Analysis

  • max time kernel
    632s
  • max time network
    636s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-02-2023 20:34

General

  • Target

    LDPlayer9_es_1009_ld.exe

  • Size

    3.6MB

  • MD5

    90276982cc921f646f74f8310ef8cd6a

  • SHA1

    37d5ff4e70485bbcc6e4ef6fa08d3b7839012d0f

  • SHA256

    08fee35f2462f93c96751755ff42f2f63525ad04e21543efe52a159c800ab80a

  • SHA512

    bdbdb26aaae5b84e7c8298e5e6033142f872e8f25578274c3a8c8fdc7d1e07033be62760b5230a67696bf9f4d885a7187d17680b271e713f1f1a111fa37edf2c

  • SSDEEP

    49152:KpiUPlcfO74zHK+1ULjFvnxe2T9g4tGOPf28xuYT:KpPNcG74r1ULxvxew9g1op

Malware Config

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Detects PlugX payload 1 IoCs
  • Gafgyt/Bashlite

    IoT botnet with numerous variants first seen in 2014.

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Possible privilege escalation attempt 8 IoCs
  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Registers COM server for autorun 1 TTPs 21 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 17 IoCs
  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LDPlayer9_es_1009_ld.exe
    "C:\Users\Admin\AppData\Local\Temp\LDPlayer9_es_1009_ld.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnplayer.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:392
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnmultiplayer.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1132
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnupdate.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:880
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM bugreport.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2044
    • C:\LDPlayer\LDPlayer9\LDPlayer.exe
      "C:\LDPlayer\LDPlayer9\\LDPlayer.exe" -downloader -openid=1009 -language=es -path="C:\LDPlayer\LDPlayer9\" -silence
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Windows\SysWOW64\taskkill.exe
        "C:\Windows\System32\taskkill.exe" /F /IM dnmultiplayerex.exe /T
        3⤵
        • Kills process with taskkill
        PID:584
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM fynews.exe
        3⤵
        • Kills process with taskkill
        PID:2024
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM ldnews.exe
        3⤵
        • Kills process with taskkill
        PID:868
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM Ld9BoxHeadless.exe /T
        3⤵
        • Kills process with taskkill
        PID:752
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM Ld9BoxSVC.exe /T
        3⤵
        • Kills process with taskkill
        PID:1132
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM Ld9VirtualBox.exe /T
        3⤵
        • Kills process with taskkill
        PID:1308
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM VBoxManage.exe /T
        3⤵
        • Kills process with taskkill
        PID:468
      • C:\LDPlayer\LDPlayer9\dnrepairer.exe
        "C:\LDPlayer\LDPlayer9\dnrepairer.exe" listener=131434
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Registers COM server for autorun
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:776
        • C:\Windows\SysWOW64\net.exe
          "net" start cryptsvc
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1960
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start cryptsvc
            5⤵
              PID:900
          • C:\Windows\SysWOW64\regsvr32.exe
            "regsvr32" Softpub.dll /s
            4⤵
              PID:1144
            • C:\Windows\SysWOW64\regsvr32.exe
              "regsvr32" Wintrust.dll /s
              4⤵
                PID:588
              • C:\Windows\SysWOW64\regsvr32.exe
                "regsvr32" Initpki.dll /s
                4⤵
                  PID:648
                • C:\Windows\SysWOW64\regsvr32.exe
                  "C:\Windows\system32\regsvr32" Initpki.dll /s
                  4⤵
                    PID:1100
                  • C:\Windows\SysWOW64\regsvr32.exe
                    "regsvr32" dssenh.dll /s
                    4⤵
                      PID:1772
                    • C:\Windows\SysWOW64\regsvr32.exe
                      "regsvr32" rsaenh.dll /s
                      4⤵
                        PID:1756
                      • C:\Windows\SysWOW64\regsvr32.exe
                        "regsvr32" cryptdlg.dll /s
                        4⤵
                          PID:584
                        • C:\Windows\SysWOW64\takeown.exe
                          "takeown" /f "C:\LDPlayer\LDPlayer9\vms" /r /d y
                          4⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:1224
                        • C:\Windows\SysWOW64\icacls.exe
                          "icacls" "C:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t
                          4⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:1868
                        • C:\Windows\SysWOW64\takeown.exe
                          "takeown" /f "C:\LDPlayer\LDPlayer9\\system.vmdk"
                          4⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:1576
                        • C:\Windows\SysWOW64\icacls.exe
                          "icacls" "C:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t
                          4⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:432
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM Ld9BoxHeadless.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:1076
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM Ld9BoxSVC.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:1944
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM Ld9VirtualBox.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:1428
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM VBoxManage.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:1328
                        • C:\Windows\SysWOW64\dism.exe
                          C:\Windows\system32\dism.exe /Online /English /Get-Features
                          4⤵
                          • Drops file in Windows directory
                          PID:1732
                        • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                          "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /RegServer
                          4⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:1820
                        • C:\Windows\system32\regsvr32.exe
                          "regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s
                          4⤵
                          • Loads dropped DLL
                          PID:1176
                        • C:\Windows\SysWOW64\regsvr32.exe
                          "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s
                          4⤵
                          • Loads dropped DLL
                          PID:1964
                        • C:\Windows\system32\regsvr32.exe
                          "regsvr32" "C:\Program Files\ldplayer9box\VBoxProxyStub.dll" /s
                          4⤵
                          • Loads dropped DLL
                          • Registers COM server for autorun
                          • Modifies registry class
                          PID:648
                        • C:\Windows\SysWOW64\regsvr32.exe
                          "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll" /s
                          4⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          PID:1536
                        • C:\Windows\SysWOW64\sc.exe
                          "C:\Windows\system32\sc" create Ld9BoxSup binPath= "C:\Program Files\ldplayer9box\Ld9BoxSup.sys" type= kernel start= auto
                          4⤵
                          • Launches sc.exe
                          PID:324
                        • C:\Windows\SysWOW64\sc.exe
                          "C:\Windows\system32\sc" start Ld9BoxSup
                          4⤵
                          • Launches sc.exe
                          PID:1952
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxSup" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1868
                      • C:\LDPlayer\LDPlayer9\driverconfig.exe
                        "C:\LDPlayer\LDPlayer9\driverconfig.exe"
                        3⤵
                          PID:2044
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM dnmultiplayerex.exe
                          3⤵
                          • Kills process with taskkill
                          PID:956
                        • C:\Windows\SysWOW64\takeown.exe
                          "takeown" /f "C:\LDPlayer\ldmutiplayer\" /r /d y
                          3⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:1456
                        • C:\Windows\SysWOW64\takeown.exe
                          "takeown" /f C:\LDPlayer\ldmutiplayer\ /r /d y
                          3⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:1076
                        • C:\Windows\SysWOW64\icacls.exe
                          "icacls" "C:\LDPlayer\ldmutiplayer\" /grant everyone:F /t
                          3⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:1892
                        • C:\Windows\SysWOW64\icacls.exe
                          "icacls" C:\LDPlayer\ldmutiplayer\ /grant everyone:F /t
                          3⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:1880
                      • C:\LDPlayer\LDPlayer9\dnplayer.exe
                        "C:\LDPlayer\LDPlayer9\dnplayer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Checks processor information in registry
                        • Modifies Internet Explorer settings
                        • Modifies system certificate store
                        • Suspicious behavior: GetForegroundWindowSpam
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:700
                        • C:\Windows\SysWOW64\sc.exe
                          sc query HvHost
                          3⤵
                          • Launches sc.exe
                          PID:3672
                        • C:\Windows\SysWOW64\sc.exe
                          sc query vmms
                          3⤵
                          • Launches sc.exe
                          PID:3740
                        • C:\Windows\SysWOW64\sc.exe
                          sc query vmcompute
                          3⤵
                          • Launches sc.exe
                          PID:3768
                        • C:\Program Files\ldplayer9box\vbox-img.exe
                          "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\..\system.vmdk" --uuid 20160302-bbbb-bbbb-0eee-bbbb00000000
                          3⤵
                          • Executes dropped EXE
                          PID:3896
                        • C:\Program Files\ldplayer9box\vbox-img.exe
                          "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\data.vmdk" --uuid 20160302-cccc-cccc-0eee-000000000000
                          3⤵
                          • Executes dropped EXE
                          PID:3928
                        • C:\Program Files\ldplayer9box\vbox-img.exe
                          "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk" --uuid 20160302-dddd-dddd-0eee-000000000000
                          3⤵
                          • Executes dropped EXE
                          PID:3556
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe" https://es.ldplayer.net/blog/94.html
                          3⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SetWindowsHookEx
                          PID:3952
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3952 CREDAT:275457 /prefetch:2
                            4⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:768
                      • C:\Windows\SysWOW64\taskkill.exe
                        "taskkill" /F /IM ldcurl.exe /T
                        2⤵
                        • Kills process with taskkill
                        PID:324
                    • C:\Windows\system32\conhost.exe
                      \??\C:\Windows\system32\conhost.exe "87782594620722405711985671497-1285196651-207930397216929218391170678763-1242298877"
                      1⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2044
                    • C:\Windows\system32\AUDIODG.EXE
                      C:\Windows\system32\AUDIODG.EXE 0x1c8
                      1⤵
                        PID:1308
                      • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                        "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding
                        1⤵
                        • Executes dropped EXE
                        • Registers COM server for autorun
                        • Modifies registry class
                        PID:3680
                        • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                          "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                          2⤵
                          • Executes dropped EXE
                          PID:3608
                        • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                          "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                          2⤵
                          • Executes dropped EXE
                          PID:3636
                        • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                          "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                          2⤵
                          • Executes dropped EXE
                          PID:3656
                        • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                          "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                          2⤵
                          • Executes dropped EXE
                          PID:3476
                        • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                          "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                          2⤵
                          • Executes dropped EXE
                          PID:3752

