
                                                                                              PID:5348
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8164 /prefetch:1
                                                                                              2⤵
                                                                                                PID:5372
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:2932
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7660 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:4728
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=7808 /prefetch:2
                                                                                                    2⤵
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:5516
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4308 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:5704
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7424 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:3288
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1872,15816971220965146170,16224907372660565545,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=7528 /prefetch:8
                                                                                                        2⤵
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:1236
                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:1356
                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:4940
                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Checks system information in the registry
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:2788
                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MjVCOUUwRDktMTAwMC00NjlCLUFERDEtQjJGRTk1RjJEMTFDfSIgdXNlcmlkPSJ7NDNCRDkzNkQtNzU0My00Qjk5LTk1MEYtNTcxRDYzQUMxNTVFfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins3ODY3RjlFQy05OTNBLTRFNkEtOUQxNC1DODgxOUIxRjU2MzB9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9Ins4QTY5RDM0NS1ENTY0LTQ2M2MtQUZGMS1BNjlEOUU1MzBGOTZ9IiB2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbmV4dHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iNSIgc3lzdGVtX3VwdGltZV90aWNrcz0iNDg4MDMxNjkwMiIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Checks system information in the registry
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                            PID:1576
                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C9663EB5-1938-4D33-9F86-39814DC34651}\MicrosoftEdge_X64_131.0.2903.51.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C9663EB5-1938-4D33-9F86-39814DC34651}\MicrosoftEdge_X64_131.0.2903.51.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5076
                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C9663EB5-1938-4D33-9F86-39814DC34651}\EDGEMITMP_03C68.tmp\setup.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C9663EB5-1938-4D33-9F86-39814DC34651}\EDGEMITMP_03C68.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C9663EB5-1938-4D33-9F86-39814DC34651}\MicrosoftEdge_X64_131.0.2903.51.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in Program Files directory
                                                                                                              • Drops file in Windows directory
                                                                                                              PID:1416
                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C9663EB5-1938-4D33-9F86-39814DC34651}\EDGEMITMP_03C68.tmp\setup.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C9663EB5-1938-4D33-9F86-39814DC34651}\EDGEMITMP_03C68.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C9663EB5-1938-4D33-9F86-39814DC34651}\EDGEMITMP_03C68.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.51 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ff67dae2918,0x7ff67dae2924,0x7ff67dae2930
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:4116
                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MjVCOUUwRDktMTAwMC00NjlCLUFERDEtQjJGRTk1RjJEMTFDfSIgdXNlcmlkPSJ7NDNCRDkzNkQtNzU0My00Qjk5LTk1MEYtNTcxRDYzQUMxNTVFfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntGMkNBM0EyMC1BNzBDLTQ1MzctOTgxQS0zNEVBMTJEREZCRkJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMzEuMC4yOTAzLjUxIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0ODkyMzk2Nzg5IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-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
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks system information in the registry
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                            PID:2772
                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0C01EAEF-28DB-4619-B05B-B047829DD8F7}\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0C01EAEF-28DB-4619-B05B-B047829DD8F7}\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe" /update /sessionid "{ED9867C6-633E-414D-9262-FFF25323111E}"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in Program Files directory
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:5448
                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUB326.tmp\MicrosoftEdgeUpdate.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Temp\EUB326.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{ED9867C6-633E-414D-9262-FFF25323111E}"
                                                                                                              3⤵
                                                                                                              • Event Triggered Execution: Image File Execution Options Injection
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks system information in the registry
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:5696
                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:2440
                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Modifies registry class
                                                                                                                PID:1084
                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Modifies registry class
                                                                                                                  PID:5032
                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Modifies registry class
                                                                                                                  PID:5544
                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Modifies registry class
                                                                                                                  PID:5896
                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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-
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Checks system information in the registry
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                PID:416
                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RUQ5ODY3QzYtNjMzRS00MTRELTkyNjItRkZGMjUzMjMxMTFFfSIgdXNlcmlkPSJ7NDNCRDkzNkQtNzU0My00Qjk5LTk1MEYtNTcxRDYzQUMxNTVFfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntBRDZDOUI5RC1GN0EwLTQzQUMtOTY1My0xMTdDNDk2NTJDM0R9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE5NS4zNSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-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_UDE9MTczMjU5MzY0NSZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1ublNrVHRtRDVyNVdBRnVlTTlzQk5qaDJHSjJQNm1xa3Juc3pkQjVCbUQxQ2ZKWElZS09aWlpZTUppWDJodXFZamhOJTJmeVhMTFRFcWNRTVlNYUxvbXNnJTNkJTNkIiBzZXJ2ZXJfaXBfaGludD0iIiBjZG5fY2lkPSItMSIgY2RuX2NjYz0iIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMTYzNTkyMCIgdG90YWw9IjE2MzU5MjAiIGRvd25sb2FkX3RpbWVfbXM9IjEzODA5Ii8-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-PHVwZGF0ZWNoZWNrLz48cGluZyByPSItMSIgcmQ9Ii0xIiBwaW5nX2ZyZXNobmVzcz0ie0I0MDIzMUNBLUI0NTUtNDU2MS05MzkxLUI4MTk4QzNGMjIxRn0iLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks system information in the registry
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                            PID:2296
                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                          C:\Windows\system32\AUDIODG.EXE 0x00000000000004E8 0x00000000000004E4
                                                                                                          1⤵
                                                                                                            PID:4520
                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks system information in the registry
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:1288
                                                                                                          • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                                                                                                            "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Modifies registry class
                                                                                                            PID:4944
                                                                                                            • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                              "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5472
                                                                                                            • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                              "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4448
                                                                                                            • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                              "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:6008
                                                                                                            • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                              "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:1856
                                                                                                            • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                              "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5548
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s NetSetupSvc
                                                                                                            1⤵
                                                                                                              PID:2296

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Installer\setup.exe

                                                                                                              Filesize

                                                                                                              6.6MB

                                                                                                              MD5

                                                                                                              e8ecc691b6b345c25ea749591911d934

                                                                                                              SHA1

                                                                                                              b54f8b8ece5c4221c4180edfdef39df38a36ba21

                                                                                                              SHA256

                                                                                                              e226aafcb47b85afe8962b885921dd982bbeb356ddd1c66e5a6f42be80dd052a

                                                                                                              SHA512

                                                                                                              9364268b3e7333a6d52e3ab1eedb15c9cee98d5139be0708790275ef05abba12f32c2a39546b4c81f799d7ee662d5f705af9de28b0fca12a64c72ebcccd4f066

                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.35\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe

                                                                                                              Filesize

                                                                                                              1.6MB

                                                                                                              MD5

                                                                                                              dc1543edd0dcd56536304bdf56ef93f1

                                                                                                              SHA1

                                                                                                              1a8b2c7791f2faa1eb0a98478edee1c45847075c

                                                                                                              SHA256

                                                                                                              ccbb3d9a4877999a55b2ca6b8128481e91c4b56780f581226f916c0fb2db0772

                                                                                                              SHA512

                                                                                                              2a6b4aa39bc3e4d234909077d5c6d75b9968c1778d505cc12431afd7aebd01eb65ed2f6f0c53c67f18eed7e97b67a93bab8c44574e3918ccd5cfcd8681767056

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\EdgeUpdate.dat

                                                                                                              Filesize

                                                                                                              12KB

                                                                                                              MD5

                                                                                                              369bbc37cff290adb8963dc5e518b9b8

                                                                                                              SHA1

                                                                                                              de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                                                                                              SHA256

                                                                                                              3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                                                                                              SHA512

                                                                                                              4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\MicrosoftEdgeComRegisterShellARM64.exe

                                                                                                              Filesize

                                                                                                              179KB

                                                                                                              MD5

                                                                                                              7a160c6016922713345454265807f08d

                                                                                                              SHA1

                                                                                                              e36ee184edd449252eb2dfd3016d5b0d2edad3c6

                                                                                                              SHA256

                                                                                                              35a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9

                                                                                                              SHA512

                                                                                                              c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\MicrosoftEdgeUpdate.exe

                                                                                                              Filesize

                                                                                                              201KB

                                                                                                              MD5

                                                                                                              4dc57ab56e37cd05e81f0d8aaafc5179

                                                                                                              SHA1

                                                                                                              494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                                                                                              SHA256

                                                                                                              87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                                                                                              SHA512

                                                                                                              320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe

                                                                                                              Filesize

                                                                                                              212KB

                                                                                                              MD5

                                                                                                              60dba9b06b56e58f5aea1a4149c743d2

                                                                                                              SHA1

                                                                                                              a7e456acf64dd99ca30259cf45b88cf2515a69b3

                                                                                                              SHA256

                                                                                                              4d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112

                                                                                                              SHA512

                                                                                                              e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\MicrosoftEdgeUpdateCore.exe

                                                                                                              Filesize

                                                                                                              257KB

                                                                                                              MD5

                                                                                                              c044dcfa4d518df8fc9d4a161d49cece

                                                                                                              SHA1

                                                                                                              91bd4e933b22c010454fd6d3e3b042ab6e8b2149

                                                                                                              SHA256

                                                                                                              9f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2

                                                                                                              SHA512

                                                                                                              f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\NOTICE.TXT

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                              MD5

                                                                                                              6dd5bf0743f2366a0bdd37e302783bcd

                                                                                                              SHA1

                                                                                                              e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                                                                                              SHA256

                                                                                                              91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                                                                                              SHA512

