Analysis

  • max time kernel
    1049s
  • max time network
    1038s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-11-2024 03:18

General

  • Target

    RobloxPlayerInstaller (1).exe

  • Size

    6.6MB

  • MD5

    5088d91c1e88554a4139566f37384d89

  • SHA1

    e900d1005911601082896ca5bda4b033d8f87bd2

  • SHA256

    d0af716bd0939e74b9d64872e76da049ff30f1a199c64c3e9c5a5c99b587f015

  • SHA512

    61bdf2070ba5dae8a8b0cd43f8e3e8aa7559bbd60797e27cc1b9ce4d99e260806b81e1e3c56159eacf4865c0af42a98b53dc9c4ce498f06af62ae9e97396a314

  • SSDEEP

    98304:AxvXWL7mlkPO0CsJZhaT4KVOGZvPRABKnMphs/g1WwxS9TQ+PYnIoE9/tyF5C3:aG3mlOO7sjUDJz1g1WW+PtoQ/k63

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
  • Manipulates Digital Signatures 1 TTPs 64 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Possible privilege escalation attempt 6 IoCs
  • A potential corporate email address has been identified in the URL: currency-file@1
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 5 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Checks system information in the registry 2 TTPs 24 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 40 IoCs
  • Launches sc.exe 11 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 61 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 7 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 15 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\RobloxPlayerInstaller (1).exe
    "C:\Users\Admin\AppData\Local\Temp\RobloxPlayerInstaller (1).exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    PID:4852
    • C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
      MicrosoftEdgeWebview2Setup.exe /silent /install
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:424
      • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\MicrosoftEdgeUpdate.exe
        "C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
        3⤵
        • Event Triggered Execution: Image File Execution Options Injection
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks system information in the registry
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2596
        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          PID:4440
        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          PID:2956
          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies registry class
            PID:652
          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies registry class
            PID:2944
          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies registry class
            PID:4460
        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NjQ3OTQzREYtODYxQy00QjVDLTg4QjYtMDAwODgyNjRGRkUyfSIgdXNlcmlkPSJ7OTc0MEVFMzItNTcyNi00MUExLThGMUQtMDI3MDQyMUMxNzY4fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins2OUU0Q0M5MS1BNzBDLTQ1REItQTgzQi02M0E3Q0I1Q0Q0RTV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0My41NyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjQ4NjAyMDQ2NzAiIGluc3RhbGxfdGltZV9tcz0iNjY5Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks system information in the registry
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          PID:4028
        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{647943DF-861C-4B5C-88B6-00088264FFE2}" /silent
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2696
    • C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe
      "C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe" -app -clientLaunchTimeEpochMs 0 -isInstallerLaunch 4852
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:5492
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbc3383cb8,0x7ffbc3383cc8,0x7ffbc3383cd8
      2⤵
        PID:1140
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1864 /prefetch:2
        2⤵
          PID:4932
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1052
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2536 /prefetch:8
          2⤵
            PID:2056
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
            2⤵
              PID:3152
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
              2⤵
                PID:2596
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4544 /prefetch:1
                2⤵
                  PID:3720
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4524 /prefetch:1
                  2⤵
                    PID:4704
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1988 /prefetch:1
                    2⤵
                      PID:1080
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5308 /prefetch:1
                      2⤵
                        PID:2856
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5716 /prefetch:8
                        2⤵
                          PID:2708
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:1
                          2⤵
                            PID:2656
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4588 /prefetch:1
                            2⤵
                              PID:1232
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4580 /prefetch:1
                              2⤵
                                PID:4756
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6280 /prefetch:1
                                2⤵
                                  PID:4868
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6364 /prefetch:1
                                  2⤵
                                    PID:4712
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6640 /prefetch:8
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:980
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6780 /prefetch:1
                                    2⤵
                                      PID:2856
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6832 /prefetch:1
                                      2⤵
                                        PID:1860
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:1
                                        2⤵
                                          PID:1124
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4760 /prefetch:1
                                          2⤵
                                            PID:3904
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:1
                                            2⤵
                                              PID:416
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6720 /prefetch:1
                                              2⤵
                                                PID:4088
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6968 /prefetch:8
                                                2⤵
                                                  PID:3824
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6420 /prefetch:1
                                                  2⤵
                                                    PID:5004
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6376 /prefetch:1
                                                    2⤵
                                                      PID:464
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4748 /prefetch:1
                                                      2⤵
                                                        PID:4072
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7184 /prefetch:1
                                                        2⤵
                                                          PID:2644
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6128 /prefetch:1
                                                          2⤵
                                                            PID:428
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:1
                                                            2⤵
                                                              PID:1536
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6092 /prefetch:1
                                                              2⤵
                                                                PID:3340
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7960 /prefetch:1
                                                                2⤵
                                                                  PID:3352
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7192 /prefetch:1
                                                                  2⤵
                                                                    PID:488
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7832 /prefetch:1
                                                                    2⤵
                                                                      PID:3036
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6980 /prefetch:1
                                                                      2⤵
                                                                        PID:2984
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7700 /prefetch:1
                                                                        2⤵
                                                                          PID:1116
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8188 /prefetch:8
                                                                          2⤵
                                                                            PID:2856
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7692 /prefetch:1
                                                                            2⤵
                                                                              PID:3952
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8180 /prefetch:1
                                                                              2⤵
                                                                                PID:488
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6220 /prefetch:8
                                                                                2⤵
                                                                                • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                • NTFS ADS
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:3872
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7652 /prefetch:8
                                                                                2⤵
                                                                                  PID:1812
                                                                                • C:\Users\Admin\Downloads\LDPlayer9_ens_com.roblox.client_3040_ld.exe
                                                                                  "C:\Users\Admin\Downloads\LDPlayer9_ens_com.roblox.client_3040_ld.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Enumerates connected drives
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:2972
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5736 /prefetch:2
                                                                                  2⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:5320
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6052 /prefetch:1
                                                                                  2⤵
                                                                                    PID:5448
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7708 /prefetch:1
                                                                                    2⤵
                                                                                      PID:5456
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8248 /prefetch:1
                                                                                      2⤵
                                                                                        PID:5524
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8556 /prefetch:8
                                                                                        2⤵
                                                                                        • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                        • NTFS ADS
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:5696
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7244 /prefetch:1
                                                                                        2⤵
                                                                                          PID:5928
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8188 /prefetch:1
                                                                                          2⤵
                                                                                            PID:4452
                                                                                          • C:\Users\Admin\Downloads\LDPlayer_9.1.26.3.exe
                                                                                            "C:\Users\Admin\Downloads\LDPlayer_9.1.26.3.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Enumerates connected drives
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:5256
                                                                                            • F:\LDPlayer\LDPlayer9\dnrepairer.exe
                                                                                              "F:\LDPlayer\LDPlayer9\dnrepairer.exe" listener=328292
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Drops file in Program Files directory
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:1648
                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                "net" start cryptsvc
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5312
                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                  C:\Windows\system32\net1 start cryptsvc
                                                                                                  5⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:5960
                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                "regsvr32" Softpub.dll /s
                                                                                                4⤵
                                                                                                • Manipulates Digital Signatures
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:6060
                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                "regsvr32" Wintrust.dll /s
                                                                                                4⤵
                                                                                                • Manipulates Digital Signatures
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:6048
                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                "regsvr32" Initpki.dll /s
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:6064
                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                "C:\Windows\system32\regsvr32" Initpki.dll /s
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:1128
                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                "regsvr32" dssenh.dll /s
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:6080
                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                "regsvr32" rsaenh.dll /s
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:440
                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                "regsvr32" cryptdlg.dll /s
                                                                                                4⤵
                                                                                                • Manipulates Digital Signatures
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:908
                                                                                              • C:\Windows\SysWOW64\takeown.exe
                                                                                                "takeown" /f "F:\LDPlayer\LDPlayer9\vms" /r /d y
                                                                                                4⤵
                                                                                                • Possible privilege escalation attempt
                                                                                                • Modifies file permissions
                                                                                                • Enumerates connected drives
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:4788
                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                "icacls" "F:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t
                                                                                                4⤵
                                                                                                • Possible privilege escalation attempt
                                                                                                • Modifies file permissions
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5160
                                                                                              • C:\Windows\SysWOW64\takeown.exe
                                                                                                "takeown" /f "F:\LDPlayer\LDPlayer9\\system.vmdk"
                                                                                                4⤵
                                                                                                • Possible privilege escalation attempt
                                                                                                • Modifies file permissions
                                                                                                • Enumerates connected drives
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5724
                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                "icacls" "F:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t
                                                                                                4⤵
                                                                                                • Possible privilege escalation attempt
                                                                                                • Modifies file permissions
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5696
                                                                                              • C:\Windows\SysWOW64\dism.exe
                                                                                                C:\Windows\system32\dism.exe /Online /English /Get-Features
                                                                                                4⤵
                                                                                                • Drops file in Windows directory
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:3136
                                                                                                • C:\Users\Admin\AppData\Local\Temp\BCFB8C8F-2F40-4733-A5E6-5B5F07010F97\dismhost.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\BCFB8C8F-2F40-4733-A5E6-5B5F07010F97\dismhost.exe {2F133505-80FC-4B0C-BFAF-BBB4BBC57972}
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:5720
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                sc query HvHost
                                                                                                4⤵
                                                                                                • Launches sc.exe
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:196
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                sc query vmms
                                                                                                4⤵
                                                                                                • Launches sc.exe
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:1332
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                sc query vmcompute
                                                                                                4⤵
                                                                                                • Launches sc.exe
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:440
                                                                                              • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                                                                                                "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /RegServer
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:1776
                                                                                              • C:\Windows\SYSTEM32\regsvr32.exe
                                                                                                "regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s
                                                                                                4⤵
                                                                                                • Loads dropped DLL
                                                                                                PID:5040
                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s
                                                                                                4⤵
                                                                                                • Loads dropped DLL
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5728
                                                                                              • C:\Windows\SYSTEM32\regsvr32.exe
                                                                                                "regsvr32" "C:\Program Files\ldplayer9box\VBoxProxyStub.dll" /s
                                                                                                4⤵
                                                                                                • Modifies registry class
                                                                                                PID:5760
                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll" /s
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Modifies registry class
                                                                                                PID:5444
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                "C:\Windows\system32\sc" create Ld9BoxSup binPath= "C:\Program Files\ldplayer9box\Ld9BoxSup.sys" type= kernel start= auto
                                                                                                4⤵
                                                                                                • Launches sc.exe
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5364
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                "C:\Windows\system32\sc" start Ld9BoxSup
                                                                                                4⤵
                                                                                                • Launches sc.exe
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:1040
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxSup" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:2136
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxNat" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\VBoxNetNAT.exe' -RemoteAddress LocalSubnet -Action Allow
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:5144
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "powershell.exe" New-NetFirewallRule -DisplayName "dnplayer" -Direction Inbound -Program 'F:\LDPlayer\LDPlayer9\dnplayer.exe' -RemoteAddress LocalSubnet -Action Allow
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:5268
                                                                                            • F:\LDPlayer\LDPlayer9\driverconfig.exe
                                                                                              "F:\LDPlayer\LDPlayer9\driverconfig.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:3076
                                                                                            • C:\Windows\SysWOW64\takeown.exe
                                                                                              "takeown" /f F:\LDPlayer\ldmutiplayer\ /r /d y
                                                                                              3⤵
                                                                                              • Possible privilege escalation attempt
                                                                                              • Modifies file permissions
                                                                                              • Enumerates connected drives
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:5156
                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                              "icacls" F:\LDPlayer\ldmutiplayer\ /grant everyone:F /t
                                                                                              3⤵
                                                                                              • Possible privilege escalation attempt
                                                                                              • Modifies file permissions
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:3032
                                                                                            • F:\LDPlayer\LDPlayer9\dnplayer.exe
                                                                                              "F:\LDPlayer\LDPlayer9\dnplayer.exe" from=install
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Checks processor information in registry
                                                                                              • Modifies Internet Explorer settings
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                              • Suspicious use of SendNotifyMessage
                                                                                              PID:5276
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                sc query HvHost
                                                                                                4⤵