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      New Service

                      1
                      T1050

                      Registry Run Keys / Startup Folder

                      1
                      T1060

                      Privilege Escalation

                      New Service

                      1
                      T1050

                      Defense Evasion

                      File Permissions Modification

                      1
                      T1222

                      Modify Registry

                      2
                      T1112

                      Install Root Certificate

                      1
                      T1130

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      2
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\LDPlayer\LDPlayer9\LDPlayer.exe
                        Filesize

                        603.1MB

                        MD5

                        bb5ac3218b68aec33e16261196971d7f

                        SHA1

                        7df56150a22016e079c4b3e3a45446bffc2fcd9e

                        SHA256

                        8a8bc0125f49bb03d4b10fff05e60f28f0dedc4761dda167cfe59b9affc9ccf4

                        SHA512

                        d80614bd536a4e37749c4b05f4ce4a8821679e2f505c42b1a25012527098accd51fdd26f10c78ce512a2a683ea52df3ad6b702b6657dadcac3d7e1cb45b31d4d

                      • C:\LDPlayer\LDPlayer9\MSVCP120.dll
                        Filesize

                        444KB

                        MD5

                        50260b0f19aaa7e37c4082fecef8ff41

                        SHA1

                        ce672489b29baa7119881497ed5044b21ad8fe30

                        SHA256

                        891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                        SHA512

                        6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                      • C:\LDPlayer\LDPlayer9\MSVCR120.dll
                        Filesize

                        947KB

                        MD5

                        50097ec217ce0ebb9b4caa09cd2cd73a

                        SHA1

                        8cd3018c4170072464fbcd7cba563df1fc2b884c

                        SHA256

                        2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                        SHA512

                        ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                      • C:\LDPlayer\LDPlayer9\crashreport.dll
                        Filesize

                        51KB

                        MD5

                        e32a4c7c59bae3bbae8e64fad2baec76

                        SHA1

                        c7d9df8d6437ad645c15da51b6a6f9d68f00c453

                        SHA256

                        b3e94daa8df861a81002b0aa07fd05dacce14e0958805440e59defc81987e227

                        SHA512

                        96869a40b8a2ec98916c87a57555c9f304a2f076abf25c235b1bfa83f2e12e04988b70c9fa8cbba3963b840871c2bcd35e61f1cabb310f483f3da0b22ebd61b3

                      • C:\LDPlayer\LDPlayer9\dnmultiplayer.exe
                        Filesize

                        1.2MB

                        MD5

                        e82d807e5dcbe760b8b187fd04417b2e

                        SHA1

                        634dd4904817deedfad0bd9388d764a205f5f1c4

                        SHA256

                        b6b13b68d3bf7ce5b2d13b73143a979d62aed8906dfd0e504bb59b571008f3f3

                        SHA512

                        d16f2094e4ca641e9edd146cee7b4b7fc7be81ff638bf342d888fa1884bc026f75fe847acc852823443ccf710dab2e4a605258a726fcba779f3704aa1cab119e

                      • C:\LDPlayer\LDPlayer9\dnplayer.exe
                        Filesize

                        3.1MB

                        MD5

                        5eb9d6cfa57a355952b66d6e034319d7

                        SHA1

                        e9508606ad8a9a6b9c9e51260391801d4b58865c

                        SHA256

                        488e0529831d87793dd92b21dd6aae6590264865f20892c2859dbbad73f28ac0

                        SHA512

                        8d3908c1670a079e79bda211b1acb1b854f0eb966d828ebe82b7cfe1bb9cbca01fafa4a5c9113d512a488249b78c7d305c84bba43a53146adfea8224c11f7a7e

                      • C:\LDPlayer\LDPlayer9\dnrepairer.exe
                        Filesize

                        41.9MB

                        MD5

                        6fcfa931e607c2a53bcae551519b639e

                        SHA1

                        57902a6b9ce388e513f3ca7e1012ddd8458ed9d2

                        SHA256

                        1cc8e1ca158d38fc888d239306d904d5d8775fa311f29591df11bb4335b650e8

                        SHA512

                        f5438e23090e9c4daf632ba584c2130c2ba5e64238b96f5b471a6165ff4e30d9f4c85663369339f026d5bb5e64d434fd9873d97505d0602f3f9e0f6074fa42f1

                      • C:\LDPlayer\LDPlayer9\dnresource.rcc
                        Filesize

                        4.4MB

                        MD5

                        b8f02513cc4638e4aba6f69980ef64ac

                        SHA1

                        2a2c67fe58bc9c530fc638ca25c762a4983f706f

                        SHA256

                        723b415bdb332d8cf87885c5516a987402cfbbcd45246003158eead1867785a9

                        SHA512

                        1b908c6b09e7e2e037e3f41a736453dd88cb9c81f022a946c89db97fa667900e3125187aff17ed0d368130cf85fcfe3b384048e72f1c3f5998bc5a72c34612d5

                      • C:\LDPlayer\LDPlayer9\system.vmdk
                        Filesize

                        1483.6MB

                        MD5

                        e76a436556fa4f0ecacf10fd74056505

                        SHA1

                        c11ab18dbff412b127c9c51a148b4761647322ea

                        SHA256

                        94868c4fdcc82c937290073bf8e2cee64967008d542b2e93af6bb8e9c9f12db5

                        SHA512

                        e04c441b91989bb14cce66a8d289451f61f07a3e249cf283f052d6cdcf620cc38970baf85c7f5f85cf3ff124abbf9a12edbefe7b5c299e380e8a0a9fbf46377a

                      • C:\LDPlayer\LDPlayer9\vbox64\EGL.dll
                        Filesize

                        532KB

                        MD5

                        36b77123d1e8f22037aef0ada2f07cc0

                        SHA1

                        e5e8db0f2322f6531b87bcde89076d1b8cca3718

                        SHA256

                        0237d3147647a8998813a365aeae7dbc7cd87b05f017e730b176f6f3e5b0a1d2

                        SHA512

                        10127ddba30092315ab0aa09dfe45e3b0bee7de6a5ab9736f5dcbae663489f1a7b5b24387b0c800c165ac68504fc299c5659d9562a35b33e17de4addabb52e7c

                      • C:\LDPlayer\LDPlayer9\vbox64\GLES12Translator.dll
                        Filesize

                        379KB

                        MD5

                        03da53c4ddaa209762c640e172d1783a

                        SHA1

                        b5ad8efe53c90a0c5e9f12564410d980bdd13c23

                        SHA256

                        d5f07ce4b1fa85bdc191e8dc1cddbc852442646ed404edb484f13f26d5adc471

                        SHA512

                        75f456087078193ba59f35d923a29cac88851b36aaa5d47b0da298814cc54ea620aa7551d8cdb70cd759f8d3987fe2bf54a403f86f1e3830daf19d58f208d7c7

                      • C:\LDPlayer\LDPlayer9\vbox64\GLES_CM.dll
                        Filesize

                        1.0MB

                        MD5

                        6433df6dcfa5dcd2852c99e77983b5fa

                        SHA1

                        be588514fb57e725eea15ef7818e770e49bf2de6

                        SHA256

                        fda1f82d0b3dbb07a2f99e79b898b2fa43c919182c24d2ef1353fa14057c388e

                        SHA512

                        fc8ba42d853aa11ccd5ff3e058df00295b0f7b67ae381de849ea25d02def65d89ae336836c225ba667a90c1a70a05a22ab10273e0d5cbada5f4420076c2afd27