                                                                                                              f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdate.dll

                                                                                                              Filesize

                                                                                                              2.0MB

                                                                                                              MD5

                                                                                                              965b3af7886e7bf6584488658c050ca2

                                                                                                              SHA1

                                                                                                              72daabdde7cd500c483d0eeecb1bd19708f8e4a5

                                                                                                              SHA256

                                                                                                              d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19

                                                                                                              SHA512

                                                                                                              1c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_af.dll

                                                                                                              Filesize

                                                                                                              28KB

                                                                                                              MD5

                                                                                                              567aec2d42d02675eb515bbd852be7db

                                                                                                              SHA1

                                                                                                              66079ae8ac619ff34e3ddb5fb0823b1790ba7b37

                                                                                                              SHA256

                                                                                                              a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c

                                                                                                              SHA512

                                                                                                              3a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_am.dll

                                                                                                              Filesize

                                                                                                              24KB

                                                                                                              MD5

                                                                                                              f6c1324070b6c4e2a8f8921652bfbdfa

                                                                                                              SHA1

                                                                                                              988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf

                                                                                                              SHA256

                                                                                                              986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717

                                                                                                              SHA512

                                                                                                              63092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_ar.dll

                                                                                                              Filesize

                                                                                                              26KB

                                                                                                              MD5

                                                                                                              570efe7aa117a1f98c7a682f8112cb6d

                                                                                                              SHA1

                                                                                                              536e7c49e24e9aa068a021a8f258e3e4e69fa64f

                                                                                                              SHA256

                                                                                                              e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01

                                                                                                              SHA512

                                                                                                              5e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_as.dll

                                                                                                              Filesize

                                                                                                              28KB

                                                                                                              MD5

                                                                                                              a8d3210e34bf6f63a35590245c16bc1b

                                                                                                              SHA1

                                                                                                              f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693

                                                                                                              SHA256

                                                                                                              3b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766

                                                                                                              SHA512

                                                                                                              6e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_az.dll

                                                                                                              Filesize

                                                                                                              29KB

                                                                                                              MD5

                                                                                                              7937c407ebe21170daf0975779f1aa49

                                                                                                              SHA1

                                                                                                              4c2a40e76209abd2492dfaaf65ef24de72291346

                                                                                                              SHA256

                                                                                                              5ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9

                                                                                                              SHA512

                                                                                                              8670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_bg.dll

                                                                                                              Filesize

                                                                                                              29KB

                                                                                                              MD5

                                                                                                              8375b1b756b2a74a12def575351e6bbd

                                                                                                              SHA1

                                                                                                              802ec096425dc1cab723d4cf2fd1a868315d3727

                                                                                                              SHA256

                                                                                                              a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105

                                                                                                              SHA512

                                                                                                              aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_bn-IN.dll

                                                                                                              Filesize

                                                                                                              29KB

                                                                                                              MD5

                                                                                                              a94cf5e8b1708a43393263a33e739edd

                                                                                                              SHA1

                                                                                                              1068868bdc271a52aaae6f749028ed3170b09cce

                                                                                                              SHA256

                                                                                                              5b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c

                                                                                                              SHA512

                                                                                                              920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_bn.dll

                                                                                                              Filesize

                                                                                                              29KB

                                                                                                              MD5

                                                                                                              7dc58c4e27eaf84ae9984cff2cc16235

                                                                                                              SHA1

                                                                                                              3f53499ddc487658932a8c2bcf562ba32afd3bda

                                                                                                              SHA256

                                                                                                              e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98

                                                                                                              SHA512

                                                                                                              bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_bs.dll

                                                                                                              Filesize

                                                                                                              28KB

                                                                                                              MD5

                                                                                                              e338dccaa43962697db9f67e0265a3fc

                                                                                                              SHA1

                                                                                                              4c6c327efc12d21c4299df7b97bf2c45840e0d83

                                                                                                              SHA256

                                                                                                              99b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04

                                                                                                              SHA512

                                                                                                              e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_ca-Es-VALENCIA.dll

                                                                                                              Filesize

                                                                                                              29KB

                                                                                                              MD5

                                                                                                              2929e8d496d95739f207b9f59b13f925

                                                                                                              SHA1

                                                                                                              7c1c574194d9e31ca91e2a21a5c671e5e95c734c

                                                                                                              SHA256

                                                                                                              2726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df

                                                                                                              SHA512

                                                                                                              ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_ca.dll

                                                                                                              Filesize

                                                                                                              30KB

                                                                                                              MD5

                                                                                                              39551d8d284c108a17dc5f74a7084bb5

                                                                                                              SHA1

                                                                                                              6e43fc5cec4b4b0d44f3b45253c5e0b032e8e884

                                                                                                              SHA256

                                                                                                              8dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07

                                                                                                              SHA512

                                                                                                              6fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_cs.dll

                                                                                                              Filesize

                                                                                                              28KB

                                                                                                              MD5

                                                                                                              16c84ad1222284f40968a851f541d6bb

                                                                                                              SHA1

                                                                                                              bc26d50e15ccaed6a5fbe801943117269b3b8e6b

                                                                                                              SHA256

                                                                                                              e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b

                                                                                                              SHA512

                                                                                                              d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_cy.dll

                                                                                                              Filesize

                                                                                                              28KB

                                                                                                              MD5

                                                                                                              34d991980016595b803d212dc356d765

                                                                                                              SHA1

                                                                                                              e3a35df6488c3463c2a7adf89029e1dd8308f816

                                                                                                              SHA256

                                                                                                              252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e

                                                                                                              SHA512

                                                                                                              8a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_da.dll

                                                                                                              Filesize

                                                                                                              28KB

                                                                                                              MD5

                                                                                                              d34380d302b16eab40d5b63cfb4ed0fe

                                                                                                              SHA1

                                                                                                              1d3047119e353a55dc215666f2b7b69f0ede775b

                                                                                                              SHA256

                                                                                                              fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f

                                                                                                              SHA512

                                                                                                              45ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_de.dll

                                                                                                              Filesize

                                                                                                              30KB

                                                                                                              MD5

                                                                                                              aab01f0d7bdc51b190f27ce58701c1da

                                                                                                              SHA1

                                                                                                              1a21aabab0875651efd974100a81cda52c462997

                                                                                                              SHA256

                                                                                                              061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c

                                                                                                              SHA512

                                                                                                              5edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_el.dll

                                                                                                              Filesize

                                                                                                              30KB

                                                                                                              MD5

                                                                                                              ac275b6e825c3bd87d96b52eac36c0f6

                                                                                                              SHA1

                                                                                                              29e537d81f5d997285b62cd2efea088c3284d18f

                                                                                                              SHA256

                                                                                                              223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0

                                                                                                              SHA512

                                                                                                              bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_en-GB.dll

                                                                                                              Filesize

                                                                                                              27KB

                                                                                                              MD5

                                                                                                              d749e093f263244d276b6ffcf4ef4b42

                                                                                                              SHA1

                                                                                                              69f024c769632cdbb019943552bac5281d4cbe05

                                                                                                              SHA256

                                                                                                              fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e

                                                                                                              SHA512

                                                                                                              48d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_en.dll

                                                                                                              Filesize

                                                                                                              27KB

                                                                                                              MD5

                                                                                                              4a1e3cf488e998ef4d22ac25ccc520a5

                                                                                                              SHA1

                                                                                                              dc568a6e3c9465474ef0d761581c733b3371b1cd

                                                                                                              SHA256

                                                                                                              9afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011

                                                                                                              SHA512

                                                                                                              ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_es-419.dll

                                                                                                              Filesize

                                                                                                              29KB

                                                                                                              MD5

                                                                                                              28fefc59008ef0325682a0611f8dba70

                                                                                                              SHA1

                                                                                                              f528803c731c11d8d92c5660cb4125c26bb75265

                                                                                                              SHA256

                                                                                                              55a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d

                                                                                                              SHA512

                                                                                                              2ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_es.dll

                                                                                                              Filesize

                                                                                                              28KB

                                                                                                              MD5

                                                                                                              9db7f66f9dc417ebba021bc45af5d34b

                                                                                                              SHA1

                                                                                                              6815318b05019f521d65f6046cf340ad88e40971

                                                                                                              SHA256

                                                                                                              e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819

                                                                                                              SHA512

                                                                                                              943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_et.dll

                                                                                                              Filesize

                                                                                                              28KB

                                                                                                              MD5

                                                                                                              b78cba3088ecdc571412955742ea560b

                                                                                                              SHA1

                                                                                                              bc04cf9014cec5b9f240235b5ff0f29dbdb22926

                                                                                                              SHA256

                                                                                                              f0a4cfd96c85f2d98a3c9ecfadd41c0c139fdb20470c8004f4c112dd3d69e085

                                                                                                              SHA512

                                                                                                              04c8ab8e62017df63e411a49fb6218c341672f348cb9950b1f0d2b2a48016036f395b4568da70989f038e8e28efea65ddd284dfd490e93b6731d9e3e0e0813cf

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_eu.dll

                                                                                                              Filesize

                                                                                                              28KB

                                                                                                              MD5

                                                                                                              a7e1f4f482522a647311735699bec186

                                                                                                              SHA1

                                                                                                              3b4b4b6e6a5e0c1981c62b6b33a0ca78f82b7bbd

                                                                                                              SHA256

                                                                                                              e5615c838a71b533b26d308509954907bcc0eb4032cdbaa3db621eede5e6bfa4

                                                                                                              SHA512

                                                                                                              22131600bbac8d9c2dab358e244ec85315a1aaebfc0fb62aaa1493c418c8832c3a6fbf24a6f8cf4704fdc4bc10a66c88839a719116b4a3d85264b7ad93c54d57

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_fa.dll

                                                                                                              Filesize

                                                                                                              27KB

                                                                                                              MD5

                                                                                                              cbe3454843ce2f36201460e316af1404

                                                                                                              SHA1

                                                                                                              0883394c28cb60be8276cb690496318fcabea424

                                                                                                              SHA256

                                                                                                              c66c4024847d353e9985eb9b2f060b2d84f12cc77fb6479df5ffc55dbda97e59

                                                                                                              SHA512

                                                                                                              f39e660f3bfab288871d3ec40135c16d31c6eb1a84136e065b54ff306f6f8016a788c713d4d8e46ad62e459f9073d2307a6ed650919b2dd00577bbfd04e5bd73

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_fi.dll

                                                                                                              Filesize

                                                                                                              28KB

                                                                                                              MD5

                                                                                                              d45f2d476ed78fa3e30f16e11c1c61ea

                                                                                                              SHA1

                                                                                                              8c8c5d5f77cd8764c4ca0c389daee89e658dfd5e

                                                                                                              SHA256

                                                                                                              acf42b90190110ccf30bcfb2626dd999a14e42a72a3983928cba98d44f0a72e2

                                                                                                              SHA512

                                                                                                              2a876e0313a03e75b837d43e9c5bb10fcec385fbb0638faa984ee4bb68b485b04d14c59cd4ed561aaa7f746975e459954e276e73fc3f5f4605ae7f333ce85f1b

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_fil.dll

                                                                                                              Filesize

                                                                                                              29KB

                                                                                                              MD5

                                                                                                              7c66526dc65de144f3444556c3dba7b8

                                                                                                              SHA1

                                                                                                              6721a1f45ac779e82eecc9a584bcf4bcee365940

                                                                                                              SHA256

                                                                                                              e622823096fc656f63d5a7bbdf3744745ef389c92ec1b804d3b874578e18c89d

                                                                                                              SHA512

                                                                                                              dbc803c593ae0b18fd989fdc5e9e6aee8f16b893ae8d17e9d88436e2cd8cae23d06e32e4c8a8bf67fc5311b6f2a184c4e6795fed6d15b3d766ef5affc8923e2f