                                                                                                • Launches sc.exe
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:784
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                sc query vmms
                                                                                                4⤵
                                                                                                • Launches sc.exe
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:4572
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                sc query vmcompute
                                                                                                4⤵
                                                                                                • Launches sc.exe
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:3048
                                                                                              • C:\Program Files\ldplayer9box\vbox-img.exe
                                                                                                "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "F:\LDPlayer\LDPlayer9\vms\..\system.vmdk" --uuid 20160302-bbbb-bbbb-54d7-bbbb00000000
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2772
                                                                                              • C:\Program Files\ldplayer9box\vbox-img.exe
                                                                                                "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "F:\LDPlayer\LDPlayer9\vms\leidian0\data.vmdk" --uuid 20160302-cccc-cccc-54d7-000000000000
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:340
                                                                                              • C:\Program Files\ldplayer9box\vbox-img.exe
                                                                                                "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "F:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk" --uuid 20160302-dddd-dddd-54d7-000000000000
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5156
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.ldplayer.net/blog/how-to-enable-vt.html
                                                                                                4⤵
                                                                                                  PID:1208
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbc3383cb8,0x7ffbc3383cc8,0x7ffbc3383cd8
                                                                                                    5⤵
                                                                                                      PID:6112
                                                                                                  • F:\LDPlayer\LDPlayer9\dnplayer.exe
                                                                                                    "F:\LDPlayer\LDPlayer9\dnplayer.exe" index=0|
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Checks processor information in registry
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                    PID:420
                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                      sc query HvHost
                                                                                                      5⤵
                                                                                                      • Launches sc.exe
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5872
                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                      sc query vmms
                                                                                                      5⤵
                                                                                                      • Launches sc.exe
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5040
                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                      sc query vmcompute
                                                                                                      5⤵
                                                                                                      • Launches sc.exe
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:3404
                                                                                              • C:\Users\Admin\Downloads\LDPlayer_9.1.26.3.exe
                                                                                                "C:\Users\Admin\Downloads\LDPlayer_9.1.26.3.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:5272
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6608 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:5848
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6276 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:3340
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8792 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:4640
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4760 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:3284
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7292 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:6092
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5140
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,9257456728259941113,7521865834912722332,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8632 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:1860
                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:2732
                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:4868
                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Checks system information in the registry
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                PID:3596
                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NjQ3OTQzREYtODYxQy00QjVDLTg4QjYtMDAwODgyNjRGRkUyfSIgdXNlcmlkPSJ7OTc0MEVFMzItNTcyNi00MUExLThGMUQtMDI3MDQyMUMxNzY4fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntBMkM1OUIzNC0zNkQyLTQ4QjctQTQ5Ri01MzBBMjgxRTNDQjh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9Ins4QTY5RDM0NS1ENTY0LTQ2M2MtQUZGMS1BNjlEOUU1MzBGOTZ9IiB2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbmV4dHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iNSIgc3lzdGVtX3VwdGltZV90aWNrcz0iNDg2NDQ3ODA4NCIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Checks system information in the registry
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                  PID:5036
                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E3D45982-4BB8-447D-9C96-72D7351230AB}\MicrosoftEdge_X64_131.0.2903.70.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E3D45982-4BB8-447D-9C96-72D7351230AB}\MicrosoftEdge_X64_131.0.2903.70.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4440
                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E3D45982-4BB8-447D-9C96-72D7351230AB}\EDGEMITMP_10FD8.tmp\setup.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E3D45982-4BB8-447D-9C96-72D7351230AB}\EDGEMITMP_10FD8.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E3D45982-4BB8-447D-9C96-72D7351230AB}\MicrosoftEdge_X64_131.0.2903.70.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    • Drops file in Windows directory
                                                                                                                    PID:1640
                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E3D45982-4BB8-447D-9C96-72D7351230AB}\EDGEMITMP_10FD8.tmp\setup.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E3D45982-4BB8-447D-9C96-72D7351230AB}\EDGEMITMP_10FD8.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{E3D45982-4BB8-447D-9C96-72D7351230AB}\EDGEMITMP_10FD8.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.70 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ff72ec52918,0x7ff72ec52924,0x7ff72ec52930
                                                                                                                      4⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Drops file in Windows directory
                                                                                                                      PID:1884
                                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NjQ3OTQzREYtODYxQy00QjVDLTg4QjYtMDAwODgyNjRGRkUyfSIgdXNlcmlkPSJ7OTc0MEVFMzItNTcyNi00MUExLThGMUQtMDI3MDQyMUMxNzY4fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntEOEE0NzM1QS1ENUI1LTQzQjMtOTgzQi0yREM4NjhENjlGNTJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMzEuMC4yOTAzLjcwIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0ODcyMDExNDU5IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3MTA1NDA5MTQ0IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iMzE4IiBkb3dubG9hZF90aW1lX21zPSIxNDc5OTgiIGRvd25sb2FkZWQ9IjE3NjYyMjE2MCIgdG90YWw9IjE3NjYyMjE2MCIgcGFja2FnZV9jYWNoZV9yZXN1bHQ9IjAiIGluc3RhbGxfdGltZV9tcz0iNzI5NTMiLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks system information in the registry
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                  PID:4488
                                                                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                                                                C:\Windows\system32\AUDIODG.EXE 0x00000000000004CC 0x00000000000004C8
                                                                                                                1⤵
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:3468
                                                                                                              • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                                                                                                                "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies registry class
                                                                                                                PID:1020
                                                                                                                • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                                  "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2528
                                                                                                                • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                                  "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:1556
                                                                                                                • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                                  "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5752
                                                                                                                • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                                  "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:1456
                                                                                                                • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                                  "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5848
                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:5872
                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:4764
                                                                                                                  • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                                                                                                                    "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Modifies registry class
                                                                                                                    PID:5208
                                                                                                                    • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                                      "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5960
                                                                                                                    • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                                      "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2448
                                                                                                                    • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                                      "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5916
                                                                                                                    • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                                      "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:460
                                                                                                                    • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                                      "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:1732
                                                                                                                  • C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe
                                                                                                                    "C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of UnmapMainImage
                                                                                                                    PID:1784
                                                                                                                  • C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe
                                                                                                                    "C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of UnmapMainImage
                                                                                                                    PID:5876
                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5204
                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Checks system information in the registry
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    PID:4680
                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{3F32FFAB-ECE6-41E5-993B-B7BD4DF350F6}\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{3F32FFAB-ECE6-41E5-993B-B7BD4DF350F6}\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe" /update /sessionid "{968534C9-AC51-4E9F-9E28-601D19A14D23}"
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Drops file in Program Files directory
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:5824
                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EUEF9E.tmp\MicrosoftEdgeUpdate.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Temp\EUEF9E.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{968534C9-AC51-4E9F-9E28-601D19A14D23}"
                                                                                                                        3⤵
                                                                                                                        • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks system information in the registry
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:4996
                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:3352
                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Modifies registry class
                                                                                                                          PID:5896
                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies registry class
                                                                                                                            PID:436
                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies registry class
                                                                                                                            PID:3372
                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies registry class
                                                                                                                            PID:2252
                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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-
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Checks system information in the registry
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                          PID:980
                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7OTY4NTM0QzktQUM1MS00RTlGLTlFMjgtNjAxRDE5QTE0RDIzfSIgdXNlcmlkPSJ7OTc0MEVFMzItNTcyNi00MUExLThGMUQtMDI3MDQyMUMxNzY4fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins4NUZCMjM0My03RTcwLTQwMzUtQkQ3My0wMTQ5MTlBRTcyMjh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE5NS4zOSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjgyMjY3NDM1NzYiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iODIyNjgyMzQ3NiIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjE0IiBldmVudHJlc3VsdD0iMCIgZXJyb3Jjb2RlPSItMjE0NzAyMzgzOCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iOTUzOTY2NDE4MyIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgZG93bmxvYWRlcj0iZG8iIHVybD0iaHR0cDovL21zZWRnZS5iLnRsdS5kbC5kZWxpdmVyeS5tcC5taWNyb3NvZnQuY29tL2ZpbGVzdHJlYW1pbmdzZXJ2aWNlL2ZpbGVzLzE3Yjc1MjIzLWEzNWUtNDQ0YS04MGQ0LWJiOTg5Y2NmMmY3Mz9QMT0xNzMzMzY5MTEzJmFtcDtQMj00MDQmYW1wO1AzPTImYW1wO1A0PVRqUDlYUkY5ZTlQUzRqWGV2V2ZHUXFhUzFhcVRXS1hBSHQ4T0FHd3YwMkpIQWtzYUpsM0pZV2IlMmZselcwdkdtZ3hWM09rY01vaXM1dEtJUUZFdThad1ElM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIiIGNkbl9jaWQ9Ii0xIiBjZG5fY2NjPSIiIGNkbl9tc2VkZ2VfcmVmPSIiIGNkbl9henVyZV9yZWZfb3JpZ2luX3NoaWVsZD0iIiBjZG5fY2FjaGU9IiIgY2RuX3AzcD0iIiBkb3dubG9hZGVkPSIwIiB0b3RhbD0iMCIgZG93bmxvYWRfdGltZV9tcz0iOSIvPjxldmVudCBldmVudHR5cGU9IjE0IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI5NTM5Njg0MTYwIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJiaXRzIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuYi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy8xN2I3NTIyMy1hMzVlLTQ0NGEtODBkNC1iYjk4OWNjZjJmNzM_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-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijk1NDQ5NzQyODUiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48cGluZyByPSItMSIgcmQ9Ii0xIi8-PC9hcHA-PGFwcCBhcHBpZD0iezU2RUIxOEY4LUIwMDgtNENCRC1CNkQyLThDOTdGRTdFOTA2Mn0iIHZlcnNpb249IjkwLjAuODE4LjY2IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzc3MjM3ODE1NjM4NjM5MCI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGE9Ii0xIiByPSItMSIgYWQ9Ii0xIiByZD0iLTEiLz48L2FwcD48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iMTMxLjAuMjkwMy43MCIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIHVwZGF0ZV9jb3VudD0iMSI-PHVwZGF0ZWNoZWNrLz48cGluZyByPSItMSIgcmQ9Ii0xIiBwaW5nX2ZyZXNobmVzcz0ie0NENkI1Q0FFLTczRDAtNEVBMC1CRjUxLUQ1QkQzNTA2OUIyQ30iLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Checks system information in the registry
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                      PID:1968
                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:3908
                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Checks system information in the registry
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    PID:3888
                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QTRGNDI1Q0UtQjQ4OC00RUQzLUJFRDQtMTg5NTNEOTAxQ0MzfSIgdXNlcmlkPSJ7OTc0MEVFMzItNTcyNi00MUExLThGMUQtMDI3MDQyMUMxNzY4fSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7NzI2N0M2QjYtMjRGRC00N0Y1LUEwMkMtRjkzRDg1NzU5REE1fSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjgiIHBoeXNtZW1vcnk9IjgiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4yMjAwMC40OTMiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-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
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Checks system information in the registry
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                      PID:4216
                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43CAA809-D6BE-4332-99D9-A4F2DA758D09}\MicrosoftEdge_X64_131.0.2903.70.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43CAA809-D6BE-4332-99D9-A4F2DA758D09}\MicrosoftEdge_X64_131.0.2903.70.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5940
                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43CAA809-D6BE-4332-99D9-A4F2DA758D09}\EDGEMITMP_89356.tmp\setup.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43CAA809-D6BE-4332-99D9-A4F2DA758D09}\EDGEMITMP_89356.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43CAA809-D6BE-4332-99D9-A4F2DA758D09}\MicrosoftEdge_X64_131.0.2903.70.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                                        3⤵
                                                                                                                        • Boot or Logon Autostart Execution: Active Setup
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Installs/modifies Browser Helper Object
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        • Drops file in Windows directory
                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                        • System policy modification
                                                                                                                        PID:5816
                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43CAA809-D6BE-4332-99D9-A4F2DA758D09}\EDGEMITMP_89356.tmp\setup.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43CAA809-D6BE-4332-99D9-A4F2DA758D09}\EDGEMITMP_89356.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43CAA809-D6BE-4332-99D9-A4F2DA758D09}\EDGEMITMP_89356.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.70 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff613d22918,0x7ff613d22924,0x7ff613d22930
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in Windows directory
                                                                                                                          PID:464
                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43CAA809-D6BE-4332-99D9-A4F2DA758D09}\EDGEMITMP_89356.tmp\setup.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43CAA809-D6BE-4332-99D9-A4F2DA758D09}\EDGEMITMP_89356.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Drops file in Windows directory
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          PID:2252
                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43CAA809-D6BE-4332-99D9-A4F2DA758D09}\EDGEMITMP_89356.tmp\setup.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43CAA809-D6BE-4332-99D9-A4F2DA758D09}\EDGEMITMP_89356.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43CAA809-D6BE-4332-99D9-A4F2DA758D09}\EDGEMITMP_89356.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.70 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff613d22918,0x7ff613d22924,0x7ff613d22930
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:1312
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in Windows directory
                                                                                                                          PID:5272
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.70 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff75a842918,0x7ff75a842924,0x7ff75a842930
                                                                                                                            5⤵
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:5428
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in Windows directory
                                                                                                                          PID:4332
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.70 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff75a842918,0x7ff75a842924,0x7ff75a842930
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:4996
                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QTRGNDI1Q0UtQjQ4OC00RUQzLUJFRDQtMTg5NTNEOTAxQ0MzfSIgdXNlcmlkPSJ7OTc0MEVFMzItNTcyNi00MUExLThGMUQtMDI3MDQyMUMxNzY4fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins2MDI1RDVBRC05RjdBLTQ2MDgtOTg0RS1EMkE0RTMzRjFCNTR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTk1LjM5IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9IklzT25JbnRlcnZhbENvbW1hbmRzQWxsb3dlZD0lNUIlMjItdGFyZ2V0X2RldiUyMC1taW5fYnJvd3Nlcl92ZXJzaW9uX2NhbmFyeV9kZXYlMjAxMzMuMC4yOTcwLjAlMjIlNUQiIGluc3RhbGxhZ2U9IjAiIGNvaG9ydD0icnJmQDAuMTYiPjx1cGRhdGVjaGVjay8-PHBpbmcgcmQ9IjY1NDEiIHBpbmdfZnJlc2huZXNzPSJ7NjY4MDkwRDMtNEJCOS00MzAxLTgxMDItNEIyQkE1ODFEQzlFfSIvPjwvYXBwPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSI5MC4wLjgxOC42NiIgbmV4dHZlcnNpb249IjEzMS4wLjI5MDMuNzAiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaXNfcGlubmVkX3N5c3RlbT0idHJ1ZSIgbGFzdF9sYXVuY2hfY291bnQ9IjEiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzc3MjM3ODE1NjM4NjM5MCI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSIxMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTI3MzA1NTA1OTkiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTI3MzA3MDA3MDYiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxNCIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTI3NTg1OTA1MzciIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxNSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTI3NzI3NTA4MTAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIxOTY3NTciIHN5c3RlbV91cHRpbWVfdGlja3M9IjEzMzAzMzU1OTgwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iMzQxIiBkb3dubG9hZGVkPSIxNzY2MjIxNjAiIHRvdGFsPSIxNzY2MjIxNjAiIHBhY2thZ2VfY2FjaGVfcmVzdWx0PSIyIiBpbnN0YWxsX3RpbWVfbXM9IjUzMDI4Ii8-PHBpbmcgYWN0aXZlPSIwIiByZD0iNjU0MSIgcGluZ19mcmVzaG5lc3M9IntCRTE5QzUxMC03RjBFLTRGNDctOUUyNS1CRjEwNDc1NDAxN0N9Ii8-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjEzMS4wLjI5MDMuNzAiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBjb2hvcnQ9InJyZkAwLjgzIiB1cGRhdGVfY291bnQ9IjEiPjx1cGRhdGVjaGVjay8-PHBpbmcgcmQ9IjY1NDEiIHBpbmdfZnJlc2huZXNzPSJ7RjczRUJEOEYtMkFCOC00QUY0LThGQTktQjYzNjY5Mjg4MDZBfSIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                                      2⤵
                                                                                                                      • Checks system information in the registry
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                      PID:1128