                      • C:\LDPlayer\LDPlayer9\vbox64\GLES_V2.dll
                        Filesize

                        2.7MB

                        MD5

                        7c7638dbc6cdbf21f0c518f763bf6bdb

                        SHA1

                        35d0b83ca4fe6de802a54d4956c6665787020186

                        SHA256

                        01e6fe3a63bf144417f6d6ba411c455244fc10bfb83cd9b20c57f7b0f528d7d6

                        SHA512

                        89f23acf5155228cffbd41e4e4a4a6dcd37023ef0b265a5972567f2e1d408af38b58b9d71b86c71d56a341da5e4c2dba31343a8e810f70538fe9a0c2a987e72e

                      • C:\LDPlayer\LDPlayer9\vbox64\GLES_V2_utils.dll
                        Filesize

                        1.3MB

                        MD5

                        c055af4950e1e75cef9338684dcc90bd

                        SHA1

                        7814015255396a7036c0cc3ab8140bad0c88bd71

                        SHA256

                        d2d03f980ead9305be86e9a2dd1a1e145c2844402e5777f6096aff76392dbc2a

                        SHA512

                        a1e304b182a9bb022d43d5669dcf9b3ae5413feffee1dc229ba602f473ed825268b611dc3d984494678e61e5e481ac5392f9f2a311518dd0a7412cc18b6e7b32

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-console-l1-1-0.dll
                        Filesize

                        11KB

                        MD5

                        1fb62ef7e71b24a44ea5f07288240699

                        SHA1

                        875261b5537ed9b71a892823d4fc614cb11e8c1f

                        SHA256

                        70a4cd55e60f9dd5d047576e9cd520d37af70d74b9a71e8fa73c41475caadc9a

                        SHA512

                        3b66efe9a54d0a3140e8ae02c8632a3747bad97143428aedc263cb57e3cfa53c479b7f2824051ff7a8fd6b838032d9ae9f9704c289e79eed0d85a20a6f417e61

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-datetime-l1-1-0.dll
                        Filesize

                        11KB

                        MD5

                        0fb91d94f6d006da24a3a2df6d295d81

                        SHA1

                        db8ae2c45940d10f463b6dbecd63c22acab1eee2

                        SHA256

                        e08d41881dbef8e19b9b5228938e85787292b4b6078d5384ba8e19234a0240a8

                        SHA512

                        16d16eb10031c3d27e18c2ee5a1511607f95f84c8d32e49bbacee1adb2836c067897ea25c7649d805be974ba03ff1286eb665361036fd8afd376c8edcfabd88c

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-debug-l1-1-0.dll
                        Filesize

                        11KB

                        MD5

                        c1fdd419184ef1f0895e4f7282d04dc5

                        SHA1

                        42c00eee48c72bfde66bc22404cd9d2b425a800b

                        SHA256

                        e8cf51a77e7720bd8f566db0a544e3db1c96edc9a59d4f82af78b370de5891f7

                        SHA512

                        21aa4d299d4c2eab267a114644c3f99f9f51964fd89b5c17769a8f61a2b08c237e5252b77ca38f993a74cc721b1b18e702c99bdfa39e0d43d375c56f126be62c

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-errorhandling-l1-1-0.dll
                        Filesize

                        11KB

                        MD5

                        e46bc300bf7be7b17e16ff12d014e522

                        SHA1

                        ba16bc615c0dad61ef6efe5fd5c81cec5cfbad44

                        SHA256

                        002f6818c99efbd6aee20a1208344b87af7b61030d2a6d54b119130d60e7f51e

                        SHA512

                        f92c1055a8adabb68da533fe157f22c076da3c31d7cf645f15c019ce4c105b99933d860a80e22315377585ae5847147c48cd28c9473a184c9a2149b1d75ee1b1

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-file-l1-1-0.dll
                        Filesize

                        14KB

                        MD5

                        e87192a43630eb1f6bdf764e57532b8b

                        SHA1

                        f9dda76d7e1acdbb3874183a9f1013b6489bd32c

                        SHA256

                        d9cd7767d160d3b548ca57a7a4d09fe29e1a2b5589f58fbcf6cb6e992f5334cf

                        SHA512

                        30e29f2ffdc47c4085ca42f438384c6826b8e70adf617ac53f6f52e2906d3a276d99efcc01bf528c27eca93276151b143e6103b974c20d801da76f291d297c4c

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-file-l1-2-0.dll
                        Filesize

                        11KB

                        MD5

                        7041205ea1a1d9ba68c70333086e6b48

                        SHA1

                        5034155f7ec4f91e882eae61fd3481b5a1c62eb0

                        SHA256

                        eff4703a71c42bec1166e540aea9eeaf3dc7dfcc453fedcb79c0f3b80807869d

                        SHA512

                        aea052076059a8b4230b73936ef8864eb4bb06a8534e34fe9d03cc92102dd01b0635bfce58f4e8c073f47abfd95fb19b6fbfcdaf3bc058a188665ac8d5633eb1

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-file-l2-1-0.dll
                        Filesize

                        11KB

                        MD5

                        8fd05f79565c563a50f23b960f4d77a6

                        SHA1

                        98e5e665ef4a3dd6f149733b180c970c60932538

                        SHA256

                        3eb57cda91752a2338ee6b83b5e31347be08831d76e7010892bfd97d6ace9b73

                        SHA512

                        587a39aecb40eff8e4c58149477ebaeb16db8028d8f7bea9114d34e22cd4074718490a4e3721385995a2b477fe33894a044058880414c9a668657b90b76d464f

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-handle-l1-1-0.dll
                        Filesize

                        11KB

                        MD5

                        cedbeae3cb51098d908ef3a81dc8d95c

                        SHA1

                        c43e0bf58f4f8ea903ea142b36e1cb486f64b782

                        SHA256

                        3cb281c38fa9420daedb84bc4cd0aaa958809cc0b3efe5f19842cc330a7805a0

                        SHA512

                        72e7bdf4737131046e5ef6953754be66fb7761a85e864d3f3799d510bf891093a2da45b684520e2dbce3819f2e7a6f3d6cf4f34998c28a8a8e53f86c60f3b78a

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-heap-l1-1-0.dll
                        Filesize

                        11KB

                        MD5

                        13b358d9ecffb48629e83687e736b61d

                        SHA1

                        1f876f35566f0d9e254c973dbbf519004d388c8d

                        SHA256

                        1cf1b6f42985016bc2dc59744efeac49515f8ed1cc705fe3f5654d81186097cd

                        SHA512

                        08e54fa2b144d5b0da199d052896b9cf556c0d1e6f37c2ab3363be5cd3cf0a8a6422626a0643507aa851fddf3a2ea3d42a05b084badf509b35ec50cb2e0bb5ce

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-interlocked-l1-1-0.dll
                        Filesize

                        11KB

                        MD5

                        c9649c9873f55cb7cdc3801b30136001

                        SHA1

                        3d2730a1064acd8637bfc69f0355095e6821edfd

                        SHA256

                        d05e1bd7fa00f52214192a390d36758fa3fe605b05a890a38f785c4db7adef1f

                        SHA512

                        39497baa6301c0ad3e9e686f7dfa0e40dbea831340843417eecc23581b04972facc2b6d30173cc93bf107a42f9d5d42515ef9fd73bb17070eb6f54109dc14e3e

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-libraryloader-l1-1-0.dll
                        Filesize

                        11KB

                        MD5

                        bedc3d74c8a93128ef9515fd3e1d40eb

                        SHA1

                        d207c881751c540651dbdb2dbd78e7ecd871bfe1

                        SHA256

                        fefc7bc60bd8d0542ccea84c27386bc27eb93a05330e059325924cb12aaf8f32

                        SHA512

                        cdcbce2dbe134f0ab69635e4b42ef31864e99b9ab8b747fb395a2e32b926750f0dd153be410337d218554434f17e8bc2f5501f4b8a89bb3a6be7f5472fb18360

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-localization-l1-2-0.dll
                        Filesize

                        13KB

                        MD5

                        769bf2930e7b0ce2e3fb2cbc6630ba2e

                        SHA1

                        b9df24d2d37ca8b52ca7eb5c6de414cb3159488a

                        SHA256

                        d10ff3164acd8784fe8cc75f5b12f32ce85b12261adb22b8a08e9704b1e5991a

                        SHA512

                        9abdcccc8ee21b35f305a91ea001c0b8964d8475680fa95b4afbdc2d42797df543b95fc1bcd72d3d2ccc1d26dff5b3c4e91f1e66753626837602dbf73fc8369b

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-memory-l1-1-0.dll
                        Filesize

                        11KB

                        MD5

                        89766e82e783facf320e6085b989d59d

                        SHA1

                        a3ffb65f0176c2889a6e4d9c7f4b09094afb87ed

                        SHA256

                        b04af86e7b16aada057a64139065df3a9b673a1a8586a386b1f2e7300c910f90

                        SHA512

                        ea4df1b2763dde578488bb8dd333be8f2b79f5277c9584d1fc8f11e9961d38767d6a2da0b7b01bad0d002d8dcf67cca1d8751a518f1ee4b9318081f8df0422c7

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-namedpipe-l1-1-0.dll
                        Filesize

                        11KB

                        MD5

                        b8bce84b33ae9f56369b3791f16a6c47

                        SHA1

                        50f14d1fe9cb653f2ed48cbb52f447bdd7ec5df4

                        SHA256

                        0af28c5c0bb1c346a22547e17a80cb17f692bf8d1e41052684fa38c3bbcbb8c8

                        SHA512

                        326092bae01d94ba05ecec0ea8a7ba03a8a83c5caf12bef88f54d075915844e298dba27012a1543047b73b6a2ae2b08478711c8b3dcc0a7f0c9ffabba5b193cf

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-processenvironment-l1-1-0.dll
                        Filesize

                        12KB

                        MD5

                        77e9c54da1436b15b15c9c7e1cedd666

                        SHA1

                        6ce4d9b3dc7859d889d4ccd1e8e128bf7ca3a360

                        SHA256

                        885bd4d193568d10dd24d104ccf92b258a9262565e0c815b01ec15a0f4c65658

                        SHA512

                        6eecf63d3df4e538e1d2a62c6266f7d677daebd20b7ce40a1894c0ebe081585e01e0c7849ccdf33dd21274e194e203e056e7103a99a3cd0172df3ed791dce1c2

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-processthreads-l1-1-0.dll
                        Filesize

                        13KB

                        MD5

                        540d7c53d63c7ff3619f99f12aac0afe

                        SHA1

                        69693e13c171433306fb5c9be333d73fdf0b47ed

                        SHA256

                        3062bd1f6d52a6b830dbb591277161099dcf3c255cff31b44876076069656f36

                        SHA512

                        ce37439ce1dfb72d4366ca96368211787086948311eb731452bb453c284ccc93ccecef5c0277d4416051f4032463282173f3ec5be45e5c3249f7c7ec433f3b3e

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-processthreads-l1-1-1.dll
                        Filesize

                        11KB

                        MD5

                        6486e2f519a80511ac3de235487bee79

                        SHA1

                        b43fd61e62d98eea74cf8eb54ca16c8f8e10c906

                        SHA256

                        24cc30d7a3e679989e173ddc0a9e185d6539913af589ee6683c03bf3de485667

                        SHA512

                        02331c5b15d9ee5a86a7aaf93d07f9050c9254b0cd5969d51eff329e97e29eea0cb5f2dccfe2bfa30e0e9fc4b222b89719f40a46bd762e3ff0479dbac704792c

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-profile-l1-1-0.dll
                        Filesize

                        10KB

                        MD5

                        a37faea6c5149e96dc1a523a85941c37

                        SHA1

                        0286f5dafffa3cf58e38e87f0820302bcf276d79

                        SHA256

                        0e35bebd654ee0c83d70361bcaecf95c757d95209b9dbcb145590807d3ffae2e

                        SHA512

                        a88df77f3cc50d5830777b596f152503a5a826b04e35d912c979ded98dc3c055eb150049577ba6973d1e6c737d3b782655d848f3a71bd5a67aa41fc9322f832e

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-rtlsupport-l1-1-0.dll
                        Filesize

                        11KB

                        MD5

                        6e46e5cca4a98a53c6d2b6c272a2c3ba

                        SHA1

                        bc8f556ee4260cce00f4dc66772e21b554f793a4

                        SHA256

                        87fca6cdfa4998b0a762015b3900edf5b32b8275d08276abc0232126e00f55ce

                        SHA512

                        cfeea255c66b4394e1d53490bf264c4a17a464c74d04b0eb95f6342e45e24bbc99ff016a469f69683ce891d0663578c6d7adee1929cc272b04fcb977c673380f

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-string-l1-1-0.dll
                        Filesize

                        11KB

                        MD5

                        b72698a2b99e67083fabd7d295388800

                        SHA1

                        17647fc4f151c681a943834601c975a5db122ceb

                        SHA256

                        86d729b20a588b4c88160e38b4d234e98091e9704a689f5229574d8591cf7378

                        SHA512

                        33bdfe9ac12339e1edab7698b344ab7e0e093a31fedc697463bbe8a4180bb68b6cc711a2ceb22ce410e3c51efaa7ea800bad30a93b3ac605b24885d3ef47cb7a

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-synch-l1-1-0.dll
                        Filesize

                        13KB

                        MD5

                        e1debeda8d4680931b3bb01fae0d55f0

                        SHA1

                        a26503c590956d4e2d5a42683c1c07be4b6f0ce7

                        SHA256

                        a2d22c5b4b38af981920ab57b94727ecad255a346bb85f0d0142b545393a0a2d

                        SHA512

                        a9211f5b3a1d5e42fde406aab1b2718e117bae3dd0857d4807b9e823a4523c3895cf786519d48410119d1838ab0c7307d6ef530b1159328350cc23ebc32f67cd

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-synch-l1-2-0.dll
                        Filesize

                        11KB

                        MD5

                        a639c64c03544491cd196f1ba08ae6e0

                        SHA1

                        3ee08712c85aab71cfbdb43dbef06833daa36ab2

                        SHA256

                        a4e57620f941947a570b5559ca5cce2f79e25e046fcb6519e777f32737e5fd60

                        SHA512

                        c940d1f4e41067e6d24c96687a22be1cb5ffd6b2b8959d9667ba8db91e64d777d4cd274d5877380d4cfef13f6486b4f0867af02110f96c040686cc0242d5234b

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-sysinfo-l1-1-0.dll
                        Filesize

                        12KB

                        MD5

                        56486925434ebcb5a88dd1dfa173b3d0

                        SHA1

                        f6224dd02d19debc1ecc5d4853a226b9068ae3cd

                        SHA256

                        4f008aa424a0a53a11535647a32fabb540306702040aa940fb494823303f8dce

                        SHA512

                        7bb89bd39c59090657ab91f54fb730d5f2c46b0764d32cfa68bb8e9d3284c6d755f1793c5e8722acf74eb6a39d65e6345953e6591106a13ab008dcf19863ae49

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-timezone-l1-1-0.dll
                        Filesize

                        11KB

                        MD5

                        6f9f9d52087ae4d8d180954b9d42778b

                        SHA1

                        67419967a40cc82a0ca4151589677de8226f9693

                        SHA256

                        ef1d71fe621341c9751ee59e50cbec1d22947622ffaf8fb1f034c693f1091ef0

                        SHA512

                        22a0488613377746c13db9742f2e517f9e31bd563352cc394c3ae12809a22aa1961711e3c0648520e2e11f94411b82d3bb05c7ea1f4d1887aacf85045cf119d7

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-util-l1-1-0.dll
                        Filesize

                        11KB

                        MD5

                        7243d672604766e28e053af250570d55

                        SHA1

                        7d63e26ffb37bf887760dc28760d4b0873676849

                        SHA256

                        f24a6158d7083e79f94b2088b2ea4d929446c15271a41c2691b8d0679e83ef18

                        SHA512

                        05b0edf51f10db00adc81fa0e34963be1a9f5c4ca303a9c9179c8340d5d2700534c5b924005556c89c02ac598ba6c614ee8ab8415f9ad240417529e5e0f6a41b

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-conio-l1-1-0.dll
                        Filesize

                        12KB

                        MD5

                        c0c8790510471f12f3c4555e5f361e8e

                        SHA1

                        7adffc87c04b7df513bb163c3fbe9231b8e6566a

                        SHA256

                        60bd8f0bd64062292eff0f5f1a91347b8d61fbe3f2e9b140112501770eae0b80

                        SHA512

                        4f71aa0942f86e86f787036dc60eaea33af0c277f03cf1e551aaaba48dad48593bcceeccc359efbf18ef99cf49f2d46b4c17159a531ffb1c3a744abce57219eb

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-convert-l1-1-0.dll
                        Filesize

                        15KB

                        MD5

                        ebac9545734cc1bec37c1c32ffaff7d8

                        SHA1

                        2b716ce57f0af28d1223f4794cc8696d49ae2f29

                        SHA256

                        d09b49f2a30dcc13b7f0de8242fa57d0bdeb22f3b7e6c224be73bc4dd98d3c26

                        SHA512

                        0396ea24a6744d48ce18f9ccb270880f74c4b6eab40f8f8baf5fd9b4ad2ac79b830f9b33c13a3fec0206a95ad3824395db6b1825302d1d401d26bdc9eef003b2

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-environment-l1-1-0.dll
                        Filesize

                        11KB

                        MD5

                        c7c4a49c6ee6b1272ade4f06db2fa880

                        SHA1

                        b4b5490a51829653cb2e9e3f6fbe9caf3ba5561e

                        SHA256

                        37f731e7b1538467288bf1d0e586405b20808d4bad05e47225673661bc8b4a9f

                        SHA512

                        62ccdfac19ef4e3d378122146e8b2cba0e1db2cc050b49522bedbf763127cc2103a56c5a266e161a51d5be6bd9a47222ee8bb344b383f13d0aac0baa41eab0ff

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-filesystem-l1-1-0.dll
                        Filesize

                        13KB

                        MD5

                        bef17bf1ba00150163a2e1699ff5840a

                        SHA1

                        89145a894b17427f4cb2b4e7e814c92457fd2a75

                        SHA256

                        48c71b2d0af6807f387d97ab22a3ba77b85bdf457f8a4f03ce79d13fbb891328

                        SHA512

                        489d1b4d405edbb5f46b087a3ebf57a344bf65478b3cd5fcf273736ea6fdd33e54b1806fbb751849e160370df8354f39fc7ca7896a05b4660ad577a9e0e683e4

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-heap-l1-1-0.dll
                        Filesize

                        12KB

                        MD5

                        fbfcf220f1bf1051e82a40f349d4beae

                        SHA1

                        43154ea6705ab1c34207b66a0a544ac211c1f37d

                        SHA256

                        9b9a43b9a32a3d3c3de72b2acca41e051b1e604b45be84985b6a62fb03355e6d

                        SHA512

                        e9ab17ceb5449e8303027a08afdbdd118cb59eaea0d5173819d66d3ee01f0cd370d7230a7d609a226b186b151fe2b13e811339fa21f3ec45f843075cedc2a5c0

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-locale-l1-1-0.dll
                        Filesize

                        11KB

                        MD5

                        2c8e5e31e996e2c0664f4a945cece991

                        SHA1

                        8522c378bdd189ce03a89199dd73ed0834b2fa95

                        SHA256

                        1c556505a926fd5f713004e88d7f8d68177d7d40a406f6ed04af7bacd2264979

                        SHA512

                        14b92e32fb0fd9c50aa311f02763cba50692149283d625a78b0549b811d221331cf1b1f46d42869500622d128c627188691d7de04c500f501acd720cea7c8050

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-math-l1-1-0.dll
                        Filesize

                        20KB

                        MD5

                        77c5cc86b89eed37610b80f24e88dcc2

                        SHA1

                        d2142ecce3432b545fedc8005cc1bf08065c3119

                        SHA256

                        3e8828ab7327f26da0687f683944ffc551440a3de1004cc512f04a2f498520f6

                        SHA512

                        81de6533bba83f01fed3f7beed1d329b05772b7a13ffe395414299c62e3e6d43173762cb0b326ea7ecf0e61125901fcee7047e7a7895b750de3d714c3fe0cc67

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-multibyte-l1-1-0.dll
                        Filesize

                        19KB

                        MD5

                        4394dafed734dfe937cf6edbbb4b2f75

                        SHA1

                        06ec8f1f8dd1eab75175a359a7a5a7ee08d7a57a

                        SHA256

                        35b247534f9a19755a281e6dc3490f8197dd515f518c6550208b862c43297345

                        SHA512

                        33d9c5041e0f5b0913dd8826ceb080e2284f78164effde1dbf2c14c1234d6b9f33af6ae9f6e28527092ad8c2dbc13bddfc73a5b8c738a725ad0c6bb0aa7fcfaf

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-private-l1-1-0.dll
                        Filesize

                        60KB

                        MD5

                        18bdfd4b9e28f7eba7cbb354e9c12fcb

                        SHA1

                        26222efacb3fce1995253002c3ce294c7045cf97

                        SHA256

                        3105da41b02009383826ed70857de1a8961daeb942e9068d0357cddd939fa154

                        SHA512

                        7d27eeff41b1e30579c2a813eea8385d8a9569bc1ece5310b0a3f375fba1894028c5cec2cf204e153a50411c5dcf1992e8ac38f1c068c8f8af9bd4897c379c04

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-process-l1-1-0.dll
                        Filesize

                        12KB

                        MD5

                        7ddd5548e3c4de83d036b59dbf55867a

                        SHA1

                        e56b4d9cfca18fb29172e71546dc6ef0383ac4e9

                        SHA256

                        75f7b0937a1433ea7e7fa2904b02fd46296b31da822575c0a6bc2038805971ef

                        SHA512

                        9fb30ef628741cebbc0f80d07824e80c9c73e0e1341866f4e45dc362fea211d622aa1cffc9199be458609483f166f6c34c68b585efe196d370c100f9c7315e0d

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-runtime-l1-1-0.dll
                        Filesize

                        15KB

                        MD5

                        a3f630a32d715214d6c46f7c87761213

                        SHA1

                        1078c77010065c933a7394d10da93bfb81be2a95

                        SHA256

                        d16db68b4020287bb6ce701b71312a9d887874c0d26b9ebd82c3c9b965029562

                        SHA512

                        920bb08310eadd7832011ac80edd3e12ce68e54e510949dbbde90adaac497debe050e2b73b9b22d9dc105386c45d558c3f9e37e1c51ed4700dd82b00e80410bc

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-stdio-l1-1-0.dll
                        Filesize

                        17KB

                        MD5

                        c99c9eea4f83a985daf48eed9f79531b

                        SHA1

                        56486407c84beecadb88858d69300035e693d9a6

                        SHA256

                        7c416d52a7e8d6113ff85bf833cae3e11c45d1c2215b061a5bbd47432b2244a5

                        SHA512

                        78b8fd1faada381b7c4b7b6721454a19969011c1d1105fc02ba8246b477440b83dc16f0e0ce0b953a946da9d1971b65315ac29dbb6df237a11becb3d981b16b9

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-string-l1-1-0.dll
                        Filesize

                        17KB

                        MD5

                        d3d72d7f4c048d46d81a34e4186600b4

                        SHA1

                        cdcad0a3df99f9aee0f49c549758ee386a3d915f

                        SHA256

                        fd8a73640a158857dd76173c5d97ceeba190e3c3eabf39446936b24032b54116

                        SHA512

                        6bf9d2fdc5c2d8cd08bf543ef7a0cdcb69d7658a12bee5601eeb9381b11d78d3c42ef9dd7e132e37d1ec34cc3dc66df0f50aefadfdc927904b520fdc2f994f18

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-time-l1-1-0.dll
                        Filesize

                        13KB

                        MD5

                        a992f1e06c3c32ffe9799d4750af070a

                        SHA1

                        97ffd536d048720010133c3d79b6deed7fc82e58

                        SHA256

                        b401edaac4b41da73356de9b3358dc21f8b998a63413c868510dc734b1e4022f

                        SHA512

                        50bd08680fccff190454e6555e65e2787bdc0e8a9bf711e364eb0b065951c2430559e049202b8f330ac65e9d4cd588349c524a71f700e179859d7829d8e840b8

                      • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-utility-l1-1-0.dll
                        Filesize

                        11KB

                        MD5

                        cb4a19b88bec5a8806b419cf7c828018

                        SHA1

                        2bc264e0eccb1a9d821bca82b5a5c58dc2464c5d

                        SHA256

                        97e4c91103c186517fa248772b9204acf08fde05557a19efe28d11fb0932b1f7

                        SHA512

                        381edd45ecd5d2bdefd1e3ad0c8465a32620dfa9b97717cadb6a584c9528fed0d599d5a4889962f04908ca4e2b7b4497f0e69d8481ee5f34ea5d9106d99760c3

                      • C:\LDPlayer\LDPlayer9\vbox64\concrt140.dll
                        Filesize

                        336KB

                        MD5

                        65f2e5a61f39996c4df8ae70723ab1f7

                        SHA1

                        7b32055335b37d734b1ab518dcae874352cd6d5c

                        SHA256

                        8032b43bdd2f18ce7eb131e7cd542967081bea9490df08681bf805ce4f4d3aab

                        SHA512

                        0b44153ac0c49170008fb905a73b0ab3c167a75dc2f7330aed503f3c0aedfd5164a92d6f759959a11eceb69e2918cb97c571a82715ad41f6b96888d59973f822

                      • C:\LDPlayer\LDPlayer9\vbox64\crashreport.dll
                        Filesize

                        51KB

                        MD5

                        8c495bd55ed555307461bf43d8b68002

                        SHA1

                        cf55e4ec531a5a5ff533ff58a93a0bca38ab860d

                        SHA256

                        14f8965483326f4cb027e6934e028d2c3483546d619c3ae3bde3b484ae085146

                        SHA512

                        835e009e87e9e0ab93deca50bbe72ee19b1aa41039b87caa9420d0128ea9fe7a5d5fc80bcb5cba4647d22dca67b9c6d5aae694873757ec61ecd0bacc978a3507

                      • C:\LDPlayer\LDPlayer9\vbox64\fastpipe.dll
                        Filesize

                        67KB

                        MD5

                        bd77f283da3b716daa004fff845fdde2

                        SHA1

                        1d6454330e1aef672f68d851e4683b52b9e0a952

                        SHA256

                        0a854793f9fa2728c7e63dbc92b812874fbd1285b862380d4183b52927e776c1

                        SHA512

                        d9919a1f0af8b7f22b10ee68f47436ec7efd5fa09a5c6056e84b74b0816423f1f9fb3438e41d9bf768ecec1219d83384476e8dc6ef390f121c4f88d98d236d90

                      • C:\LDPlayer\LDPlayer9\vms\config\leidian0.config
                        Filesize

                        641B

                        MD5

                        571bd6b292137392750647f428563612

                        SHA1

                        6cbd4ab4761d7c220ddea29f33a893a7cc936491

                        SHA256

                        771015546315660bee4cb5e73dd287a1baaed8694f17ffde2651a23be04503f0

                        SHA512

                        3f5627c4a7b3b7d87fe64c0e05efafef3e59dc48eb3a9d28ac54c3a0aa7c422c0af948b0f860fb5d1e7e3d61ac6a93915265514bb89013c37f93e68ed2ec4d31

                      • C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk
                        Filesize

                        35.1MB

                        MD5

                        4d592fd525e977bf3d832cdb1482faa0

                        SHA1

                        131c31bcff32d11b6eda41c9f1e2e26cc5fbc0ef

                        SHA256

                        f90ace0994c8cae3a6a95e8c68ca460e68f1662a78a77a2b38eba13cc8e487b6

                        SHA512

                        afa31b31e1d137a559190528998085c52602d79a618d930e8c425001fdfbd2437f732beda3d53f2d0e1fc770187184c3fb407828ac39f00967bf4ae015c6ba77

                      • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\Tom and Jerry[Keyboard operation mode]@01 (Jerry).kmp
                        Filesize

                        16KB

                        MD5

                        07d721d103540e005fdd784664cfbaa6

                        SHA1

                        ef4d304ed3c0162def5e623c87521a47dd323807

                        SHA256

                        b41b5b9abe8fd82fb5ac32a3d36e6bc16e5ac40987bc59999c489706431f50e9

                        SHA512

                        e2276cd4af34657bb82f44dbedba6df523d788a1c9d24752d3e11925cad73a71e73e1cd8ceafbb45404dd8204267f2ed2ed5793cf73c18bbbb0c5ba4fd73bca4

                      • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\灌籃高手@06(KAEDE RUKAWA).kmp
                        Filesize

                        12KB

                        MD5

                        c6663359083f11a6bddc7a1fbcaa264a

                        SHA1

                        ebf1c4102196308d69df6b3ccef8e78de7ed2ef5

                        SHA256

                        437ec41da7414e58f96d8d04991cacbdd5ef042bb64f22e787d4ce526b17164f

                        SHA512

                        cfdb84d44a3977c3404cf6aea5f416047ffbba84eda461eef081b4eca14bb89ef0eda3e6990db72bdca8ef945c395073a0ee165350585815fdb5be677ed31ba4

                      • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\灌籃高手@06(YOSHINORI MIYAMASU).jmp
                        Filesize

                        6KB

                        MD5

                        3a1ea631538635231c83fbb0e6b43172

                        SHA1

                        793f2f995e22473ed51edf8c819bd137a638a3b8

                        SHA256

                        55694d965640d1fd88285eedc4ea1888019d19f921f58b19ca3e6a065bdd8e2d

                        SHA512

                        b4a86d6ffc76c31407338a405f65f8c16a18a082a52c5968fc10c6c13f037cec79e90a3b46b00794cb4564a1696d0bc965bc02bbb16abfb88dfe7bab1b6d22ca

                      • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@01[PC Model](Annie).kmp
                        Filesize

                        26KB

                        MD5

                        60c3815bfe36f047ec0434926d319ced

                        SHA1

                        90f628debbb2bde75ec6939c8a904c21ca05ba14

                        SHA256

                        9ec1f1bc3fa1a78374783aea451573c935b4338b737ecd4e17faabdf801195ec

                        SHA512

                        095471941ba9ca0eeec27a156ebcce360c10afd9cb8e926e4af755d6e69f3513fae28c1140056016b3768172684418ece1d51b4440a2f693ef1c4d57a4732b75

                      • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@01[PC Model].kmp
                        Filesize

                        27KB

                        MD5

                        9428775132f0283a87811f3af2ad2665

                        SHA1

                        bc2c735c1a4465a8330eb6667de95d0e5135920f

                        SHA256

                        bdf12a17e6ae1c7489c43030b2a951bf293eb67ee2c4980a3024432f41ce1017

                        SHA512

                        6980a4e8d333fcefc52dbdeafb1df4c8c7a459bce89851e7a50a940f45c666eb9e921a8a0efdb8720b1d4b2c1dcf04db945f2b2484b76d417f064344b62cd504

                      • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@02[WASD Model](Aurelion Sol).kmp
                        Filesize

                        23KB

                        MD5

                        e4765481e0f9bb9f97ee64b2987538e1

                        SHA1

                        f743b059b3f5c90f470dac43a4cd7a9cdd769175

                        SHA256

                        3bdcbbb5bb7e7ad314d998102b9167db29fe0fee899f77dcc6bc0d69c1ccfaa6

                        SHA512

                        94a598e37cec4e62931eb205b8a0c918dcf89af3e9cd61bb5cf58c15a0886b69d72231d679c4ace820e70446da2823c7912c33e1d69766686249d9b3b3cdf286

                      • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@02[WASD Model](Gragas).kmp
                        Filesize

                        23KB

                        MD5

                        5ded88ce9d7367113a78b8c336df4673

                        SHA1

                        a51a4a26cad36d5fb534cec1ab4b7a9b824e2ec2

                        SHA256

                        7b7022382d048ec86e66e42e38658d5631e890e1487cd6623ece44ca09795c21

                        SHA512

                        e0c771951fcf676e3cf56143b22a17fa9b5402ca9d8f176b94e372b275c2ea23e793076242dbdeaf56fa4cd8aa63958b8c3f66d9ee0504a2064c633f5cd4fad0

                      • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@02[WASD Model](Jax).kmp
                        Filesize

                        23KB

                        MD5

                        8334cc6e12498113249be9a208c6d3c4

                        SHA1

                        3bb4994f4cc9d240c9545e1a33b6ed8e5cee81bf

                        SHA256

                        40f0985c85e59bc0c142d8ddbdf86f39dbd0daf084e0457043c4ddcaab14fa48

                        SHA512

                        3475e239c98ef55dfbd50051660b31116ea5f008779b562727d0a53420a75d0f06a6c40b602ea6d91b3ef0640f1c8e79506c8b7e83307cc5c9e474af97bee20e

                      • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@02[WASD Model](Kaisa).kmp
                        Filesize

                        23KB

                        MD5

                        100574d0a4008a70cf2f6bd159d3c4cb

                        SHA1

                        78661c0148e85463eeb2b78163284d09c6213308

                        SHA256

                        9f18bfbc99c7b8e0f37047daa1e08884151aa57b3072d5a837a2b0188ee1735a

                        SHA512

                        b9aceb5c2e3b261bc918a840e06d022a4b671af28f3bbf3901fafe417b4940606558b10675ae21ae980d778894cdb07a13320a932a83a2c0520550a799cb20fc

                      • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@02[WASD Model](Wukong).kmp
                        Filesize

                        23KB

                        MD5

                        c6795ef98df6ed699012201e9a492885

                        SHA1

                        f3caed409650b21fd98dc40930676ad8673a67a1

                        SHA256

                        2c3b5866e12aef9af9310c8cf81b77f4085c74a78017d59f6f7cbce8a5077c5c

                        SHA512

                        c48ee45de4f1219c1290fcde63ffd664cb65a4976048b097143a8627dca511b2ca99a1912f6e7080d4940b9ac0ed8c80ea1ffd00d985fa7eaf2a54598a035f75

                      • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟_w@01[PC Model](Annie).kmp
                        Filesize

                        27KB

                        MD5

                        64ffff6ea4dc45370ce3eb6b9a749e38

                        SHA1

                        aab55ae7eab6ad3257c63cf234634ef6ae5796d1

                        SHA256

                        ebfae17c910125fa35cc8cac824ca7bb7aa375192a08f01bafb0383d41e150c0

                        SHA512

                        50d8e9f5be2780e7428879adf29eaf1b69b25aa5694a42f0e31b197d3df203a71c84f392acff140a0477af15dc87e893144b539bd829edd1fbbcfaf089d345b4

                      • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟_w@02[WASD Model](Aurelion Sol).kmp
                        Filesize

                        23KB

                        MD5

                        682affc6815ef14407a0ccaa2a9d10b4

                        SHA1

                        2a2cff38810242cc9b11ee117c140166216d6562

                        SHA256

                        525e5a747d0929595e768bbe44d06e29a73a90a560062abc3c995b9ea0995993

                        SHA512

                        f19ec184893627a25b993c5628339ea3ae4bba8a72f0358d94987763259f176feb543aa552422a66647def71b236e5c6ee58c97ac6978d4a27b5a1f8c5f1c97d

                      • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟_w@02[WASD Model](Draven).kmp
                        Filesize

                        23KB

                        MD5

                        d61e02e3a98f4b9f5d48583d4ef06183

                        SHA1

                        be5cc1136b519d40e49186f9f1388c32f8178239

                        SHA256

                        34a9313a9114fee24cfe249b0e67dcd3d40bb6827a70df8254f0e14ef2f6a647

                        SHA512

                        d61b8a181cb870f3970b8930473ab8e4610b152c65076ec0c1f11ae3043b967cae618e641e53d1585cbb14ea63a5baf0199cccc8deeafe8861854c8887c685bd

                      • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟_w@02[WASD Model](Malphite).kmp
                        Filesize

                        23KB

                        MD5

                        77c6bdcc7f852110d3fe2abb856453e8

                        SHA1

                        388d267618745237ed5aa50f686d6308aaa3dd29

                        SHA256

                        0f857556c697c2afa9520c9fc652fd4f1ae43580db97f4dd26ba3b6df7e886af

                        SHA512

                        c03fdc1e9d636f2e86d83ff0999833c7794f3e49afa7e3cf64a76027f89a747da7a3f05b0d9caa797ab201b85ae972188b3e85d47227f5ff0bd190be471ebc11

                      • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟_w@02[WASD Model](Seraphine).kmp
                        Filesize

                        23KB

                        MD5

                        f04cd4a8f6845ce984435e7b6a1e5cd0

                        SHA1

                        95d57f868a9e4eec02ea3d66e83747138112187d

                        SHA256

                        da34ebebb3e51abcd3f94262f0191e4f9222275622473ce62e40cfa1cdd6ba8f

                        SHA512

                        48b3ba2e7689245bf4cdb7db931a770e2e274e7873191644f45c8fa32417428e1813ff54beba74ef1396aaa55ee550764e52c5b0de3b78e866ad8f30a3f7a56f

                      • C:\LDPlayer\ldmutiplayer\libeay32.dll
                        Filesize

                        1.2MB

                        MD5

                        ba46e6e1c5861617b4d97de00149b905

                        SHA1

                        4affc8aab49c7dc3ceeca81391c4f737d7672b32

                        SHA256

                        2eac0a690be435dd72b7a269ee761340099bf444edb4f447fa0030023cbf8e1e

                        SHA512

                        bf892b86477d63287f42385c0a944eee6354c7ae557b039516bf8932c7140ca8811b7ae7ac111805773495cf6854586e8a0e75e14dbb24eba56e4683029767b6

                      • C:\LDPlayer\ldmutiplayer\msvcp120.dll
                        Filesize

                        444KB

                        MD5

                        50260b0f19aaa7e37c4082fecef8ff41

                        SHA1

                        ce672489b29baa7119881497ed5044b21ad8fe30

                        SHA256

                        891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                        SHA512

                        6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                      • C:\LDPlayer\ldmutiplayer\msvcr120.dll
                        Filesize

                        947KB

                        MD5

                        50097ec217ce0ebb9b4caa09cd2cd73a

                        SHA1

                        8cd3018c4170072464fbcd7cba563df1fc2b884c

                        SHA256

                        2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                        SHA512

                        ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                        Filesize

                        61KB

                        MD5

                        e71c8443ae0bc2e282c73faead0a6dd3

                        SHA1

                        0c110c1b01e68edfacaeae64781a37b1995fa94b

                        SHA256

                        95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                        SHA512

                        b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        342B

                        MD5

                        8f6753f5798104a3e8757fe7791fc148

                        SHA1

                        3df5d009f27d1bc9ccb8d6711b8723b7b1c417c6

                        SHA256

                        5e5fec3cb12457b4a9ba94ad148328f5cafca03ddf4b14da037bee047f4e7696

                        SHA512

                        679f24bb4bece41bdacc6e44fdacb739e3def4e7774b6cc6117a2df2185d773f10c1ece97b1d01e5f17008515f6347920214e7b9f2a92969cca872b93f510cdf

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        342B

                        MD5

                        fcb474b27af061f300f2e0e6a0545371

                        SHA1

                        135c9d7bd34efb7d7b77519a88bef3d363e73006

                        SHA256

                        b833724cbaf5524567a32ff9957b8ee596b4d5a592084c039c3101de43895cc8

                        SHA512

                        edc70ef7d1ab32376ffb7fed5bc4d6a9838fd8aaaf9f6a6929e0422243a1871d80578ebbae71e9cf58642c4b1df938db25e638f329d172d76082df85d1fc7ff4

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        342B

                        MD5

                        05523f98afda5043916b1f03942a7b8c

                        SHA1

                        5cc620b86aa02e88de429e46dd54fbb802d9e50b

                        SHA256

                        5dfe7fa628abe523fd876c484eb4d29ac805c6b77292e778b40d672ddf387f82

                        SHA512

                        6b923dbfc59c85d6f592a6e8caca9e469e9e1f4763ac7655a36e174ff59f7a7c56df52dfdd3fd9b49cf965ca2bb928477971ac6337a8f534c335d366a93615d9

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        342B

                        MD5

                        b7a954f6985e34a065db373a4834d60d

                        SHA1

                        1578caf8756e50864d92be93b1a2689b49fe544c

                        SHA256

                        5b66c37997b7f7043526b1b2ee2d785b89abc33fbf343d7d04f49b63b36a1e28

                        SHA512

                        01aa98ecb7cac4eb358d2be169f8e922512725e8105c64658fdd41d24e9ed17a8c5bb5bffcedbde440ad665b6eb167279b27220ef380159f725545f442ea768f

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        342B

                        MD5

                        fdc7d649357f6976658b33cba770b542

                        SHA1

                        713221dce4f355780eef344cc4ef9ccd9d66f233

                        SHA256

                        c37e43eda2ad1c55ba4e7348ab362d8b8817683bb04664a9bc3fe0f768ffc516

                        SHA512

                        aaa2d4cd5a19677c1e20e3f88d4dd4b746a28ae2a8868a8ee9a1080c4cd86aa0265b3ba2d0ceabb07680cc5e35966191d27f095721563c627010dc1d011a0092

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        342B

                        MD5

                        eaae308a6f0014d46d840006300eaff0

                        SHA1

                        4fb4d27869874c1cda53c85a3be0d969409d1796

                        SHA256

                        e265b62cf04895fb0dbbfbed20c5e72b0b75d5c07b13ab09171b92c8f9456eb3

                        SHA512

                        31cfae62377d6f5302d554b87256dd39e11e50ba977d4ed330d235d51bd06b50260660a781a27c6d2186a724ea973b6760a66ba633aedf6226c6d7dd0e62f763

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        342B

                        MD5

                        f4b35cc359c63325ba50a51c0fa05e51

                        SHA1

                        a18e2a05d5a928af0b742bd1320ac471cbf6f1fd

                        SHA256

                        9fa64657aa912c684fbd19364f9279eaed38a307cca68895142637d34283faa5

                        SHA512

                        7ec2dd752c4c9afa9d62a87b0f70e539170fdfcaee3c8396a024e8dc5bee4b0e26020e7b83004affe0712ce9eb57b8e98c0bdd9fa41b5f404699b95f8ba0f851

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        342B

                        MD5

                        b27644dfc10ab75b2813eb86fffe110e

                        SHA1

                        7519f702ffd8071d1aa993070ae59a171f87a512

                        SHA256

                        91425daf628365ff1afe424c01dd0ff85ea0c7c4a1e13b14f9388da292d72f7e

                        SHA512

                        5346d5a9b48b6f30130ea61eac3b1ed9020c25afe69bf41e22a3e9d97e7a645035b2cc4ed5173643f95827949b36d547b15ec7be3c5543db9dfc32b6ecc4b2cb

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        342B

                        MD5

                        a0aa6cd2a36d96fdd918d808fe822a79

                        SHA1

                        940b156e2b86eaab3547842623a41088b87db93e

                        SHA256

                        5047cfc4a33ba26844a437144d52773d200bbdb8e09ee967ce7dd684ab2ef93c

                        SHA512

                        0ba594db23895679626311c8f7795f57bf2d54349fabf0c45f171dd6b77f19c363fe70b650eb97d96c9eae875069208b9c323074140c140081900285dde4b90d

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        342B

                        MD5

                        a0aa6cd2a36d96fdd918d808fe822a79

                        SHA1

                        940b156e2b86eaab3547842623a41088b87db93e

                        SHA256

                        5047cfc4a33ba26844a437144d52773d200bbdb8e09ee967ce7dd684ab2ef93c

                        SHA512

                        0ba594db23895679626311c8f7795f57bf2d54349fabf0c45f171dd6b77f19c363fe70b650eb97d96c9eae875069208b9c323074140c140081900285dde4b90d

                      • C:\Users\Admin\AppData\Local\Temp\Setup\ds.dll
                        Filesize

                        62KB

                        MD5

                        2204cba332566d808353f256bd211595

                        SHA1

                        8da4d578601335c86a3c0b432d37011da316b6cc

                        SHA256

                        305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e

                        SHA512

                        ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a

                      • C:\Users\Admin\AppData\Local\Temp\Tar20F1.tmp
                        Filesize

                        161KB

                        MD5

                        be2bec6e8c5653136d3e72fe53c98aa3

                        SHA1

                        a8182d6db17c14671c3d5766c72e58d87c0810de

                        SHA256

                        1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

                        SHA512

                        0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

                      • C:\Users\Admin\AppData\Local\Temp\~DF3BB7F5A28C8166AD.TMP
                        Filesize

                        16KB

                        MD5

                        fd2ce6fe1021463fe74f0a196919c968

                        SHA1

                        dca9dcd22e7f52ba355cf6de847dde065c61984f

                        SHA256

                        626f0187071d4f20e2b8d77f94ccd8c4269b57b99b2e5fc1bf888878c6ed851f

                        SHA512

                        6996848298ea2d488bccdc0a9a311f52ae53e3d2a55cc06513f1941875373d358f518a90c5c3a4b71bf4b7d9067388d5b764d780e30a0fdfa454a418ce7cd51a

                      • \LDPlayer\LDPlayer9\LDPlayer.exe
                        Filesize

                        603.1MB

                        MD5

                        bb5ac3218b68aec33e16261196971d7f

                        SHA1

                        7df56150a22016e079c4b3e3a45446bffc2fcd9e

                        SHA256

                        8a8bc0125f49bb03d4b10fff05e60f28f0dedc4761dda167cfe59b9affc9ccf4

                        SHA512

                        d80614bd536a4e37749c4b05f4ce4a8821679e2f505c42b1a25012527098accd51fdd26f10c78ce512a2a683ea52df3ad6b702b6657dadcac3d7e1cb45b31d4d

                      • \LDPlayer\LDPlayer9\crashreport.dll
                        Filesize

                        51KB

                        MD5

                        e32a4c7c59bae3bbae8e64fad2baec76

                        SHA1

                        c7d9df8d6437ad645c15da51b6a6f9d68f00c453

                        SHA256

                        b3e94daa8df861a81002b0aa07fd05dacce14e0958805440e59defc81987e227

                        SHA512

                        96869a40b8a2ec98916c87a57555c9f304a2f076abf25c235b1bfa83f2e12e04988b70c9fa8cbba3963b840871c2bcd35e61f1cabb310f483f3da0b22ebd61b3

                      • \LDPlayer\LDPlayer9\dnrepairer.exe
                        Filesize

                        41.9MB

                        MD5

                        6fcfa931e607c2a53bcae551519b639e

                        SHA1

                        57902a6b9ce388e513f3ca7e1012ddd8458ed9d2

                        SHA256

                        1cc8e1ca158d38fc888d239306d904d5d8775fa311f29591df11bb4335b650e8

                        SHA512

                        f5438e23090e9c4daf632ba584c2130c2ba5e64238b96f5b471a6165ff4e30d9f4c85663369339f026d5bb5e64d434fd9873d97505d0602f3f9e0f6074fa42f1

                      • \LDPlayer\LDPlayer9\msvcp120.dll
                        Filesize

                        444KB

                        MD5

                        50260b0f19aaa7e37c4082fecef8ff41

                        SHA1

                        ce672489b29baa7119881497ed5044b21ad8fe30

                        SHA256

                        891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                        SHA512

                        6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                      • \LDPlayer\LDPlayer9\msvcr120.dll
                        Filesize

                        947KB

                        MD5

                        50097ec217ce0ebb9b4caa09cd2cd73a

                        SHA1

                        8cd3018c4170072464fbcd7cba563df1fc2b884c

                        SHA256

                        2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                        SHA512

                        ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                      • \Users\Admin\AppData\Local\Temp\Setup\ds.dll
                        Filesize

                        62KB

                        MD5

                        2204cba332566d808353f256bd211595

                        SHA1

                        8da4d578601335c86a3c0b432d37011da316b6cc

                        SHA256

                        305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e

                        SHA512

                        ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a

                      • \Users\Admin\AppData\Local\Temp\Setup\ds.dll
                        Filesize

                        62KB

                        MD5

                        2204cba332566d808353f256bd211595

                        SHA1

                        8da4d578601335c86a3c0b432d37011da316b6cc

                        SHA256

                        305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e

                        SHA512

                        ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a

                      • \Users\Admin\AppData\Local\Temp\Setup\ds.dll
                        Filesize

                        62KB

                        MD5

                        2204cba332566d808353f256bd211595

                        SHA1

                        8da4d578601335c86a3c0b432d37011da316b6cc

                        SHA256

                        305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e

                        SHA512

                        ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a

                      • memory/700-899-0x000000006ECD0000-0x000000006ECF4000-memory.dmp
                        Filesize

                        144KB

                      • memory/700-2909-0x000000006D930000-0x000000006DB81000-memory.dmp
                        Filesize

                        2.3MB

                      • memory/700-1657-0x0000000037420000-0x0000000037430000-memory.dmp
                        Filesize

                        64KB

                      • memory/700-1900-0x0000000004160000-0x0000000004162000-memory.dmp
                        Filesize

                        8KB

                      • memory/700-1899-0x0000000004150000-0x0000000004152000-memory.dmp
                        Filesize

                        8KB

                      • memory/700-2908-0x000000006ECD0000-0x000000006ECF4000-memory.dmp
                        Filesize

                        144KB

                      • memory/700-901-0x000000006D930000-0x000000006DB81000-memory.dmp
                        Filesize

                        2.3MB

                      • memory/700-898-0x00000000000F0000-0x0000000000106000-memory.dmp
                        Filesize

                        88KB

                      • memory/768-2447-0x0000000002D00000-0x0000000002D02000-memory.dmp
                        Filesize

                        8KB

                      • memory/1388-194-0x00000000038B0000-0x00000000038F0000-memory.dmp
                        Filesize

                        256KB

                      • memory/1388-192-0x00000000038B0000-0x00000000038F0000-memory.dmp
                        Filesize

                        256KB

                      • memory/1388-193-0x00000000038B0000-0x00000000038F0000-memory.dmp
                        Filesize

                        256KB

                      • memory/1388-68-0x0000000002EA0000-0x0000000002EB4000-memory.dmp
                        Filesize

                        80KB

                      • memory/1388-69-0x00000000038B0000-0x00000000038F0000-memory.dmp
                        Filesize

                        256KB

                      • memory/1388-191-0x00000000029D0000-0x0000000002A14000-memory.dmp
                        Filesize

                        272KB

                      • memory/1868-836-0x0000000002730000-0x0000000002770000-memory.dmp
                        Filesize

                        256KB

                      • memory/1868-834-0x0000000002730000-0x0000000002770000-memory.dmp
                        Filesize

                        256KB

                      • memory/1868-835-0x0000000002730000-0x0000000002770000-memory.dmp
                        Filesize

                        256KB

                      • memory/3680-1897-0x0000000000240000-0x0000000000250000-memory.dmp
                        Filesize

                        64KB

                      • memory/3680-1898-0x0000000000250000-0x0000000000260000-memory.dmp
                        Filesize

                        64KB