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_fr-CA.dll

                                                                                                              Filesize

                                                                                                              30KB

                                                                                                              MD5

                                                                                                              b534e068001e8729faf212ad3c0da16c

                                                                                                              SHA1

                                                                                                              999fa33c5ea856d305cc359c18ea8e994a83f7a9

                                                                                                              SHA256

                                                                                                              445051ef15c6c872bed6d904169793837e41029a8578eaf81d78a4641ef53511

                                                                                                              SHA512

                                                                                                              e937d2e0f43ade3f4a5e9cdeb6dd8c8ad8b5b50a7b6b779bda727a4fe1ced93abd06720395cc69a274ce3b0f7c6b65e1eba1ecf069db64edb80d007fbb4eedbb

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_fr.dll

                                                                                                              Filesize

                                                                                                              30KB

                                                                                                              MD5

                                                                                                              64c47a66830992f0bdfd05036a290498

                                                                                                              SHA1

                                                                                                              88b1b8faa511ee9f4a0e944a0289db48a8680640

                                                                                                              SHA256

                                                                                                              a9b72fcb3bdb5e021b8d23b2de0caeca80ddc50420088b988a5b7503f2d7c961

                                                                                                              SHA512

                                                                                                              426546310c12aeb80d56e6b40973a5f4dffef72e14d1ac79e3f267e4df2a0022b89e08bba8ab2ffa24f90b0c035a009bed3066201e30fe961d84ed854e48f9c5

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_ga.dll

                                                                                                              Filesize

                                                                                                              28KB

                                                                                                              MD5

                                                                                                              3b8a5301c4cf21b439953c97bd3c441c

                                                                                                              SHA1

                                                                                                              8a7b48bb3d75279de5f5eb88b5a83437c9a2014a

                                                                                                              SHA256

                                                                                                              abc9822ee193c9a98a21202648a48ecd69b0cb19ff31c9bbf0c79dab5f9609b0

                                                                                                              SHA512

                                                                                                              068166cfdf879caf4e54fe43c5265a692fcaf6a9dcbf151335fd054bbec06260bc5ed489de6d46ca3fc0044bc61fa1468fea85373c6c66349620618ee869383a

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_gd.dll

                                                                                                              Filesize

                                                                                                              30KB

                                                                                                              MD5

                                                                                                              c90f33303c5bd706776e90c12aefabee

                                                                                                              SHA1

                                                                                                              1965550fe34b68ea37a24c8708eef1a0d561fb11

                                                                                                              SHA256

                                                                                                              e3acc61d06942408369c85365ac0d731c5f3c9bc26e3f1e3bb24226d0879ad9c

                                                                                                              SHA512

                                                                                                              b0c1a9d7df57d68e5daf527703f0b6154a2ef72af1a3933bda2804408f6684b5b09b822522193243fd0756f80f13d3ab0647c90d2bed1a57b4a9fea933b0aa9a

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_gl.dll

                                                                                                              Filesize

                                                                                                              28KB

                                                                                                              MD5

                                                                                                              84a1cea9a31be831155aa1e12518e446

                                                                                                              SHA1

                                                                                                              670f4edd4dc8df97af8925f56241375757afb3da

                                                                                                              SHA256

                                                                                                              e4eb716f1041160fd323b0f229b88851e153025d5d79f49b7d6ecb7eb2442c57

                                                                                                              SHA512

                                                                                                              5f1318119102fcee1c828565737ce914493ff86e2a18a94f5ff2b6b394d584ace75c37258d589cce1d5afd8e37d617168a7d7372cfd68dd6a2afcd4577a0bc51

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_gu.dll

                                                                                                              Filesize

                                                                                                              28KB

                                                                                                              MD5

                                                                                                              f9646357cf6ce93d7ba9cfb3fa362928

                                                                                                              SHA1

                                                                                                              a072cc350ea8ea6d8a01af335691057132b04025

                                                                                                              SHA256

                                                                                                              838ccd8243caa1a5d9e72eb1179ac8ae59d2acb453ed86be01e0722a8e917150

                                                                                                              SHA512

                                                                                                              654c4a5200f20411c56c59dbb30a63bfe2da27781c081e2049b31f0371a31d679e3c9378c7eb9cf0fb9166a3f0fba33a58c3268193119b06f91bebe164a82528

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_hi.dll

                                                                                                              Filesize

                                                                                                              28KB

                                                                                                              MD5

                                                                                                              34cbaeb5ec7984362a3dabe5c14a08ec

                                                                                                              SHA1

                                                                                                              d88ec7ac1997b7355e81226444ec4740b69670d7

                                                                                                              SHA256

                                                                                                              024c5eae16e45abe2237c2a5d868563550ac596f1f7d777e25234c17d9461dd9

                                                                                                              SHA512

                                                                                                              008c8443a3e93c4643a9e8735a1c59c24ba2f7a789606a86da54c921c34cbc0cb11c88594544d8509a8e71b6a287c043b1ffe2d39b90af53b4cde3847d891ba8

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_hr.dll

                                                                                                              Filesize

                                                                                                              29KB

                                                                                                              MD5

                                                                                                              0b475965c311203bf3a592be2f5d5e00

                                                                                                              SHA1

                                                                                                              b5ff1957c0903a93737666dee0920b1043ddaf70

                                                                                                              SHA256

                                                                                                              65915ad11b9457d145795a1e8d151f898ec2dcb8b136967e6592884699867eb0

                                                                                                              SHA512

                                                                                                              bec513125f272c24477b9ddbaa5706d1e1bb958babac46829b28df99fa1dd82f3f1e3c7066dc2fe3e59118c536675a22fc2128de916ca4c478950b9992372007

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_hu.dll

                                                                                                              Filesize

                                                                                                              29KB

                                                                                                              MD5

                                                                                                              f4976c580ba37fc9079693ebf5234fea

                                                                                                              SHA1

                                                                                                              7326d2aa8f6109084728323d44a7fb975fc1ed3f

                                                                                                              SHA256

                                                                                                              b16755fdbcc796ef4eb937759fe2c3518c694f5d186970d55a5a5e5d906cb791

                                                                                                              SHA512

                                                                                                              e43636d8c947e981258e649712ad43f37c1aab01916539b93c082959fb5c6764c9c44979650092202839e812e6f252c6c3eaf66d3d195c1efd39c74c81ad1981

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_id.dll

                                                                                                              Filesize

                                                                                                              27KB

                                                                                                              MD5

                                                                                                              03d4c35b188204f62fc1c46320e80802

                                                                                                              SHA1

                                                                                                              07efb737c8b072f71b3892b807df8c895b20868c

                                                                                                              SHA256

                                                                                                              192585d7f4a8a0cd95e338863c14233cdd8150f9f6f7dd8a405da0670110ee95

                                                                                                              SHA512

                                                                                                              7e67ea953ea58ff43e049ce519ae077eec631325604896479526627d688f2fa3bfc855a55ac23a76b1c9ef8cd75274265b8238423b95a2437be7250db0db31b1

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_is.dll

                                                                                                              Filesize

                                                                                                              28KB

                                                                                                              MD5

                                                                                                              5664c7a059ceb096d4cdaae6e2b96b8f

                                                                                                              SHA1

                                                                                                              bf0095cd7470bf4d7c9566ba0fd3b75c8b9e57ec

                                                                                                              SHA256

                                                                                                              a3a2947064267d17474c168d3189b0d372e36e53bf0efb9c228d314fc802d98e

                                                                                                              SHA512

                                                                                                              015dcb17b297a0aaad41c7b0b2199187e435855fd3977d16402be774622cc4f6b55d04ba9159a89e26e350c5602928c76dd9386be3974437b41888a0cfdddfa8

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_it.dll

                                                                                                              Filesize

                                                                                                              30KB

                                                                                                              MD5

                                                                                                              497ca0a8950ae5c8c31c46eb91819f58

                                                                                                              SHA1

                                                                                                              01e7e61c04de64d2df73322c22208a87d6331fc8

                                                                                                              SHA256

                                                                                                              abe2360a585b6671ec3a69d14077b43ae8f9e92b6077b80a147dfe36792bb1b7

                                                                                                              SHA512

                                                                                                              070398af980f193ff90b4afaecb3822534ef3171eca7228bce395af11ca38364bc47cab7df1e71187ef291f90978bdc37a8611d2992b1800cd1de6aa7fda09d9

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_iw.dll

                                                                                                              Filesize

                                                                                                              25KB

                                                                                                              MD5

                                                                                                              45e971cdc476b8ea951613dbd96e8943

                                                                                                              SHA1

                                                                                                              8d87b4edfce31dfa4eebdcc319268e81c1e01356

                                                                                                              SHA256

                                                                                                              fd5ba39c8b319c6ba2febf896c6947a0a7bae6aa0b4957bd124d55589f41849d

                                                                                                              SHA512

                                                                                                              f1c9fccf742fa450be249dbbf7e551a426c050ae4af3d2e909f9750068a2bdc801f618eb77a6a82d13421d27949c9f2a9681a44bcb410ccdeec66b24a70f6a9a

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_ja.dll

                                                                                                              Filesize

                                                                                                              24KB

                                                                                                              MD5

                                                                                                              b507a146eb5de3b02271106218223b93

                                                                                                              SHA1

                                                                                                              0f1faddb06d775bcabbe8c7d83840505e094b8d6

                                                                                                              SHA256

                                                                                                              5f4234e2b965656e3d6e127660f52e370dc133632d451ef04975f3b70194b2ed

                                                                                                              SHA512

                                                                                                              54864e9130b91b6fd68b1947968c446f45a582f22714716bfd70b6dc814841fffe939bc2f573a257ec8c62b4ff939643211fb29cabc0c45b78a6cc70eaa3752c

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_ka.dll

                                                                                                              Filesize

                                                                                                              29KB

                                                                                                              MD5

                                                                                                              3bc0d9dd2119a72a1dc705d794dc6507

                                                                                                              SHA1

                                                                                                              5c3947e9783b90805d4d3a305dd2d0f2b2e03461

                                                                                                              SHA256

                                                                                                              4449ee24c676e34fea4d151b3a752e8d0e7c82f419884e80da60d4d4c1b0f8cb

                                                                                                              SHA512

                                                                                                              8df01ad484bf2924892129c59317f3da4f79611be2ca29e208114e5ed2cb96a63f753511dc4fe97e281417366246f2fb576cc6ef2618a67803ae7ac01be7b067