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Installer\setup.exe

                                                                                                                    Filesize

                                                                                                                    6.6MB

                                                                                                                    MD5

                                                                                                                    8ae106f9f32723071b7d89c0dd260569

                                                                                                                    SHA1

                                                                                                                    c66b0f1b5f01b0a6a8eb0dc32842983f05c992c3

                                                                                                                    SHA256

                                                                                                                    c4b55f6e4150ef16f731a7b10012eecb83b5557ae45ac2b3d37b7865d69d1b26

                                                                                                                    SHA512

                                                                                                                    e96e3f14239b4fd1c2e6defa65e1eb9920efcf870ad98bee872b6248ab13032976d0340f99b490d6b7034f2ac099ff4d5e613d8f46a812483b1996569bc31dd1

                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.39\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe

                                                                                                                    Filesize

                                                                                                                    1.6MB

                                                                                                                    MD5

                                                                                                                    2516fc0d4a197f047e76f210da921f98

                                                                                                                    SHA1

                                                                                                                    2a929920af93024e8541e9f345d623373618b249

                                                                                                                    SHA256

                                                                                                                    fd424062ff3983d0edd6c47ab87343a15e52902533e3d5f33f1b0222f940721c

                                                                                                                    SHA512

                                                                                                                    1606c82f41ca6cbb58e522e03a917ff252715c3c370756977a9abd713aa12e37167a30f6f5de252d431af7e4809ae1e1850c0f33d4e8fc11bab42b224598edc8

                                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43CAA809-D6BE-4332-99D9-A4F2DA758D09}\EDGEMITMP_89356.tmp\SETUP.EX_

                                                                                                                    Filesize

                                                                                                                    2.6MB

                                                                                                                    MD5

                                                                                                                    bd349e1e3b75baca8fc0cfd58c9b616c

                                                                                                                    SHA1

                                                                                                                    b24adc3944b6a13dba90b3647d360ddc312db961

                                                                                                                    SHA256

                                                                                                                    a2364dab1ab994d0352b3cd01fa9796811db92778f6543037206928446bd48e9

                                                                                                                    SHA512

                                                                                                                    a5c8d760bd9f04f9d2da9df4d70016464686f2b370caa2aaddcee4c07a4c08c0b02c7fda9d7f6db93ce558dc7e79290dfe805a13a8e27a9c259202ceac8f79a9

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\EdgeUpdate.dat

                                                                                                                    Filesize

                                                                                                                    12KB

                                                                                                                    MD5

                                                                                                                    369bbc37cff290adb8963dc5e518b9b8

                                                                                                                    SHA1

                                                                                                                    de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                                                                                                    SHA256

                                                                                                                    3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                                                                                                    SHA512

                                                                                                                    4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\MicrosoftEdgeComRegisterShellARM64.exe

                                                                                                                    Filesize

                                                                                                                    179KB

                                                                                                                    MD5

                                                                                                                    7a160c6016922713345454265807f08d

                                                                                                                    SHA1

                                                                                                                    e36ee184edd449252eb2dfd3016d5b0d2edad3c6

                                                                                                                    SHA256

                                                                                                                    35a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9

                                                                                                                    SHA512

                                                                                                                    c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\MicrosoftEdgeUpdate.exe

                                                                                                                    Filesize

                                                                                                                    201KB

                                                                                                                    MD5

                                                                                                                    4dc57ab56e37cd05e81f0d8aaafc5179

                                                                                                                    SHA1

                                                                                                                    494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                                                                                                    SHA256

                                                                                                                    87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                                                                                                    SHA512

                                                                                                                    320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe

                                                                                                                    Filesize

                                                                                                                    212KB

                                                                                                                    MD5

                                                                                                                    60dba9b06b56e58f5aea1a4149c743d2

                                                                                                                    SHA1

                                                                                                                    a7e456acf64dd99ca30259cf45b88cf2515a69b3

                                                                                                                    SHA256

                                                                                                                    4d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112

                                                                                                                    SHA512

                                                                                                                    e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\MicrosoftEdgeUpdateCore.exe

                                                                                                                    Filesize

                                                                                                                    257KB

                                                                                                                    MD5

                                                                                                                    c044dcfa4d518df8fc9d4a161d49cece

                                                                                                                    SHA1

                                                                                                                    91bd4e933b22c010454fd6d3e3b042ab6e8b2149

                                                                                                                    SHA256

                                                                                                                    9f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2

                                                                                                                    SHA512

                                                                                                                    f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\NOTICE.TXT

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    6dd5bf0743f2366a0bdd37e302783bcd

                                                                                                                    SHA1

                                                                                                                    e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                                                                                                    SHA256

                                                                                                                    91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                                                                                                    SHA512

                                                                                                                    f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdate.dll

                                                                                                                    Filesize

                                                                                                                    2.0MB

                                                                                                                    MD5

                                                                                                                    965b3af7886e7bf6584488658c050ca2

                                                                                                                    SHA1

                                                                                                                    72daabdde7cd500c483d0eeecb1bd19708f8e4a5

                                                                                                                    SHA256

                                                                                                                    d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19

                                                                                                                    SHA512

                                                                                                                    1c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_af.dll

                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                    MD5

                                                                                                                    567aec2d42d02675eb515bbd852be7db

                                                                                                                    SHA1

                                                                                                                    66079ae8ac619ff34e3ddb5fb0823b1790ba7b37

                                                                                                                    SHA256

                                                                                                                    a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c

                                                                                                                    SHA512

                                                                                                                    3a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_am.dll

                                                                                                                    Filesize

                                                                                                                    24KB

                                                                                                                    MD5

                                                                                                                    f6c1324070b6c4e2a8f8921652bfbdfa

                                                                                                                    SHA1

                                                                                                                    988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf

                                                                                                                    SHA256

                                                                                                                    986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717

                                                                                                                    SHA512

                                                                                                                    63092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_ar.dll

                                                                                                                    Filesize

                                                                                                                    26KB

                                                                                                                    MD5

                                                                                                                    570efe7aa117a1f98c7a682f8112cb6d

                                                                                                                    SHA1

                                                                                                                    536e7c49e24e9aa068a021a8f258e3e4e69fa64f

                                                                                                                    SHA256

                                                                                                                    e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01

                                                                                                                    SHA512

                                                                                                                    5e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_as.dll

                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                    MD5

                                                                                                                    a8d3210e34bf6f63a35590245c16bc1b

                                                                                                                    SHA1

                                                                                                                    f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693

                                                                                                                    SHA256

                                                                                                                    3b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766

                                                                                                                    SHA512

                                                                                                                    6e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_az.dll

                                                                                                                    Filesize

                                                                                                                    29KB

                                                                                                                    MD5

                                                                                                                    7937c407ebe21170daf0975779f1aa49

                                                                                                                    SHA1

                                                                                                                    4c2a40e76209abd2492dfaaf65ef24de72291346

                                                                                                                    SHA256

                                                                                                                    5ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9

                                                                                                                    SHA512

                                                                                                                    8670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_bg.dll

                                                                                                                    Filesize

                                                                                                                    29KB

                                                                                                                    MD5

                                                                                                                    8375b1b756b2a74a12def575351e6bbd

                                                                                                                    SHA1

                                                                                                                    802ec096425dc1cab723d4cf2fd1a868315d3727

                                                                                                                    SHA256

                                                                                                                    a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105

                                                                                                                    SHA512

                                                                                                                    aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_bn-IN.dll

                                                                                                                    Filesize

                                                                                                                    29KB

                                                                                                                    MD5

                                                                                                                    a94cf5e8b1708a43393263a33e739edd

                                                                                                                    SHA1

                                                                                                                    1068868bdc271a52aaae6f749028ed3170b09cce

                                                                                                                    SHA256

                                                                                                                    5b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c

                                                                                                                    SHA512

                                                                                                                    920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_bn.dll

                                                                                                                    Filesize

                                                                                                                    29KB

                                                                                                                    MD5

                                                                                                                    7dc58c4e27eaf84ae9984cff2cc16235

                                                                                                                    SHA1

                                                                                                                    3f53499ddc487658932a8c2bcf562ba32afd3bda

                                                                                                                    SHA256

                                                                                                                    e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98

                                                                                                                    SHA512

                                                                                                                    bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_bs.dll

                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                    MD5

                                                                                                                    e338dccaa43962697db9f67e0265a3fc

                                                                                                                    SHA1

                                                                                                                    4c6c327efc12d21c4299df7b97bf2c45840e0d83

                                                                                                                    SHA256

                                                                                                                    99b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04

                                                                                                                    SHA512

                                                                                                                    e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_ca-Es-VALENCIA.dll

                                                                                                                    Filesize

                                                                                                                    29KB

                                                                                                                    MD5

                                                                                                                    2929e8d496d95739f207b9f59b13f925

                                                                                                                    SHA1

                                                                                                                    7c1c574194d9e31ca91e2a21a5c671e5e95c734c

                                                                                                                    SHA256

                                                                                                                    2726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df

                                                                                                                    SHA512

                                                                                                                    ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_ca.dll

                                                                                                                    Filesize

                                                                                                                    30KB

                                                                                                                    MD5

                                                                                                                    39551d8d284c108a17dc5f74a7084bb5

                                                                                                                    SHA1

                                                                                                                    6e43fc5cec4b4b0d44f3b45253c5e0b032e8e884

                                                                                                                    SHA256

                                                                                                                    8dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07

                                                                                                                    SHA512

                                                                                                                    6fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_cs.dll

                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                    MD5

                                                                                                                    16c84ad1222284f40968a851f541d6bb

                                                                                                                    SHA1

                                                                                                                    bc26d50e15ccaed6a5fbe801943117269b3b8e6b

                                                                                                                    SHA256

                                                                                                                    e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b

                                                                                                                    SHA512

                                                                                                                    d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_cy.dll

                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                    MD5

                                                                                                                    34d991980016595b803d212dc356d765

                                                                                                                    SHA1

                                                                                                                    e3a35df6488c3463c2a7adf89029e1dd8308f816

                                                                                                                    SHA256

                                                                                                                    252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e

                                                                                                                    SHA512

                                                                                                                    8a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_da.dll

                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                    MD5

                                                                                                                    d34380d302b16eab40d5b63cfb4ed0fe

                                                                                                                    SHA1

                                                                                                                    1d3047119e353a55dc215666f2b7b69f0ede775b

                                                                                                                    SHA256

                                                                                                                    fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f

                                                                                                                    SHA512

                                                                                                                    45ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_de.dll

                                                                                                                    Filesize

                                                                                                                    30KB

                                                                                                                    MD5

                                                                                                                    aab01f0d7bdc51b190f27ce58701c1da

                                                                                                                    SHA1

                                                                                                                    1a21aabab0875651efd974100a81cda52c462997

                                                                                                                    SHA256

                                                                                                                    061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c

                                                                                                                    SHA512

                                                                                                                    5edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_el.dll

                                                                                                                    Filesize

                                                                                                                    30KB

                                                                                                                    MD5

                                                                                                                    ac275b6e825c3bd87d96b52eac36c0f6

                                                                                                                    SHA1

                                                                                                                    29e537d81f5d997285b62cd2efea088c3284d18f

                                                                                                                    SHA256

                                                                                                                    223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0

                                                                                                                    SHA512

                                                                                                                    bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_en-GB.dll

                                                                                                                    Filesize

                                                                                                                    27KB

                                                                                                                    MD5

                                                                                                                    d749e093f263244d276b6ffcf4ef4b42

                                                                                                                    SHA1

                                                                                                                    69f024c769632cdbb019943552bac5281d4cbe05

                                                                                                                    SHA256

                                                                                                                    fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e

                                                                                                                    SHA512

                                                                                                                    48d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_en.dll

                                                                                                                    Filesize

                                                                                                                    27KB

                                                                                                                    MD5

                                                                                                                    4a1e3cf488e998ef4d22ac25ccc520a5

                                                                                                                    SHA1

                                                                                                                    dc568a6e3c9465474ef0d761581c733b3371b1cd

                                                                                                                    SHA256

                                                                                                                    9afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011

                                                                                                                    SHA512

                                                                                                                    ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_es-419.dll

                                                                                                                    Filesize

                                                                                                                    29KB

                                                                                                                    MD5

                                                                                                                    28fefc59008ef0325682a0611f8dba70

                                                                                                                    SHA1

                                                                                                                    f528803c731c11d8d92c5660cb4125c26bb75265

                                                                                                                    SHA256

                                                                                                                    55a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d

                                                                                                                    SHA512

                                                                                                                    2ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_es.dll

                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                    MD5

                                                                                                                    9db7f66f9dc417ebba021bc45af5d34b

                                                                                                                    SHA1

                                                                                                                    6815318b05019f521d65f6046cf340ad88e40971

                                                                                                                    SHA256

                                                                                                                    e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819

                                                                                                                    SHA512

                                                                                                                    943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_et.dll

                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                    MD5

                                                                                                                    b78cba3088ecdc571412955742ea560b

                                                                                                                    SHA1

                                                                                                                    bc04cf9014cec5b9f240235b5ff0f29dbdb22926

                                                                                                                    SHA256

                                                                                                                    f0a4cfd96c85f2d98a3c9ecfadd41c0c139fdb20470c8004f4c112dd3d69e085

                                                                                                                    SHA512

                                                                                                                    04c8ab8e62017df63e411a49fb6218c341672f348cb9950b1f0d2b2a48016036f395b4568da70989f038e8e28efea65ddd284dfd490e93b6731d9e3e0e0813cf

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_eu.dll

                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                    MD5

                                                                                                                    a7e1f4f482522a647311735699bec186

                                                                                                                    SHA1

                                                                                                                    3b4b4b6e6a5e0c1981c62b6b33a0ca78f82b7bbd

                                                                                                                    SHA256

                                                                                                                    e5615c838a71b533b26d308509954907bcc0eb4032cdbaa3db621eede5e6bfa4

                                                                                                                    SHA512

                                                                                                                    22131600bbac8d9c2dab358e244ec85315a1aaebfc0fb62aaa1493c418c8832c3a6fbf24a6f8cf4704fdc4bc10a66c88839a719116b4a3d85264b7ad93c54d57

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_fa.dll

                                                                                                                    Filesize

                                                                                                                    27KB

                                                                                                                    MD5

                                                                                                                    cbe3454843ce2f36201460e316af1404

                                                                                                                    SHA1

                                                                                                                    0883394c28cb60be8276cb690496318fcabea424

                                                                                                                    SHA256

                                                                                                                    c66c4024847d353e9985eb9b2f060b2d84f12cc77fb6479df5ffc55dbda97e59

                                                                                                                    SHA512

                                                                                                                    f39e660f3bfab288871d3ec40135c16d31c6eb1a84136e065b54ff306f6f8016a788c713d4d8e46ad62e459f9073d2307a6ed650919b2dd00577bbfd04e5bd73

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_fi.dll

                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                    MD5

                                                                                                                    d45f2d476ed78fa3e30f16e11c1c61ea

                                                                                                                    SHA1

                                                                                                                    8c8c5d5f77cd8764c4ca0c389daee89e658dfd5e

                                                                                                                    SHA256

                                                                                                                    acf42b90190110ccf30bcfb2626dd999a14e42a72a3983928cba98d44f0a72e2

                                                                                                                    SHA512

                                                                                                                    2a876e0313a03e75b837d43e9c5bb10fcec385fbb0638faa984ee4bb68b485b04d14c59cd4ed561aaa7f746975e459954e276e73fc3f5f4605ae7f333ce85f1b

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_fil.dll

                                                                                                                    Filesize

                                                                                                                    29KB

                                                                                                                    MD5

                                                                                                                    7c66526dc65de144f3444556c3dba7b8

                                                                                                                    SHA1

                                                                                                                    6721a1f45ac779e82eecc9a584bcf4bcee365940

                                                                                                                    SHA256

                                                                                                                    e622823096fc656f63d5a7bbdf3744745ef389c92ec1b804d3b874578e18c89d

                                                                                                                    SHA512

                                                                                                                    dbc803c593ae0b18fd989fdc5e9e6aee8f16b893ae8d17e9d88436e2cd8cae23d06e32e4c8a8bf67fc5311b6f2a184c4e6795fed6d15b3d766ef5affc8923e2f

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_fr-CA.dll

                                                                                                                    Filesize

                                                                                                                    30KB

                                                                                                                    MD5

                                                                                                                    b534e068001e8729faf212ad3c0da16c

                                                                                                                    SHA1

                                                                                                                    999fa33c5ea856d305cc359c18ea8e994a83f7a9

                                                                                                                    SHA256

                                                                                                                    445051ef15c6c872bed6d904169793837e41029a8578eaf81d78a4641ef53511

                                                                                                                    SHA512

                                                                                                                    e937d2e0f43ade3f4a5e9cdeb6dd8c8ad8b5b50a7b6b779bda727a4fe1ced93abd06720395cc69a274ce3b0f7c6b65e1eba1ecf069db64edb80d007fbb4eedbb

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_fr.dll

                                                                                                                    Filesize

                                                                                                                    30KB

                                                                                                                    MD5

                                                                                                                    64c47a66830992f0bdfd05036a290498

                                                                                                                    SHA1

                                                                                                                    88b1b8faa511ee9f4a0e944a0289db48a8680640

                                                                                                                    SHA256

                                                                                                                    a9b72fcb3bdb5e021b8d23b2de0caeca80ddc50420088b988a5b7503f2d7c961

                                                                                                                    SHA512

                                                                                                                    426546310c12aeb80d56e6b40973a5f4dffef72e14d1ac79e3f267e4df2a0022b89e08bba8ab2ffa24f90b0c035a009bed3066201e30fe961d84ed854e48f9c5

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_ga.dll

                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                    MD5

                                                                                                                    3b8a5301c4cf21b439953c97bd3c441c

                                                                                                                    SHA1

                                                                                                                    8a7b48bb3d75279de5f5eb88b5a83437c9a2014a

                                                                                                                    SHA256

                                                                                                                    abc9822ee193c9a98a21202648a48ecd69b0cb19ff31c9bbf0c79dab5f9609b0

                                                                                                                    SHA512

                                                                                                                    068166cfdf879caf4e54fe43c5265a692fcaf6a9dcbf151335fd054bbec06260bc5ed489de6d46ca3fc0044bc61fa1468fea85373c6c66349620618ee869383a

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_gd.dll

                                                                                                                    Filesize

                                                                                                                    30KB

                                                                                                                    MD5

                                                                                                                    c90f33303c5bd706776e90c12aefabee

                                                                                                                    SHA1

                                                                                                                    1965550fe34b68ea37a24c8708eef1a0d561fb11

                                                                                                                    SHA256

                                                                                                                    e3acc61d06942408369c85365ac0d731c5f3c9bc26e3f1e3bb24226d0879ad9c

                                                                                                                    SHA512

                                                                                                                    b0c1a9d7df57d68e5daf527703f0b6154a2ef72af1a3933bda2804408f6684b5b09b822522193243fd0756f80f13d3ab0647c90d2bed1a57b4a9fea933b0aa9a

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_gl.dll

                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                    MD5

                                                                                                                    84a1cea9a31be831155aa1e12518e446

                                                                                                                    SHA1

                                                                                                                    670f4edd4dc8df97af8925f56241375757afb3da

                                                                                                                    SHA256

                                                                                                                    e4eb716f1041160fd323b0f229b88851e153025d5d79f49b7d6ecb7eb2442c57

                                                                                                                    SHA512

                                                                                                                    5f1318119102fcee1c828565737ce914493ff86e2a18a94f5ff2b6b394d584ace75c37258d589cce1d5afd8e37d617168a7d7372cfd68dd6a2afcd4577a0bc51

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_gu.dll

                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                    MD5

                                                                                                                    f9646357cf6ce93d7ba9cfb3fa362928

                                                                                                                    SHA1

                                                                                                                    a072cc350ea8ea6d8a01af335691057132b04025

                                                                                                                    SHA256

                                                                                                                    838ccd8243caa1a5d9e72eb1179ac8ae59d2acb453ed86be01e0722a8e917150

                                                                                                                    SHA512

                                                                                                                    654c4a5200f20411c56c59dbb30a63bfe2da27781c081e2049b31f0371a31d679e3c9378c7eb9cf0fb9166a3f0fba33a58c3268193119b06f91bebe164a82528

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_hi.dll

                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                    MD5

                                                                                                                    34cbaeb5ec7984362a3dabe5c14a08ec

                                                                                                                    SHA1

                                                                                                                    d88ec7ac1997b7355e81226444ec4740b69670d7

                                                                                                                    SHA256

                                                                                                                    024c5eae16e45abe2237c2a5d868563550ac596f1f7d777e25234c17d9461dd9

                                                                                                                    SHA512

                                                                                                                    008c8443a3e93c4643a9e8735a1c59c24ba2f7a789606a86da54c921c34cbc0cb11c88594544d8509a8e71b6a287c043b1ffe2d39b90af53b4cde3847d891ba8

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_hr.dll

                                                                                                                    Filesize

                                                                                                                    29KB

                                                                                                                    MD5

                                                                                                                    0b475965c311203bf3a592be2f5d5e00

                                                                                                                    SHA1

                                                                                                                    b5ff1957c0903a93737666dee0920b1043ddaf70

                                                                                                                    SHA256

                                                                                                                    65915ad11b9457d145795a1e8d151f898ec2dcb8b136967e6592884699867eb0

                                                                                                                    SHA512

                                                                                                                    bec513125f272c24477b9ddbaa5706d1e1bb958babac46829b28df99fa1dd82f3f1e3c7066dc2fe3e59118c536675a22fc2128de916ca4c478950b9992372007

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_hu.dll

                                                                                                                    Filesize

                                                                                                                    29KB

                                                                                                                    MD5

                                                                                                                    f4976c580ba37fc9079693ebf5234fea

                                                                                                                    SHA1

                                                                                                                    7326d2aa8f6109084728323d44a7fb975fc1ed3f

                                                                                                                    SHA256

                                                                                                                    b16755fdbcc796ef4eb937759fe2c3518c694f5d186970d55a5a5e5d906cb791

                                                                                                                    SHA512

                                                                                                                    e43636d8c947e981258e649712ad43f37c1aab01916539b93c082959fb5c6764c9c44979650092202839e812e6f252c6c3eaf66d3d195c1efd39c74c81ad1981

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_id.dll

                                                                                                                    Filesize

                                                                                                                    27KB

                                                                                                                    MD5

                                                                                                                    03d4c35b188204f62fc1c46320e80802

                                                                                                                    SHA1

                                                                                                                    07efb737c8b072f71b3892b807df8c895b20868c

                                                                                                                    SHA256

                                                                                                                    192585d7f4a8a0cd95e338863c14233cdd8150f9f6f7dd8a405da0670110ee95

                                                                                                                    SHA512

                                                                                                                    7e67ea953ea58ff43e049ce519ae077eec631325604896479526627d688f2fa3bfc855a55ac23a76b1c9ef8cd75274265b8238423b95a2437be7250db0db31b1

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_is.dll

                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                    MD5

                                                                                                                    5664c7a059ceb096d4cdaae6e2b96b8f

                                                                                                                    SHA1

                                                                                                                    bf0095cd7470bf4d7c9566ba0fd3b75c8b9e57ec

                                                                                                                    SHA256

                                                                                                                    a3a2947064267d17474c168d3189b0d372e36e53bf0efb9c228d314fc802d98e

                                                                                                                    SHA512

                                                                                                                    015dcb17b297a0aaad41c7b0b2199187e435855fd3977d16402be774622cc4f6b55d04ba9159a89e26e350c5602928c76dd9386be3974437b41888a0cfdddfa8

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_it.dll

                                                                                                                    Filesize

                                                                                                                    30KB

                                                                                                                    MD5

                                                                                                                    497ca0a8950ae5c8c31c46eb91819f58

                                                                                                                    SHA1

                                                                                                                    01e7e61c04de64d2df73322c22208a87d6331fc8

                                                                                                                    SHA256

                                                                                                                    abe2360a585b6671ec3a69d14077b43ae8f9e92b6077b80a147dfe36792bb1b7

                                                                                                                    SHA512

                                                                                                                    070398af980f193ff90b4afaecb3822534ef3171eca7228bce395af11ca38364bc47cab7df1e71187ef291f90978bdc37a8611d2992b1800cd1de6aa7fda09d9

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_iw.dll

                                                                                                                    Filesize

                                                                                                                    25KB

                                                                                                                    MD5

                                                                                                                    45e971cdc476b8ea951613dbd96e8943

                                                                                                                    SHA1

                                                                                                                    8d87b4edfce31dfa4eebdcc319268e81c1e01356

                                                                                                                    SHA256

                                                                                                                    fd5ba39c8b319c6ba2febf896c6947a0a7bae6aa0b4957bd124d55589f41849d

                                                                                                                    SHA512

                                                                                                                    f1c9fccf742fa450be249dbbf7e551a426c050ae4af3d2e909f9750068a2bdc801f618eb77a6a82d13421d27949c9f2a9681a44bcb410ccdeec66b24a70f6a9a

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_ja.dll

                                                                                                                    Filesize

                                                                                                                    24KB

                                                                                                                    MD5

                                                                                                                    b507a146eb5de3b02271106218223b93

                                                                                                                    SHA1

                                                                                                                    0f1faddb06d775bcabbe8c7d83840505e094b8d6

                                                                                                                    SHA256

                                                                                                                    5f4234e2b965656e3d6e127660f52e370dc133632d451ef04975f3b70194b2ed

                                                                                                                    SHA512

                                                                                                                    54864e9130b91b6fd68b1947968c446f45a582f22714716bfd70b6dc814841fffe939bc2f573a257ec8c62b4ff939643211fb29cabc0c45b78a6cc70eaa3752c

                                                                                                                  • C:\Program Files (x86)\Microsoft\Temp\EUC3BD.tmp\msedgeupdateres_ka.dll

                                                                                                                    Filesize

                                                                                                                    29KB

                                                                                                                    MD5

                                                                                                                    3bc0d9dd2119a72a1dc705d794dc6507

                                                                                                                    SHA1

                                                                                                                    5c3947e9783b90805d4d3a305dd2d0f2b2e03461

                                                                                                                    SHA256

                                                                                                                    4449ee24c676e34fea4d151b3a752e8d0e7c82f419884e80da60d4d4c1b0f8cb

                                                                                                                    SHA512

                                                                                                                    8df01ad484bf2924892129c59317f3da4f79611be2ca29e208114e5ed2cb96a63f753511dc4fe97e281417366246f2fb576cc6ef2618a67803ae7ac01be7b067

                                                                                                                  • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe

                                                                                                                    Filesize

                                                                                                                    6.8MB

                                                                                                                    MD5

                                                                                                                    ee40308e2ffbc9001db2324ff6420492

                                                                                                                    SHA1

                                                                                                                    47cabfe872311f65534cbd4b87d707ccdef559d1

                                                                                                                    SHA256

                                                                                                                    38cd32dedb5c8c2af8ecd56827af5b4477a4b9ca3e518199d389a261baa999a5

                                                                                                                    SHA512

                                                                                                                    5f5fd0db005d49d63eaa81b288d2d6d40ce9c84cafd1c75d33723e47f23341d5ff254c2ed6274790242ad53f5360467d121cf1196ec7a073d4506166248041c3

                                                                                                                  • C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe

                                                                                                                    Filesize

                                                                                                                    1.5MB

                                                                                                                    MD5

                                                                                                                    610b1b60dc8729bad759c92f82ee2804

                                                                                                                    SHA1

                                                                                                                    9992b7ae7a9c4e17a0a6d58ffd91b14cbb576552

                                                                                                                    SHA256

                                                                                                                    921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08

                                                                                                                    SHA512

                                                                                                                    0614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4

                                                                                                                  • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                                                                                    Filesize

                                                                                                                    14KB

                                                                                                                    MD5

                                                                                                                    97491a09694a6744cb322a06e2300114

                                                                                                                    SHA1

                                                                                                                    78ec4f76998a3964a14336454dae34bd5b712220

                                                                                                                    SHA256

                                                                                                                    da50392d5c9810edf36072d029cc7518a71528732019fe7a4218f8c5c05da37a

                                                                                                                    SHA512

                                                                                                                    27203d17cec50296125ab80eec032f4a199e2232802f1c17ee2f225cb505d5c848ca4e80aecf6dee47d6277964c32818d26ca654e9fdf12b60062fe093a24398

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

                                                                                                                    Filesize

                                                                                                                    328B

                                                                                                                    MD5

                                                                                                                    b8ba5561dc0b35fd86eae640ee4ba297

                                                                                                                    SHA1

                                                                                                                    f777c7e2b5ce83f58800ace2fda04fb5f3db84fc

                                                                                                                    SHA256

                                                                                                                    d30ea2acc412c05b08d4d8d1b1bed6d1afe827004c571462bdb000328c9ac2aa

                                                                                                                    SHA512

                                                                                                                    cdd9181c3a3146bb4e9417402adaa4f07274eb14ccfe3c3392d642b563e7f8b05514aecb5257d6d58ad69d36c956851db481347673b2b9b9e6a343a2a13ac05f

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                    Filesize

                                                                                                                    152B

                                                                                                                    MD5

                                                                                                                    a28bb0d36049e72d00393056dce10a26

                                                                                                                    SHA1

                                                                                                                    c753387b64cc15c0efc80084da393acdb4fc01d0

                                                                                                                    SHA256

                                                                                                                    684d797e28b7fd86af84bfb217d190e4f5e03d92092d988a6091b2c7bbbd67c1

                                                                                                                    SHA512

                                                                                                                    20940fee33aa2194c36a3db92d4fd314ce7eacc2aa745abec62aa031c2a53ba4ff89f2568626e7bd2536090175f8d045c3bb52c5faa5ecc8da8410ab5fc519f7

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                    Filesize

                                                                                                                    152B

                                                                                                                    MD5

                                                                                                                    554d6d27186fa7d6762d95dde7a17584

                                                                                                                    SHA1

                                                                                                                    93ea7b20b8fae384cf0be0d65e4295097112fdca

                                                                                                                    SHA256

                                                                                                                    2fa6145571e1f1ece9850a1ac94661213d3e0d82f1cef7ac1286ff6b2c2017cb

                                                                                                                    SHA512

                                                                                                                    57d9008ccabc315bd0e829b19fe91e24bab6ef20bcfab651b937b0f38eec840b58d0aed092a3bbedd2d6a95d5c150372a1e51087572de55672172adc1fc468a7

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                    MD5

                                                                                                                    7cc9b78226acb93f406eb1e4e17d4d5a

                                                                                                                    SHA1

                                                                                                                    8edf2712deade134ce6bd42fc8ee70eb68891656

                                                                                                                    SHA256

                                                                                                                    45afa895ac254a15f8928733b5c07204aee680dfc3f0b3a1e87da9430dd99ef7

                                                                                                                    SHA512

                                                                                                                    4dbd56f013826532e5ce24410fce357abeecec07e4d525cea627e911e96842ff0fa3a8848f8695a6476aef4c343601451a69d53e0469eb388e753956f94723cf

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000016

                                                                                                                    Filesize

                                                                                                                    99KB

                                                                                                                    MD5

                                                                                                                    854620e6194a1bf00eee6106883484b1

                                                                                                                    SHA1

                                                                                                                    70966b02375cf719acf430e99d07dec71557cdcd

                                                                                                                    SHA256

                                                                                                                    c4fbe74f06b0ce765ff37d82ae2da536809b0f3fa6176d47161e3b6f37773909

                                                                                                                    SHA512

                                                                                                                    1acdbf10e6127cd77181c818fa64d22a36be772c9ef8e3755f3363e9fd719374bfab94f6134b4a6fc9094fc860aa1eb5296c33ab7e6fb40c5c13247ed3fc1ce3

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000019

                                                                                                                    Filesize

                                                                                                                    152KB

                                                                                                                    MD5

                                                                                                                    4521b6fb0d76ba6fbde6dacf5a6a2a51

                                                                                                                    SHA1

                                                                                                                    8ffdc57f21502f0164760f9e2bf4dc10bb3fb43b

                                                                                                                    SHA256

                                                                                                                    4f9e8f4c4e21819683335f73bd1e7d2b3afaa30d3449508472294885afe8f0d4

                                                                                                                    SHA512

                                                                                                                    13819a3a6357cd44717fe768154f8117115b22043e9ddf024b5b7ebc5ca427d733261e0a0aa0237be54dda49fd3010853b1692dfb74fe42695d201cfddeff552

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001b

                                                                                                                    Filesize

                                                                                                                    74KB

                                                                                                                    MD5

                                                                                                                    b41b3d0e5d3c6d28601b807c04943029

                                                                                                                    SHA1

                                                                                                                    6b93b2a390c8be1a3d9cb5d4a13dbad09e3c493b

                                                                                                                    SHA256

                                                                                                                    6aa5fba537cb3d966e0b5534f1ccb18c1730e3a6cc15fe7c0bf1a9dd8934af7b

                                                                                                                    SHA512

                                                                                                                    fef33eb9dbc9906e43e3b06931641203a0e7860389d8af7f2b8271c7dbb59846896bb2ba65c5bf78ce14afad85fe3edb1d18fcc8f79ffecc402b1c6f5a167e89

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001c

                                                                                                                    Filesize

                                                                                                                    84KB

                                                                                                                    MD5

                                                                                                                    890a617c7e4c8ec0e4982fd20553a739

                                                                                                                    SHA1

                                                                                                                    76b16ec249d850e98d8bb214b2d513859217de67

                                                                                                                    SHA256

                                                                                                                    b3e920f20db2686d2d44c1b515876bf47e192207c2c2d702c424556954fbde67

                                                                                                                    SHA512

                                                                                                                    322f4b80ecf7e80170f9d2642a65d40c57e66c26c04d97e5ad8c054791ca6b905c23d2217150864ef1ce45a82acd1f6d7f55c6cfef1a54ad14ce63502c2b32c5

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000023

                                                                                                                    Filesize

                                                                                                                    62KB

                                                                                                                    MD5

                                                                                                                    fdd3922edde39c73dc37b568650e47d2

                                                                                                                    SHA1

                                                                                                                    1566ef03ec365d9d7e4ac9fc9cbb4e5609b9b976

                                                                                                                    SHA256

                                                                                                                    d464beb2c15b29d24af42a7cf74db9539652dba74de861feb169145b5589a3ad

                                                                                                                    SHA512

                                                                                                                    b3c7e48d1bdf62d8436ff428af14155a5c2e834ffec8003e9457fc1458cd77b7474210edbb5f57eb838723844f6139b3c523d3a9d1d4f525aa067bbccb9e146a

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000024

                                                                                                                    Filesize

                                                                                                                    31KB

                                                                                                                    MD5

                                                                                                                    a4da976dde535a4f11ff4c9d57a8a56c

                                                                                                                    SHA1

                                                                                                                    fc4c29049db6d81135507dc3736cb638340f55aa

                                                                                                                    SHA256

                                                                                                                    6b85680498d0061e6b748f0fd9c904c74eb9f265f7d6ff6b33a37a0656164bf9

                                                                                                                    SHA512

                                                                                                                    e3db7eb080a2c927ec3a223d16d818cc76f9da51525a91b8eb3cc9e15106e2939ef6d550121b8cdf76d38c001971662d833d70a269ccf35d36278d25cf42aa18

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000037

                                                                                                                    Filesize

                                                                                                                    20KB

                                                                                                                    MD5

                                                                                                                    e92faff58b6be9dba9bc283c4f4c8513

                                                                                                                    SHA1

                                                                                                                    49588273a413dffd248cd35dd191189ed2c2343c

                                                                                                                    SHA256

                                                                                                                    8c6c6736f4650f9bf7af6fe14128a3d173816f3dee2e02c5552240c04852b691

                                                                                                                    SHA512

                                                                                                                    52ddb77b600f519eed2343d528b9c9bc03585c82edaa91c63e8850d19be23c2f645bc8faea19c3d75ccffb30e4e69a3605883106fb1783346a8883465051643e

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003e

                                                                                                                    Filesize

                                                                                                                    20KB

                                                                                                                    MD5

                                                                                                                    fa4cc25f0f72ac052e9413b46705327a

                                                                                                                    SHA1

                                                                                                                    72127f17a73fdeaf1d867ff721f8115e90d82e8b

                                                                                                                    SHA256

                                                                                                                    62215bb3463a1bdbeab484739c056495d60f9e6feab8e3974cde6bf69504f05e

                                                                                                                    SHA512

                                                                                                                    b33ebe5aad7802e7aadf31bc490bb697a7a941c4ec9a03c211b42bf54403f05dba02fdbe42bd7c28a27e309c868f4d74c060840a4aefdff57ac9c5c2cb66921c

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000045

                                                                                                                    Filesize

                                                                                                                    35KB

                                                                                                                    MD5

                                                                                                                    7c702451150c376ff54a34249bceb819

                                                                                                                    SHA1

                                                                                                                    3ab4dc2f57c0fd141456c1cbe24f112adf3710e2

                                                                                                                    SHA256

                                                                                                                    77d21084014dcb10980c296e583371786b3886f5814d8357127f36f8c6045583

                                                                                                                    SHA512

                                                                                                                    9f1a79e93775dc5bd4aa9749387d5fa8ef55037ccda425039fe68a5634bb682656a9ed4b6940e15226f370e0111878ecd6ec357d55c4720f97a97e58ece78d59

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000077

                                                                                                                    Filesize

                                                                                                                    20KB

                                                                                                                    MD5

                                                                                                                    02d0464758450d87a078aea4e46187a1

                                                                                                                    SHA1

                                                                                                                    41154a61b8192c00a4f03e5ce97e44ecc5106e74

                                                                                                                    SHA256

                                                                                                                    c6aabc7504bbf101eb3b39fb3f831b61148f34605c48b02ba106aedccde52750

                                                                                                                    SHA512

                                                                                                                    9af139023983a975acb29147037f4fa8ca820e15b4c5f471e2cb000909970ffbfda2b210c8330cea93271bfde3732455a545730e242f1a0e59871bdec702b39a

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00007b

                                                                                                                    Filesize

                                                                                                                    25KB

                                                                                                                    MD5

                                                                                                                    777a63c7bb73394365962e8e0fd2dc01

                                                                                                                    SHA1

                                                                                                                    2ca4ef52bd745378018eb30180ffa208a76b5c04

                                                                                                                    SHA256

                                                                                                                    10a7f1cc102eed344c455765969891f8c4ef071626036419fba5f17fa42810df

                                                                                                                    SHA512

                                                                                                                    986adc9a20bad40f8cace5dd9af3c3ac58e2fddfb30363ef61ef51d2493e603e28241da0144833eb62cae3c2d3fd2a38ba0a4822f01eb890cf58c7d7febdb8fe

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00007e

                                                                                                                    Filesize

                                                                                                                    16KB

                                                                                                                    MD5

                                                                                                                    89a574ff00e6b0ec61d995d059ce6e65

                                                                                                                    SHA1

                                                                                                                    aea09e96808ab77165ffa712eaa58b8f056d0bb6

                                                                                                                    SHA256

                                                                                                                    e5c29c139842fd487473d0824f2c01b374680fb35d22fa929686d17896602a44

                                                                                                                    SHA512

                                                                                                                    30d0d40bd680e61968273155b740901cdfa66670fc2af6f23e44c6b998b67cc1fcd0b51bd5f9470f209f188e75d071355e592b2a7c97f4bfd15d07d455e0909d

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00007f

                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                    MD5

                                                                                                                    f1d9d186e57910d58688dd0b009319fc

                                                                                                                    SHA1

                                                                                                                    f82484219c6e1bebe8ce0b5fdadff503248189c4

                                                                                                                    SHA256

                                                                                                                    d7afd3801127cf53117241b74b8f19d58f8a337d1f77cd06ce44a029deceb0f4

                                                                                                                    SHA512

                                                                                                                    73d8cdc2c3e6fc89d32e04b5db7c394ca2d1a8be3eed5f3634d63b8aaf9b990eac8be769f3eed37d7ce67b733f1298906998108963213ded9a6ddc52195a120a

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000080

                                                                                                                    Filesize

                                                                                                                    16KB

                                                                                                                    MD5

                                                                                                                    cfa2ab4f9278c82c01d2320d480258fe

                                                                                                                    SHA1

                                                                                                                    ba1468b2006b74fe48be560d3e87f181e8d8ba77

                                                                                                                    SHA256

                                                                                                                    d64d90cc9fa9be071a5e067a068d8afda2819b6e9926560dd0f8c2aaabeca22e

                                                                                                                    SHA512

                                                                                                                    4016e27b20442a84ea9550501eded854f84c632eeced46b594bcd4fc388de8e6a3fbfe3c1c4dbd05f870a2379034893bfd6fd73ac39ef4a85cbf280ab8d44979

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000081

                                                                                                                    Filesize

                                                                                                                    65KB

                                                                                                                    MD5

                                                                                                                    8a42ba5472aa4afa3d3ac12f31d47408

                                                                                                                    SHA1

                                                                                                                    2add574424ac47c1e83b0b7fae5d040c46ac38a7

                                                                                                                    SHA256

                                                                                                                    759bfec59bce5ddea7751b7f93408074a8c27cb2c387b08b6b9f4aa111266ec4

                                                                                                                    SHA512

                                                                                                                    3e1081a6e1c29f6dae28ab997c551a6d107d4f4b7e0981a19ba81a30a4e420dee1791321dca8f4b500c9e7e4a41c5e5c75013a72e5a5cde3f7e6c50393eb10b0

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000089

                                                                                                                    Filesize

                                                                                                                    30KB

                                                                                                                    MD5

                                                                                                                    6fb26b39d8dcf2f09ef8aebb8a5ffe23

                                                                                                                    SHA1

                                                                                                                    578cac24c947a6d24bc05a6aa305756dd70e9ac3

                                                                                                                    SHA256

                                                                                                                    774379647c0a6db04a0c2662be757a730c20f13b4c03fe0b12d43c0f09e7a059

                                                                                                                    SHA512

                                                                                                                    c40f4771c10add1b20efb81ee3b61fc5ede4701587f29a1c2cdde8b6faabd1c76d769bf8b99aa19082012f95d99ba448a472463fb9056acd2e43542e14e605cd

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\0ae9d18b6cdeef1f_0

                                                                                                                    Filesize

                                                                                                                    266B

                                                                                                                    MD5

                                                                                                                    a799f1c898a16a04701f051336e2aa48

                                                                                                                    SHA1

                                                                                                                    82da8b8cb1b270c15dafede23f1e65b816a30e9c

                                                                                                                    SHA256

                                                                                                                    11ef9e433c213a3f065d7f387da5e6c8427bc815025245d0a5154b017ec5e14d

                                                                                                                    SHA512

                                                                                                                    c34eee5a82da0909d5cf6ae8dbc7a53441597542d542b409f247c278789881bcfe5567639bf6cb7eb432d8ad5c6ae5439cc8955c6f64df013712c7005944f7e2

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\43d7c480e2253ef3_0

                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                    MD5

                                                                                                                    3f4a66b605b65364607ebe98517fc6ee

                                                                                                                    SHA1

                                                                                                                    3e09d286957ce4f4bf181bcca362de8e1f1aad74

                                                                                                                    SHA256

                                                                                                                    517b0243c3351bca1187b603d91b1cf6f512ac76761d79e254c274ac42645a91

                                                                                                                    SHA512

                                                                                                                    3fa0bfa13ca0da0ff2f535e2b7f6410e2ce58781866c3777bbe3ec73f4a933727a1529784d5bae374b9fe578f3f91d1d215d39e6981968191aa15349d9069bab

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\70de4bf191ba3788_0

                                                                                                                    Filesize

                                                                                                                    274B

                                                                                                                    MD5

                                                                                                                    6f15d2ce1e226e3ab76d5dc97670430c

                                                                                                                    SHA1

                                                                                                                    bd4ed2a1f53ef7c8ab2a6eb1f67a71ffaf5eb2a7

                                                                                                                    SHA256

                                                                                                                    7b23fecd6a07c6304e85d156580663af6ab4c0ceb6b9127295e276c8655834c3

                                                                                                                    SHA512

                                                                                                                    db26298a54779b8175811fa12eef11770a007da47be8655026c2ed0df23148d6c95ff6be2a139e56f347183a30d0b3fb3dd16cdf56de6cd856ad3702dd887726

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\f10644130c94f14f_0

                                                                                                                    Filesize

                                                                                                                    55KB

                                                                                                                    MD5

                                                                                                                    c57f0c218952c47c939220febafeccc8

                                                                                                                    SHA1

                                                                                                                    7129f9b86ea801c88861d21296738a96af1675c8

                                                                                                                    SHA256

                                                                                                                    300fdcca12b47534b6c66f29d83c49b53575027cf33156dbdca3e88c122e3c4f

                                                                                                                    SHA512

                                                                                                                    81980236f96210669d20700b231f15bd3c4e39e4b3afaf9d2ff6f0125da191d993662bf5b8bf3326c0a45e621a3ce872de8ac51233edd54acbb8ee779da548ec

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    0bb6e581959149959c01926995c68eb0

                                                                                                                    SHA1

                                                                                                                    908252c8c873f299d0149c2b99af6d7a12f1a47f

                                                                                                                    SHA256

                                                                                                                    8c28b71327da960ceddf343a991722e9b657662189e8033c649cd64e141f110f

                                                                                                                    SHA512

                                                                                                                    65097964c3234e88706f4127725401bb0df0753650e71323bd2b82f6808c93a7288364ec51535ed93c7a6bb7d0b97b789614f246bfabd9912edc5bc81d403c25

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    0306bfdea41a1fdc9ab686e77597fe98

                                                                                                                    SHA1

                                                                                                                    1b641cf1ce1c24951ee30353e2e1d79b463fa8ab

                                                                                                                    SHA256

                                                                                                                    f91c657a36a74c05766db9a6dbacdf32b0ac5493d8981f0644e10ccf7dcd4167

                                                                                                                    SHA512

                                                                                                                    380746385ab8544089aeb163b2dd5f73c9e4703c3221af03b5af64939934eb7b728e79b5b34fac8b548c71ca24ee9e70d327952649d7cc6fee755a0f5d043ef3

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    76c812fa125fa934b484bcf4a9ad8620

                                                                                                                    SHA1

                                                                                                                    479d8d0fc8cee92462fe267601a299d79c2d1400

                                                                                                                    SHA256

                                                                                                                    418d3a102036fb6f213babc25ac80b29bb22f0ddf877202d35d565c39ca88981

                                                                                                                    SHA512

                                                                                                                    10f8d3f252e641194428040ed6b93a9e053f2f6f289f45d15f4b98bfe2e00e6c4c38b914f4fcf634f0e5177cf18ddc5e8336b72b0872fd8c7a5f104dc51b2bcf

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                    MD5

                                                                                                                    b0a15e5df38618bc5f9a73cd79226253

                                                                                                                    SHA1

                                                                                                                    c6d882b55803ba0cc7253ea02f901ffe14b2702d

                                                                                                                    SHA256

                                                                                                                    52474715b1cb4fae2af92fcc0a43c1b115b31bab946f94aa9871682b01c31639

                                                                                                                    SHA512

                                                                                                                    3da3b1a88d8d45074330ef2850fad47226887904c9864d1f4548fba44ffcf7639488b2735a4498dcc857be8d975d9c53b1b7cfdcf0fb0045129a67ad91cd1402

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                    Filesize

                                                                                                                    16KB

                                                                                                                    MD5

                                                                                                                    221179789f5836dd94d0070b54184b61

                                                                                                                    SHA1

                                                                                                                    c0742265c55dd31af501abdac1ab1487cc78c63b

                                                                                                                    SHA256

                                                                                                                    cb3d94d3c8c455de9e827b31f43d7019e7ced4fdba84eed3d96398e41ea31b56

                                                                                                                    SHA512

                                                                                                                    a2b858366294103c11ca61900c6ea898eadebd24e6bb8ef7a5814489da7452d2814b2ced39e0cc3f0da5bcaf5f094367fad19c3eedf424d45d5f870936f2efc3

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                    Filesize

                                                                                                                    13KB

                                                                                                                    MD5

                                                                                                                    a29b61164f4112591b3eef1e478745be

                                                                                                                    SHA1

                                                                                                                    cb466caef282cff14afe70a886b2126b759c032c

                                                                                                                    SHA256

                                                                                                                    8a8488f161aeb51f2a8984ee41ef9a4cc27bf76d8171221a2b9eb2e425ff8e5b

                                                                                                                    SHA512

                                                                                                                    deb4d85095e1c267d33a823b2adf710bfac634852324f9cd873d487bd800c874bf87dda817c9d6de818bd7ce821e248713d9d42dbf03c7fbed9414701cdfec1b

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    16KB

                                                                                                                    MD5

                                                                                                                    763d701e3e74531f34e3b0e1f8f0760c

                                                                                                                    SHA1

                                                                                                                    506bac853ea8b20d807687d96fbe863dfaf9243d

                                                                                                                    SHA256

                                                                                                                    4b54060bf167d5ef0cb44fb3aaf66004fbdedc9ebdce439c7dee7dadeae3347c

                                                                                                                    SHA512

                                                                                                                    69f9a4c47e88dbf3aafc759536e6d8c9bb98d0d5c928617b8c6339876d67bba4a4e09459b560834950e9d94d6626d0f8c0cbfd0c832867016b755b1cad3a92a4

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    16KB

                                                                                                                    MD5

                                                                                                                    a5f272fefe310c7d0d076889eee59f01

                                                                                                                    SHA1

                                                                                                                    c310bbe8fe1d65ffb115daf7239a5baa0ffc07eb

                                                                                                                    SHA256

                                                                                                                    c245752c1746c825c8f6439f840ff6bf716e1cc554df2c44388eab32fd5d351f

                                                                                                                    SHA512

                                                                                                                    bf7ee7b684e798b15b45ed5c01fd9d8abfd0eee6bbb836e6bed4f03b480a688f5d4b98417d087f78d4223ef55927e55941ed1a8f3f48390fb558459a0c3292cf

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    c1ae0faacd3082054db71343900c2113

                                                                                                                    SHA1

                                                                                                                    a2f14562b14d28b7df350e6d834e88f62aabbbfa

                                                                                                                    SHA256

                                                                                                                    80f5424ad5829bc8b4a186e175704316255f51ad4d92639290eba90adebdf8ae

                                                                                                                    SHA512

                                                                                                                    662c2ee198605ef2c9e076e5dbdc540eae7fa3a8606c770ddf12231734a5eaef931104627ec3dd50f7f48048ddf13e988084d83ca2d06dad94112edae6ec9a11

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    13KB

                                                                                                                    MD5

                                                                                                                    e10ba9300bf44ffa154f50c32c95a965

                                                                                                                    SHA1

                                                                                                                    0a2bac3cc418f06f70b7a388fe7a2bab58ca6ac7

                                                                                                                    SHA256

                                                                                                                    70f5bf07839c7de1d96396eb18d49fab3b341203ce560ce24965548a52b1c36e

                                                                                                                    SHA512

                                                                                                                    b7fa2cc0ad91404f2d0a643954a492d412327100c2a96f34ca2c0eef38ebabf972e08568c7590ad7d1d77bf195d3666be73904c650b313a11b05756b7c5df149

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    a3c5c40b8119b0c454aab45bc0a56fee

                                                                                                                    SHA1

                                                                                                                    7593bc01cf710aa6cd772e04ade48e44767f711e

                                                                                                                    SHA256

                                                                                                                    ddfa557f86f59dfd9cd97a2730ec4d946152324d71aa889518010dec0f18e0fe

                                                                                                                    SHA512

                                                                                                                    b7b7fd9fa3f41e227c2bffd8e3ff65fe00663e39a88bc6742457d097f01f1cb640979c1fbe455bd561cd30365bdf552fb1ea978a73c8cf2bbe8c757228e74046

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    2f5a34bc94ee616073caf7aabb3e77e4

                                                                                                                    SHA1

                                                                                                                    42bfef586c7e95785fc6ffdc80a388659b0a50ad

                                                                                                                    SHA256

                                                                                                                    88c43b57176db79bb9a544ae576e8c2173fb7ce244e888e7c34afbcf88ff9af4

                                                                                                                    SHA512

                                                                                                                    9fbdba550023b2b283d17d09e1272d0346cf7d44551361c09c18308ff595a30a2fd970e76b20064c9368dbced79e2c9d06b722412a641976cce2c7f0821a2dc9

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    512b6b256ab10e9d51beb110659d5da8

                                                                                                                    SHA1

                                                                                                                    6d9830d423c78abefae8a0682dcfcbaf880edc51

                                                                                                                    SHA256

                                                                                                                    68aa35e9c6b38f0f4249f69910191e4a8a7b36572e1c22135c761b1bca0bb15e

                                                                                                                    SHA512

                                                                                                                    b546652f3a14ade41ac9ed46536e84149b2654115d67133c72eadfa2b991d8ce11d8ddce7869862f133975a24cd8cc3b380b811f73ed8fc738f9c4b454368e54

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    f8b3721a74cf4010a1ced35643f93a90

                                                                                                                    SHA1

                                                                                                                    bed4a60e5d64ad0c6a4721a314f5a9525168f2b5

                                                                                                                    SHA256

                                                                                                                    c8f941af64b50e31453a39ef624c40b7bae7d80508c3f5544f22608f9e283934

                                                                                                                    SHA512

                                                                                                                    d37b18b9ffa4105a872fae74b621afa4d11fe941e19d543e567ba9a3c86aea7ebc3ade19e3929aee6352891413d3c049a2c08129e1e9437a877a23f8edd98f89

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    5bbc713fba12086fa93ce162c7fc9cbb

                                                                                                                    SHA1

                                                                                                                    ee1b65a928d4341e1494dc7e5f84eb366c53df93

                                                                                                                    SHA256

                                                                                                                    a178b7738c58fc6584ebdfc179a8a4bab4887684f912ff7f84ee307d7ed4f643

                                                                                                                    SHA512

                                                                                                                    23b084cc45bc6900b9c412a15bd3c7f32a63bab188b881e8c9cd1f7ef3451e094adab8a5e662c3c591759152ad80adbc386c44fe91b335e86aec73997057c45a

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    2c9267f130362e49ef0a287496ab168a

                                                                                                                    SHA1

                                                                                                                    6f87048156ff6eb7600d2b925e0bf129c2e0bdff

                                                                                                                    SHA256

                                                                                                                    6db9856b4c5bee7a30d122bf6e4f7bc812de24faf0f8a475f332016ca3d20dff

                                                                                                                    SHA512

                                                                                                                    65ac2e06180a9eb6a146d7d2d4574dca6ca0f06b925a5e3150aa196dec0a8c7ce2cff69242a8bfc60b0ad3c68f01415956dbbadf4c7e7f5c22692df949246655

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    cb8c78f3dfd07259b11d2ba225abefdc

                                                                                                                    SHA1

                                                                                                                    5ff42cd30c212e8bf696d63dedf3a6bfa94d4c2e

                                                                                                                    SHA256

                                                                                                                    037f568e8d24ed89c91acf46e7c131f42e8f1d7b2cb0f5e96c835b67bf17a1dd

                                                                                                                    SHA512

                                                                                                                    07e53da2f16cb0aa3d9a98d5fc7ed31562b637964cb6bdf10388b2ef40d47bd909e1c3a01c4acfb81fe11e8bc8092aedcfe5e70576d3f581c8644802d0e3038e

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    c783bdf48c18a4854fa8857b59c5e7af

                                                                                                                    SHA1

                                                                                                                    0cd8563dee96fb99b56762603241708e31f5fec6

                                                                                                                    SHA256

                                                                                                                    365fd9d293046b03d5556e19317e6a3e060bfc31f2decd81c725067d501b3ea7

                                                                                                                    SHA512

                                                                                                                    039f69e200530efb1a95deed99b76f9beb0f472f56b0f2d40a80638a3fb332e225b7fe37ee5e4491b032cdeabade91cbc9c533fb3bd01e2be2ed380856351b9a

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    a4bd3812c0136ba9adf871604cb52769

                                                                                                                    SHA1

                                                                                                                    52579976294f61f2a48ab1e53eee8c2b2ad89ca3

                                                                                                                    SHA256

                                                                                                                    fec88db084a1e3b697e1e096053bcc7d5e3e2ffbd86774121b837f1c9f4b4026

                                                                                                                    SHA512

                                                                                                                    00d1dcda4f2e0a116f08068bd934b85b6735af6dc1d7487d1a7b1e75c4949907a004509029ccdd55ef58c456f2b2d13c406845052977bc0e397f42ae074300af

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    2f3ada5103ea01b790d0d7749b62d4f9

                                                                                                                    SHA1

                                                                                                                    8df2eb16f392634f6f3f5f24effb9e2e9c1a8bf4

                                                                                                                    SHA256

                                                                                                                    903d194cc061b7e7388ecdcd914f88dd9d27f0641609e10106d076129baafd9b

                                                                                                                    SHA512

                                                                                                                    15a37da1dc58a5453027b8e3d8b0a2c83c08203a8df4e58a25e9f4def51d42da5d0a1f81643b4da97bd5965dc9133b91c406aded30be0c8147a7c11f9dcd191d

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58196f.TMP

                                                                                                                    Filesize

                                                                                                                    203B

                                                                                                                    MD5

                                                                                                                    7580103aa5918306b1f710088e7887ea

                                                                                                                    SHA1

                                                                                                                    ff4baa955dbffe4be5df6c0fdd7241f7a62bbf5e

                                                                                                                    SHA256

                                                                                                                    31f2ebdd7ea1bd3745562404e29b7be0d03845de2e97932a8a39d34b4bf9e9d7

                                                                                                                    SHA512

                                                                                                                    0e1de71ff0e089ae775cbeca615b7ee4827cf4f0768e52bc4d8948cb2dc65aaeef24262ad07ab0cb44cb9269aebce3dbd27ecab1173ea8666db75fa6b7efb5e6

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                    Filesize

                                                                                                                    16B

                                                                                                                    MD5

                                                                                                                    206702161f94c5cd39fadd03f4014d98

                                                                                                                    SHA1

                                                                                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                    SHA256

                                                                                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                    SHA512

                                                                                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                    Filesize

                                                                                                                    16B

                                                                                                                    MD5

                                                                                                                    46295cac801e5d4857d09837238a6394

                                                                                                                    SHA1

                                                                                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                    SHA256

                                                                                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                    SHA512

                                                                                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    da1a98e0e0a93a431c958f6a3d76df26

                                                                                                                    SHA1

                                                                                                                    9732e7f2e85b578105d3264e80d09f1c08b47cf7

                                                                                                                    SHA256

                                                                                                                    38cef09a2a1b992cb0871221e50c54fffd8e6b4f0e58ced538cf546afa167191

                                                                                                                    SHA512

                                                                                                                    6f60285767dac56ccde570c4a54da13c7d7b2b0cbb2b202cbc452addb2b0b221e5e373dabbb6ea828590f33ae9d0a9f8d932ea3e5c06a057d4d6e8197575fb53

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    6663ebf976db4ca5d985a7062135b829

                                                                                                                    SHA1

                                                                                                                    d94fb11e277aa257564d7bc9a004f24b49f8ee08

                                                                                                                    SHA256

                                                                                                                    efe65f30d34320d6685aa83c0bc227c447a409e9fcb7805f65e5421322b2eee8

                                                                                                                    SHA512

                                                                                                                    9c31465e4389c8f55f74dcb6832b61f67a6ab2c8bf4291d335962199c58ea14fde83a0e6fef6662236e84bbd4291de3ad6eccd9722e78538e4f8e78b8d41c01a

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    10KB

                                                                                                                    MD5

                                                                                                                    7af718e893e4d9371a3fb1b89292d42e

                                                                                                                    SHA1

                                                                                                                    f16fb8bd3e8f861babde936903ebdb95c8d0eb06

                                                                                                                    SHA256

                                                                                                                    6aff198f91d0e7d1b13a0b6a9c564260fff947ca708117ec4a8424cfd6455eee

                                                                                                                    SHA512

                                                                                                                    cb5f3c8ea5a004359be01302fff99f35831b82ee12f0543e0d56e1222d333ecf7f86c9c5f939adfac06cbd38d936f8ec3c340e5e69bce9a06f8a4ceca557ae0c

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    937df98464c65af2d976a4af119bdc36

                                                                                                                    SHA1

                                                                                                                    ffd66e0fcd84cfb0e55876469433357bf99bb49e

                                                                                                                    SHA256

                                                                                                                    fd0a18f6894398e3a63e852329bd75e7aca921c76e1e10544f6810eb91db6672

                                                                                                                    SHA512

                                                                                                                    aa10ddde4cd0cfe5bcb7529bf8c7e8f806e4bbdeb232da0e30eb8701258d6384cfdcf89c9920a42e9121baba7d3ccf19065268e7cba8b9426b61ce34eb6efb75

                                                                                                                  • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\715a61e0af6aed269890ce49be4e58e9

                                                                                                                    Filesize

                                                                                                                    148KB

                                                                                                                    MD5

                                                                                                                    715a61e0af6aed269890ce49be4e58e9

                                                                                                                    SHA1

                                                                                                                    6bcea2c00acfb910f99855865030a249081aed44

                                                                                                                    SHA256

                                                                                                                    37e44f58ac87c6110071229fe9a11a4f1c38bb7bed3a53f56206c03f29b40656

                                                                                                                    SHA512

                                                                                                                    2edf4db8be0df10721fade38eebb1a9c24494b9a76df35faae901512704b70cea8573d5ce6953ba286e69994011aaa28c55795a93a5500760c4ac923228e538d

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fjhlhpq1.p51.ps1

                                                                                                                    Filesize

                                                                                                                    60B

                                                                                                                    MD5

                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                    SHA1

                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                    SHA256

                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                    SHA512

                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                  • C:\Users\Admin\AppData\Roaming\XuanZhi9\ldopengl32x.dll

                                                                                                                    Filesize

                                                                                                                    130KB

                                                                                                                    MD5

                                                                                                                    71b84d29fc6c9d4068ea1ca744f1380f

                                                                                                                    SHA1

                                                                                                                    6380be4f218c642817cc148b2e071c1d886a2d24

                                                                                                                    SHA256

                                                                                                                    b03719d74894f30b1f5024492b72c7a452378aed00617275d74ff34ff3028730

                                                                                                                    SHA512

                                                                                                                    f9d3ffe0999b7104b756e5abbb094c181dc0dc0a7eb4ac2021414778b4c98fbee8a5c6146f506a6266cf618224f7af327d3f36302e3f6482e621fa88fa9af7ef

                                                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 434889.crdownload

                                                                                                                    Filesize

                                                                                                                    2.5MB

                                                                                                                    MD5

                                                                                                                    4b3458b9c6aaa39ef37fc290459b6908

                                                                                                                    SHA1

                                                                                                                    ba8b683eca181784d049efd008f50aacf5cf4079

                                                                                                                    SHA256

                                                                                                                    9bb59ea13d91b11739e9eb8e39ab243d80935310838b0f60b450ac2a906aabee

                                                                                                                    SHA512

                                                                                                                    0f3977bb0b137ad65465a38be1d97acbd50e1f57078c7bed957fd0c210d1bd5f4895b9afac8af4c202a3f905f021cc7042210fe030ff5de6e6cb7c4f90591dec

                                                                                                                  • C:\Windows\Logs\DISM\dism.log

                                                                                                                    Filesize

                                                                                                                    266KB

                                                                                                                    MD5

                                                                                                                    6f71c7a6fd8005ab7bd01177f720f21d

                                                                                                                    SHA1

                                                                                                                    2b96a7e92d0eef586f43e851c2dd57441198df9a

                                                                                                                    SHA256

                                                                                                                    57840f84a3ad3b8fa407652420df569afc98e3997d4d71893944fb76403918f0

                                                                                                                    SHA512

                                                                                                                    b682dd4211f1deda50a34995bfcd72f842673c991f00cd7771017be5733ec849e24a564dab6ffe1d2c1bb4a547c45457e2c796b2254f4f9f3232874699458aa2

                                                                                                                  • C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat

                                                                                                                    Filesize

                                                                                                                    280B

                                                                                                                    MD5

                                                                                                                    95692376ea232995ddf639e3447df66c

                                                                                                                    SHA1

                                                                                                                    961ddcada3f1d3c42579487f42b9f1af53307b11

                                                                                                                    SHA256

                                                                                                                    4c408b697dbc823e133e4f44b73199cb8b3ce7d7b3b741916dd71e5b06ec716d

                                                                                                                    SHA512

                                                                                                                    ddb8d6411753b96c91a769f8787a03e695778c08dd89216198014a5e6f87363f3c1c4cd84b3d0ef149b0002ebce5525fd5a77b72baef3a53eff97807247b4a2d

                                                                                                                  • F:\LDPlayer\LDPlayer9\device.ini

                                                                                                                    Filesize

                                                                                                                    91B

                                                                                                                    MD5

                                                                                                                    dba7fefc48f3b90350effad166abf887

                                                                                                                    SHA1

                                                                                                                    263d9ceb08d10685ff4222d7c89cb563d2c411f8

                                                                                                                    SHA256

                                                                                                                    02cf1d1f11940dcc79c52917a12f52f3a0b3aa3a381ce86d86d3a15c50ac5292

                                                                                                                    SHA512

                                                                                                                    34789e652fc0155e6d18e779d57fdea51c4fc439f96313e0d5290558402d4171d8f8abdcca31d01eb5d50b0bedbaa68b0f70d47df8a4ab714a4f40e6c5a1d2ab

                                                                                                                  • F:\LDPlayer\LDPlayer9\dnmultiplayer.exe

                                                                                                                    Filesize

                                                                                                                    1.3MB

                                                                                                                    MD5

                                                                                                                    3fbded9e727b555bc9cfe73fc0907b7c

                                                                                                                    SHA1

                                                                                                                    a2310a7fe4b80d58c50fa9410e0ee691142a30a8

                                                                                                                    SHA256

                                                                                                                    5ae59de492f6223ac33cb5bb8ff460c9232d09a0cd8ae069f065ba6859654e63

                                                                                                                    SHA512

                                                                                                                    6fd755d2bbc0bc36bb2c46e564b5b6eb6aeb56c95c7ebfe5d3bb8115c1f6ff6d70d33e0c83125ec7f232368dd5ddf5a18a5f3651b5af2949cd132c8d67e8575b

                                                                                                                  • F:\LDPlayer\LDPlayer9\dnplayer.exe

                                                                                                                    Filesize

                                                                                                                    3.6MB

                                                                                                                    MD5

                                                                                                                    9b986141683b1272269b634b8a4eb1fd

                                                                                                                    SHA1

                                                                                                                    666e1b5cee8f57984e02ab51ad28e231262ff1df

                                                                                                                    SHA256

                                                                                                                    76d41e5b70a52b7cd8e03809ce48f68a083352f07051e192950cb49bdb89cc80

                                                                                                                    SHA512

                                                                                                                    e18be0d9347856bc2f24043a89e626e59de37dd4d4a314af7f3994754e08f6f5fa967e7b91bbf7674e2f08920507f6141ab656621d655239f87408d549ff668c

                                                                                                                  • F:\LDPlayer\LDPlayer9\fonts\NanumGothicLight.otf

                                                                                                                    Filesize

                                                                                                                    314KB

                                                                                                                    MD5

                                                                                                                    e2e37d20b47d7ee294b91572f69e323a

                                                                                                                    SHA1

                                                                                                                    afb760386f293285f679f9f93086037fc5e09dcc

                                                                                                                    SHA256

                                                                                                                    153161ab882db768c70a753af5e8129852b9c9cae5511a23653beb6414d834a2

                                                                                                                    SHA512

                                                                                                                    001500f527e2d3c3b404cd66188149c620d45ee6510a1f9902aacc25b51f8213e6654f0c1ecc927d6ff672ffbe7dc044a84ec470a9eb86d2cba2840df7390901

                                                                                                                  • F:\LDPlayer\LDPlayer9\fonts\Roboto-Regular.otf

                                                                                                                    Filesize

                                                                                                                    103KB

                                                                                                                    MD5

                                                                                                                    4acd5f0e312730f1d8b8805f3699c184

                                                                                                                    SHA1

                                                                                                                    67c957e102bf2b2a86c5708257bc32f91c006739

                                                                                                                    SHA256

                                                                                                                    72336333d602f1c3506e642e0d0393926c0ec91225bf2e4d216fcebd82bb6cb5

                                                                                                                    SHA512

                                                                                                                    9982c1c53cee1b44fd0c3df6806b8cbf6b441d3ed97aeb466dba568adce1144373ce7833d8f44ac3fa58d01d8cdb7e8621b4bb125c4d02092c355444651a4837

                                                                                                                  • F:\LDPlayer\LDPlayer9\ldmutiplayer\7za.exe

                                                                                                                    Filesize

                                                                                                                    652KB

                                                                                                                    MD5

                                                                                                                    ad9d7cbdb4b19fb65960d69126e3ff68

                                                                                                                    SHA1

                                                                                                                    dcdc0e609a4e9d5ff9d96918c30cb79c6602cb3d

                                                                                                                    SHA256

                                                                                                                    a6c324f2925b3b3dbd2ad989e8d09c33ecc150496321ae5a1722ab097708f326

                                                                                                                    SHA512

                                                                                                                    f0196bee7ad8005a36eea86e31429d2c78e96d57b53ff4a64b3e529a54670fa042322a3c3a21557c96b0b3134bf81f238a9e35124b2d0ce80c61ed548a9791e7

                                                                                                                  • F:\LDPlayer\LDPlayer9\ldmutiplayer\cximagecrt.dll

                                                                                                                    Filesize

                                                                                                                    1.5MB

                                                                                                                    MD5

                                                                                                                    66df6f7b7a98ff750aade522c22d239a

                                                                                                                    SHA1

                                                                                                                    f69464fe18ed03de597bb46482ae899f43c94617

                                                                                                                    SHA256

                                                                                                                    91e3035a01437b54adda33d424060c57320504e7e6a0c85db2654815ba29c71f

                                                                                                                    SHA512

                                                                                                                    48d4513e09edd7f270614258b2750d5e98f0dbce671ba41a524994e96ed3df657fce67545153ca32d2bf7efcb35371cae12c4264df9053e4eb5e6b28014ed20e

                                                                                                                  • F:\LDPlayer\LDPlayer9\ldmutiplayer\libcrypto-1_1.dll

                                                                                                                    Filesize

                                                                                                                    2.0MB

                                                                                                                    MD5

                                                                                                                    01c4246df55a5fff93d086bb56110d2b

                                                                                                                    SHA1

                                                                                                                    e2939375c4dd7b478913328b88eaa3c91913cfdc

                                                                                                                    SHA256

                                                                                                                    c9501469ad2a2745509ab2d0db8b846f2bfb4ec019b98589d311a4bd7ac89889

                                                                                                                    SHA512

                                                                                                                    39524d5b8fc7c9d0602bc6733776237522dcca5f51cc6ceebd5a5d2c4cbda904042cee2f611a9c9477cc7e08e8eadd8915bf41c7c78e097b5e50786143e98196

                                                                                                                  • F:\LDPlayer\LDPlayer9\ldmutiplayer\libcurl.dll

                                                                                                                    Filesize

                                                                                                                    442KB

                                                                                                                    MD5

                                                                                                                    2d40f6c6a4f88c8c2685ee25b53ec00d

                                                                                                                    SHA1

                                                                                                                    faf96bac1e7665aa07029d8f94e1ac84014a863b

                                                                                                                    SHA256

                                                                                                                    1d7037da4222de3d7ca0af6a54b2942d58589c264333ef814cb131d703b5c334

                                                                                                                    SHA512

                                                                                                                    4e6d0dc0dc3fb7e57c6d7843074ee7c89c777e9005893e089939eb765d9b6fb12f0e774dc1814f6a34e75d1775e19e62782465731fd5605182e7984d798ba779

                                                                                                                  • F:\LDPlayer\LDPlayer9\ldmutiplayer\libeay32.dll

                                                                                                                    Filesize

                                                                                                                    1.2MB

                                                                                                                    MD5

                                                                                                                    ba46e6e1c5861617b4d97de00149b905

                                                                                                                    SHA1

                                                                                                                    4affc8aab49c7dc3ceeca81391c4f737d7672b32

                                                                                                                    SHA256

                                                                                                                    2eac0a690be435dd72b7a269ee761340099bf444edb4f447fa0030023cbf8e1e

                                                                                                                    SHA512

                                                                                                                    bf892b86477d63287f42385c0a944eee6354c7ae557b039516bf8932c7140ca8811b7ae7ac111805773495cf6854586e8a0e75e14dbb24eba56e4683029767b6

                                                                                                                  • F:\LDPlayer\LDPlayer9\ldmutiplayer\libssh2.dll

                                                                                                                    Filesize

                                                                                                                    192KB

                                                                                                                    MD5

                                                                                                                    52c43baddd43be63fbfb398722f3b01d

                                                                                                                    SHA1

                                                                                                                    be1b1064fdda4dde4b72ef523b8e02c050ccd820

                                                                                                                    SHA256

                                                                                                                    8c91023203f3d360c0629ffd20c950061566fb6c780c83eaa52fb26abb6be86f

                                                                                                                    SHA512

                                                                                                                    04cc3d8e31bd7444068468dd32ffcc9092881ca4aaea7c92292e5f1b541f877bdec964774562cb7a531c3386220d88b005660a2b5a82957e28350a381bea1b28

                                                                                                                  • F:\LDPlayer\LDPlayer9\ldmutiplayer\libssl-1_1.dll

                                                                                                                    Filesize

                                                                                                                    511KB

                                                                                                                    MD5

                                                                                                                    e8fd6da54f056363b284608c3f6a832e

                                                                                                                    SHA1

                                                                                                                    32e88b82fd398568517ab03b33e9765b59c4946d

                                                                                                                    SHA256

                                                                                                                    b681fd3c3b3f2d59f6a14be31e761d5929e104be06aa77c883ada9675ca6e9fd

                                                                                                                    SHA512

                                                                                                                    4f997deebf308de29a044e4ff2e8540235a41ea319268aa202e41a2be738b8d50f990ecc68f4a737a374f6d5f39ce8855edf0e2bb30ce274f75388e3ddd8c10b

                                                                                                                  • F:\LDPlayer\LDPlayer9\ldmutiplayer\msvcp110.dll

                                                                                                                    Filesize

                                                                                                                    522KB

                                                                                                                    MD5

                                                                                                                    3e29914113ec4b968ba5eb1f6d194a0a

                                                                                                                    SHA1

                                                                                                                    557b67e372e85eb39989cb53cffd3ef1adabb9fe

                                                                                                                    SHA256

                                                                                                                    c8d5572ca8d7624871188f0acabc3ae60d4c5a4f6782d952b9038de3bc28b39a

                                                                                                                    SHA512

                                                                                                                    75078c9eaa5a7ae39408e5db1ce7dbce5a3180d1c644bcb5e481b0810b07cb7d001d68d1b4f462cd5355e98951716f041ef570fcc866d289a68ea19b3f500c43

                                                                                                                  • F:\LDPlayer\LDPlayer9\ldmutiplayer\msvcp120.dll

                                                                                                                    Filesize

                                                                                                                    444KB

                                                                                                                    MD5

                                                                                                                    50260b0f19aaa7e37c4082fecef8ff41

                                                                                                                    SHA1

                                                                                                                    ce672489b29baa7119881497ed5044b21ad8fe30

                                                                                                                    SHA256

                                                                                                                    891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                                                                                                                    SHA512

                                                                                                                    6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                                                                                                                  • F:\LDPlayer\LDPlayer9\ldmutiplayer\msvcr110.dll

                                                                                                                    Filesize

                                                                                                                    854KB

                                                                                                                    MD5

                                                                                                                    4ba25d2cbe1587a841dcfb8c8c4a6ea6

                                                                                                                    SHA1

                                                                                                                    52693d4b5e0b55a929099b680348c3932f2c3c62

                                                                                                                    SHA256

                                                                                                                    b30160e759115e24425b9bcdf606ef6ebce4657487525ede7f1ac40b90ff7e49

                                                                                                                    SHA512

                                                                                                                    82e86ec67a5c6cddf2230872f66560f4b0c3e4c1bb672507bbb8446a8d6f62512cbd0475fe23b619db3a67bb870f4f742761cf1f87d50db7f14076f54006f6c6

                                                                                                                  • F:\LDPlayer\LDPlayer9\ldmutiplayer\msvcr120.dll

                                                                                                                    Filesize

                                                                                                                    947KB

                                                                                                                    MD5

                                                                                                                    50097ec217ce0ebb9b4caa09cd2cd73a

                                                                                                                    SHA1

                                                                                                                    8cd3018c4170072464fbcd7cba563df1fc2b884c

                                                                                                                    SHA256

                                                                                                                    2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                                                                                                                    SHA512

                                                                                                                    ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                                                                                                                  • F:\LDPlayer\LDPlayer9\ldmutiplayer\ssleay32.dll

                                                                                                                    Filesize

                                                                                                                    283KB

                                                                                                                    MD5

                                                                                                                    0054560df6c69d2067689433172088ef

                                                                                                                    SHA1

                                                                                                                    a30042b77ebd7c704be0e986349030bcdb82857d

                                                                                                                    SHA256

                                                                                                                    72553b45a5a7d2b4be026d59ceb3efb389c686636c6da926ffb0ca653494e750

                                                                                                                    SHA512

                                                                                                                    418190401b83de32a8ce752f399b00c091afad5e3b21357a53c134cce3b4199e660572ee71e18b5c2f364d3b2509b5365d7b569d6d9da5c79ae78c572c1d0ba0

                                                                                                                  • F:\LDPlayer\LDPlayer9\vms\config\leidian0.config

                                                                                                                    Filesize

                                                                                                                    955B

                                                                                                                    MD5

                                                                                                                    2e37f265020476cee8a5c2d97fd41858

                                                                                                                    SHA1

                                                                                                                    6b2c3a8b06bc1066df876dfa3ff70b5a95fd1594

                                                                                                                    SHA256

                                                                                                                    03fa8fa714454690911e7350f0673ff614d291bc6101a4cc386efcdf8aa3fcb5

                                                                                                                    SHA512

                                                                                                                    622a7139a3c62fc55e62a956069cf9e908595fcaec8e33f9714d5b3186ed48ae96489a64fc172e9433b7ca8dc5e78947a68535f60e643578b196e3c71188945b

                                                                                                                  • F:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk

                                                                                                                    Filesize

                                                                                                                    35.1MB

                                                                                                                    MD5

                                                                                                                    4d592fd525e977bf3d832cdb1482faa0

                                                                                                                    SHA1

                                                                                                                    131c31bcff32d11b6eda41c9f1e2e26cc5fbc0ef

                                                                                                                    SHA256

                                                                                                                    f90ace0994c8cae3a6a95e8c68ca460e68f1662a78a77a2b38eba13cc8e487b6

                                                                                                                    SHA512

                                                                                                                    afa31b31e1d137a559190528998085c52602d79a618d930e8c425001fdfbd2437f732beda3d53f2d0e1fc770187184c3fb407828ac39f00967bf4ae015c6ba77

                                                                                                                  • F:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk

                                                                                                                    Filesize

                                                                                                                    35.1MB

                                                                                                                    MD5

                                                                                                                    3d3a4627e72c7e87d8a8adb53a1b7ec3

                                                                                                                    SHA1

                                                                                                                    01011255f5a2475ffa7d1d0036cb55b12dad802d

                                                                                                                    SHA256

                                                                                                                    ed21b98e729d82ec5cde227d4009067917ce9b5df906163ced29d640bc54f0e7

                                                                                                                    SHA512

                                                                                                                    8f6660e5f5ac99f580765da346faa8ebdcd6df0038aa2b3feb2865799f714036c81a221667cf4ef6a9bd2e3db9d9eb5f10c59ff6c2f0d6ede9f8a24563ef0c63

                                                                                                                  • \??\pipe\LOCAL\crashpad_780_TNDFMACSIPLWZPIJ

                                                                                                                    MD5

                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                    SHA1

                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                    SHA256

                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                    SHA512

                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                  • memory/2136-2299-0x00000000075E0000-0x00000000075FA000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    104KB

                                                                                                                  • memory/2136-2270-0x0000000002BB0000-0x0000000002BE6000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    216KB

                                                                                                                  • memory/2136-2297-0x00000000074D0000-0x0000000007574000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    656KB

                                                                                                                  • memory/2136-2286-0x0000000007290000-0x00000000072C4000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    208KB

                                                                                                                  • memory/2136-2305-0x0000000007830000-0x000000000783E000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    56KB

                                                                                                                  • memory/2136-2306-0x0000000007910000-0x000000000792A000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    104KB

                                                                                                                  • memory/2136-2304-0x00000000077F0000-0x0000000007801000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    68KB

                                                                                                                  • memory/2136-2303-0x0000000007870000-0x0000000007906000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    600KB

                                                                                                                  • memory/2136-2302-0x0000000007660000-0x000000000766A000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    40KB

                                                                                                                  • memory/2136-2298-0x0000000007C30000-0x00000000082AA000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    6.5MB

                                                                                                                  • memory/2136-2287-0x000000006E190000-0x000000006E1DC000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    304KB

                                                                                                                  • memory/2136-2285-0x00000000062B0000-0x00000000062FC000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    304KB

                                                                                                                  • memory/2136-2284-0x0000000006290000-0x00000000062AE000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    120KB

                                                                                                                  • memory/2136-2296-0x0000000006890000-0x00000000068AE000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    120KB

                                                                                                                  • memory/2136-2271-0x00000000056D0000-0x0000000005CFA000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    6.2MB

                                                                                                                  • memory/2136-2272-0x00000000055F0000-0x0000000005612000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    136KB

                                                                                                                  • memory/2136-2274-0x0000000005D70000-0x0000000005DD6000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    408KB

                                                                                                                  • memory/2136-2273-0x0000000005D00000-0x0000000005D66000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    408KB

                                                                                                                  • memory/2136-2283-0x0000000005DE0000-0x0000000006137000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    3.3MB

                                                                                                                  • memory/2596-1882-0x00000000738F0000-0x0000000073B00000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    2.1MB

                                                                                                                  • memory/2596-478-0x00000000001E0000-0x0000000000215000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    212KB

                                                                                                                  • memory/2596-479-0x00000000738F0000-0x0000000073B00000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    2.1MB

                                                                                                                  • memory/2596-2489-0x00000000001E0000-0x0000000000215000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    212KB

                                                                                                                  • memory/2596-646-0x00000000738F0000-0x0000000073B00000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    2.1MB

                                                                                                                  • memory/5144-2317-0x0000000005D70000-0x00000000060C7000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    3.3MB

                                                                                                                  • memory/5144-2318-0x000000006E190000-0x000000006E1DC000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    304KB

                                                                                                                  • memory/5268-2338-0x000000006E190000-0x000000006E1DC000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    304KB

                                                                                                                  • memory/5492-2500-0x00007FFBD2830000-0x00007FFBD2860000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    192KB

                                                                                                                  • memory/5492-2496-0x00007FFBD27E0000-0x00007FFBD27F0000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/5492-2495-0x00007FFBD26C0000-0x00007FFBD26D0000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/5492-2497-0x00007FFBD27E0000-0x00007FFBD27F0000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/5492-2498-0x00007FFBD2830000-0x00007FFBD2860000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    192KB

                                                                                                                  • memory/5492-2499-0x00007FFBD2830000-0x00007FFBD2860000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    192KB

                                                                                                                  • memory/5492-2504-0x00007FFBD1F90000-0x00007FFBD1FA0000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/5492-2505-0x00007FFBD1F90000-0x00007FFBD1FA0000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/5492-2506-0x00007FFBD2020000-0x00007FFBD2030000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/5492-2507-0x00007FFBD2020000-0x00007FFBD2030000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/5492-2508-0x00007FFBD2040000-0x00007FFBD2060000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    128KB

                                                                                                                  • memory/5492-2509-0x00007FFBD2040000-0x00007FFBD2060000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    128KB

                                                                                                                  • memory/5492-2510-0x00007FFBD2040000-0x00007FFBD2060000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    128KB

                                                                                                                  • memory/5492-2511-0x00007FFBD2040000-0x00007FFBD2060000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    128KB

                                                                                                                  • memory/5492-2512-0x00007FFBD2040000-0x00007FFBD2060000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    128KB

                                                                                                                  • memory/5492-2501-0x00007FFBD2830000-0x00007FFBD2860000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    192KB

                                                                                                                  • memory/5492-2502-0x00007FFBD2830000-0x00007FFBD2860000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    192KB

                                                                                                                  • memory/5492-2503-0x00007FFBD28C0000-0x00007FFBD28C9000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    36KB

                                                                                                                  • memory/5492-2494-0x00007FFBD26C0000-0x00007FFBD26D0000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB