Analysis

  • max time kernel
    438s
  • max time network
    438s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    26-02-2023 07:34

General

  • Target

    LDPlayer9_es_1009_ld.exe

  • Size

    3.6MB

  • MD5

    90276982cc921f646f74f8310ef8cd6a

  • SHA1

    37d5ff4e70485bbcc6e4ef6fa08d3b7839012d0f

  • SHA256

    08fee35f2462f93c96751755ff42f2f63525ad04e21543efe52a159c800ab80a

  • SHA512

    bdbdb26aaae5b84e7c8298e5e6033142f872e8f25578274c3a8c8fdc7d1e07033be62760b5230a67696bf9f4d885a7187d17680b271e713f1f1a111fa37edf2c

  • SSDEEP

    49152:KpiUPlcfO74zHK+1ULjFvnxe2T9g4tGOPf28xuYT:KpPNcG74r1ULxvxew9g1op

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Possible privilege escalation attempt 8 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Registers COM server for autorun 1 TTPs 17 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 16 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LDPlayer9_es_1009_ld.exe
    "C:\Users\Admin\AppData\Local\Temp\LDPlayer9_es_1009_ld.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnplayer.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:376
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnmultiplayer.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1932
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnupdate.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1072
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM bugreport.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1800
    • C:\LDPlayer\LDPlayer9\LDPlayer.exe
      "C:\LDPlayer\LDPlayer9\\LDPlayer.exe" -downloader -openid=1009 -language=es -path="C:\LDPlayer\LDPlayer9\" -silence
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Windows\SysWOW64\taskkill.exe
        "C:\Windows\System32\taskkill.exe" /F /IM dnmultiplayerex.exe /T
        3⤵
        • Kills process with taskkill
        PID:1884
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM fynews.exe
        3⤵
        • Kills process with taskkill
        PID:1976
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM ldnews.exe
        3⤵
        • Kills process with taskkill
        PID:1492
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM Ld9BoxHeadless.exe /T
        3⤵
        • Kills process with taskkill
        PID:1972
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM Ld9BoxSVC.exe /T
        3⤵
        • Kills process with taskkill
        PID:1916
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM Ld9VirtualBox.exe /T
        3⤵
        • Kills process with taskkill
        PID:872
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM VBoxManage.exe /T
        3⤵
        • Kills process with taskkill
        PID:1652
      • C:\LDPlayer\LDPlayer9\dnrepairer.exe
        "C:\LDPlayer\LDPlayer9\dnrepairer.exe" listener=131436
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Registers COM server for autorun
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:992
        • C:\Windows\SysWOW64\net.exe
          "net" start cryptsvc
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1876
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start cryptsvc
            5⤵
              PID:928
          • C:\Windows\SysWOW64\regsvr32.exe
            "regsvr32" Softpub.dll /s
            4⤵
              PID:1992
            • C:\Windows\SysWOW64\regsvr32.exe
              "regsvr32" Wintrust.dll /s
              4⤵
                PID:760
              • C:\Windows\SysWOW64\regsvr32.exe
                "regsvr32" Initpki.dll /s
                4⤵
                  PID:1776
                • C:\Windows\SysWOW64\regsvr32.exe
                  "C:\Windows\system32\regsvr32" Initpki.dll /s
                  4⤵
                    PID:1900
                  • C:\Windows\SysWOW64\regsvr32.exe
                    "regsvr32" dssenh.dll /s
                    4⤵
                      PID:1340
                    • C:\Windows\SysWOW64\regsvr32.exe
                      "regsvr32" rsaenh.dll /s
                      4⤵
                        PID:1508
                      • C:\Windows\SysWOW64\regsvr32.exe
                        "regsvr32" cryptdlg.dll /s
                        4⤵
                          PID:1772
                        • C:\Windows\SysWOW64\takeown.exe
                          "takeown" /f "C:\LDPlayer\LDPlayer9\vms" /r /d y
                          4⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:1176
                        • C:\Windows\SysWOW64\icacls.exe
                          "icacls" "C:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t
                          4⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:376
                        • C:\Windows\SysWOW64\takeown.exe
                          "takeown" /f "C:\LDPlayer\LDPlayer9\\system.vmdk"
                          4⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:2036
                        • C:\Windows\SysWOW64\icacls.exe
                          "icacls" "C:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t
                          4⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:300
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM Ld9BoxHeadless.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:2040
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM Ld9BoxSVC.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:1076
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM Ld9VirtualBox.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:1336
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM VBoxManage.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:1896
                        • C:\Windows\SysWOW64\dism.exe
                          C:\Windows\system32\dism.exe /Online /English /Get-Features
                          4⤵
                          • Drops file in Windows directory
                          PID:1948
                        • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                          "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /RegServer
                          4⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:1900
                        • C:\Windows\system32\regsvr32.exe
                          "regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s
                          4⤵
                          • Loads dropped DLL
                          PID:1772
                        • C:\Windows\SysWOW64\regsvr32.exe
                          "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s
                          4⤵
                          • Loads dropped DLL
                          PID:1740
                        • C:\Windows\system32\regsvr32.exe
                          "regsvr32" "C:\Program Files\ldplayer9box\VBoxProxyStub.dll" /s
                          4⤵
                          • Loads dropped DLL
                          • Registers COM server for autorun
                          • Modifies registry class
                          PID:1824
                        • C:\Windows\SysWOW64\regsvr32.exe
                          "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll" /s
                          4⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          PID:1940
                        • C:\Windows\SysWOW64\sc.exe
                          "C:\Windows\system32\sc" create Ld9BoxSup binPath= "C:\Program Files\ldplayer9box\Ld9BoxSup.sys" type= kernel start= auto
                          4⤵
                          • Launches sc.exe
                          PID:1496
                        • C:\Windows\SysWOW64\sc.exe
                          "C:\Windows\system32\sc" start Ld9BoxSup
                          4⤵
                          • Launches sc.exe
                          PID:1532
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxSup" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:844
                      • C:\LDPlayer\LDPlayer9\driverconfig.exe
                        "C:\LDPlayer\LDPlayer9\driverconfig.exe"
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:2008
                      • C:\Windows\SysWOW64\taskkill.exe
                        "taskkill" /F /IM dnmultiplayerex.exe
                        3⤵
                        • Kills process with taskkill
                        PID:544
                      • C:\Windows\SysWOW64\takeown.exe
                        "takeown" /f "C:\LDPlayer\ldmutiplayer\" /r /d y
                        3⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:1064
                      • C:\Windows\SysWOW64\takeown.exe
                        "takeown" /f C:\LDPlayer\ldmutiplayer\ /r /d y
                        3⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:988
                      • C:\Windows\SysWOW64\icacls.exe
                        "icacls" "C:\LDPlayer\ldmutiplayer\" /grant everyone:F /t
                        3⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:1356
                      • C:\Windows\SysWOW64\icacls.exe
                        "icacls" C:\LDPlayer\ldmutiplayer\ /grant everyone:F /t
                        3⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:876

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Persistence

                  New Service

                  1
                  T1050

                  Registry Run Keys / Startup Folder

                  1
                  T1060

                  Privilege Escalation

                  New Service

                  1
                  T1050

                  Defense Evasion

                  File Permissions Modification

                  1
                  T1222

                  Install Root Certificate

                  1
                  T1130

                  Modify Registry

                  1
                  T1112

                  Discovery

                  Query Registry

                  1
                  T1012

                  System Information Discovery

                  1
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\LDPlayer\LDPlayer9\LDPlayer.exe
                    Filesize

                    601.3MB

                    MD5

                    1eeabc6eec8b0bb07b62a00d8bd7d62e

                    SHA1

                    6a07c523c4528a64868945e882faba516a0f772c

                    SHA256

                    8cdd13b91d01a6bf4fcb2465cd14e8427c4e38232726ee3481601d2c645d75e7

                    SHA512

                    29594e66cd8c631a0128c4d9a84c4e523ee7bc66fbeb3dbcabfe6ddef2d5c6cd400ddf2bc36ba1a4c05625d52768a1082af96bcfffe4eecca09d54dc7ec439aa

                  • C:\LDPlayer\LDPlayer9\MSVCP120.dll
                    Filesize

                    444KB

                    MD5

                    50260b0f19aaa7e37c4082fecef8ff41

                    SHA1

                    ce672489b29baa7119881497ed5044b21ad8fe30

                    SHA256

                    891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                    SHA512

                    6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                  • C:\LDPlayer\LDPlayer9\MSVCR120.dll
                    Filesize

                    947KB

                    MD5

                    50097ec217ce0ebb9b4caa09cd2cd73a

                    SHA1

                    8cd3018c4170072464fbcd7cba563df1fc2b884c

                    SHA256

                    2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                    SHA512

                    ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                  • C:\LDPlayer\LDPlayer9\crashreport.dll
                    Filesize

                    51KB

                    MD5

                    4c8e89e3d8a5a4023172421de445636a

                    SHA1

                    222621c4fd1d825bd60d532acf32239c5074167d

                    SHA256

                    06a1ae2e79c563f04fc67b1548d2088837ef4a742fdb182d30bb6deb2cacc816

                    SHA512

                    1ecc9c2009d45046e0e9505d81e9eab4faf960245bf39300a62f3cd0a49541a6783dd58bc24b5cf3870a3c80e0d1675059a708d0b63fdf10f023dee3d6cc9978

                  • C:\LDPlayer\LDPlayer9\dnmultiplayer.exe
                    Filesize

                    1.2MB

                    MD5

                    6e6f5c6658b3c618a5147c0cb71814bb

                    SHA1

                    3624aaf3b5090db96ca134f818068bba85319d76

                    SHA256

                    b58b570d97e34804ff0dc9cdc7f693eb05e0a56bfc055560a6332b0efc2d7728

                    SHA512

                    05878a69121fff73e8ac2898fc24299ed14a2febc1af1e208c0d3a738dcc1a55817e905754b6ffc35c5692393e6a2acd8ae8cb167065ae0458b719c2ea3d4bef

                  • C:\LDPlayer\LDPlayer9\dnplayer.exe
                    Filesize

                    3.1MB

                    MD5

                    e01c5366c4e72b304666e45d66e3ab23

                    SHA1

                    b76c80eb8473fdb1a96420d92adaf17c9693240d

                    SHA256

                    258479e2293c31ab608c6cc535acff0990895665d63f58f8edbef2106f30cb9b

                    SHA512

                    eac6fba692573fef363df9cbb5854f47b8c6332408bda490b6a467d4419c19f99c9bbfb5cd09424fcae989882bd6d4a0a05d32f1e5783ea34a434908839e794a

                  • C:\LDPlayer\LDPlayer9\dnrepairer.exe
                    Filesize

                    41.9MB

                    MD5

                    258002c565d9f2c40c4115179a4c6c3a

                    SHA1

                    e94170fe710ba1aad1d310837a73444bf2217a2d

                    SHA256

                    04f5a8dd04826d3cbd1e123b71a7e4d709042f5d6dccec8a49e3604abac651b6

                    SHA512

                    ea745bc617c66387339b3ed1f86ddd996682861e9d9296eee9faf52364a4852839fabfedcb8ff351a7a4c1075fde3d4dfbdb90e07dd788721f3243a5552f841d

                  • C:\LDPlayer\LDPlayer9\dnresource.rcc
                    Filesize

                    4.4MB

                    MD5

                    bed0d41825deb7a0d3919e90abf7499b

                    SHA1

                    beb9df2b697faa0b501482a3503ca0bfae2da227

                    SHA256

                    cbd0375c0cdf45c1cca72ef3ff2920009b1e8d969ff08d893b2e058383070bdc

                    SHA512

                    a9d260432035c0b3e1a5d87cf4f73ab8ee66f98012b452a74fc656260b841c1e2647b8154f138ae3ac31bb160b6df768eba52da52a2f7e9fb439d4922edfdbb7

                  • C:\LDPlayer\LDPlayer9\system.vmdk
                    Filesize

                    780.7MB

                    MD5

                    ff8af8036b6e36ff7b5d6d01101d4456

                    SHA1

                    8c5246861e808de341e60b3d8320a928fb22e3f5

                    SHA256

                    86b83da864dffe372e3d89b967e41dce759d66237045cbe8d38fa07072797682

                    SHA512

                    9e3068367f931f3c10539b3b4acddc859d8c2555ec3623e69ecc6460f61870612e41eb357a8eb0f86e170e51a6a2430aff56bbbd121a09692a07e3f3d47dfe65

                  • C:\LDPlayer\LDPlayer9\vbox64\EGL.dll
                    Filesize

                    532KB

                    MD5

                    e690eceb8627d77f82f5cd59b032d04d

                    SHA1

                    41c9f66be494fa1e45796e520df4f3873e4026c7

                    SHA256

                    b0dcd29c5c3030273e75b611930552b89ca907154a4f0f4fcb692f88a595c684

                    SHA512

                    01b75f47bc0704efdbcf56a4cddb4514d752c3f11c7dc29064e67ed104cf4014b10766fd516da020ae983977c15324827cff1a8ed50c4105d215191b94048833

                  • C:\LDPlayer\LDPlayer9\vbox64\GLES12Translator.dll
                    Filesize

                    379KB

                    MD5

                    bebc09d4afdcef4bcf878e9e62cb1a69

                    SHA1

                    50eff835a43aedd35b9eb3b6830c12de7831a66f

                    SHA256

                    c5afdc00cbf5460871a50a510700cda8e3497d49b146299d3e40aec90013dbba

                    SHA512

                    4f01de997249e053a8e88f271a4402223bbe3cd93d9c6224f4ed0ea5b6af9291fc2770a987f431b1b7489c57f2e312c841bb1a85a94106a821bbf9bd1e17d83c

                  • C:\LDPlayer\LDPlayer9\vbox64\GLES_CM.dll
                    Filesize

                    1.0MB

                    MD5

                    d0b6a05e683ce682f2e79d8f14e14e36

                    SHA1

                    4f15e51f79faf70f9540a2155b98be0fdd878ce7

                    SHA256

                    66841903e0f28bd1a69ff9180bd1519c37655109ddd7b67ea945c53f3507d0c0

                    SHA512

                    55f09fe6dd4ecf4db3b30bc8c8dff614b0a3fe3654cf063846d605a25e49ebe71a98ea181f2832b5cdf1b18f64f4b5df67e6412ce0c35eff5652ecd9bfbeb5ae

                  • C:\LDPlayer\LDPlayer9\vbox64\GLES_V2.dll
                    Filesize

                    2.7MB

                    MD5

                    2011a29ca273f307097229660e2a4972

                    SHA1

                    e4420cb3c7e2eb72c2471ad43bda7884b6fc1997

                    SHA256

                    3cb072757dfbd2a7b82149235179af2791cdd5193f8249aa5d7b4e67cb7d464f

                    SHA512

                    780b38d7a8b2ad2f6e75d6c192be17b91ea58558a9627a60b623a928b6673293ed4887edc63cf7c769868810207baeb7204a7c3c6ca16caf187011c30714db85

                  • C:\LDPlayer\LDPlayer9\vbox64\GLES_V2_utils.dll
                    Filesize

                    1.3MB

                    MD5

                    f5cb83adae7bdbe0a69fe41f9530888a

                    SHA1

                    2f98eef56e3b12eef23628bedb71dbf484a78bd2

                    SHA256

                    c8b59085d32db386ff3f258bab42447c0f7654c3ebc92678328b1844d15b015f

                    SHA512

                    22620ff2e1be866c182776a5090b9c766a2ef8558a54b54400e9289cc7447227b8ae9824d714c53d24b96f71e931f713ffe74320c220d98963961a50e8ac0457

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-console-l1-1-0.dll
                    Filesize

                    11KB

                    MD5

                    1fb62ef7e71b24a44ea5f07288240699

                    SHA1

                    875261b5537ed9b71a892823d4fc614cb11e8c1f

                    SHA256

                    70a4cd55e60f9dd5d047576e9cd520d37af70d74b9a71e8fa73c41475caadc9a

                    SHA512

                    3b66efe9a54d0a3140e8ae02c8632a3747bad97143428aedc263cb57e3cfa53c479b7f2824051ff7a8fd6b838032d9ae9f9704c289e79eed0d85a20a6f417e61

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-datetime-l1-1-0.dll
                    Filesize

                    11KB

                    MD5

                    0fb91d94f6d006da24a3a2df6d295d81

                    SHA1

                    db8ae2c45940d10f463b6dbecd63c22acab1eee2

                    SHA256

                    e08d41881dbef8e19b9b5228938e85787292b4b6078d5384ba8e19234a0240a8

                    SHA512

                    16d16eb10031c3d27e18c2ee5a1511607f95f84c8d32e49bbacee1adb2836c067897ea25c7649d805be974ba03ff1286eb665361036fd8afd376c8edcfabd88c

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-debug-l1-1-0.dll
                    Filesize

                    11KB

                    MD5

                    c1fdd419184ef1f0895e4f7282d04dc5

                    SHA1

                    42c00eee48c72bfde66bc22404cd9d2b425a800b

                    SHA256

                    e8cf51a77e7720bd8f566db0a544e3db1c96edc9a59d4f82af78b370de5891f7

                    SHA512

                    21aa4d299d4c2eab267a114644c3f99f9f51964fd89b5c17769a8f61a2b08c237e5252b77ca38f993a74cc721b1b18e702c99bdfa39e0d43d375c56f126be62c

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-errorhandling-l1-1-0.dll
                    Filesize

                    11KB

                    MD5

                    e46bc300bf7be7b17e16ff12d014e522

                    SHA1

                    ba16bc615c0dad61ef6efe5fd5c81cec5cfbad44

                    SHA256

                    002f6818c99efbd6aee20a1208344b87af7b61030d2a6d54b119130d60e7f51e

                    SHA512

                    f92c1055a8adabb68da533fe157f22c076da3c31d7cf645f15c019ce4c105b99933d860a80e22315377585ae5847147c48cd28c9473a184c9a2149b1d75ee1b1

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-file-l1-1-0.dll
                    Filesize

                    14KB

                    MD5

                    e87192a43630eb1f6bdf764e57532b8b

                    SHA1

                    f9dda76d7e1acdbb3874183a9f1013b6489bd32c

                    SHA256

                    d9cd7767d160d3b548ca57a7a4d09fe29e1a2b5589f58fbcf6cb6e992f5334cf

                    SHA512

                    30e29f2ffdc47c4085ca42f438384c6826b8e70adf617ac53f6f52e2906d3a276d99efcc01bf528c27eca93276151b143e6103b974c20d801da76f291d297c4c

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-file-l1-2-0.dll
                    Filesize

                    11KB

                    MD5

                    7041205ea1a1d9ba68c70333086e6b48

                    SHA1

                    5034155f7ec4f91e882eae61fd3481b5a1c62eb0

                    SHA256

                    eff4703a71c42bec1166e540aea9eeaf3dc7dfcc453fedcb79c0f3b80807869d

                    SHA512

                    aea052076059a8b4230b73936ef8864eb4bb06a8534e34fe9d03cc92102dd01b0635bfce58f4e8c073f47abfd95fb19b6fbfcdaf3bc058a188665ac8d5633eb1

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-file-l2-1-0.dll
                    Filesize

                    11KB

                    MD5

                    8fd05f79565c563a50f23b960f4d77a6

                    SHA1

                    98e5e665ef4a3dd6f149733b180c970c60932538

                    SHA256

                    3eb57cda91752a2338ee6b83b5e31347be08831d76e7010892bfd97d6ace9b73

                    SHA512

                    587a39aecb40eff8e4c58149477ebaeb16db8028d8f7bea9114d34e22cd4074718490a4e3721385995a2b477fe33894a044058880414c9a668657b90b76d464f

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-handle-l1-1-0.dll
                    Filesize

                    11KB

                    MD5

                    cedbeae3cb51098d908ef3a81dc8d95c

                    SHA1

                    c43e0bf58f4f8ea903ea142b36e1cb486f64b782

                    SHA256

                    3cb281c38fa9420daedb84bc4cd0aaa958809cc0b3efe5f19842cc330a7805a0

                    SHA512

                    72e7bdf4737131046e5ef6953754be66fb7761a85e864d3f3799d510bf891093a2da45b684520e2dbce3819f2e7a6f3d6cf4f34998c28a8a8e53f86c60f3b78a

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-heap-l1-1-0.dll
                    Filesize

                    11KB

                    MD5

                    13b358d9ecffb48629e83687e736b61d

                    SHA1

                    1f876f35566f0d9e254c973dbbf519004d388c8d

                    SHA256

                    1cf1b6f42985016bc2dc59744efeac49515f8ed1cc705fe3f5654d81186097cd

                    SHA512

                    08e54fa2b144d5b0da199d052896b9cf556c0d1e6f37c2ab3363be5cd3cf0a8a6422626a0643507aa851fddf3a2ea3d42a05b084badf509b35ec50cb2e0bb5ce

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-interlocked-l1-1-0.dll
                    Filesize

                    11KB

                    MD5

                    c9649c9873f55cb7cdc3801b30136001

                    SHA1

                    3d2730a1064acd8637bfc69f0355095e6821edfd

                    SHA256

                    d05e1bd7fa00f52214192a390d36758fa3fe605b05a890a38f785c4db7adef1f

                    SHA512

                    39497baa6301c0ad3e9e686f7dfa0e40dbea831340843417eecc23581b04972facc2b6d30173cc93bf107a42f9d5d42515ef9fd73bb17070eb6f54109dc14e3e

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-libraryloader-l1-1-0.dll
                    Filesize

                    11KB

                    MD5

                    bedc3d74c8a93128ef9515fd3e1d40eb

                    SHA1

                    d207c881751c540651dbdb2dbd78e7ecd871bfe1

                    SHA256

                    fefc7bc60bd8d0542ccea84c27386bc27eb93a05330e059325924cb12aaf8f32

                    SHA512

                    cdcbce2dbe134f0ab69635e4b42ef31864e99b9ab8b747fb395a2e32b926750f0dd153be410337d218554434f17e8bc2f5501f4b8a89bb3a6be7f5472fb18360

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-localization-l1-2-0.dll
                    Filesize

                    13KB

                    MD5

                    769bf2930e7b0ce2e3fb2cbc6630ba2e

                    SHA1

                    b9df24d2d37ca8b52ca7eb5c6de414cb3159488a

                    SHA256

                    d10ff3164acd8784fe8cc75f5b12f32ce85b12261adb22b8a08e9704b1e5991a

                    SHA512

                    9abdcccc8ee21b35f305a91ea001c0b8964d8475680fa95b4afbdc2d42797df543b95fc1bcd72d3d2ccc1d26dff5b3c4e91f1e66753626837602dbf73fc8369b

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-memory-l1-1-0.dll
                    Filesize

                    11KB

                    MD5

                    89766e82e783facf320e6085b989d59d

                    SHA1

                    a3ffb65f0176c2889a6e4d9c7f4b09094afb87ed

                    SHA256

                    b04af86e7b16aada057a64139065df3a9b673a1a8586a386b1f2e7300c910f90

                    SHA512

                    ea4df1b2763dde578488bb8dd333be8f2b79f5277c9584d1fc8f11e9961d38767d6a2da0b7b01bad0d002d8dcf67cca1d8751a518f1ee4b9318081f8df0422c7

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-namedpipe-l1-1-0.dll
                    Filesize

                    11KB

                    MD5

                    b8bce84b33ae9f56369b3791f16a6c47

                    SHA1

                    50f14d1fe9cb653f2ed48cbb52f447bdd7ec5df4

                    SHA256

                    0af28c5c0bb1c346a22547e17a80cb17f692bf8d1e41052684fa38c3bbcbb8c8

                    SHA512

                    326092bae01d94ba05ecec0ea8a7ba03a8a83c5caf12bef88f54d075915844e298dba27012a1543047b73b6a2ae2b08478711c8b3dcc0a7f0c9ffabba5b193cf

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-processenvironment-l1-1-0.dll
                    Filesize

                    12KB

                    MD5

                    77e9c54da1436b15b15c9c7e1cedd666

                    SHA1

                    6ce4d9b3dc7859d889d4ccd1e8e128bf7ca3a360

                    SHA256

                    885bd4d193568d10dd24d104ccf92b258a9262565e0c815b01ec15a0f4c65658

                    SHA512

                    6eecf63d3df4e538e1d2a62c6266f7d677daebd20b7ce40a1894c0ebe081585e01e0c7849ccdf33dd21274e194e203e056e7103a99a3cd0172df3ed791dce1c2

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-processthreads-l1-1-0.dll
                    Filesize

                    13KB

                    MD5

                    540d7c53d63c7ff3619f99f12aac0afe

                    SHA1

                    69693e13c171433306fb5c9be333d73fdf0b47ed

                    SHA256

                    3062bd1f6d52a6b830dbb591277161099dcf3c255cff31b44876076069656f36

                    SHA512

                    ce37439ce1dfb72d4366ca96368211787086948311eb731452bb453c284ccc93ccecef5c0277d4416051f4032463282173f3ec5be45e5c3249f7c7ec433f3b3e

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-processthreads-l1-1-1.dll
                    Filesize

                    11KB

                    MD5

                    6486e2f519a80511ac3de235487bee79

                    SHA1

                    b43fd61e62d98eea74cf8eb54ca16c8f8e10c906

                    SHA256

                    24cc30d7a3e679989e173ddc0a9e185d6539913af589ee6683c03bf3de485667

                    SHA512

                    02331c5b15d9ee5a86a7aaf93d07f9050c9254b0cd5969d51eff329e97e29eea0cb5f2dccfe2bfa30e0e9fc4b222b89719f40a46bd762e3ff0479dbac704792c

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-profile-l1-1-0.dll
                    Filesize

                    10KB

                    MD5

                    a37faea6c5149e96dc1a523a85941c37

                    SHA1

                    0286f5dafffa3cf58e38e87f0820302bcf276d79

                    SHA256

                    0e35bebd654ee0c83d70361bcaecf95c757d95209b9dbcb145590807d3ffae2e

                    SHA512

                    a88df77f3cc50d5830777b596f152503a5a826b04e35d912c979ded98dc3c055eb150049577ba6973d1e6c737d3b782655d848f3a71bd5a67aa41fc9322f832e

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-rtlsupport-l1-1-0.dll
                    Filesize

                    11KB

                    MD5

                    6e46e5cca4a98a53c6d2b6c272a2c3ba

                    SHA1

                    bc8f556ee4260cce00f4dc66772e21b554f793a4

                    SHA256

                    87fca6cdfa4998b0a762015b3900edf5b32b8275d08276abc0232126e00f55ce

                    SHA512

                    cfeea255c66b4394e1d53490bf264c4a17a464c74d04b0eb95f6342e45e24bbc99ff016a469f69683ce891d0663578c6d7adee1929cc272b04fcb977c673380f

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-string-l1-1-0.dll
                    Filesize

                    11KB

                    MD5

                    b72698a2b99e67083fabd7d295388800

                    SHA1

                    17647fc4f151c681a943834601c975a5db122ceb

                    SHA256

                    86d729b20a588b4c88160e38b4d234e98091e9704a689f5229574d8591cf7378

                    SHA512

                    33bdfe9ac12339e1edab7698b344ab7e0e093a31fedc697463bbe8a4180bb68b6cc711a2ceb22ce410e3c51efaa7ea800bad30a93b3ac605b24885d3ef47cb7a

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-synch-l1-1-0.dll
                    Filesize

                    13KB

                    MD5

                    e1debeda8d4680931b3bb01fae0d55f0

                    SHA1

                    a26503c590956d4e2d5a42683c1c07be4b6f0ce7

                    SHA256

                    a2d22c5b4b38af981920ab57b94727ecad255a346bb85f0d0142b545393a0a2d

                    SHA512

                    a9211f5b3a1d5e42fde406aab1b2718e117bae3dd0857d4807b9e823a4523c3895cf786519d48410119d1838ab0c7307d6ef530b1159328350cc23ebc32f67cd

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-synch-l1-2-0.dll
                    Filesize

                    11KB

                    MD5

                    a639c64c03544491cd196f1ba08ae6e0

                    SHA1

                    3ee08712c85aab71cfbdb43dbef06833daa36ab2

                    SHA256

                    a4e57620f941947a570b5559ca5cce2f79e25e046fcb6519e777f32737e5fd60

                    SHA512

                    c940d1f4e41067e6d24c96687a22be1cb5ffd6b2b8959d9667ba8db91e64d777d4cd274d5877380d4cfef13f6486b4f0867af02110f96c040686cc0242d5234b

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-sysinfo-l1-1-0.dll
                    Filesize

                    12KB

                    MD5

                    56486925434ebcb5a88dd1dfa173b3d0

                    SHA1

                    f6224dd02d19debc1ecc5d4853a226b9068ae3cd

                    SHA256

                    4f008aa424a0a53a11535647a32fabb540306702040aa940fb494823303f8dce

                    SHA512

                    7bb89bd39c59090657ab91f54fb730d5f2c46b0764d32cfa68bb8e9d3284c6d755f1793c5e8722acf74eb6a39d65e6345953e6591106a13ab008dcf19863ae49

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-timezone-l1-1-0.dll
                    Filesize

                    11KB

                    MD5

                    6f9f9d52087ae4d8d180954b9d42778b

                    SHA1

                    67419967a40cc82a0ca4151589677de8226f9693

                    SHA256

                    ef1d71fe621341c9751ee59e50cbec1d22947622ffaf8fb1f034c693f1091ef0

                    SHA512

                    22a0488613377746c13db9742f2e517f9e31bd563352cc394c3ae12809a22aa1961711e3c0648520e2e11f94411b82d3bb05c7ea1f4d1887aacf85045cf119d7

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-util-l1-1-0.dll
                    Filesize

                    11KB

                    MD5

                    7243d672604766e28e053af250570d55

                    SHA1

                    7d63e26ffb37bf887760dc28760d4b0873676849

                    SHA256

                    f24a6158d7083e79f94b2088b2ea4d929446c15271a41c2691b8d0679e83ef18

                    SHA512

                    05b0edf51f10db00adc81fa0e34963be1a9f5c4ca303a9c9179c8340d5d2700534c5b924005556c89c02ac598ba6c614ee8ab8415f9ad240417529e5e0f6a41b

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-conio-l1-1-0.dll
                    Filesize

                    12KB

                    MD5

                    c0c8790510471f12f3c4555e5f361e8e

                    SHA1

                    7adffc87c04b7df513bb163c3fbe9231b8e6566a

                    SHA256

                    60bd8f0bd64062292eff0f5f1a91347b8d61fbe3f2e9b140112501770eae0b80

                    SHA512

                    4f71aa0942f86e86f787036dc60eaea33af0c277f03cf1e551aaaba48dad48593bcceeccc359efbf18ef99cf49f2d46b4c17159a531ffb1c3a744abce57219eb

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-convert-l1-1-0.dll
                    Filesize

                    15KB

                    MD5

                    ebac9545734cc1bec37c1c32ffaff7d8

                    SHA1

                    2b716ce57f0af28d1223f4794cc8696d49ae2f29

                    SHA256

                    d09b49f2a30dcc13b7f0de8242fa57d0bdeb22f3b7e6c224be73bc4dd98d3c26

                    SHA512

                    0396ea24a6744d48ce18f9ccb270880f74c4b6eab40f8f8baf5fd9b4ad2ac79b830f9b33c13a3fec0206a95ad3824395db6b1825302d1d401d26bdc9eef003b2

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-environment-l1-1-0.dll
                    Filesize

                    11KB

                    MD5

                    c7c4a49c6ee6b1272ade4f06db2fa880

                    SHA1

                    b4b5490a51829653cb2e9e3f6fbe9caf3ba5561e

                    SHA256

                    37f731e7b1538467288bf1d0e586405b20808d4bad05e47225673661bc8b4a9f

                    SHA512

                    62ccdfac19ef4e3d378122146e8b2cba0e1db2cc050b49522bedbf763127cc2103a56c5a266e161a51d5be6bd9a47222ee8bb344b383f13d0aac0baa41eab0ff

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-filesystem-l1-1-0.dll
                    Filesize

                    13KB

                    MD5

                    bef17bf1ba00150163a2e1699ff5840a

                    SHA1

                    89145a894b17427f4cb2b4e7e814c92457fd2a75

                    SHA256

                    48c71b2d0af6807f387d97ab22a3ba77b85bdf457f8a4f03ce79d13fbb891328

                    SHA512

                    489d1b4d405edbb5f46b087a3ebf57a344bf65478b3cd5fcf273736ea6fdd33e54b1806fbb751849e160370df8354f39fc7ca7896a05b4660ad577a9e0e683e4

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-heap-l1-1-0.dll
                    Filesize

                    12KB

                    MD5

                    fbfcf220f1bf1051e82a40f349d4beae

                    SHA1

                    43154ea6705ab1c34207b66a0a544ac211c1f37d

                    SHA256

                    9b9a43b9a32a3d3c3de72b2acca41e051b1e604b45be84985b6a62fb03355e6d

                    SHA512

                    e9ab17ceb5449e8303027a08afdbdd118cb59eaea0d5173819d66d3ee01f0cd370d7230a7d609a226b186b151fe2b13e811339fa21f3ec45f843075cedc2a5c0

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-locale-l1-1-0.dll
                    Filesize

                    11KB

                    MD5

                    2c8e5e31e996e2c0664f4a945cece991

                    SHA1

                    8522c378bdd189ce03a89199dd73ed0834b2fa95

                    SHA256

                    1c556505a926fd5f713004e88d7f8d68177d7d40a406f6ed04af7bacd2264979

                    SHA512

                    14b92e32fb0fd9c50aa311f02763cba50692149283d625a78b0549b811d221331cf1b1f46d42869500622d128c627188691d7de04c500f501acd720cea7c8050

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-math-l1-1-0.dll
                    Filesize

                    20KB

                    MD5

                    77c5cc86b89eed37610b80f24e88dcc2

                    SHA1

                    d2142ecce3432b545fedc8005cc1bf08065c3119

                    SHA256

                    3e8828ab7327f26da0687f683944ffc551440a3de1004cc512f04a2f498520f6

                    SHA512

                    81de6533bba83f01fed3f7beed1d329b05772b7a13ffe395414299c62e3e6d43173762cb0b326ea7ecf0e61125901fcee7047e7a7895b750de3d714c3fe0cc67

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-multibyte-l1-1-0.dll
                    Filesize

                    19KB

                    MD5

                    4394dafed734dfe937cf6edbbb4b2f75

                    SHA1

                    06ec8f1f8dd1eab75175a359a7a5a7ee08d7a57a

                    SHA256

                    35b247534f9a19755a281e6dc3490f8197dd515f518c6550208b862c43297345

                    SHA512

                    33d9c5041e0f5b0913dd8826ceb080e2284f78164effde1dbf2c14c1234d6b9f33af6ae9f6e28527092ad8c2dbc13bddfc73a5b8c738a725ad0c6bb0aa7fcfaf

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-private-l1-1-0.dll
                    Filesize

                    60KB

                    MD5

                    18bdfd4b9e28f7eba7cbb354e9c12fcb

                    SHA1

                    26222efacb3fce1995253002c3ce294c7045cf97

                    SHA256

                    3105da41b02009383826ed70857de1a8961daeb942e9068d0357cddd939fa154

                    SHA512

                    7d27eeff41b1e30579c2a813eea8385d8a9569bc1ece5310b0a3f375fba1894028c5cec2cf204e153a50411c5dcf1992e8ac38f1c068c8f8af9bd4897c379c04

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-process-l1-1-0.dll
                    Filesize

                    12KB

                    MD5

                    7ddd5548e3c4de83d036b59dbf55867a

                    SHA1

                    e56b4d9cfca18fb29172e71546dc6ef0383ac4e9

                    SHA256

                    75f7b0937a1433ea7e7fa2904b02fd46296b31da822575c0a6bc2038805971ef

                    SHA512

                    9fb30ef628741cebbc0f80d07824e80c9c73e0e1341866f4e45dc362fea211d622aa1cffc9199be458609483f166f6c34c68b585efe196d370c100f9c7315e0d

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-runtime-l1-1-0.dll
                    Filesize

                    15KB

                    MD5

                    a3f630a32d715214d6c46f7c87761213

                    SHA1

                    1078c77010065c933a7394d10da93bfb81be2a95

                    SHA256

                    d16db68b4020287bb6ce701b71312a9d887874c0d26b9ebd82c3c9b965029562

                    SHA512

                    920bb08310eadd7832011ac80edd3e12ce68e54e510949dbbde90adaac497debe050e2b73b9b22d9dc105386c45d558c3f9e37e1c51ed4700dd82b00e80410bc

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-stdio-l1-1-0.dll
                    Filesize

                    17KB

                    MD5

                    c99c9eea4f83a985daf48eed9f79531b

                    SHA1

                    56486407c84beecadb88858d69300035e693d9a6

                    SHA256

                    7c416d52a7e8d6113ff85bf833cae3e11c45d1c2215b061a5bbd47432b2244a5

                    SHA512

                    78b8fd1faada381b7c4b7b6721454a19969011c1d1105fc02ba8246b477440b83dc16f0e0ce0b953a946da9d1971b65315ac29dbb6df237a11becb3d981b16b9

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-string-l1-1-0.dll
                    Filesize

                    17KB

                    MD5

                    d3d72d7f4c048d46d81a34e4186600b4

                    SHA1

                    cdcad0a3df99f9aee0f49c549758ee386a3d915f

                    SHA256

                    fd8a73640a158857dd76173c5d97ceeba190e3c3eabf39446936b24032b54116

                    SHA512

                    6bf9d2fdc5c2d8cd08bf543ef7a0cdcb69d7658a12bee5601eeb9381b11d78d3c42ef9dd7e132e37d1ec34cc3dc66df0f50aefadfdc927904b520fdc2f994f18

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-time-l1-1-0.dll
                    Filesize

                    13KB

                    MD5

                    a992f1e06c3c32ffe9799d4750af070a

                    SHA1

                    97ffd536d048720010133c3d79b6deed7fc82e58

                    SHA256

                    b401edaac4b41da73356de9b3358dc21f8b998a63413c868510dc734b1e4022f

                    SHA512

                    50bd08680fccff190454e6555e65e2787bdc0e8a9bf711e364eb0b065951c2430559e049202b8f330ac65e9d4cd588349c524a71f700e179859d7829d8e840b8

                  • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-utility-l1-1-0.dll
                    Filesize

                    11KB

                    MD5

                    cb4a19b88bec5a8806b419cf7c828018

                    SHA1

                    2bc264e0eccb1a9d821bca82b5a5c58dc2464c5d

                    SHA256

                    97e4c91103c186517fa248772b9204acf08fde05557a19efe28d11fb0932b1f7

                    SHA512

                    381edd45ecd5d2bdefd1e3ad0c8465a32620dfa9b97717cadb6a584c9528fed0d599d5a4889962f04908ca4e2b7b4497f0e69d8481ee5f34ea5d9106d99760c3

                  • C:\LDPlayer\LDPlayer9\vbox64\concrt140.dll
                    Filesize

                    336KB

                    MD5

                    65f2e5a61f39996c4df8ae70723ab1f7

                    SHA1

                    7b32055335b37d734b1ab518dcae874352cd6d5c

                    SHA256

                    8032b43bdd2f18ce7eb131e7cd542967081bea9490df08681bf805ce4f4d3aab

                    SHA512

                    0b44153ac0c49170008fb905a73b0ab3c167a75dc2f7330aed503f3c0aedfd5164a92d6f759959a11eceb69e2918cb97c571a82715ad41f6b96888d59973f822

                  • C:\LDPlayer\LDPlayer9\vbox64\crashreport.dll
                    Filesize

                    51KB

                    MD5

                    972b7aba3f348f3afe37cc6035ebb6ec

                    SHA1

                    f2e1ae6c3cf8a4135ad7ec8b84806fb49293b421

                    SHA256

                    78e67bea3f6a4754ac1578f863500b54b7e4d8e6171f646ee183a6e2d9223ed4

                    SHA512

                    3a7421b3ffe1f35f359baff26fa45bb1e9ab42b8af0d19692ad26f1fc60fdfa09ef1ad974dbc6e7060c75a392fcdccc2ecbd99e1a95905e1a275d5d775c1a859

                  • C:\LDPlayer\LDPlayer9\vbox64\fastpipe.dll
                    Filesize

                    67KB

                    MD5

                    ca864ee2c74da5ba598cdc45799c1513

                    SHA1

                    2317899a5aae2355af175b145257cdedb346139c

                    SHA256

                    be924b0b6b848997e11b28d0ffaa71dd6a8cbc484d71fa5050e12ab079e20e05

                    SHA512

                    729f6216adc0a9a6b349b420110d4e628dff2fb0707c0b9f122a739665db60a71452a2088ccff2e440fc86a0dbbb68462421c07e1249d4ad3bde929c5824c906

                  • C:\LDPlayer\LDPlayer9\vms\config\leidian0.config
                    Filesize

                    641B

                    MD5

                    0b2ed967a2b42852cb75610d59f8f927

                    SHA1

                    2f55751c3b4e5c8690cc2033034fe15da078466c

                    SHA256

                    eaf6c2ad963e39020dda49916dcb379ab95a6edfe46528fff303b2ddafb98730

                    SHA512

                    82ac241da8982151c0ecabd0eb0c1c21e8cfff7f1546dfae1ac49fccd4298d05c5bb819056df847c3fb4c62e8b4a95fa974ea43e84821c0ce38230235a8c37a2

                  • C:\LDPlayer\ldmutiplayer\libeay32.dll
                    Filesize

                    1.2MB

                    MD5

                    ba46e6e1c5861617b4d97de00149b905

                    SHA1

                    4affc8aab49c7dc3ceeca81391c4f737d7672b32

                    SHA256

                    2eac0a690be435dd72b7a269ee761340099bf444edb4f447fa0030023cbf8e1e

                    SHA512

                    bf892b86477d63287f42385c0a944eee6354c7ae557b039516bf8932c7140ca8811b7ae7ac111805773495cf6854586e8a0e75e14dbb24eba56e4683029767b6

                  • C:\LDPlayer\ldmutiplayer\msvcp120.dll
                    Filesize

                    444KB

                    MD5

                    50260b0f19aaa7e37c4082fecef8ff41

                    SHA1

                    ce672489b29baa7119881497ed5044b21ad8fe30

                    SHA256

                    891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                    SHA512

                    6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                  • C:\LDPlayer\ldmutiplayer\msvcr120.dll
                    Filesize

                    947KB

                    MD5

                    50097ec217ce0ebb9b4caa09cd2cd73a

                    SHA1

                    8cd3018c4170072464fbcd7cba563df1fc2b884c

                    SHA256

                    2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                    SHA512

                    ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                    Filesize

                    342B

                    MD5

                    c0f0ef75eb7af830430ccb5c4b02a1a9

                    SHA1

                    2685edf0225b557b3859b198cc02565c6ed0ff98

                    SHA256

                    1f230e95fb82987540b43ecf96341efde4d0c4fc0ea7c2fd01d9260b1e2a8ca0

                    SHA512

                    05188a913fc3a5303c38bf29425818847ef9c9b57b786bb0f5ee3fae6a7d6db2ba1ac72445a0b7b20e04882afaf46ea8af01803415f6f640783494172d387932

                  • C:\Users\Admin\AppData\Local\Temp\Cab341E.tmp
                    Filesize

                    61KB

                    MD5

                    fc4666cbca561e864e7fdf883a9e6661

                    SHA1

                    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

                    SHA256

                    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

                    SHA512

                    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

                  • C:\Users\Admin\AppData\Local\Temp\Setup\ds.dll
                    Filesize

                    62KB

                    MD5

                    2204cba332566d808353f256bd211595

                    SHA1

                    8da4d578601335c86a3c0b432d37011da316b6cc

                    SHA256

                    305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e

                    SHA512

                    ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a

                  • C:\Users\Admin\AppData\Local\Temp\Tar349E.tmp
                    Filesize

                    161KB

                    MD5

                    73b4b714b42fc9a6aaefd0ae59adb009

                    SHA1

                    efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

                    SHA256

                    c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

                    SHA512

                    73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

                  • \LDPlayer\LDPlayer9\LDPlayer.exe
                    Filesize

                    601.3MB

                    MD5

                    1eeabc6eec8b0bb07b62a00d8bd7d62e

                    SHA1

                    6a07c523c4528a64868945e882faba516a0f772c

                    SHA256

                    8cdd13b91d01a6bf4fcb2465cd14e8427c4e38232726ee3481601d2c645d75e7

                    SHA512

                    29594e66cd8c631a0128c4d9a84c4e523ee7bc66fbeb3dbcabfe6ddef2d5c6cd400ddf2bc36ba1a4c05625d52768a1082af96bcfffe4eecca09d54dc7ec439aa

                  • \LDPlayer\LDPlayer9\crashreport.dll
                    Filesize

                    51KB

                    MD5

                    4c8e89e3d8a5a4023172421de445636a

                    SHA1

                    222621c4fd1d825bd60d532acf32239c5074167d

                    SHA256

                    06a1ae2e79c563f04fc67b1548d2088837ef4a742fdb182d30bb6deb2cacc816

                    SHA512

                    1ecc9c2009d45046e0e9505d81e9eab4faf960245bf39300a62f3cd0a49541a6783dd58bc24b5cf3870a3c80e0d1675059a708d0b63fdf10f023dee3d6cc9978

                  • \LDPlayer\LDPlayer9\dnrepairer.exe
                    Filesize

                    41.9MB

                    MD5

                    258002c565d9f2c40c4115179a4c6c3a

                    SHA1

                    e94170fe710ba1aad1d310837a73444bf2217a2d

                    SHA256

                    04f5a8dd04826d3cbd1e123b71a7e4d709042f5d6dccec8a49e3604abac651b6

                    SHA512

                    ea745bc617c66387339b3ed1f86ddd996682861e9d9296eee9faf52364a4852839fabfedcb8ff351a7a4c1075fde3d4dfbdb90e07dd788721f3243a5552f841d

                  • \LDPlayer\LDPlayer9\msvcp120.dll
                    Filesize

                    444KB

                    MD5

                    50260b0f19aaa7e37c4082fecef8ff41

                    SHA1

                    ce672489b29baa7119881497ed5044b21ad8fe30

                    SHA256

                    891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                    SHA512

                    6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                  • \LDPlayer\LDPlayer9\msvcr120.dll
                    Filesize

                    947KB

                    MD5

                    50097ec217ce0ebb9b4caa09cd2cd73a

                    SHA1

                    8cd3018c4170072464fbcd7cba563df1fc2b884c

                    SHA256

                    2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                    SHA512

                    ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                  • \Users\Admin\AppData\Local\Temp\Setup\ds.dll
                    Filesize

                    62KB

                    MD5

                    2204cba332566d808353f256bd211595

                    SHA1

                    8da4d578601335c86a3c0b432d37011da316b6cc

                    SHA256

                    305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e

                    SHA512

                    ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a

                  • \Users\Admin\AppData\Local\Temp\Setup\ds.dll
                    Filesize

                    62KB

                    MD5

                    2204cba332566d808353f256bd211595

                    SHA1

                    8da4d578601335c86a3c0b432d37011da316b6cc

                    SHA256

                    305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e

                    SHA512

                    ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a

                  • \Users\Admin\AppData\Local\Temp\Setup\ds.dll
                    Filesize

                    62KB

                    MD5

                    2204cba332566d808353f256bd211595

                    SHA1

                    8da4d578601335c86a3c0b432d37011da316b6cc

                    SHA256

                    305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e

                    SHA512

                    ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a

                  • memory/844-822-0x00000000025D0000-0x0000000002610000-memory.dmp
                    Filesize

                    256KB

                  • memory/844-823-0x00000000025D0000-0x0000000002610000-memory.dmp
                    Filesize

                    256KB

                  • memory/844-824-0x00000000025D0000-0x0000000002610000-memory.dmp
                    Filesize

                    256KB

                  • memory/1208-68-0x0000000002D50000-0x0000000002D64000-memory.dmp
                    Filesize

                    80KB

                  • memory/1208-69-0x0000000004680000-0x00000000046C0000-memory.dmp
                    Filesize

                    256KB

                  • memory/1208-180-0x0000000002A90000-0x0000000002AD4000-memory.dmp
                    Filesize

                    272KB

                  • memory/1208-181-0x0000000004680000-0x00000000046C0000-memory.dmp
                    Filesize

                    256KB

                  • memory/1208-182-0x0000000004680000-0x00000000046C0000-memory.dmp
                    Filesize

                    256KB

                  • memory/1208-183-0x0000000004680000-0x00000000046C0000-memory.dmp
                    Filesize

                    256KB