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_kk.dll

                                                                                                              Filesize

                                                                                                              28KB

                                                                                                              MD5

                                                                                                              bcb1c5f3ef6c633e35603eade528c0f2

                                                                                                              SHA1

                                                                                                              84fac96d72341dc8238a0aa2b98eb7631b1eaf4e

                                                                                                              SHA256

                                                                                                              fdd6bffdb9eca4542975f3afe3ac68feac190b8963f0a7244b4b8fa6382381d1

                                                                                                              SHA512

                                                                                                              ecd79ddd9f3e6db1d0471132c453c324ab55bdead21de77392f418281bc8a2dd43e9009912896ffa3d55d4d3ef17b0aa847a084369b619eb04a2d2313641d520

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_km.dll

                                                                                                              Filesize

                                                                                                              27KB

                                                                                                              MD5

                                                                                                              2ea1200fdfb4fcc368cea7d0cdc32bc2

                                                                                                              SHA1

                                                                                                              4acb60908e6e974c9fa0f19be94cb295494ee989

                                                                                                              SHA256

                                                                                                              6fd21b94f62ee7474b3c3029590ddf06936105508f9bf3509620c42dc37486c3

                                                                                                              SHA512

                                                                                                              e63b80a5929200c85c7a30a3054bd51eee2f27e603501f105073868690906f4619a27a52e58c90ac2ab5d5c34a4739dfdd2a511574afeb7d0118de88c5544f42

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_kn.dll

                                                                                                              Filesize

                                                                                                              29KB

                                                                                                              MD5

                                                                                                              60dfe673999d07f1a52716c57ba425a8

                                                                                                              SHA1

                                                                                                              019ce650320f90914e83010f77347351ec9958ab

                                                                                                              SHA256

                                                                                                              ef749f70e71424d7f548d5c12283be70a6d6c59cffb1c8101b74f37ecacb64af

                                                                                                              SHA512

                                                                                                              46bfe77a49f14293988863a8e4dd0543202b954b670940d9ad5dc6d2b46e46104d8d6206be08a941f7e02b8ff3e2e2366b7b795d02352cff18971f8d0df5fcdc

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_ko.dll

                                                                                                              Filesize

                                                                                                              23KB

                                                                                                              MD5

                                                                                                              cf91a1f111762d2bc01f8a002bd9544d

                                                                                                              SHA1

                                                                                                              db2603af55b08538a41c51fc0676bc0ed041d284

                                                                                                              SHA256

                                                                                                              baa9fae4fb8939e0b5fe0c7f393ab1ca40b52534f37bf2158a9a36331a221e75

                                                                                                              SHA512

                                                                                                              9db864dbd194885b46f7bed9875f1e531e48f7644ce4494b8dc482c7516a6f783cd35129d2565b272dc674491a08c844a6da88bf9fa7843fcf89c96b4e0af799

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_kok.dll

                                                                                                              Filesize

                                                                                                              28KB

                                                                                                              MD5

                                                                                                              ca3465347e57624ee2a5dd2299d4f4cd

                                                                                                              SHA1

                                                                                                              551a151a8d49489c90400e18c34633aa2c2b8a4b

                                                                                                              SHA256

                                                                                                              5b9509a1ae34d89c89c8e657742495037d28cd03e1cd48aef4dfaa7aeebe29f0

                                                                                                              SHA512

                                                                                                              a4bdd458a7628a9f0664e1000512e056718cc924510a21704ff8c69b0b251a5a1c7f6f267d66325cadda1536aaee78440348be128d082112c71732e485ac93f3

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_lb.dll

                                                                                                              Filesize

                                                                                                              30KB

                                                                                                              MD5

                                                                                                              269e84b82973e7b9ee03a5b2ef475e4d

                                                                                                              SHA1

                                                                                                              4021af3bfde8c52040ad4f9390eb29ae2a69104b

                                                                                                              SHA256

                                                                                                              c3fb0cae3dc5cdd86518d60f998c3adec1c0c5804a74ffbb9a346a73d598af07

                                                                                                              SHA512

                                                                                                              db716e2f6527af2dfeba4c22ff00e159d7cc0b482fc126e87b8b3d35b714bb382676066097352b6ebb87c8dfe7f6144e83100f0c9a9990b0d23c810b6c575c21

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_lo.dll

                                                                                                              Filesize

                                                                                                              27KB

                                                                                                              MD5

                                                                                                              864edbc77831a64a3e3ab972291233bb

                                                                                                              SHA1

                                                                                                              fa1f3eb3320c1b1a329cbe786abecf2a8e625cbe

                                                                                                              SHA256

                                                                                                              aecab1eb46075d1a1432b3e14537f860a2ded49a13ca82f17fac44b40ad2da51

                                                                                                              SHA512

                                                                                                              3d54efd01d6317fb4746b55db2c847a506f594cff055f0db84a72ede02dbe3aa03d8e65ea06c5ae365f44312a26cdbc45ad5f9a0de46d2b9c878aeeb24566b89

                                                                                                            • C:\Program Files (x86)\Microsoft\Temp\EUD06F.tmp\msedgeupdateres_lt.dll

                                                                                                              Filesize

                                                                                                              27KB

                                                                                                              MD5

                                                                                                              7071c732cf3e4b3144cf07c49d8eb44f

                                                                                                              SHA1

                                                                                                              3800bf304b44d9d27ac26bed6ccc899669dc3b4f

                                                                                                              SHA256

                                                                                                              9c75ef5c3f53c643d7bb8c5907a0cba6ca2d1d64e6bea39ce06b4ad5a20454b6

                                                                                                              SHA512

                                                                                                              be3a0942e2af843adeb8e9b6acc7cd8adec956b761f71d8eb0a02835ee5be115ac064fda7088b0813d40ec3a24e7bb77816e9b67ef0cbdce1562c36880b15049

                                                                                                            • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe

                                                                                                              Filesize

                                                                                                              6.8MB

                                                                                                              MD5

                                                                                                              7478745f2ffdcebdb1c5ccbd482312b8

                                                                                                              SHA1

                                                                                                              6f754125fdea66ca783875f7c6c0f96be14211d3

                                                                                                              SHA256

                                                                                                              ae19ae02450f9e885abbed2e40fbabf9992acf61fd206d6ec0da8fcc2ecfeecb

                                                                                                              SHA512

                                                                                                              9ff8e19eb3471d69654a9a83fdc62f9d340dfee344a1cc89802ab4924921edc2c4b1e4f6573143ac61cb61d970d6150ae694369c90ba453cfeb63966d85bf352

                                                                                                            • C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe

                                                                                                              Filesize

                                                                                                              1.5MB

                                                                                                              MD5

                                                                                                              610b1b60dc8729bad759c92f82ee2804

                                                                                                              SHA1

                                                                                                              9992b7ae7a9c4e17a0a6d58ffd91b14cbb576552

                                                                                                              SHA256

                                                                                                              921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08

                                                                                                              SHA512

                                                                                                              0614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4

                                                                                                            • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                                                                              Filesize

                                                                                                              14KB

                                                                                                              MD5

                                                                                                              608da8833709a6dd7a16a44c5ffaac73

                                                                                                              SHA1

                                                                                                              f3462f3d7bc0fedaf955ebd3ba4e65fa9aa2aa7f

                                                                                                              SHA256

                                                                                                              db95f7a7ab6ce40143a0b0281954af52cf7f1f4f7bc400cd33cfad2f5ca33a04

                                                                                                              SHA512

                                                                                                              9815043083c18a8062dcc1e7403d2382c32a0c64cc1d884c4f09cb9736e9100360ec5ea6cdd6698401c1d61695bf295c9e6fab57371810c12e000777f60a5330

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              cb557349d7af9d6754aed39b4ace5bee

                                                                                                              SHA1

                                                                                                              04de2ac30defbb36508a41872ddb475effe2d793

                                                                                                              SHA256

                                                                                                              cfc24ed7d1c2e2c6585f53db7b39aa2447bf9212487b0a3c8c2a7d8e7e5572ee

                                                                                                              SHA512

                                                                                                              f0cf51f42d975d720d613d09f201435bf98c6283ae5bc033207f4ada93b15e49743a235a1cfb1b761bde268e2f7f8561aa57619b99bff67a36820bc1a4d0ec4a

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              aad1d98ca9748cc4c31aa3b5abfe0fed

                                                                                                              SHA1

                                                                                                              32e8d4d9447b13bc00ec3eb15a88c55c29489495

                                                                                                              SHA256

                                                                                                              2a07cac05ffcf140a9ad32e58ef51b32ecccf1e3ab5ef4e656770df813a8944e

                                                                                                              SHA512

                                                                                                              150ebf7e37d20f88b21ab7ea0793afe1d40b00611ed36f0cf1ac1371b656d26f11b08a84dbb958891c79776fae04c9c616e45e2e211d292988a5709857a3bf72

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                                              Filesize

                                                                                                              62KB

                                                                                                              MD5

                                                                                                              c813a1b87f1651d642cdcad5fca7a7d8

                                                                                                              SHA1

                                                                                                              0e6628997674a7dfbeb321b59a6e829d0c2f4478

                                                                                                              SHA256

                                                                                                              df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3

                                                                                                              SHA512

                                                                                                              af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                                              Filesize

                                                                                                              67KB

                                                                                                              MD5

                                                                                                              b275fa8d2d2d768231289d114f48e35f

                                                                                                              SHA1

                                                                                                              bb96003ff86bd9dedbd2976b1916d87ac6402073

                                                                                                              SHA256

                                                                                                              1b36ed5c122ad5b79b8cc8455e434ce481e2c0faab6a82726910e60807f178a1

                                                                                                              SHA512

                                                                                                              d28918346e3fda06cd1e1c5c43d81805b66188a83e8ffcab7c8b19fe695c9ca5e05c7b9808599966df3c4cd81e73728189a131789c94df93c5b2500ce8ec8811

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                                              Filesize

                                                                                                              63KB

                                                                                                              MD5

                                                                                                              226541550a51911c375216f718493f65

                                                                                                              SHA1

                                                                                                              f6e608468401f9384cabdef45ca19e2afacc84bd

                                                                                                              SHA256

                                                                                                              caecff4179910ce0ff470f9fa9eb4349e8fb717fa1432cf19987450a4e1ef4a5

                                                                                                              SHA512

                                                                                                              2947b309f15e0e321beb9506861883fde8391c6f6140178c7e6ee7750d6418266360c335477cae0b067a6a6d86935ec5f7acdfdacc9edffa8b04ec71be210516

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                                              Filesize

                                                                                                              19KB

                                                                                                              MD5

                                                                                                              2e86a72f4e82614cd4842950d2e0a716

                                                                                                              SHA1

                                                                                                              d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                              SHA256

                                                                                                              c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                              SHA512

                                                                                                              7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000012

                                                                                                              Filesize

                                                                                                              108KB

                                                                                                              MD5

                                                                                                              1e9d4ac9707f5aa982915200c87b9932

                                                                                                              SHA1

                                                                                                              94b6aa1c5f9d5514bbc14623a6561071ad6e730d

                                                                                                              SHA256

                                                                                                              a614d664e472808e22f14f27ed3a1dbda2c9055a09546b2e4b371d73a7bb5a60

                                                                                                              SHA512

                                                                                                              7d03f0c19ea69fd509a9dbfbca87dff8653cb3653d0e08280c302ef39e683bc75b3340180010ea83bcc5ac67aac7d618f5281596fff1744cd43ab6b2777c984e

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000070

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                              MD5

                                                                                                              d7a0c3a5a45fd8a89d1f2be7679be12e

                                                                                                              SHA1

                                                                                                              383c3467d20acd0f7c04f934479cd9fb038dc0b8

                                                                                                              SHA256

                                                                                                              1e8aa1e669a50948e41abcb33cbf3d61b2a9f4eee2b4f4e0db35c5fc23740913

                                                                                                              SHA512

                                                                                                              edcad701d7d29cd9e81b3da1bab9a54207e2b3057232ab61ecb2ed0d8cfc7a372f387d77a82ed47dffd1f922c17a197d613f8fe817fba3640abaff2009abf0dd

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000071

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                              MD5

                                                                                                              cbf65cc005ac7b910dd4c19220117d9c

                                                                                                              SHA1

                                                                                                              e0aedbe545e13f4922ce8e5503f629a04fe9aad5

                                                                                                              SHA256

                                                                                                              318963d35fe790c2b7ec610d70df499e99d8dafffc5c1beb88c08daac7384040

                                                                                                              SHA512

                                                                                                              b9b8711b918e4303a45a5c42915301a27a48970f9df3fdd6e89a2a5e28731454c23c41f7e4dcd14c92d64b131af1e51264f15fe2e2a09d8954d221660b0b072d

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000072

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                              MD5

                                                                                                              f553ee035221e1869b6f67f154fbcd20

                                                                                                              SHA1

                                                                                                              6ee89543534611af135d899f0d723e0d8337d0ca

                                                                                                              SHA256

                                                                                                              06c8a4ba7d86f01aeafe718eeb63c4cbb3efcb8bbc903619ee6d866b5ac66bac

                                                                                                              SHA512

                                                                                                              4f2997a842d5659fbd6f17fb8c3ac21e6aff53269b2b2e3739cc06e7282484658682341594a000dee31c63805a117f8ccc30ef5a2af3cf43f5c07212a2fa05e0

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000073

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                              MD5

                                                                                                              81ad444802999341498bd04aed7a5a7c

                                                                                                              SHA1

                                                                                                              20eaebdf8f40f9c9db08c170101b21111be80bf5

                                                                                                              SHA256

                                                                                                              c24e55b60cf71b8a9850a27f3c5dc3cb3f10f12b65d78379fb28e43be2d64f75

                                                                                                              SHA512

                                                                                                              84e17e833cba26b45b418915f6f44f726f2bf26bcfc4c5c46f8646203574de5ce3065a1be922999230e871be1228ac8f0d1c65f3c76267a0006543ab16234921

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000074

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                              MD5

                                                                                                              988aff33bee89dc787b047216a00e8de

                                                                                                              SHA1

                                                                                                              450a4509eef61213a8c1039bff2e6f5b6d8311ca

                                                                                                              SHA256

                                                                                                              3bed11f652e9c07e17fcc32a50e8018d2c73c61760c039e5a4ce552241741b47

                                                                                                              SHA512

                                                                                                              d3f4292960cc64cab93bc38dbc3abf71df4225b353e0cc1efc344baf2d755a512abf82be45af48a83f01a58cc8336ad08f32b0782a5aa425f8d7e3f39987ef80

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00007e

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                              MD5

                                                                                                              b418067ee03b6c62944bc344091669c5

                                                                                                              SHA1

                                                                                                              d01e1442199f013e97fc1cdbbf4cd2d42892d2c4

                                                                                                              SHA256

                                                                                                              37c16276fe213b4807a718e629cc2cec639a288f3e9e3665202264ac643fca6f

                                                                                                              SHA512

                                                                                                              9a399b2547d812c3995b537b8dc68e9204bc73549a02939f718f61af490fae3e89925bcf22ca0cd5bdedc6ebacb403bb0bf879d54dca6f5beb0b9ee09d701d6e

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00008b

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                              MD5

                                                                                                              c9fe469e301f6decea4df1c87825e19f

                                                                                                              SHA1

                                                                                                              8174ae631b5af437e36b26b1dc083aec80c08c16

                                                                                                              SHA256

                                                                                                              f2d8804d5dc8c12a081e6dbaf9a6703fe3f67c70fa11fd7952b90ba1457d36f5

                                                                                                              SHA512

                                                                                                              5e5d957da26b9ef25e7be792ac70622b357956abb271e4603acc03d67fa5b325e29bfedae6e5853598f3603602ae1fc1772bd74042a4b894c013ffef9681af0a

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00008c

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                              MD5

                                                                                                              b7f74d8e696a6734a47a405e01596b1d

                                                                                                              SHA1

                                                                                                              b99c2353e68ee24e1834dcd55a8fae7b8341d4f1

                                                                                                              SHA256

                                                                                                              5c2f3bb8074db221450091e600b88efb70eab71e81ab7b757d38428088bcfbe0

                                                                                                              SHA512

                                                                                                              7f652bfa716eeae548c3b36bf2d0e7aae80fe919389ecd2a0d6ea56c25f2c059bb32142195066e143f3ac9ccff50a5b21ff26df8e7273dadd8cea82409f1e327

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00008d

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                              MD5

                                                                                                              ae3833ca85c9ac998f360eba3f56554b

                                                                                                              SHA1

                                                                                                              fda9680c3618457f0fdd851c029eb1685fd561eb

                                                                                                              SHA256

                                                                                                              28c54e66436a99dfc83d7298bd8e303256c413de62fbbb3cf2bcd9b1d1fb3eab

                                                                                                              SHA512

                                                                                                              301fcef27e3454b61309405a891a27ee5fc89f6e422fb7d81975e565477c1d9257cb7288158d8986b576dcaa17116c3a6e599c87833c10067936cd1167f5fa5f

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                              MD5

                                                                                                              b90049c8f8a0f4e80c47efd1c588592d

                                                                                                              SHA1

                                                                                                              3240b03b061043576df02114e2c561465f51bbef

                                                                                                              SHA256

                                                                                                              7556953cac048e21c7f554de7953332d667b8f698247f586b624817855356fad

                                                                                                              SHA512

                                                                                                              b50162032916699d010722296667650baa0fee72f810969aad1b0beb3cb271ac36d8b71b8d7586667f7560eef1b1b9ab4025ffcd935223a5231471d2061bc462

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                              MD5

                                                                                                              d69c80b910819abbd083b4521fe34874

                                                                                                              SHA1

                                                                                                              e7b346ad16d4de83e3e6b0639a681f4fbe559b90

                                                                                                              SHA256

                                                                                                              9e73e36fd736312af7a6b273f5e2815319d6fca37ecdd12ed4178ffa29dbec7c

                                                                                                              SHA512

                                                                                                              0d2d401da31ecb7fe8fc86c51acbcac5126427bfdc9e4b9a070957eda2985acd7b3e770eb692080a8fd5b63b0257ebae5093e8b8110c4bda84c81ac59ffa42fc

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                              MD5

                                                                                                              92c281f29632571e3dc4a9e6a89476f7

                                                                                                              SHA1

                                                                                                              e85a6f5f56feeb334a99ee9d90eb11377842d5d7

                                                                                                              SHA256

                                                                                                              3c97190f62b85a0f4712706de3f6abfd651f9ea9050d5f11582ed955c62a2c12

                                                                                                              SHA512

                                                                                                              d54f31ebbe4cc6467b0ae7d45f9da9f9783f759df6ed431155134b615e0d96a1cb4597d8c3862709c76b0f7302f927085d31af55c7e72ac555a3db3142e2f240

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                              Filesize

                                                                                                              9KB

                                                                                                              MD5

                                                                                                              b92af64f1eafed9b7617c268bb6ef779

                                                                                                              SHA1

                                                                                                              4df85abf1d589516f0eb5b97a9114438ba22a0ed

                                                                                                              SHA256

                                                                                                              5488039a908381b38391c55bb30f48742d01d3f8410ea846c7287b4c9d0fc83e

                                                                                                              SHA512

                                                                                                              818b976bee7d7c2d4c4c6dbb3f6bc75e10903f00a1875c584d906a38c5d8b55a73e4864dd9b00ab32c80db2fa7f031f9c9451c47f11bccf3b5ff7d36758efb99

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                              Filesize

                                                                                                              9KB

                                                                                                              MD5

                                                                                                              4a98d1d83cbef3883eb706ca152dae87

                                                                                                              SHA1

                                                                                                              fe19f220376afa921625724d4fec2d0df2a1646a

                                                                                                              SHA256

                                                                                                              f56fb3ef0de8e1ced68641a1feff9fd5ab3d4635eb2df7337a98433d11bcc617

                                                                                                              SHA512

                                                                                                              4d78192075468ce02bc9f74bd72fafdcaa63db075d1bdd411314c11e322958cb29ed031a2bfa60dfb7c4ed4c6baa118d4a869d5910e912c10749ddd917a64c31

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              11KB

                                                                                                              MD5

                                                                                                              ebdff898725172aef8a429d40fbfe757

                                                                                                              SHA1

                                                                                                              b6040bcc41c12d9ce883be3385fc1f0ec2861ffe

                                                                                                              SHA256

                                                                                                              cc5d1a497dca1fbf19087bd66164e02def975557090aa4c733f3008f2d91e94c

                                                                                                              SHA512

                                                                                                              62b6951337f51c0f0212076d19992165063603319abdcf36f73169e2b80bda1d30132e40664e514b42af0ef457d7a055f3ce5aed3cdcdc43e7bec0335749778e

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              11KB

                                                                                                              MD5

                                                                                                              a4f6b0febc252c5b8f5b147e84123459

                                                                                                              SHA1

                                                                                                              0115364defe3447682acc65869b8821579d2dc96

                                                                                                              SHA256

                                                                                                              00611cd9d02caa3bc91108afd80c399a06f6d4732dc4cece446077b58b35ffc7

                                                                                                              SHA512

                                                                                                              6fecd5fd6fe5b1cf5a1189450c2b633c8851171ea35cf4d9f2bcd81b734b4dd696e4ca9d0b0c185d0ef988bdbfadc7ed77885637f814771ad1361506e702d22f

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              9KB

                                                                                                              MD5

                                                                                                              04762b2c7e3453a8a13452db25933750

                                                                                                              SHA1

                                                                                                              1c14009034ee4c01e4caaed7a8083a3b4e2b0b1f

                                                                                                              SHA256

                                                                                                              b13e2ce6f10b3f20f4aabfbd5f4e6a73c254c8b9be59c40936c565e79b093ccb

                                                                                                              SHA512

                                                                                                              d276c26de4f7b5b8cbc7e660a32415a06511897416775693dbce2f6a24542ed46d600e0e17fb51696becabbaffe7bafe3c297e03ad240075bca123c5dacce1f3

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              10KB

                                                                                                              MD5

                                                                                                              2ff53bce9a2d3c107ffac10a50f273b9

                                                                                                              SHA1

                                                                                                              2c76c7e1d3974e37b51c70780db6b3ebc4fdab63

                                                                                                              SHA256

                                                                                                              fcdb2b7e4834f3153c1f40014a8dd50fe2f24f64caddd7f930769ac8a4ac09eb

                                                                                                              SHA512

                                                                                                              3fd394ff4851350fb4156063facfb7db807a723af2bc9e7d1d67398ce0fe399aff896247857854ebbfa152f4fd2c720cf4b5b46084a0323375cf562834ef8e78

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              5KB

                                                                                                              MD5

                                                                                                              03fd4db5867ea7647b7f3b1dee3d6dc1

                                                                                                              SHA1

                                                                                                              e0f6b657e26415c58c9687bc528f6df5fa67c1bd

                                                                                                              SHA256

                                                                                                              02f21f921d962324a5c20da04ff519116eedc0a62cac3c1c3ab1928ffab82165

                                                                                                              SHA512

                                                                                                              ffa4e4e2d8b53849ac41c82c30925c59737ef7d625fa419f1ad387a813e9dc152701ec7b6ab5d1fd1c1c7758c6f088240224297d80d683734263d311fe8b2458

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              5KB

                                                                                                              MD5

                                                                                                              4829a138fbb14e3cf66b8b7968bed3b3

                                                                                                              SHA1

                                                                                                              88bd6c9543c56c91fcfc45a8ddbaeab06d6a8c56

                                                                                                              SHA256

                                                                                                              1199f39a5b996ad964b88c7cbc762e6a6d2943d46fc83fee666e2720a9aeed3d

                                                                                                              SHA512

                                                                                                              3eac1b855c34e891f854318d716cb65f5c2b0c2136505afe76cee99108135d429f52763b715a15cdcfb77f59b2bfecb7668e51f1749b9cf74c89534396164c66

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                              Filesize

                                                                                                              10KB

                                                                                                              MD5

                                                                                                              89d33c76cba18c296477b7f94a8b3733

                                                                                                              SHA1

                                                                                                              9bc4da7e77350b60a8c678cc97881379958bcae3

                                                                                                              SHA256

                                                                                                              9c36f4f90a37d8ba9aa92af47f57a4e382cd8d6b51af113ad33ecfe190a536dc

                                                                                                              SHA512

                                                                                                              a525aa132196d400a4ae3438afaa6655d9f46d4b43d65f6b5bed1a5005cd8b7bc1535cf0d4a8c266e028da643ac124b75dc0fc3333675740264fed4801a35f2b

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              46c3bf419cd5b0b179c9611718cd465e

                                                                                                              SHA1

                                                                                                              feca1a2aa0f175eccf60c0ea4b71828125c0defd

                                                                                                              SHA256

                                                                                                              2554a57e56107f6ba6a61db0802c68687f76e1308b8dad7fccf4ddba3546e811

                                                                                                              SHA512

                                                                                                              1e47e8ba6930958c51bd65196654c3c1ff0e2fc1ecca70e309bc527fff109046e0221e107949906f04b712ba1cbdd0bd0235da81075cb282d19cc314b2c916cd

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              3e772f653cd53eb48ef7fc5a76af27a2

                                                                                                              SHA1

                                                                                                              fb7ee05a0bb4e501a750c68163a89485c9eaf53e

                                                                                                              SHA256

                                                                                                              ed7b128fe070783a71ad92bb0c81683bd49df6d01c4b82f57edb9a89ab3226e8

                                                                                                              SHA512

                                                                                                              c43c356a30c7e913c9383c83f3913626f8a9ed8f6b8a0b923d33f4a14f32f9c17c5ec9511e359be8395974792328a871898aa20444e36fcb75f8384fcea1044a

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              3934d02012dd480bc75cb9a0a402ebb7

                                                                                                              SHA1

                                                                                                              dccac026587d4f0fd74530f2f7ccb55ca0c8edcb

                                                                                                              SHA256

                                                                                                              9844b28c9199707c895208cbf04e78bdafd7b1eb4a9f0d732034488c1536cc09

                                                                                                              SHA512

                                                                                                              3e62e9152ebbf75613776d976cdd1d9d4cf15e992efa9838643f1658e24a7a9f64279955ca14e8a6845e45f924a1241b0c36ba75ab3512698a92ceb5d3c65dd2

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              74b39a2979618678accf3f9337776527

                                                                                                              SHA1

                                                                                                              2bdb591a97799c6e4796ea83cbdc174614626e54

                                                                                                              SHA256

                                                                                                              9c15b64214c0c6c529ed950009699e83b846d16f9ae330eac2a13567625f1b8f

                                                                                                              SHA512

                                                                                                              184591bfdd89e2c72fffe0a2bcef1899720a4ea02bbf55bcfa163bd1d615751f9b56f3bc798d694b078cee9944b03b02a3a22f6d04823faefe90b773f09f1fba

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58265f.TMP

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              11607d98b8b17d2871bdcb666534b264

                                                                                                              SHA1

                                                                                                              1ee4f4142668578677b5caaf0bcf7528921ba8e1

                                                                                                              SHA256

                                                                                                              c137322d5988561783597b16d3550145420990dc25130d6ef1c59e6c7db6b8ef

                                                                                                              SHA512

                                                                                                              6630b3fc5f76998a7769df91cd2d940c3d3ff27fd3693e3b3b3fd0b448ed23c404034c1fcabb91ab4e0e0d3f18b31d0515ba061a6215d181a1320688ffcc86df

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                              Filesize

                                                                                                              16B

                                                                                                              MD5

                                                                                                              46295cac801e5d4857d09837238a6394

                                                                                                              SHA1

                                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                              SHA256

                                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                              SHA512

                                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                              Filesize

                                                                                                              16B

                                                                                                              MD5

                                                                                                              206702161f94c5cd39fadd03f4014d98

                                                                                                              SHA1

                                                                                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                              SHA256

                                                                                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                              SHA512

                                                                                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                              Filesize

                                                                                                              11KB

                                                                                                              MD5

                                                                                                              2ceee7c02f9bb92d71ca15fa32a8529b

                                                                                                              SHA1

                                                                                                              1da267f27200aadfac05a29810b11f28a6b77a11

                                                                                                              SHA256

                                                                                                              f3f6e9e392010330b5c74aa97dc9f2167a9a48e5ca1c48bc34bb3c6b4a5ce641

                                                                                                              SHA512

                                                                                                              a78c647dff502e70b9ef7d9421056253668d8e1e2bfa1d3a597b6affb16e4e54876d675c8039d69f401e2bebda13e1346e046e64d7e92a3a4a22ea7648ae11f4

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                              Filesize

                                                                                                              11KB

                                                                                                              MD5

                                                                                                              5f182e3c1cab007a887f47a40c663bb1

                                                                                                              SHA1

                                                                                                              f7247a7427bc0e700a8e01df2ef364dcf0e8f136

                                                                                                              SHA256

                                                                                                              d6baa07e0ba170a839ee89314f0edfb883014228e1a15ba6b8b40d49bd926185

                                                                                                              SHA512

                                                                                                              4bd696d2289c3904d30d2b99000258843cad276da7d91fb10eba9b8d63f36a96c72ea40b4ccc2506d4cc4fcd9c2ae8b7ba366be53f1023c7177b613a7300fe16

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                              Filesize

                                                                                                              11KB

                                                                                                              MD5

                                                                                                              7f01eb0f813b78bd9ab06d6cea333362

                                                                                                              SHA1

                                                                                                              25fd53a9368bf2025cdd73916ccacb5439417c0e

                                                                                                              SHA256

                                                                                                              72e031ecfb5561b019b58d8ba63987194ad929cc3b9707d6dc02a84892536df1

                                                                                                              SHA512

                                                                                                              ecf7a0b0a6d728f9f3d53f566c0f8799cc8e401d7b23f3aa47491c4ba72e966ed8b2c6743acee9349ca3bbd2fe405d5cdd296dfecb63db8d01449a3191e29ac4

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                              Filesize

                                                                                                              11KB

                                                                                                              MD5

                                                                                                              afc06247dcafb3bdec486851cd43cd87

                                                                                                              SHA1

                                                                                                              e1b39c3eba20ad59c7094b36d6048a6d0c0f683b

                                                                                                              SHA256

                                                                                                              ab6348ab0d61ae3d8813361b3f0da4619656520a616d579358e44ac136909c3a

                                                                                                              SHA512

                                                                                                              0cca32af8e2374738a75e998c049f96034d8b145a147e00da84bc2f3042bdea9b6afeb63c9368b27a8127d0d331d437967644c7bcf1028fee75cd040649ff974

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                              Filesize

                                                                                                              10KB

                                                                                                              MD5

                                                                                                              6382d98272906f5dcd7835052db47a6b

                                                                                                              SHA1

                                                                                                              033511452715faba0f93ac5074318c203792bcdf

                                                                                                              SHA256

                                                                                                              98c6b649703b8ec000e72fba4da000cd96731a1532595bbaeb759fd72667fc7e

                                                                                                              SHA512

                                                                                                              84f9066d12af43214067db825bbc8bccdac278d12c33581a3bc6b0c013399b8ff6d40fbd764b0db8766aaea4cf436686ce9a712ad2b4898b027d89562fff8a49

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                              Filesize

                                                                                                              10KB

                                                                                                              MD5

                                                                                                              ae99f7f74be8f204b888980ee3ba4338

                                                                                                              SHA1

                                                                                                              7b041de725f6e63f9833fbef9c0c99083542e8f3

                                                                                                              SHA256

                                                                                                              7efa8c8898045d9f7038a6d740831875e9310b79689da1f55cfdbca6c23baac2

                                                                                                              SHA512

                                                                                                              a6222325067cc4c43d10f5970e721bfdd7b30fc7df1fcc9115c511d2c6c44eb11efcd9e2680ac847cd20c17ee4d251059a22c0c7b913c098a43d09ae677d00df

                                                                                                            • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\715a61e0af6aed269890ce49be4e58e9

                                                                                                              Filesize

                                                                                                              148KB

                                                                                                              MD5

                                                                                                              715a61e0af6aed269890ce49be4e58e9

                                                                                                              SHA1

                                                                                                              6bcea2c00acfb910f99855865030a249081aed44

                                                                                                              SHA256

                                                                                                              37e44f58ac87c6110071229fe9a11a4f1c38bb7bed3a53f56206c03f29b40656

                                                                                                              SHA512

                                                                                                              2edf4db8be0df10721fade38eebb1a9c24494b9a76df35faae901512704b70cea8573d5ce6953ba286e69994011aaa28c55795a93a5500760c4ac923228e538d

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_grw42u4x.xv2.ps1

                                                                                                              Filesize

                                                                                                              60B

                                                                                                              MD5

                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                              SHA1

                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                              SHA256

                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                              SHA512

                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                            • C:\Users\Admin\AppData\Roaming\XuanZhi9\ldopengl32x.dll

                                                                                                              Filesize

                                                                                                              130KB

                                                                                                              MD5

                                                                                                              b33f2e65677a256b37e75340c167f54b

                                                                                                              SHA1

                                                                                                              735c404466aea6a70e653a6706cdd0b4d65c0aae

                                                                                                              SHA256

                                                                                                              77e81f19ef02e620898b53a308d502042b9ae732d9741b99062a1baaa164dcd7

                                                                                                              SHA512

                                                                                                              cf1bfefef47d5cee5932fc9cccf323f87640912225cb5b0f93442929fc96f32edccad48fd8c95def9be64fa62c750add4b53448e3e4a2e854f8940be7aaefc8f

                                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 417393.crdownload

                                                                                                              Filesize

                                                                                                              2.5MB

                                                                                                              MD5

                                                                                                              4b3458b9c6aaa39ef37fc290459b6908

                                                                                                              SHA1

                                                                                                              ba8b683eca181784d049efd008f50aacf5cf4079

                                                                                                              SHA256

                                                                                                              9bb59ea13d91b11739e9eb8e39ab243d80935310838b0f60b450ac2a906aabee

                                                                                                              SHA512

                                                                                                              0f3977bb0b137ad65465a38be1d97acbd50e1f57078c7bed957fd0c210d1bd5f4895b9afac8af4c202a3f905f021cc7042210fe030ff5de6e6cb7c4f90591dec

                                                                                                            • C:\Windows\Logs\DISM\dism.log

                                                                                                              Filesize

                                                                                                              266KB

                                                                                                              MD5

                                                                                                              818ada578d17b6622e293e2d6842761c

                                                                                                              SHA1

                                                                                                              0c3989382d0f0bdbf4355d482d3503a6b38d3026

                                                                                                              SHA256

                                                                                                              406ea3946cd3cc2e433541a52eb0bb4d6c7e63eee8cbd448fac097f7ae347359

                                                                                                              SHA512

                                                                                                              d6cd2caf275114cb6f8cc8c4b3f6b0950ff2af0f04d5dbef982846bebc492651e6c1d5d9c436c700ad031bc1ef4d9571d1be02bd62bc0596ccc4d3b2d9814216

                                                                                                            • C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat

                                                                                                              Filesize

                                                                                                              280B

                                                                                                              MD5

                                                                                                              01f3b826c77640b19657fa771e51f146

                                                                                                              SHA1

                                                                                                              cf4bd8d374f689f4b7090207d50421a710d384b0

                                                                                                              SHA256

                                                                                                              898de9b8cabac8b3c5d8b67d19140ec6dbd05d5a22889d35897b3dd32938796e

                                                                                                              SHA512

                                                                                                              8eb97fd578c6a54ddcb3ab49328500ae1c97e5662c9ac8aeb53db8510c412fa65453a0447ddf563df70826bc98f13c115af6189e69c5959e4d544126b258db1e

                                                                                                            • F:\LDPlayer\LDPlayer9\dnmultiplayer.exe

                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                              MD5

                                                                                                              03746b5d567927bdb69499ec30039d8c

                                                                                                              SHA1

                                                                                                              93b08624bd80ed01c370e0ba9a2ee3824edd8733

                                                                                                              SHA256

                                                                                                              1e3b7a0ac94de0e7209b19b709a0ddd2effbc1b98437a81b3d3dac853ef54b77

                                                                                                              SHA512

                                                                                                              abf608e020e732407524b780bed7b894768f9828dbbecb1a66c9b6d8cb079380646bc228dce5f1bdbef4b089b241574a22c79eee3271a623cd05e7754ad83e19

                                                                                                            • F:\LDPlayer\LDPlayer9\dnplayer.exe

                                                                                                              Filesize

                                                                                                              3.6MB

                                                                                                              MD5

                                                                                                              2c8986ce6c1c5fcba4146f642e95d862

                                                                                                              SHA1

                                                                                                              a913254e6a9bd1db7825f9880a992f21a6827bd7

                                                                                                              SHA256

                                                                                                              07285fcc8e65f164c8897ebdb63dc44801dae28782a6b2ee5f3469c64952efd6

                                                                                                              SHA512

                                                                                                              a5b074ad394b75f2597007ca732f5e1b877fae483122332dbcaecfea0c6c52a658df8b5844e60280766fcd38333dfac3a259c159c405a83ea6b78691405203d5

                                                                                                            • F:\LDPlayer\LDPlayer9\fonts\NanumGothicLight.otf

                                                                                                              Filesize

                                                                                                              314KB

                                                                                                              MD5

                                                                                                              e2e37d20b47d7ee294b91572f69e323a

                                                                                                              SHA1

                                                                                                              afb760386f293285f679f9f93086037fc5e09dcc

                                                                                                              SHA256

                                                                                                              153161ab882db768c70a753af5e8129852b9c9cae5511a23653beb6414d834a2

                                                                                                              SHA512

                                                                                                              001500f527e2d3c3b404cd66188149c620d45ee6510a1f9902aacc25b51f8213e6654f0c1ecc927d6ff672ffbe7dc044a84ec470a9eb86d2cba2840df7390901

                                                                                                            • F:\LDPlayer\LDPlayer9\ldmutiplayer\7za.exe

                                                                                                              Filesize

                                                                                                              652KB

                                                                                                              MD5

                                                                                                              ad9d7cbdb4b19fb65960d69126e3ff68

                                                                                                              SHA1

                                                                                                              dcdc0e609a4e9d5ff9d96918c30cb79c6602cb3d

                                                                                                              SHA256

                                                                                                              a6c324f2925b3b3dbd2ad989e8d09c33ecc150496321ae5a1722ab097708f326

                                                                                                              SHA512

                                                                                                              f0196bee7ad8005a36eea86e31429d2c78e96d57b53ff4a64b3e529a54670fa042322a3c3a21557c96b0b3134bf81f238a9e35124b2d0ce80c61ed548a9791e7

                                                                                                            • F:\LDPlayer\LDPlayer9\ldmutiplayer\cximagecrt.dll

                                                                                                              Filesize

                                                                                                              1.5MB

                                                                                                              MD5

                                                                                                              66df6f7b7a98ff750aade522c22d239a

                                                                                                              SHA1

                                                                                                              f69464fe18ed03de597bb46482ae899f43c94617

                                                                                                              SHA256

                                                                                                              91e3035a01437b54adda33d424060c57320504e7e6a0c85db2654815ba29c71f

                                                                                                              SHA512

                                                                                                              48d4513e09edd7f270614258b2750d5e98f0dbce671ba41a524994e96ed3df657fce67545153ca32d2bf7efcb35371cae12c4264df9053e4eb5e6b28014ed20e

                                                                                                            • F:\LDPlayer\LDPlayer9\ldmutiplayer\libcrypto-1_1.dll

                                                                                                              Filesize

                                                                                                              2.0MB

                                                                                                              MD5

                                                                                                              01c4246df55a5fff93d086bb56110d2b

                                                                                                              SHA1

                                                                                                              e2939375c4dd7b478913328b88eaa3c91913cfdc

                                                                                                              SHA256

                                                                                                              c9501469ad2a2745509ab2d0db8b846f2bfb4ec019b98589d311a4bd7ac89889

                                                                                                              SHA512

                                                                                                              39524d5b8fc7c9d0602bc6733776237522dcca5f51cc6ceebd5a5d2c4cbda904042cee2f611a9c9477cc7e08e8eadd8915bf41c7c78e097b5e50786143e98196

                                                                                                            • F:\LDPlayer\LDPlayer9\ldmutiplayer\libcurl.dll

                                                                                                              Filesize

                                                                                                              442KB

                                                                                                              MD5

                                                                                                              2d40f6c6a4f88c8c2685ee25b53ec00d

                                                                                                              SHA1

                                                                                                              faf96bac1e7665aa07029d8f94e1ac84014a863b

                                                                                                              SHA256

                                                                                                              1d7037da4222de3d7ca0af6a54b2942d58589c264333ef814cb131d703b5c334

                                                                                                              SHA512

                                                                                                              4e6d0dc0dc3fb7e57c6d7843074ee7c89c777e9005893e089939eb765d9b6fb12f0e774dc1814f6a34e75d1775e19e62782465731fd5605182e7984d798ba779

                                                                                                            • F:\LDPlayer\LDPlayer9\ldmutiplayer\libeay32.dll

                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                              MD5

                                                                                                              ba46e6e1c5861617b4d97de00149b905

                                                                                                              SHA1

                                                                                                              4affc8aab49c7dc3ceeca81391c4f737d7672b32

                                                                                                              SHA256

                                                                                                              2eac0a690be435dd72b7a269ee761340099bf444edb4f447fa0030023cbf8e1e

                                                                                                              SHA512

                                                                                                              bf892b86477d63287f42385c0a944eee6354c7ae557b039516bf8932c7140ca8811b7ae7ac111805773495cf6854586e8a0e75e14dbb24eba56e4683029767b6

                                                                                                            • F:\LDPlayer\LDPlayer9\ldmutiplayer\libssh2.dll

                                                                                                              Filesize

                                                                                                              192KB

                                                                                                              MD5

                                                                                                              52c43baddd43be63fbfb398722f3b01d

                                                                                                              SHA1

                                                                                                              be1b1064fdda4dde4b72ef523b8e02c050ccd820

                                                                                                              SHA256

                                                                                                              8c91023203f3d360c0629ffd20c950061566fb6c780c83eaa52fb26abb6be86f

                                                                                                              SHA512

                                                                                                              04cc3d8e31bd7444068468dd32ffcc9092881ca4aaea7c92292e5f1b541f877bdec964774562cb7a531c3386220d88b005660a2b5a82957e28350a381bea1b28

                                                                                                            • F:\LDPlayer\LDPlayer9\ldmutiplayer\libssl-1_1.dll

                                                                                                              Filesize

                                                                                                              511KB

                                                                                                              MD5

                                                                                                              e8fd6da54f056363b284608c3f6a832e

                                                                                                              SHA1

                                                                                                              32e88b82fd398568517ab03b33e9765b59c4946d

                                                                                                              SHA256

                                                                                                              b681fd3c3b3f2d59f6a14be31e761d5929e104be06aa77c883ada9675ca6e9fd

                                                                                                              SHA512

                                                                                                              4f997deebf308de29a044e4ff2e8540235a41ea319268aa202e41a2be738b8d50f990ecc68f4a737a374f6d5f39ce8855edf0e2bb30ce274f75388e3ddd8c10b

                                                                                                            • F:\LDPlayer\LDPlayer9\ldmutiplayer\msvcp110.dll

                                                                                                              Filesize

                                                                                                              522KB

                                                                                                              MD5

                                                                                                              3e29914113ec4b968ba5eb1f6d194a0a

                                                                                                              SHA1

                                                                                                              557b67e372e85eb39989cb53cffd3ef1adabb9fe

                                                                                                              SHA256

                                                                                                              c8d5572ca8d7624871188f0acabc3ae60d4c5a4f6782d952b9038de3bc28b39a

                                                                                                              SHA512

                                                                                                              75078c9eaa5a7ae39408e5db1ce7dbce5a3180d1c644bcb5e481b0810b07cb7d001d68d1b4f462cd5355e98951716f041ef570fcc866d289a68ea19b3f500c43

                                                                                                            • F:\LDPlayer\LDPlayer9\ldmutiplayer\msvcp120.dll

                                                                                                              Filesize

                                                                                                              444KB

                                                                                                              MD5

                                                                                                              50260b0f19aaa7e37c4082fecef8ff41

                                                                                                              SHA1

                                                                                                              ce672489b29baa7119881497ed5044b21ad8fe30

                                                                                                              SHA256

                                                                                                              891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                                                                                                              SHA512

                                                                                                              6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                                                                                                            • F:\LDPlayer\LDPlayer9\ldmutiplayer\msvcr110.dll

                                                                                                              Filesize

                                                                                                              854KB

                                                                                                              MD5

                                                                                                              4ba25d2cbe1587a841dcfb8c8c4a6ea6

                                                                                                              SHA1

                                                                                                              52693d4b5e0b55a929099b680348c3932f2c3c62

                                                                                                              SHA256

                                                                                                              b30160e759115e24425b9bcdf606ef6ebce4657487525ede7f1ac40b90ff7e49

                                                                                                              SHA512

                                                                                                              82e86ec67a5c6cddf2230872f66560f4b0c3e4c1bb672507bbb8446a8d6f62512cbd0475fe23b619db3a67bb870f4f742761cf1f87d50db7f14076f54006f6c6

                                                                                                            • F:\LDPlayer\LDPlayer9\ldmutiplayer\msvcr120.dll

                                                                                                              Filesize

                                                                                                              947KB

                                                                                                              MD5

                                                                                                              50097ec217ce0ebb9b4caa09cd2cd73a

                                                                                                              SHA1

                                                                                                              8cd3018c4170072464fbcd7cba563df1fc2b884c

                                                                                                              SHA256

                                                                                                              2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                                                                                                              SHA512

                                                                                                              ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                                                                                                            • F:\LDPlayer\LDPlayer9\ldmutiplayer\ssleay32.dll

                                                                                                              Filesize

                                                                                                              283KB

                                                                                                              MD5

                                                                                                              0054560df6c69d2067689433172088ef

                                                                                                              SHA1

                                                                                                              a30042b77ebd7c704be0e986349030bcdb82857d

                                                                                                              SHA256

                                                                                                              72553b45a5a7d2b4be026d59ceb3efb389c686636c6da926ffb0ca653494e750

                                                                                                              SHA512

                                                                                                              418190401b83de32a8ce752f399b00c091afad5e3b21357a53c134cce3b4199e660572ee71e18b5c2f364d3b2509b5365d7b569d6d9da5c79ae78c572c1d0ba0

                                                                                                            • F:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk

                                                                                                              Filesize

                                                                                                              35.1MB

                                                                                                              MD5

                                                                                                              4d592fd525e977bf3d832cdb1482faa0

                                                                                                              SHA1

                                                                                                              131c31bcff32d11b6eda41c9f1e2e26cc5fbc0ef

                                                                                                              SHA256

                                                                                                              f90ace0994c8cae3a6a95e8c68ca460e68f1662a78a77a2b38eba13cc8e487b6

                                                                                                              SHA512

                                                                                                              afa31b31e1d137a559190528998085c52602d79a618d930e8c425001fdfbd2437f732beda3d53f2d0e1fc770187184c3fb407828ac39f00967bf4ae015c6ba77

                                                                                                            • F:\LDPlayer\ldmutiplayer\fonts\Roboto-Regular.otf

                                                                                                              Filesize

                                                                                                              103KB

                                                                                                              MD5

                                                                                                              4acd5f0e312730f1d8b8805f3699c184

                                                                                                              SHA1

                                                                                                              67c957e102bf2b2a86c5708257bc32f91c006739

                                                                                                              SHA256

                                                                                                              72336333d602f1c3506e642e0d0393926c0ec91225bf2e4d216fcebd82bb6cb5

                                                                                                              SHA512

                                                                                                              9982c1c53cee1b44fd0c3df6806b8cbf6b441d3ed97aeb466dba568adce1144373ce7833d8f44ac3fa58d01d8cdb7e8621b4bb125c4d02092c355444651a4837

                                                                                                            • \??\pipe\LOCAL\crashpad_3812_RYMVCCXKZKUVWBYV

                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • memory/2232-2310-0x000000006DC90000-0x000000006DCDC000-memory.dmp

                                                                                                              Filesize

                                                                                                              304KB

                                                                                                            • memory/2300-2264-0x0000000006320000-0x0000000006386000-memory.dmp

                                                                                                              Filesize

                                                                                                              408KB

                                                                                                            • memory/2300-2276-0x0000000006930000-0x000000000697C000-memory.dmp

                                                                                                              Filesize

                                                                                                              304KB

                                                                                                            • memory/2300-2299-0x0000000007F40000-0x0000000007F5A000-memory.dmp

                                                                                                              Filesize

                                                                                                              104KB

                                                                                                            • memory/2300-2297-0x0000000007E20000-0x0000000007E31000-memory.dmp

                                                                                                              Filesize

                                                                                                              68KB

                                                                                                            • memory/2300-2294-0x0000000007EA0000-0x0000000007F36000-memory.dmp

                                                                                                              Filesize

                                                                                                              600KB

                                                                                                            • memory/2300-2292-0x0000000007C90000-0x0000000007C9A000-memory.dmp

                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/2300-2290-0x0000000008260000-0x00000000088DA000-memory.dmp

                                                                                                              Filesize

                                                                                                              6.5MB

                                                                                                            • memory/2300-2291-0x0000000007C10000-0x0000000007C2A000-memory.dmp

                                                                                                              Filesize

                                                                                                              104KB

                                                                                                            • memory/2300-2289-0x0000000006F20000-0x0000000006FC4000-memory.dmp

                                                                                                              Filesize

                                                                                                              656KB

                                                                                                            • memory/2300-2278-0x0000000006EB0000-0x0000000006EE4000-memory.dmp

                                                                                                              Filesize

                                                                                                              208KB

                                                                                                            • memory/2300-2279-0x000000006DC90000-0x000000006DCDC000-memory.dmp

                                                                                                              Filesize

                                                                                                              304KB

                                                                                                            • memory/2300-2288-0x0000000006EF0000-0x0000000006F0E000-memory.dmp

                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/2300-2275-0x00000000068E0000-0x00000000068FE000-memory.dmp

                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/2300-2298-0x0000000007E60000-0x0000000007E6E000-memory.dmp

                                                                                                              Filesize

                                                                                                              56KB

                                                                                                            • memory/2300-2274-0x0000000006400000-0x0000000006757000-memory.dmp

                                                                                                              Filesize

                                                                                                              3.3MB

                                                                                                            • memory/2300-2261-0x0000000005510000-0x0000000005546000-memory.dmp

                                                                                                              Filesize

                                                                                                              216KB

                                                                                                            • memory/2300-2265-0x0000000006390000-0x00000000063F6000-memory.dmp

                                                                                                              Filesize

                                                                                                              408KB

                                                                                                            • memory/2300-2263-0x0000000005A40000-0x0000000005A62000-memory.dmp

                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/2300-2262-0x0000000005BC0000-0x00000000061EA000-memory.dmp

                                                                                                              Filesize

                                                                                                              6.2MB

                                                                                                            • memory/3748-612-0x0000000073230000-0x0000000073440000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/3748-2259-0x0000000073230000-0x0000000073440000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/3748-611-0x0000000000610000-0x0000000000645000-memory.dmp

                                                                                                              Filesize

                                                                                                              212KB

                                                                                                            • memory/3748-1399-0x0000000073230000-0x0000000073440000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/3748-981-0x0000000073230000-0x0000000073440000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/5656-2452-0x0000000036180000-0x0000000036190000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB