Analysis

  • max time kernel
    607s
  • max time network
    587s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-01-2023 00:06

General

  • Target

    LDPlayer9_ens_28623617_ld.exe

  • Size

    3.6MB

  • MD5

    90276982cc921f646f74f8310ef8cd6a

  • SHA1

    37d5ff4e70485bbcc6e4ef6fa08d3b7839012d0f

  • SHA256

    08fee35f2462f93c96751755ff42f2f63525ad04e21543efe52a159c800ab80a

  • SHA512

    bdbdb26aaae5b84e7c8298e5e6033142f872e8f25578274c3a8c8fdc7d1e07033be62760b5230a67696bf9f4d885a7187d17680b271e713f1f1a111fa37edf2c

  • SSDEEP

    49152:KpiUPlcfO74zHK+1ULjFvnxe2T9g4tGOPf28xuYT:KpPNcG74r1ULxvxew9g1op

Malware Config

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Detects PlugX payload 1 IoCs
  • Gafgyt/Bashlite

    IoT botnet with numerous variants first seen in 2014.

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 22 IoCs
  • Possible privilege escalation attempt 12 IoCs
  • Registers COM server for autorun 1 TTPs 41 IoCs
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 6 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 21 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: LoadsDriver 7 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LDPlayer9_ens_28623617_ld.exe
    "C:\Users\Admin\AppData\Local\Temp\LDPlayer9_ens_28623617_ld.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnplayer.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1476
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnmultiplayer.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2988
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnupdate.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2504
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM bugreport.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3948
    • C:\LDPlayer\LDPlayer9\LDPlayer.exe
      "C:\LDPlayer\LDPlayer9\\LDPlayer.exe" -downloader -openid=28623617 -language=en -path="C:\LDPlayer\LDPlayer9\" -silence
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:828
      • C:\Windows\SysWOW64\taskkill.exe
        "C:\Windows\System32\taskkill.exe" /F /IM dnmultiplayerex.exe /T
        3⤵
        • Kills process with taskkill
        PID:2088
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM fynews.exe
        3⤵
        • Kills process with taskkill
        PID:3084
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM ldnews.exe
        3⤵
        • Kills process with taskkill
        PID:1840
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM Ld9BoxHeadless.exe /T
        3⤵
        • Kills process with taskkill
        PID:860
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM Ld9BoxSVC.exe /T
        3⤵
        • Kills process with taskkill
        PID:2396
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM Ld9VirtualBox.exe /T
        3⤵
        • Kills process with taskkill
        PID:2768
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM VBoxManage.exe /T
        3⤵
        • Kills process with taskkill
        PID:5096
      • C:\LDPlayer\LDPlayer9\dnrepairer.exe
        "C:\LDPlayer\LDPlayer9\dnrepairer.exe" listener=393582
        3⤵
        • Executes dropped EXE
        • Registers COM server for autorun
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:240
        • C:\Windows\SysWOW64\net.exe
          "net" start cryptsvc
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2256
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start cryptsvc
            5⤵
              PID:1864
          • C:\Windows\SysWOW64\regsvr32.exe
            "regsvr32" Softpub.dll /s
            4⤵
              PID:3592
            • C:\Windows\SysWOW64\regsvr32.exe
              "regsvr32" Wintrust.dll /s
              4⤵
                PID:1480
              • C:\Windows\SysWOW64\regsvr32.exe
                "regsvr32" Initpki.dll /s
                4⤵
                  PID:3488
                • C:\Windows\SysWOW64\regsvr32.exe
                  "C:\Windows\system32\regsvr32" Initpki.dll /s
                  4⤵
                    PID:3940
                  • C:\Windows\SysWOW64\regsvr32.exe
                    "regsvr32" dssenh.dll /s
                    4⤵
                      PID:1952
                    • C:\Windows\SysWOW64\regsvr32.exe
                      "regsvr32" rsaenh.dll /s
                      4⤵
                        PID:2504
                      • C:\Windows\SysWOW64\regsvr32.exe
                        "regsvr32" cryptdlg.dll /s
                        4⤵
                          PID:1148
                        • C:\Windows\SysWOW64\takeown.exe
                          "takeown" /f "C:\LDPlayer\LDPlayer9\vms" /r /d y
                          4⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:4988
                        • C:\Windows\SysWOW64\icacls.exe
                          "icacls" "C:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t
                          4⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:4092
                        • C:\Windows\SysWOW64\takeown.exe
                          "takeown" /f "C:\LDPlayer\LDPlayer9\\system.vmdk"
                          4⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:3060
                        • C:\Windows\SysWOW64\icacls.exe
                          "icacls" "C:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t
                          4⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:2828
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM Ld9BoxHeadless.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:2744
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM Ld9BoxSVC.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:4016
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM Ld9VirtualBox.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:4652
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM VBoxManage.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:2088
                        • C:\Windows\SysWOW64\dism.exe
                          C:\Windows\system32\dism.exe /Online /English /Get-Features
                          4⤵
                          • Drops file in Windows directory
                          PID:3768
                          • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\dismhost.exe
                            C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\dismhost.exe {D11D21F3-8D15-4299-9D23-6AAFDC49F403}
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in Windows directory
                            PID:444
                        • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                          "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /RegServer
                          4⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:2660
                        • C:\Windows\SYSTEM32\regsvr32.exe
                          "regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s
                          4⤵
                          • Loads dropped DLL
                          PID:4376
                        • C:\Windows\SysWOW64\regsvr32.exe
                          "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s
                          4⤵
                          • Loads dropped DLL
                          PID:4336
                        • C:\Windows\SYSTEM32\regsvr32.exe
                          "regsvr32" "C:\Program Files\ldplayer9box\VBoxProxyStub.dll" /s
                          4⤵
                          • Registers COM server for autorun
                          • Modifies registry class
                          PID:2176
                        • C:\Windows\SysWOW64\regsvr32.exe
                          "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll" /s
                          4⤵
                          • Modifies registry class
                          PID:4216
                        • C:\Windows\SysWOW64\sc.exe
                          "C:\Windows\system32\sc" create Ld9BoxSup binPath= "C:\Program Files\ldplayer9box\Ld9BoxSup.sys" type= kernel start= auto
                          4⤵
                          • Launches sc.exe
                          PID:3508
                        • C:\Windows\SysWOW64\sc.exe
                          "C:\Windows\system32\sc" start Ld9BoxSup
                          4⤵
                          • Launches sc.exe
                          PID:2572
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxSup" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow
                          4⤵
                            PID:4816
                        • C:\LDPlayer\LDPlayer9\driverconfig.exe
                          "C:\LDPlayer\LDPlayer9\driverconfig.exe"
                          3⤵
                          • Executes dropped EXE
                          PID:1884
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM dnmultiplayerex.exe
                          3⤵
                          • Kills process with taskkill
                          PID:880
                        • C:\Windows\SysWOW64\takeown.exe
                          "takeown" /f "C:\LDPlayer\ldmutiplayer\" /r /d y
                          3⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:4688
                        • C:\Windows\SysWOW64\takeown.exe
                          "takeown" /f C:\LDPlayer\ldmutiplayer\ /r /d y
                          3⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:3068
                        • C:\Windows\SysWOW64\icacls.exe
                          "icacls" "C:\LDPlayer\ldmutiplayer\" /grant everyone:F /t
                          3⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:4692
                        • C:\Windows\SysWOW64\icacls.exe
                          "icacls" C:\LDPlayer\ldmutiplayer\ /grant everyone:F /t
                          3⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:1552
                      • C:\LDPlayer\LDPlayer9\dnplayer.exe
                        "C:\LDPlayer\LDPlayer9\\dnplayer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        • Loads dropped DLL
                        • Checks processor information in registry
                        • Modifies Internet Explorer settings
                        • Suspicious behavior: GetForegroundWindowSpam
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:4812
                        • C:\Windows\SysWOW64\sc.exe
                          sc query vmcompute
                          3⤵
                          • Launches sc.exe
                          PID:3380
                        • C:\Windows\SysWOW64\sc.exe
                          sc query vmms
                          3⤵
                          • Launches sc.exe
                          PID:4288
                        • C:\Windows\SysWOW64\sc.exe
                          sc query HvHost
                          3⤵
                          • Launches sc.exe
                          PID:4720
                        • C:\LDPlayer\LDPlayer9\dnrepairer.exe
                          "C:\LDPlayer\LDPlayer9\dnrepairer.exe" cmd=fixError|playerid=0|errorcode=4|subcode=-2147221164|reportid={68E9DB6B-D7A0-492d-A953-101CCB62113C}|vtstate=0
                          3⤵
                          • Executes dropped EXE
                          • Registers COM server for autorun
                          • Drops file in Program Files directory
                          • Suspicious behavior: EnumeratesProcesses
                          PID:512
                          • C:\Windows\SysWOW64\net.exe
                            "net" start cryptsvc
                            4⤵
                              PID:2752
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 start cryptsvc
                                5⤵
                                  PID:1564
                              • C:\Windows\SysWOW64\regsvr32.exe
                                "regsvr32" Softpub.dll /s
                                4⤵
                                  PID:4092
                                • C:\Windows\SysWOW64\regsvr32.exe
                                  "regsvr32" Wintrust.dll /s
                                  4⤵
                                    PID:3404
                                  • C:\Windows\SysWOW64\regsvr32.exe
                                    "regsvr32" Initpki.dll /s
                                    4⤵
                                      PID:2036
                                    • C:\Windows\SysWOW64\regsvr32.exe
                                      "C:\Windows\system32\regsvr32" Initpki.dll /s
                                      4⤵
                                        PID:2760
                                      • C:\Program Files\ldplayer9box\regsvr32_x86.exe
                                        "C:\Program Files\ldplayer9box\regsvr32_x86.exe" Initpki.dll /s
                                        4⤵
                                        • Executes dropped EXE
                                        PID:1572
                                      • C:\Windows\SysWOW64\regsvr32.exe
                                        "regsvr32" dssenh.dll /s
                                        4⤵
                                          PID:2284
                                        • C:\Windows\SysWOW64\regsvr32.exe
                                          "regsvr32" rsaenh.dll /s
                                          4⤵
                                            PID:3060
                                          • C:\Windows\SysWOW64\regsvr32.exe
                                            "regsvr32" cryptdlg.dll /s
                                            4⤵
                                              PID:628
                                            • C:\Windows\SysWOW64\takeown.exe
                                              "takeown" /f "C:\LDPlayer\LDPlayer9\vms" /r /d y
                                              4⤵
                                              • Possible privilege escalation attempt
                                              • Modifies file permissions
                                              PID:920
                                            • C:\Windows\SysWOW64\icacls.exe
                                              "icacls" "C:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t
                                              4⤵
                                              • Possible privilege escalation attempt
                                              • Modifies file permissions
                                              PID:4016
                                            • C:\Windows\SysWOW64\takeown.exe
                                              "takeown" /f "C:\LDPlayer\LDPlayer9\\system.vmdk"
                                              4⤵
                                              • Possible privilege escalation attempt
                                              • Modifies file permissions
                                              PID:4808
                                            • C:\Windows\SysWOW64\icacls.exe
                                              "icacls" "C:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t
                                              4⤵
                                              • Possible privilege escalation attempt
                                              • Modifies file permissions
                                              PID:2200
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              "taskkill" /F /IM Ld9BoxHeadless.exe /T
                                              4⤵
                                              • Kills process with taskkill
                                              PID:3308
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              "taskkill" /F /IM Ld9BoxSVC.exe /T
                                              4⤵
                                              • Kills process with taskkill
                                              PID:1488
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              "taskkill" /F /IM Ld9VirtualBox.exe /T
                                              4⤵
                                              • Kills process with taskkill
                                              PID:2028
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              "taskkill" /F /IM VBoxManage.exe /T
                                              4⤵
                                              • Kills process with taskkill
                                              PID:240
                                            • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                                              "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /UnregServer
                                              4⤵
                                              • Executes dropped EXE
                                              PID:1144
                                            • C:\Windows\SysWOW64\regsvr32.exe
                                              "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s /u
                                              4⤵
                                                PID:2756
                                              • C:\Windows\system32\regsvr32.exe
                                                "regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s /u
                                                4⤵
                                                  PID:3544
                                                • C:\Windows\SysWOW64\sc.exe
                                                  "C:\Windows\system32\sc" query Ld9BoxNetLwf
                                                  4⤵
                                                  • Launches sc.exe
                                                  PID:3008
                                                • C:\Windows\SysWOW64\sc.exe
                                                  "C:\Windows\system32\sc" stop Ld9BoxSup
                                                  4⤵
                                                  • Launches sc.exe
                                                  PID:1696
                                                • C:\Windows\SysWOW64\sc.exe
                                                  "C:\Windows\system32\sc" delete Ld9BoxSup
                                                  4⤵
                                                  • Launches sc.exe
                                                  PID:1352
                                                  • C:\Windows\System32\Conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    5⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4816
                                                • C:\Windows\SysWOW64\sc.exe
                                                  "C:\Windows\system32\sc" stop Ld9BoxNetLwf
                                                  4⤵
                                                  • Launches sc.exe
                                                  PID:5012
                                                • C:\Program Files\ldplayer9box\NetLwfUninstall.exe
                                                  "C:\Program Files\ldplayer9box\NetLwfUninstall.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Windows directory
                                                  PID:4416
                                                • C:\Windows\SysWOW64\dism.exe
                                                  C:\Windows\system32\dism.exe /Online /English /Get-Features
                                                  4⤵
                                                  • Drops file in Windows directory
                                                  PID:1792
                                                  • C:\Users\Admin\AppData\Local\Temp\C2D5DBAE-E917-43CA-A5A2-48989A96929E\dismhost.exe
                                                    C:\Users\Admin\AppData\Local\Temp\C2D5DBAE-E917-43CA-A5A2-48989A96929E\dismhost.exe {94F5C108-DDC8-499F-A61D-112E2A8085DF}
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Windows directory
                                                    PID:3956
                                                • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                                                  "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /RegServer
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:3428
                                                • C:\Windows\system32\regsvr32.exe
                                                  "regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s
                                                  4⤵
                                                    PID:4764
                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                    "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s
                                                    4⤵
                                                      PID:4676
                                                    • C:\Windows\system32\regsvr32.exe
                                                      "regsvr32" "C:\Program Files\ldplayer9box\VBoxProxyStub.dll" /s
                                                      4⤵
                                                      • Registers COM server for autorun
                                                      • Modifies registry class
                                                      PID:4768
                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                      "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll" /s
                                                      4⤵
                                                      • Modifies registry class
                                                      PID:4580
                                                    • C:\Windows\SysWOW64\sc.exe
                                                      "C:\Windows\system32\sc" create Ld9BoxSup binPath= "C:\Program Files\ldplayer9box\Ld9BoxSup.sys" type= kernel start= auto
                                                      4⤵
                                                      • Launches sc.exe
                                                      PID:4208
                                                    • C:\Windows\SysWOW64\sc.exe
                                                      "C:\Windows\system32\sc" start Ld9BoxSup
                                                      4⤵
                                                      • Launches sc.exe
                                                      PID:2924
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxSup" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow
                                                      4⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:3176
                                                    • C:\LDPlayer\LDPlayer9\dnplayer.exe
                                                      "C:\LDPlayer\LDPlayer9\dnplayer.exe" index=0|from=repairer
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Checks processor information in registry
                                                      • Modifies Internet Explorer settings
                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of SendNotifyMessage
                                                      PID:3024
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        sc query HvHost
                                                        5⤵
                                                        • Launches sc.exe
                                                        PID:4076
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        sc query vmms
                                                        5⤵
                                                        • Launches sc.exe
                                                        PID:628
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        sc query vmcompute
                                                        5⤵
                                                        • Launches sc.exe
                                                        PID:1468
                                                      • C:\Program Files\ldplayer9box\vbox-img.exe
                                                        "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\..\system.vmdk" --uuid 20160302-bbbb-bbbb-0eee-000000000000
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:4204
                                                      • C:\Program Files\ldplayer9box\vbox-img.exe
                                                        "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\data.vmdk" --uuid 20160302-cccc-cccc-0eee-000000000000
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:3332
                                                      • C:\Program Files\ldplayer9box\vbox-img.exe
                                                        "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk" --uuid 20160302-dddd-dddd-0eee-000000000000
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:1648
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.ldplayer.net/blog/how-to-enable-vt.html
                                                        5⤵
                                                        • Adds Run key to start application
                                                        • Enumerates system info in registry
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:3120
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe4f7546f8,0x7ffe4f754708,0x7ffe4f754718
                                                          6⤵
                                                            PID:4780
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,3202250526449428135,633062694557668460,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
                                                            6⤵
                                                              PID:3204
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,3202250526449428135,633062694557668460,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2460 /prefetch:3
                                                              6⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:2556
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,3202250526449428135,633062694557668460,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:8
                                                              6⤵
                                                                PID:4328
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3202250526449428135,633062694557668460,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:1
                                                                6⤵
                                                                  PID:2140
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3202250526449428135,633062694557668460,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:1
                                                                  6⤵
                                                                    PID:4580
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3202250526449428135,633062694557668460,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3896 /prefetch:1
                                                                    6⤵
                                                                      PID:4888
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3202250526449428135,633062694557668460,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4380 /prefetch:1
                                                                      6⤵
                                                                        PID:3356
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2132,3202250526449428135,633062694557668460,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5096 /prefetch:8
                                                                        6⤵
                                                                          PID:512
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3202250526449428135,633062694557668460,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:1
                                                                          6⤵
                                                                            PID:3332
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3202250526449428135,633062694557668460,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2500 /prefetch:1
                                                                            6⤵
                                                                              PID:4224
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,3202250526449428135,633062694557668460,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6068 /prefetch:1
                                                                              6⤵
                                                                                PID:2548
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.ldplayer.net/blog/how-to-enable-vt.html
                                                                              5⤵
                                                                                PID:4800
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe4f7546f8,0x7ffe4f754708,0x7ffe4f754718
                                                                                  6⤵
                                                                                    PID:4624
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.ldplayer.net/blog/how-to-enable-vt.html
                                                                                  5⤵
                                                                                    PID:3224
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe4f7546f8,0x7ffe4f754708,0x7ffe4f754718
                                                                                      6⤵
                                                                                        PID:3312
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                "taskkill" /F /IM ldcurl.exe /T
                                                                                2⤵
                                                                                • Kills process with taskkill
                                                                                PID:4140
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                              1⤵
                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                              PID:2692
                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                              C:\Windows\system32\AUDIODG.EXE 0x474 0x2f8
                                                                              1⤵
                                                                                PID:2256
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s NetSetupSvc
                                                                                1⤵
                                                                                  PID:4692
                                                                                • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                                                                                  "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Registers COM server for autorun
                                                                                  • Modifies registry class
                                                                                  PID:3600
                                                                                  • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                    "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1884
                                                                                  • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                    "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2108
                                                                                  • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                    "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:880
                                                                                  • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                    "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4188
                                                                                  • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                    "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4948
                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                  1⤵
                                                                                    PID:4932
                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                    1⤵
                                                                                      PID:2928

                                                                                    Network

                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                    Persistence

                                                                                    New Service

                                                                                    1
                                                                                    T1050

                                                                                    Registry Run Keys / Startup Folder

                                                                                    2
                                                                                    T1060

                                                                                    Modify Existing Service

                                                                                    1
                                                                                    T1031

                                                                                    Privilege Escalation

                                                                                    New Service

                                                                                    1
                                                                                    T1050

                                                                                    Defense Evasion

                                                                                    Impair Defenses

                                                                                    1
                                                                                    T1562

                                                                                    File Permissions Modification

                                                                                    1
                                                                                    T1222

                                                                                    Modify Registry

                                                                                    2
                                                                                    T1112

                                                                                    Discovery

                                                                                    Query Registry

                                                                                    4
                                                                                    T1012

                                                                                    System Information Discovery

                                                                                    4
                                                                                    T1082

                                                                                    Impact

                                                                                    Service Stop

                                                                                    1
                                                                                    T1489

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\LDPlayer\LDPlayer9\LDPlayer.exe
                                                                                      Filesize

                                                                                      601.8MB

                                                                                      MD5

                                                                                      83a052a5a9de3c30cb8aaaa81685bea7

                                                                                      SHA1

                                                                                      07daf5f6f24c624228bf7da6e2e1c93241fe030e

                                                                                      SHA256

                                                                                      d773c7ca94b97abc9660727ceefcdb8d98f122fe6dd08aca911fd85fe153d25f

                                                                                      SHA512

                                                                                      65dc36e77e50b27a9fbfd23623696c8d60ec4b08aef61d19801ff390e676fc40cef4f45c8dd1a744c746e02c4d88052db674d48d8ef8449a263e08f10a1e1545

                                                                                    • C:\LDPlayer\LDPlayer9\LDPlayer.exe
                                                                                      Filesize

                                                                                      601.8MB

                                                                                      MD5

                                                                                      83a052a5a9de3c30cb8aaaa81685bea7

                                                                                      SHA1

                                                                                      07daf5f6f24c624228bf7da6e2e1c93241fe030e

                                                                                      SHA256

                                                                                      d773c7ca94b97abc9660727ceefcdb8d98f122fe6dd08aca911fd85fe153d25f

                                                                                      SHA512

                                                                                      65dc36e77e50b27a9fbfd23623696c8d60ec4b08aef61d19801ff390e676fc40cef4f45c8dd1a744c746e02c4d88052db674d48d8ef8449a263e08f10a1e1545

                                                                                    • C:\LDPlayer\LDPlayer9\MSVCP120.dll
                                                                                      Filesize

                                                                                      444KB

                                                                                      MD5

                                                                                      50260b0f19aaa7e37c4082fecef8ff41

                                                                                      SHA1

                                                                                      ce672489b29baa7119881497ed5044b21ad8fe30

                                                                                      SHA256

                                                                                      891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                                                                                      SHA512

                                                                                      6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                                                                                    • C:\LDPlayer\LDPlayer9\MSVCR120.dll
                                                                                      Filesize

                                                                                      947KB

                                                                                      MD5

                                                                                      50097ec217ce0ebb9b4caa09cd2cd73a

                                                                                      SHA1

                                                                                      8cd3018c4170072464fbcd7cba563df1fc2b884c

                                                                                      SHA256

                                                                                      2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                                                                                      SHA512

                                                                                      ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                                                                                    • C:\LDPlayer\LDPlayer9\crashreport.dll
                                                                                      Filesize

                                                                                      51KB

                                                                                      MD5

                                                                                      87c905e0b5f4998df3f2329512882697

                                                                                      SHA1

                                                                                      c65dc6d4af0e4f59f29056b0f83151d114942a69

                                                                                      SHA256

                                                                                      9b5a107ca6f10cd3b76f74fe01fe6939ead4c12acf7e71fb516a51c730da463c

                                                                                      SHA512

                                                                                      65f18667ae3241dae505160faba999b20aa8d0ea49e023ab89f6b5c2a0f5bafb70abc33388fa7e349a1d17c34d042504b29244a09e9ea5d84aa59572c20b47c4

                                                                                    • C:\LDPlayer\LDPlayer9\crashreport.dll
                                                                                      Filesize

                                                                                      51KB

                                                                                      MD5

                                                                                      87c905e0b5f4998df3f2329512882697

                                                                                      SHA1

                                                                                      c65dc6d4af0e4f59f29056b0f83151d114942a69

                                                                                      SHA256

                                                                                      9b5a107ca6f10cd3b76f74fe01fe6939ead4c12acf7e71fb516a51c730da463c

                                                                                      SHA512

                                                                                      65f18667ae3241dae505160faba999b20aa8d0ea49e023ab89f6b5c2a0f5bafb70abc33388fa7e349a1d17c34d042504b29244a09e9ea5d84aa59572c20b47c4

                                                                                    • C:\LDPlayer\LDPlayer9\dnrepairer.exe
                                                                                      Filesize

                                                                                      41.9MB

                                                                                      MD5

                                                                                      4b9b35aac99712c7395ae52966346e28

                                                                                      SHA1

                                                                                      ee891041f960acaf79b599f0c335f06f65a19eb4

                                                                                      SHA256

                                                                                      200f78f3f5b5d9ac94e08e37c93f86625a7764a2d561d0601fd2d242a8f1ef2b

                                                                                      SHA512

                                                                                      ad1f7f6d447e91222df1730f131831d106b467e4eb1e73022b3bb07cf93002467142de0df98a9038edced1e204d229db8e9a0182fc5bf1ced4e179df6b810b34

                                                                                    • C:\LDPlayer\LDPlayer9\dnrepairer.exe
                                                                                      Filesize

                                                                                      41.9MB

                                                                                      MD5

                                                                                      4b9b35aac99712c7395ae52966346e28

                                                                                      SHA1

                                                                                      ee891041f960acaf79b599f0c335f06f65a19eb4

                                                                                      SHA256

                                                                                      200f78f3f5b5d9ac94e08e37c93f86625a7764a2d561d0601fd2d242a8f1ef2b

                                                                                      SHA512

                                                                                      ad1f7f6d447e91222df1730f131831d106b467e4eb1e73022b3bb07cf93002467142de0df98a9038edced1e204d229db8e9a0182fc5bf1ced4e179df6b810b34

                                                                                    • C:\LDPlayer\LDPlayer9\dnresource.rcc
                                                                                      Filesize

                                                                                      4.4MB

                                                                                      MD5

                                                                                      dac38380ef92c90110f477824f6d9bbb

                                                                                      SHA1

                                                                                      1c606f0bc1cff53b3c5c41add61cfb81c1dbd452

                                                                                      SHA256

                                                                                      f824d3e9c0826dbfd6d0023e5e1e01fc2356637bf5521a4597ba1b6c928075a4

                                                                                      SHA512

                                                                                      aeed7d1bea6f39dc48208d65fc0d35d93c80fca20f69326a699d2c13079e1b02bf436a251c7aa183071e1e6d7053399793a5b35c4cb3094030ddb04695c5fe8c

                                                                                    • C:\LDPlayer\LDPlayer9\msvcp120.dll
                                                                                      Filesize

                                                                                      444KB

                                                                                      MD5

                                                                                      50260b0f19aaa7e37c4082fecef8ff41

                                                                                      SHA1

                                                                                      ce672489b29baa7119881497ed5044b21ad8fe30

                                                                                      SHA256

                                                                                      891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                                                                                      SHA512

                                                                                      6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                                                                                    • C:\LDPlayer\LDPlayer9\msvcr120.dll
                                                                                      Filesize

                                                                                      947KB

                                                                                      MD5

                                                                                      50097ec217ce0ebb9b4caa09cd2cd73a

                                                                                      SHA1

                                                                                      8cd3018c4170072464fbcd7cba563df1fc2b884c

                                                                                      SHA256

                                                                                      2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                                                                                      SHA512

                                                                                      ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                                                                                    • C:\LDPlayer\LDPlayer9\msvcr120.dll
                                                                                      Filesize

                                                                                      947KB

                                                                                      MD5

                                                                                      50097ec217ce0ebb9b4caa09cd2cd73a

                                                                                      SHA1

                                                                                      8cd3018c4170072464fbcd7cba563df1fc2b884c

                                                                                      SHA256

                                                                                      2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                                                                                      SHA512

                                                                                      ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                                                                                    • C:\LDPlayer\LDPlayer9\system.vmdk
                                                                                      Filesize

                                                                                      1483.2MB

                                                                                      MD5

                                                                                      05b25a8a8c99773aea428b389dd4b4c8

                                                                                      SHA1

                                                                                      2031d8d10c6c52a621d9fd6cb31bec50466ba7d2

                                                                                      SHA256

                                                                                      ba4fc380caf9d7c2d47117b5c042613158c726084729a02b6f280c578c20b080

                                                                                      SHA512

                                                                                      27737132452301b6c46cea0f5876b78856e12b88967409761cb893c08e196bd5204bd07a9cbecddbc611e06586038de4f2dfd932a45c64ed2110202475703e02

                                                                                    • C:\LDPlayer\LDPlayer9\vms\config\leidian0.config
                                                                                      Filesize

                                                                                      641B

                                                                                      MD5

                                                                                      9f258a3268bca474297872495047f40a

                                                                                      SHA1

                                                                                      c3800c417c3e909a56e0dc584f3398fddb69dc69

                                                                                      SHA256

                                                                                      5f993b9a78ed7a848869963c51897a19a266e63db3bf698b84b32815c7711d09

                                                                                      SHA512

                                                                                      93acca70638cb4d0b46ee2baa51fce9c50cd58e3b93ed56e10d59574e76a0d267ef231c96a69ed2ebadb0be3dec50f23f4931aca3e4d89aebe3a66dc222b5054

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\AppxProvider.dll
                                                                                      Filesize

                                                                                      554KB

                                                                                      MD5

                                                                                      a7927846f2bd5e6ab6159fbe762990b1

                                                                                      SHA1

                                                                                      8e3b40c0783cc88765bbc02ccc781960e4592f3f

                                                                                      SHA256

                                                                                      913f97dd219eeb7d5f7534361037fe1ecc3a637eb48d67b1c8afa8b5f951ba2f

                                                                                      SHA512

                                                                                      1eafece2f6aa881193e6374b81d7a7c8555346756ed53b11ca1678f1f3ffb70ae3dea0a30c5a0aab8be45db9c31d78f30f026bb22a7519a0930483d50507243f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\AssocProvider.dll
                                                                                      Filesize

                                                                                      112KB

                                                                                      MD5

                                                                                      94dc379aa020d365ea5a32c4fab7f6a3

                                                                                      SHA1

                                                                                      7270573fd7df3f3c996a772f85915e5982ad30a1

                                                                                      SHA256

                                                                                      dc6a5930c2b9a11204d2e22a3e8d14c28e5bdac548548e256ba7ffa79bd8c907

                                                                                      SHA512

                                                                                      998fd10a1f43024a2398491e3764748c0b990b37d8b3c820d281296f8da8f1a2f97073f4fd83543994a6e326fa7e299cb5f59e609358cd77af996175782eeaca

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\CbsProvider.dll
                                                                                      Filesize

                                                                                      875KB

                                                                                      MD5

                                                                                      6ad0376a375e747e66f29fb7877da7d0

                                                                                      SHA1

                                                                                      a0de5966453ff2c899f00f165bbff50214b5ea39

                                                                                      SHA256

                                                                                      4c9a4ab6596626482dd2190034fcb3fafebe88a961423962ad577e873ef5008f

                                                                                      SHA512

                                                                                      8a97b2cc96ec975188e53e428d0fc2c562f4c3493d3c354e316c7f89a0bd25c84246807c9977f0afdda3291b8c23d518a36fd967d8f9d4d2ce7b0af11b96eb18

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\CbsProvider.dll
                                                                                      Filesize

                                                                                      875KB

                                                                                      MD5

                                                                                      6ad0376a375e747e66f29fb7877da7d0

                                                                                      SHA1

                                                                                      a0de5966453ff2c899f00f165bbff50214b5ea39

                                                                                      SHA256

                                                                                      4c9a4ab6596626482dd2190034fcb3fafebe88a961423962ad577e873ef5008f

                                                                                      SHA512

                                                                                      8a97b2cc96ec975188e53e428d0fc2c562f4c3493d3c354e316c7f89a0bd25c84246807c9977f0afdda3291b8c23d518a36fd967d8f9d4d2ce7b0af11b96eb18

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\DismCore.dll
                                                                                      Filesize

                                                                                      402KB

                                                                                      MD5

                                                                                      b1f793773dc727b4af1648d6d61f5602

                                                                                      SHA1

                                                                                      be7ed4e121c39989f2fb343558171ef8b5f7af68

                                                                                      SHA256

                                                                                      af7f342adf5b533ea6978b68064f39bfb1e4ad3b572ae1b7f2287f5533334d4e

                                                                                      SHA512

                                                                                      66a92bff5869a56a7931d7ed9881d79c22ba741c55fb42c11364f037e1ec99902db2679b67a7e60cbf760740d5b47dcf1a6dcfae5ad6711a0bd7f086cc054eed

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\DismCorePS.dll
                                                                                      Filesize

                                                                                      183KB

                                                                                      MD5

                                                                                      a033f16836d6f8acbe3b27b614b51453

                                                                                      SHA1

                                                                                      716297072897aea3ec985640793d2cdcbf996cf9

                                                                                      SHA256

                                                                                      e3b3a4c9c6403cb8b0aa12d34915b67e4eaa5bb911e102cf77033aa315d66a1e

                                                                                      SHA512

                                                                                      ad5b641d93ad35b3c7a3b56cdf576750d1ad4c63e2a16006739888f0702280cad57dd0a6553ef426111c04ceafd6d1e87f6e7486a171fff77f243311aee83871

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\DismCorePS.dll
                                                                                      Filesize

                                                                                      183KB

                                                                                      MD5

                                                                                      a033f16836d6f8acbe3b27b614b51453

                                                                                      SHA1

                                                                                      716297072897aea3ec985640793d2cdcbf996cf9

                                                                                      SHA256

                                                                                      e3b3a4c9c6403cb8b0aa12d34915b67e4eaa5bb911e102cf77033aa315d66a1e

                                                                                      SHA512

                                                                                      ad5b641d93ad35b3c7a3b56cdf576750d1ad4c63e2a16006739888f0702280cad57dd0a6553ef426111c04ceafd6d1e87f6e7486a171fff77f243311aee83871

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\DismHost.exe
                                                                                      Filesize

                                                                                      142KB

                                                                                      MD5

                                                                                      e5d5e9c1f65b8ec7aa5b7f1b1acdd731

                                                                                      SHA1

                                                                                      dbb14dcda6502ab1d23a7c77d405dafbcbeb439e

                                                                                      SHA256

                                                                                      e30508e2088bc16b2a84233ced64995f738deaef2366ac6c86b35c93bbcd9d80

                                                                                      SHA512

                                                                                      7cf80d4a16c5dbbf61fcb22ebe30cf78ca42a030b7d7b4ad017f28fba2c9b111e8cf5b3064621453a44869bbaed124d6fb1e8d2c8fe8202f1e47579d874fa4bc

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\DismProv.dll
                                                                                      Filesize

                                                                                      255KB

                                                                                      MD5

                                                                                      490be3119ea17fa29329e77b7e416e80

                                                                                      SHA1

                                                                                      c71191c3415c98b7d9c9bbcf1005ce6a813221da

                                                                                      SHA256

                                                                                      ef1e263e1bcc05d9538cb9469dd7dba5093956aa325479c3d2607168cc1c000a

                                                                                      SHA512

                                                                                      6339b030008b7d009d36abf0f9595da9b793264ebdce156d4a330d095a5d7602ba074075ea05fef3dde474fc1d8e778480429de308c121df0bf3075177f26f13

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\DmiProvider.dll
                                                                                      Filesize

                                                                                      415KB

                                                                                      MD5

                                                                                      ea8488990b95ce4ef6b4e210e0d963b2

                                                                                      SHA1

                                                                                      cd8bf723aa9690b8ca9a0215321e8148626a27d1

                                                                                      SHA256

                                                                                      04f851b9d5e58ed002ad768bdcc475f22905fb1dab8341e9b3128df6eaa25b98

                                                                                      SHA512

                                                                                      56562131cbe5f0ea5a2508f5bfed88f21413526f1539fe4864ece5b0e03a18513f3db33c07e7abd7b8aaffc34a7587952b96bb9990d9f4efa886f613d95a5b1b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\FfuProvider.dll
                                                                                      Filesize

                                                                                      619KB

                                                                                      MD5

                                                                                      df785c5e4aacaee3bd16642d91492815

                                                                                      SHA1

                                                                                      286330d2ab07512e1f636b90613afcd6529ada1e

                                                                                      SHA256

                                                                                      56cc8d139be12e969fff3bbf47b1f5c62c3db887e3fb97c79cf7d285076f9271

                                                                                      SHA512

                                                                                      3566de60fe76b63940cff3579da94f404c0bc713f2476ba00b9de12dc47973c7c22d5eed1fd667d20cea29b3c3c4fa648e5f44667e8369c192a4b69046e6f745

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\FolderProvider.dll
                                                                                      Filesize

                                                                                      59KB

                                                                                      MD5

                                                                                      4f3250ecb7a170a5eb18295aa768702d

                                                                                      SHA1

                                                                                      70eb14976ddab023f85bc778621ade1d4b5f4d9d

                                                                                      SHA256

                                                                                      a235317ab7ed89e6530844a78b933d50f6f48ea5df481de158eb99dd8c4ba461

                                                                                      SHA512

                                                                                      e9ce6cced5029d931d82e78e7e609a892bfe239096b55062b78e8ff38cce34ce6dd4e91efb41c4cd6ecf6017d098e4c9b13d6cb4408d761051468ee7f74bc569

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\GenericProvider.dll
                                                                                      Filesize

                                                                                      149KB

                                                                                      MD5

                                                                                      ef7e2760c0a24453fc78359aea3d7869

                                                                                      SHA1

                                                                                      0ea67f1fd29df2615da43e023e86046e8e46e2e1

                                                                                      SHA256

                                                                                      d39f38402a9309ddd1cba67be470ede348f2bc1bab2f8d565e8f15510761087a

                                                                                      SHA512

                                                                                      be785ba6b564cc4e755b4044ae27f916c009b7d942fcd092aed2ae630b1704e8a2f8b4692648eed481a5eb5355fd2e1ef7f94f6fb519b7e1ff6fc3c5f1aaa06f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\IBSProvider.dll
                                                                                      Filesize

                                                                                      59KB

                                                                                      MD5

                                                                                      120f0a2022f423fc9aadb630250f52c4

                                                                                      SHA1

                                                                                      826df2b752c4f1bba60a77e2b2cf908dd01d3cf7

                                                                                      SHA256

                                                                                      5425382aaa32ffc133adb6458ff516db0e2ad60fac52dd595d53c370f4ba6fa0

                                                                                      SHA512

                                                                                      23e50735c06cef93d11873fc8e5e29fc63dcf3f01dc56822a17c11ca57bbfb10d46fac6351f84ba30050a16d6bd0744a08a4042a9743a6df87ac8a12e81e2764

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\ImagingProvider.dll
                                                                                      Filesize

                                                                                      218KB

                                                                                      MD5

                                                                                      35e989a1df828378baa340f4e0b2dfcb

                                                                                      SHA1

                                                                                      59ecc73a0b3f55e43dace3b05ff339f24ec2c406

                                                                                      SHA256

                                                                                      874137ee906f91285b9a018735683a0dd21bdeaf2e340cbc54296551ccf8be2d

                                                                                      SHA512

                                                                                      c8d69e37c918881786a8fdab2a2c5d1632411b1f75082aeb3eb24a8ba5f93dcb39b3f4000e651f95452263525d98fd1d3cb834de93bed16fa6f92ef271c3a92a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\IntlProvider.dll
                                                                                      Filesize

                                                                                      296KB

                                                                                      MD5

                                                                                      510e132215cef8d09be40402f355879b

                                                                                      SHA1

                                                                                      cae8659f2d3fd54eb321a8f690267ba93d56c6f1

                                                                                      SHA256

                                                                                      1bb39f3389aa4258a923fa265afa2279688e6cdb14ff771f1621a56b03ddcf52

                                                                                      SHA512

                                                                                      2f7b2ec0e94738838f755759cd35e20ab2138b8eca023ee6ef630ab83a3de1bc0792f12ea0d722abe9a6953626cbddf8ba55ea32fc794d2df677a0625e498ab0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\LogProvider.dll
                                                                                      Filesize

                                                                                      77KB

                                                                                      MD5

                                                                                      815a4e7a7342224a239232f2c788d7c0

                                                                                      SHA1

                                                                                      430b7526d864cfbd727b75738197230d148de21a

                                                                                      SHA256

                                                                                      a9c8787c79a952779eca82e7389cf5bbde7556e4491b8bfcfd6617740ac7d8a2

                                                                                      SHA512

                                                                                      0c19d1e388ed0855a660135dec7a5e6b72ecbb7eb67ff94000f2399bd07df431be538055a61cfb2937319a0ce060898bb9b6996765117b5acda8fc0bad47a349

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\LogProvider.dll
                                                                                      Filesize

                                                                                      77KB

                                                                                      MD5

                                                                                      815a4e7a7342224a239232f2c788d7c0

                                                                                      SHA1

                                                                                      430b7526d864cfbd727b75738197230d148de21a

                                                                                      SHA256

                                                                                      a9c8787c79a952779eca82e7389cf5bbde7556e4491b8bfcfd6617740ac7d8a2

                                                                                      SHA512

                                                                                      0c19d1e388ed0855a660135dec7a5e6b72ecbb7eb67ff94000f2399bd07df431be538055a61cfb2937319a0ce060898bb9b6996765117b5acda8fc0bad47a349

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\MsiProvider.dll
                                                                                      Filesize

                                                                                      207KB

                                                                                      MD5

                                                                                      9a760ddc9fdca758501faf7e6d9ec368

                                                                                      SHA1

                                                                                      5d395ad119ceb41b776690f9085f508eaaddb263

                                                                                      SHA256

                                                                                      7ff3939e1ef015da8c9577af4edfdd46f0029a2cfe4e3dac574d3175516e095f

                                                                                      SHA512

                                                                                      59d095246b62a7777e7d2d50c2474f4b633a1ae96056e4a4cb5265ccf7432fed0ea5df9b350f44d70b55a726241da10f228d8b5cbee9b0890c0b9dc9e810b139

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\OSProvider.dll
                                                                                      Filesize

                                                                                      149KB

                                                                                      MD5

                                                                                      db4c3a07a1d3a45af53a4cf44ed550ad

                                                                                      SHA1

                                                                                      5dea737faadf0422c94f8f50e9588033d53d13b3

                                                                                      SHA256

                                                                                      2165d567aa47264abe2a866bb1bcb01a1455a75a6ea530b1b9a4dda54d08f758

                                                                                      SHA512

                                                                                      5182b80459447f3c1fb63b70ad0370e1da26828a7f73083bec0af875b37888dd12ec5a6d9dc84157fc5b535f473ad7019eb6a53b9a47a2e64e6a8b7fae4cddde

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\OSProvider.dll
                                                                                      Filesize

                                                                                      149KB

                                                                                      MD5

                                                                                      db4c3a07a1d3a45af53a4cf44ed550ad

                                                                                      SHA1

                                                                                      5dea737faadf0422c94f8f50e9588033d53d13b3

                                                                                      SHA256

                                                                                      2165d567aa47264abe2a866bb1bcb01a1455a75a6ea530b1b9a4dda54d08f758

                                                                                      SHA512

                                                                                      5182b80459447f3c1fb63b70ad0370e1da26828a7f73083bec0af875b37888dd12ec5a6d9dc84157fc5b535f473ad7019eb6a53b9a47a2e64e6a8b7fae4cddde

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\OfflineSetupProvider.dll
                                                                                      Filesize

                                                                                      182KB

                                                                                      MD5

                                                                                      9cd7292cca75d278387d2bdfb940003c

                                                                                      SHA1

                                                                                      bab579889ed3ac9cb0f124842c3e495cb2ec92ac

                                                                                      SHA256

                                                                                      b38d322af8e614cc54299effd2164247c75bd7e68e0eb1a428376fcedaca9a6f

                                                                                      SHA512

                                                                                      ebf96839e47bef9e240836b1d02065c703547a2424e05074467fe70f83c1ebf3db6cb71bf0d38848ec25e2e81b4cbb506ced7973b85e2ab2d8e4273de720779d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\ProvProvider.dll
                                                                                      Filesize

                                                                                      753KB

                                                                                      MD5

                                                                                      70c34975e700a9d7e120aaecf9d8f14b

                                                                                      SHA1

                                                                                      e24d47f025c0ec0f60ec187bfc664e9347dc2c9c

                                                                                      SHA256

                                                                                      a3e652c0bbe2082f2e0290da73485fb2c6e35c33ac60daa51a65f8c782dbd7a7

                                                                                      SHA512

                                                                                      7f6a24345f5724d710e0b6c23b3b251e96d656fac58ea67b2b84d7d9a38d7723eae2c278e6e218e7f69f79d1cce240d91a8b0fd0d99960cacc65d82eb614a260

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\SetupPlatformProvider.dll
                                                                                      Filesize

                                                                                      159KB

                                                                                      MD5

                                                                                      1ae66f4524911b2728201fff6776903c

                                                                                      SHA1

                                                                                      68bea62eb0f616af0729dbcbb80dc27de5816a83

                                                                                      SHA256

                                                                                      367e73f97318b6663018a83a11019147e67b62ab83988730ebbda93984664dd3

                                                                                      SHA512

                                                                                      7abf07d1338e08dc8b65b4f987eaff96d99aa46c892b5d2d79684ca7cf5f139d2634d9b990e5f6730f7f8a647e4fbb3d5905f9f2a5680250852671599f15ee69

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\SmiProvider.dll
                                                                                      Filesize

                                                                                      246KB

                                                                                      MD5

                                                                                      ad7bbb62335f6dc36214d8c9fe1aaca0

                                                                                      SHA1

                                                                                      f03cb2db64c361d47a1c21f6d714e090d695b776

                                                                                      SHA256

                                                                                      ac1e7407317859981d253fd9d977e246a4d0da24572c45efe0ade1745376bffb

                                                                                      SHA512

                                                                                      4ad7132f0ad5a7228ec116c28d23ee9acfdbf4adf535b0b9995f2e7eec8776e652a0a18539c02b6f4b3e0c8fa2f75d5181577dec16993fa55cb971d7e82faac5

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\SysprepProvider.dll
                                                                                      Filesize

                                                                                      778KB

                                                                                      MD5

                                                                                      8bd67d87dbdcf881fb9c1f4f6bf83f46

                                                                                      SHA1

                                                                                      10bd2e541b6a125c29f05958f496edf31ff9abb1

                                                                                      SHA256

                                                                                      f9b4d0afe87f434e8319556961b292ddc7d3a8c6fc06b8a08a50b5a96e28a204

                                                                                      SHA512

                                                                                      258a4075a3149669ccd6ff602f71a721b195c9d15dea22d994d4d3e35cdf27beb0b8b8f5da8f52914f769642f89edbb1d9d857087778be713a874571a2ec6f89

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\dismprov.dll
                                                                                      Filesize

                                                                                      255KB

                                                                                      MD5

                                                                                      490be3119ea17fa29329e77b7e416e80

                                                                                      SHA1

                                                                                      c71191c3415c98b7d9c9bbcf1005ce6a813221da

                                                                                      SHA256

                                                                                      ef1e263e1bcc05d9538cb9469dd7dba5093956aa325479c3d2607168cc1c000a

                                                                                      SHA512

                                                                                      6339b030008b7d009d36abf0f9595da9b793264ebdce156d4a330d095a5d7602ba074075ea05fef3dde474fc1d8e778480429de308c121df0bf3075177f26f13

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\en-US\AppxProvider.dll.mui
                                                                                      Filesize

                                                                                      22KB

                                                                                      MD5

                                                                                      bd0dd9c5a602cb0ad7eabc16b3c1abfc

                                                                                      SHA1

                                                                                      cede6e6a55d972c22da4bc9e0389759690e6b37f

                                                                                      SHA256

                                                                                      8af0073f8a023f55866e48bf3b902dfa7f41c51b0e8b0fe06f8c496d41f9a7b3

                                                                                      SHA512

                                                                                      86351dc31118fc5a12fad6f549aa60c45ebe92b3ce5b90376e41f60d6d168a8a9f6c35320fc2cdcc750e67a5751651657fe64cf42690943500afd0d1dae2cd0c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\en-US\AssocProvider.dll.mui
                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      8833761572f0964bdc1bea6e1667f458

                                                                                      SHA1

                                                                                      166260a12c3399a9aa298932862569756b4ecc45

                                                                                      SHA256

                                                                                      b18c6ce1558c9ef6942a3bce246a46557c2a7d12aec6c4a07e4fa84dd5c422f5

                                                                                      SHA512

                                                                                      2a907354ec9a1920b9d1d2aeb9ff7c7314854b36a27f7d88aca17825e74a87413dbe7d1c3fde6a2410b5934f8c80a76f8bb6b7f12e7cfc643ce6622ca516d9b8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\en-US\CbsProvider.dll.mui
                                                                                      Filesize

                                                                                      53KB

                                                                                      MD5

                                                                                      6c51a3187d2464c48cc8550b141e25c5

                                                                                      SHA1

                                                                                      a42e5ae0a3090b5ab4376058e506b111405d5508

                                                                                      SHA256

                                                                                      d7a0253d6586e7bbfb0acb6facd9a326b32ba1642b458f5b5ed27feccb4fc199

                                                                                      SHA512

                                                                                      87a9e997d55bc6dbd05af1291fb78cd02266641d018ccfeb6826cb0de205aaf8a57b49e587462dbb6df2b86b54f91c0c5d3f87e64d7dbb2aea75ef143c5447ba

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\en-US\DismCore.dll.mui
                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      7a15f6e845f0679de593c5896fe171f9

                                                                                      SHA1

                                                                                      0c923dfaffb56b56cba0c28a4eacb66b1b91a1f4

                                                                                      SHA256

                                                                                      f91e3c35b472f95d7b1ae3dc83f9d6bfde33515aa29e8b310f55d9fe66466419

                                                                                      SHA512

                                                                                      5a0373f1fb076a0059cac8f30fe415e06ed880795f84283911bec75de0977baf52432b740b429496999cedf5cca45efd6ef010700e2d9a1887438056c8c573ca

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\en-US\DmiProvider.dll.mui
                                                                                      Filesize

                                                                                      17KB

                                                                                      MD5

                                                                                      b7252234aa43b7295bb62336adc1b85c

                                                                                      SHA1

                                                                                      b2c42a5af79530e7cf9bcf54fd76ae9d5f234d7f

                                                                                      SHA256

                                                                                      73709c25dc5300a435e53df97fc01a7dc184b56796cae48ee728d54d26076d6c

                                                                                      SHA512

                                                                                      88241009b342eb1205b10f7725a7cb1ec2c7135606459d038c4b8847efd9d5e0ad4749621f8df93746dd3ba8ab92d1b0f513ed10e2ba712a7991716f4c062358

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\en-US\FfuProvider.dll.mui
                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      dc826a9cb121e2142b670d0b10022e22

                                                                                      SHA1

                                                                                      b2fe459ede8ba99602ae6ea5fa24f0133cca2bc9

                                                                                      SHA256

                                                                                      ba6695148f96a5d45224324006ae29becfd2a6aa1de947e27371a4eb84e7451a

                                                                                      SHA512

                                                                                      038e9abff445848c882a71836574df0394e73690bc72642c2aa949c1ad820c5cbb4dedc4ee7b5b75fd5ac8a43813d416f23d28973de7a7f0e5c3f7112da6fe1b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\en-US\FolderProvider.dll.mui
                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      22b4a3a1ec3b6d7aa3bc61d0812dc85f

                                                                                      SHA1

                                                                                      97ae3504a29eb555632d124022d8406fc5b6f662

                                                                                      SHA256

                                                                                      c81a992ecebd9260ff34e41383aaca1c64a9fa4706a4744ac814f0f5daa1e105

                                                                                      SHA512

                                                                                      9329b60a60c45b2486000ed0aff8d260fdac3d0a8789823eaa015eab1a6d577012f9d12502f81bad9902e41545c3c3e77f434bc1a753b4f8430d01db2cdbe26c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\en-US\GenericProvider.dll.mui
                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      d6b02daf9583f640269b4d8b8496a5dd

                                                                                      SHA1

                                                                                      e3bc2acd8e6a73b6530bc201902ab714e34b3182

                                                                                      SHA256

                                                                                      9102fa05ed98d902bf6e95b74fdbb745399d4ce4536a29607b2156a0edfeddf0

                                                                                      SHA512

                                                                                      189e87fcc2902e2a8e59773783d80a7d4dd5d2991bd291b0976cbd304f78bd225b353703735b84de41b5f59c37402db634c4acc805d73176cde75ca662efff50

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\en-US\IBSProvider.dll.mui
                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      d4b67a347900e29392613b5d86fe4ac2

                                                                                      SHA1

                                                                                      fb84756d11bfd638c4b49268b96d0007b26ba2fb

                                                                                      SHA256

                                                                                      4ccfe7883bce7785b1387ad3872230159899a5337d30a2f81a937b74bcbc4ce5

                                                                                      SHA512

                                                                                      af0a2a3f813e1adfff972285c9655f50ce6916caaeff5cb82f6c7d76491ffc9b365a47f19750fc02d7122182bf65aae79ed167886c33f202d5a781ab83d75662

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\en-US\ImagingProvider.dll.mui
                                                                                      Filesize

                                                                                      18KB

                                                                                      MD5

                                                                                      f2e2ba029f26341158420f3c4db9a68f

                                                                                      SHA1

                                                                                      1dee9d3dddb41460995ad8913ad701546be1e59d

                                                                                      SHA256

                                                                                      32d8c8fb9a746be209db5c3bdad14f361cf2bef8144c32e5af419c28efd35da3

                                                                                      SHA512

                                                                                      3d45d7bcf21d5df56b516fc18f7dc1bf80e44258b0c810b199a7bc06047a547060956c9d79575b82d9b6992fb5fe64f5b0ef1e408363887ae81a64b6ff9fa03e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\en-US\IntlProvider.dll.mui
                                                                                      Filesize

                                                                                      27KB

                                                                                      MD5

                                                                                      2eb303db5753eb7a6bb3ab773eeabdcb

                                                                                      SHA1

                                                                                      44c6c38e6ae5f9ce9d7ca9d45a3cc3020b1353e4

                                                                                      SHA256

                                                                                      aa43b64db4fdcd89e56ba5309f3ba2ffac2663ba30514e87c160687f4314221f

                                                                                      SHA512

                                                                                      df1c8cefed4b5ef5a47f9bc0c42776611b3af709938a0900db79c6c9f4fae21acbbb6c4b1cad3c5a2051b622fe7e6e01486d34622742a981623fed933f1b1427

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\en-US\LogProvider.dll.mui
                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      8933c8d708e5acf5a458824b19fd97da

                                                                                      SHA1

                                                                                      de55756ddbeebc5ad9d3ce950acba5d2fb312331

                                                                                      SHA256

                                                                                      6e51af7cfda6be5419f89d6705c44587556a4abffd388020d7f19e007e122cd6

                                                                                      SHA512

                                                                                      ead5017d9d024a1d7c53634ae725438ea3a34eed8c9056ebbc4ebe5aab2055c0e67687ce7608724e4f66f55aa486a63024967b76a5638cde3dd88b3d3432ca1f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\en-US\MsiProvider.dll.mui
                                                                                      Filesize

                                                                                      15KB

                                                                                      MD5

                                                                                      c5e60ee2d8534f57fddb81ffce297763

                                                                                      SHA1

                                                                                      78e6b0e03c8bf5802b3ef429b105d7ae3092a8f2

                                                                                      SHA256

                                                                                      1ec7b04a8c25812db99abec82c7b7bf915ae3f7594c5d071231cafab9c1fa145

                                                                                      SHA512

                                                                                      ce654295e8b16da7bd004453ae4a422fe8296a8c2343e56d819883b835c391a02537ecf4d155a281a9d38f2291ee0004506b7fd48a99c0f8881ff1e38ae8ebcc

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\en-US\OSProvider.dll.mui
                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      0633e0fccd477d9b22de4dd5a84abe53

                                                                                      SHA1

                                                                                      e04fb5c3acb35d128c1ea6ee6fb0e9b3fe90d5a9

                                                                                      SHA256

                                                                                      b6758aba17f6cd74923ca0976dd580222851ef6435cd16b3b2b04e85280ce706

                                                                                      SHA512

                                                                                      e95ed1d8069d6f200f0a2ea8dd7688404af9db9ce5e229afcb625a1f9eb46ac9e7a1c2c4c5ce156b190514415679e82e213732e8e890ed1a89af9026e4e73fe3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\en-US\OfflineSetupProvider.dll.mui
                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      015271d46ab128a854a4e9d214ab8a43

                                                                                      SHA1

                                                                                      2569deff96fb5ad6db924cee2e08a998ddc80b2a

                                                                                      SHA256

                                                                                      692744ce4bba1e82ad1a91ab97eec2bac7146bc995e8e8ed59bc2c7d366af7ec

                                                                                      SHA512

                                                                                      6ba678da0475a6b1872c2e2c151b395a4d97390bed4671d3f918aab5e69cbc9ceafe72c3100ba060ac6586fd37682499fdeef7d7b1ab10f5ec2411c1438ed438

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\en-US\ProvProvider.dll.mui
                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      b8a8c6c4cd89eeda1e299c212dc9c198

                                                                                      SHA1

                                                                                      f88c8a563b20864e0fc6f3d63fadda507aa2e96e

                                                                                      SHA256

                                                                                      50ad19e21b6425d12aa57cd4656748877db1f147189ec44abb19ba90be8505ea

                                                                                      SHA512

                                                                                      4a6f0dac5b3b18e4942ce5f51b566ce3ba465baa43457384ee785d1c0e7c33f9b9396a143aac0398a34e4e2f7d704ba06d3cc68761fd3cb6f53f4043a906e475

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\en-US\SetupPlatformProvider.dll.mui
                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      73e78fbbf6e6679fa643441c66628d37

                                                                                      SHA1

                                                                                      57b70e6226c0cf3f8bc9a939f8b1ec411dedeff5

                                                                                      SHA256

                                                                                      5d4dfc9bde18be1ec0b3834a65de6abab581e04c8c4f66ee14a62fb4b1b4cd06

                                                                                      SHA512

                                                                                      a045a6cdf9ca989b3ed9a50cda208affa17372f65b1d86e1bf4c10b5d5e3fee58c5d4b8ec0749a54e2e2156ed0e9776b59a8d3b78f062349873cb574ab3f77fa

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\en-US\SmiProvider.dll.mui
                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      f32e38247d0b21476bbfb49989478f7e

                                                                                      SHA1

                                                                                      b950fd72ea2a6a94ee049454df562aed79ca1e35

                                                                                      SHA256

                                                                                      a1a302e940f6d6718700737b787af7a2053ef68b5ea2ec61497e7ae2444c5835

                                                                                      SHA512

                                                                                      f483807d790a4bc3e68d6d1f986bd4a57b4a67c91fb3dbef88220a4b510f11d1190cdd98a857eb1937e921e668dff2bcb5e4a7df640b1f3639ce6d2239ff8106

                                                                                    • C:\Users\Admin\AppData\Local\Temp\C52E5F3D-07A1-4783-B079-23A4EC92AB72\en-US\dismprov.dll.mui
                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      7d06108999cc83eb3a23eadcebb547a5

                                                                                      SHA1

                                                                                      200866d87a490d17f6f8b17b26225afeb6d39446

                                                                                      SHA256

                                                                                      cf8cc85cdd12cf4a02df5274f8d0cdc625c6409fe80866b3052b7d5a862ac311

                                                                                      SHA512

                                                                                      9f024aa89392fbbbabe62a58857e5ad5250e05f23d7f78fc9a09f535463446796dd6e37aab5e38dfc0bf5b15533844f63b3bddcb5cb9335901e099f65f9d8002

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Setup\ds.dll
                                                                                      Filesize

                                                                                      62KB

                                                                                      MD5

                                                                                      2204cba332566d808353f256bd211595

                                                                                      SHA1

                                                                                      8da4d578601335c86a3c0b432d37011da316b6cc

                                                                                      SHA256

                                                                                      305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e

                                                                                      SHA512

                                                                                      ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Setup\ds.dll
                                                                                      Filesize

                                                                                      62KB

                                                                                      MD5

                                                                                      2204cba332566d808353f256bd211595

                                                                                      SHA1

                                                                                      8da4d578601335c86a3c0b432d37011da316b6cc

                                                                                      SHA256

                                                                                      305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e

                                                                                      SHA512

                                                                                      ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Setup\ds.dll
                                                                                      Filesize

                                                                                      62KB

                                                                                      MD5

                                                                                      2204cba332566d808353f256bd211595

                                                                                      SHA1

                                                                                      8da4d578601335c86a3c0b432d37011da316b6cc

                                                                                      SHA256

                                                                                      305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e

                                                                                      SHA512

                                                                                      ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a

                                                                                    • C:\Windows\Logs\DISM\dism.log
                                                                                      Filesize

                                                                                      192KB

                                                                                      MD5

                                                                                      b229416b3eb4e5663f85f30fb95426b0

                                                                                      SHA1

                                                                                      9af41f0a305d0708236421b9eff5296dd2a477e7

                                                                                      SHA256

                                                                                      f9bd16cdcfe69743a14736538a9ce6c4ad63b7262e5a188e264a3c3730833b49

                                                                                      SHA512

                                                                                      cb8aa987591a8a0fcc0d989db0a79225b6b6307e1a9fa34a02688b27aa263e25598e5e924c2f24e17a2f5abae381178b49a89287ad29f5afb975c91115d0addf

                                                                                    • memory/240-156-0x0000000000000000-mapping.dmp
                                                                                    • memory/444-187-0x0000000000000000-mapping.dmp
                                                                                    • memory/512-270-0x0000000000000000-mapping.dmp
                                                                                    • memory/628-282-0x0000000000000000-mapping.dmp
                                                                                    • memory/828-146-0x0000000000000000-mapping.dmp
                                                                                    • memory/860-152-0x0000000000000000-mapping.dmp
                                                                                    • memory/880-265-0x0000000000000000-mapping.dmp
                                                                                    • memory/920-283-0x0000000000000000-mapping.dmp
                                                                                    • memory/1148-175-0x0000000000000000-mapping.dmp
                                                                                    • memory/1476-142-0x0000000000000000-mapping.dmp
                                                                                    • memory/1480-170-0x0000000000000000-mapping.dmp
                                                                                    • memory/1552-269-0x0000000000000000-mapping.dmp
                                                                                    • memory/1564-274-0x0000000000000000-mapping.dmp
                                                                                    • memory/1572-279-0x0000000000000000-mapping.dmp
                                                                                    • memory/1840-151-0x0000000000000000-mapping.dmp
                                                                                    • memory/1864-168-0x0000000000000000-mapping.dmp
                                                                                    • memory/1884-264-0x0000000000000000-mapping.dmp
                                                                                    • memory/1952-173-0x0000000000000000-mapping.dmp
                                                                                    • memory/2036-277-0x0000000000000000-mapping.dmp
                                                                                    • memory/2088-185-0x0000000000000000-mapping.dmp
                                                                                    • memory/2088-149-0x0000000000000000-mapping.dmp
                                                                                    • memory/2176-245-0x0000000000000000-mapping.dmp
                                                                                    • memory/2256-167-0x0000000000000000-mapping.dmp
                                                                                    • memory/2284-280-0x0000000000000000-mapping.dmp
                                                                                    • memory/2396-153-0x0000000000000000-mapping.dmp
                                                                                    • memory/2504-174-0x0000000000000000-mapping.dmp
                                                                                    • memory/2504-144-0x0000000000000000-mapping.dmp
                                                                                    • memory/2572-248-0x0000000000000000-mapping.dmp
                                                                                    • memory/2620-135-0x0000000073710000-0x0000000073724000-memory.dmp
                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/2620-137-0x0000000008C40000-0x0000000008CD2000-memory.dmp
                                                                                      Filesize

                                                                                      584KB

                                                                                    • memory/2620-139-0x0000000009BE0000-0x0000000009C46000-memory.dmp
                                                                                      Filesize

                                                                                      408KB

                                                                                    • memory/2620-136-0x00000000090F0000-0x0000000009694000-memory.dmp
                                                                                      Filesize

                                                                                      5.6MB

                                                                                    • memory/2620-138-0x0000000009B40000-0x0000000009BDC000-memory.dmp
                                                                                      Filesize

                                                                                      624KB

                                                                                    • memory/2620-141-0x000000000A130000-0x000000000A13A000-memory.dmp
                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/2620-140-0x000000000A180000-0x000000000A6AC000-memory.dmp
                                                                                      Filesize

                                                                                      5.2MB

                                                                                    • memory/2660-242-0x0000000000000000-mapping.dmp
                                                                                    • memory/2744-182-0x0000000000000000-mapping.dmp
                                                                                    • memory/2752-273-0x0000000000000000-mapping.dmp
                                                                                    • memory/2760-278-0x0000000000000000-mapping.dmp
                                                                                    • memory/2768-154-0x0000000000000000-mapping.dmp
                                                                                    • memory/2828-181-0x0000000000000000-mapping.dmp
                                                                                    • memory/2988-143-0x0000000000000000-mapping.dmp
                                                                                    • memory/3024-286-0x00000000739A0000-0x0000000073BF1000-memory.dmp
                                                                                      Filesize

                                                                                      2.3MB

                                                                                    • memory/3024-287-0x00000000745B0000-0x00000000745D4000-memory.dmp
                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/3060-179-0x0000000000000000-mapping.dmp
                                                                                    • memory/3060-281-0x0000000000000000-mapping.dmp
                                                                                    • memory/3068-267-0x0000000000000000-mapping.dmp
                                                                                    • memory/3084-150-0x0000000000000000-mapping.dmp
                                                                                    • memory/3176-285-0x00000000703E0000-0x000000007042C000-memory.dmp
                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/3380-241-0x0000000000000000-mapping.dmp
                                                                                    • memory/3404-276-0x0000000000000000-mapping.dmp
                                                                                    • memory/3488-171-0x0000000000000000-mapping.dmp
                                                                                    • memory/3508-247-0x0000000000000000-mapping.dmp
                                                                                    • memory/3592-169-0x0000000000000000-mapping.dmp
                                                                                    • memory/3768-186-0x0000000000000000-mapping.dmp
                                                                                    • memory/3940-172-0x0000000000000000-mapping.dmp
                                                                                    • memory/3948-145-0x0000000000000000-mapping.dmp
                                                                                    • memory/4016-183-0x0000000000000000-mapping.dmp
                                                                                    • memory/4016-284-0x0000000000000000-mapping.dmp
                                                                                    • memory/4092-275-0x0000000000000000-mapping.dmp
                                                                                    • memory/4092-178-0x0000000000000000-mapping.dmp
                                                                                    • memory/4140-236-0x0000000000000000-mapping.dmp
                                                                                    • memory/4216-246-0x0000000000000000-mapping.dmp
                                                                                    • memory/4288-240-0x0000000000000000-mapping.dmp
                                                                                    • memory/4336-244-0x0000000000000000-mapping.dmp
                                                                                    • memory/4376-243-0x0000000000000000-mapping.dmp
                                                                                    • memory/4652-184-0x0000000000000000-mapping.dmp
                                                                                    • memory/4688-266-0x0000000000000000-mapping.dmp
                                                                                    • memory/4692-268-0x0000000000000000-mapping.dmp
                                                                                    • memory/4720-239-0x0000000000000000-mapping.dmp
                                                                                    • memory/4812-271-0x000000006E630000-0x000000006E881000-memory.dmp
                                                                                      Filesize

                                                                                      2.3MB

                                                                                    • memory/4812-235-0x0000000000000000-mapping.dmp
                                                                                    • memory/4812-237-0x000000006E630000-0x000000006E881000-memory.dmp
                                                                                      Filesize

                                                                                      2.3MB

                                                                                    • memory/4812-238-0x000000006EA00000-0x000000006EA24000-memory.dmp
                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/4812-272-0x000000006EA00000-0x000000006EA24000-memory.dmp
                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/4816-258-0x00000000075B0000-0x0000000007C2A000-memory.dmp
                                                                                      Filesize

                                                                                      6.5MB

                                                                                    • memory/4816-254-0x0000000005C50000-0x0000000005C6E000-memory.dmp
                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/4816-260-0x0000000006FD0000-0x0000000006FDA000-memory.dmp
                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/4816-261-0x00000000071E0000-0x0000000007276000-memory.dmp
                                                                                      Filesize

                                                                                      600KB

                                                                                    • memory/4816-263-0x0000000007280000-0x000000000729A000-memory.dmp
                                                                                      Filesize

                                                                                      104KB

                                                                                    • memory/4816-257-0x0000000006200000-0x000000000621E000-memory.dmp
                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/4816-262-0x00000000071A0000-0x00000000071AE000-memory.dmp
                                                                                      Filesize

                                                                                      56KB

                                                                                    • memory/4816-256-0x000000006F9C0000-0x000000006FA0C000-memory.dmp
                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/4816-255-0x0000000006220000-0x0000000006252000-memory.dmp
                                                                                      Filesize

                                                                                      200KB

                                                                                    • memory/4816-259-0x0000000006F60000-0x0000000006F7A000-memory.dmp
                                                                                      Filesize

                                                                                      104KB

                                                                                    • memory/4816-253-0x0000000005590000-0x00000000055F6000-memory.dmp
                                                                                      Filesize

                                                                                      408KB

                                                                                    • memory/4816-249-0x0000000000000000-mapping.dmp
                                                                                    • memory/4816-252-0x0000000004CB0000-0x0000000004CD2000-memory.dmp
                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/4816-251-0x0000000004F60000-0x0000000005588000-memory.dmp
                                                                                      Filesize

                                                                                      6.2MB

                                                                                    • memory/4816-250-0x0000000002340000-0x0000000002376000-memory.dmp
                                                                                      Filesize

                                                                                      216KB

                                                                                    • memory/4988-176-0x0000000000000000-mapping.dmp
                                                                                    • memory/5096-155-0x0000000000000000-mapping.dmp