Analysis

  • max time kernel
    648s
  • max time network
    576s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-02-2023 20:34

General

  • Target

    LDPlayer9_es_1009_ld.exe

  • Size

    3.6MB

  • MD5

    90276982cc921f646f74f8310ef8cd6a

  • SHA1

    37d5ff4e70485bbcc6e4ef6fa08d3b7839012d0f

  • SHA256

    08fee35f2462f93c96751755ff42f2f63525ad04e21543efe52a159c800ab80a

  • SHA512

    bdbdb26aaae5b84e7c8298e5e6033142f872e8f25578274c3a8c8fdc7d1e07033be62760b5230a67696bf9f4d885a7187d17680b271e713f1f1a111fa37edf2c

  • SSDEEP

    49152:KpiUPlcfO74zHK+1ULjFvnxe2T9g4tGOPf28xuYT:KpPNcG74r1ULxvxew9g1op

Malware Config

Signatures

  • Detected Gafgyt variant 1 IoCs
  • Detects PlugX payload 1 IoCs
  • Gafgyt/Bashlite

    IoT botnet with numerous variants first seen in 2014.

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Possible privilege escalation attempt 10 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 35 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 10 IoCs
  • Registers COM server for autorun 1 TTPs 46 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 13 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 27 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 17 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 61 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LDPlayer9_es_1009_ld.exe
    "C:\Users\Admin\AppData\Local\Temp\LDPlayer9_es_1009_ld.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnplayer.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:4892
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnmultiplayer.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3644
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnupdate.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3472
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM bugreport.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1980
    • C:\LDPlayer\LDPlayer9\LDPlayer.exe
      "C:\LDPlayer\LDPlayer9\\LDPlayer.exe" -downloader -openid=1009 -language=es -path="C:\LDPlayer\LDPlayer9\" -silence
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Windows\SysWOW64\taskkill.exe
        "C:\Windows\System32\taskkill.exe" /F /IM dnmultiplayerex.exe /T
        3⤵
        • Kills process with taskkill
        PID:3836
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM fynews.exe
        3⤵
        • Kills process with taskkill
        PID:3972
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM ldnews.exe
        3⤵
        • Kills process with taskkill
        PID:4996
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM Ld9BoxHeadless.exe /T
        3⤵
        • Kills process with taskkill
        PID:5112
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM Ld9BoxSVC.exe /T
        3⤵
        • Kills process with taskkill
        PID:4548
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM Ld9VirtualBox.exe /T
        3⤵
        • Kills process with taskkill
        PID:1592
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM VBoxManage.exe /T
        3⤵
        • Kills process with taskkill
        PID:3972
      • C:\LDPlayer\LDPlayer9\dnrepairer.exe
        "C:\LDPlayer\LDPlayer9\dnrepairer.exe" listener=197062
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Registers COM server for autorun
        • Drops file in Program Files directory
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Windows\SysWOW64\net.exe
          "net" start cryptsvc
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4740
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start cryptsvc
            5⤵
              PID:632
          • C:\Windows\SysWOW64\regsvr32.exe
            "regsvr32" Softpub.dll /s
            4⤵
              PID:4788
            • C:\Windows\SysWOW64\regsvr32.exe
              "regsvr32" Wintrust.dll /s
              4⤵
                PID:4688
              • C:\Windows\SysWOW64\regsvr32.exe
                "regsvr32" Initpki.dll /s
                4⤵
                  PID:2332
                • C:\Windows\SysWOW64\regsvr32.exe
                  "C:\Windows\system32\regsvr32" Initpki.dll /s
                  4⤵
                    PID:1852
                  • C:\Windows\SysWOW64\regsvr32.exe
                    "regsvr32" dssenh.dll /s
                    4⤵
                      PID:3760
                    • C:\Windows\SysWOW64\regsvr32.exe
                      "regsvr32" rsaenh.dll /s
                      4⤵
                        PID:2212
                      • C:\Windows\SysWOW64\regsvr32.exe
                        "regsvr32" cryptdlg.dll /s
                        4⤵
                          PID:992
                        • C:\Windows\SysWOW64\takeown.exe
                          "takeown" /f "C:\LDPlayer\LDPlayer9\vms" /r /d y
                          4⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:1656
                        • C:\Windows\SysWOW64\icacls.exe
                          "icacls" "C:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t
                          4⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:464
                        • C:\Windows\SysWOW64\takeown.exe
                          "takeown" /f "C:\LDPlayer\LDPlayer9\\system.vmdk"
                          4⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:2400
                        • C:\Windows\SysWOW64\icacls.exe
                          "icacls" "C:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t
                          4⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:1632
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM Ld9BoxHeadless.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:5008
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM Ld9BoxSVC.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:4760
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM Ld9VirtualBox.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:5012
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM VBoxManage.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:4920
                        • C:\Windows\SysWOW64\dism.exe
                          C:\Windows\system32\dism.exe /Online /English /Get-Features
                          4⤵
                          • Drops file in Windows directory
                          PID:3272
                          • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\dismhost.exe
                            C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\dismhost.exe {C403A18D-8E34-4BB4-BADB-861806D98011}
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in Windows directory
                            PID:2080
                        • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                          "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /RegServer
                          4⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:3764
                        • C:\Windows\SYSTEM32\regsvr32.exe
                          "regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s
                          4⤵
                          • Loads dropped DLL
                          PID:384
                        • C:\Windows\SysWOW64\regsvr32.exe
                          "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s
                          4⤵
                          • Loads dropped DLL
                          PID:5092
                        • C:\Windows\SYSTEM32\regsvr32.exe
                          "regsvr32" "C:\Program Files\ldplayer9box\VBoxProxyStub.dll" /s
                          4⤵
                          • Loads dropped DLL
                          • Registers COM server for autorun
                          • Modifies registry class
                          PID:5040
                        • C:\Windows\SysWOW64\regsvr32.exe
                          "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll" /s
                          4⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          PID:508
                        • C:\Windows\SysWOW64\sc.exe
                          "C:\Windows\system32\sc" create Ld9BoxSup binPath= "C:\Program Files\ldplayer9box\Ld9BoxSup.sys" type= kernel start= auto
                          4⤵
                          • Launches sc.exe
                          PID:3296
                        • C:\Windows\SysWOW64\sc.exe
                          "C:\Windows\system32\sc" start Ld9BoxSup
                          4⤵
                          • Launches sc.exe
                          PID:2932
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxSup" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:928
                      • C:\Windows\SysWOW64\taskkill.exe
                        "taskkill" /F /IM dnmultiplayerex.exe
                        3⤵
                        • Kills process with taskkill
                        PID:3468
                      • C:\LDPlayer\LDPlayer9\driverconfig.exe
                        "C:\LDPlayer\LDPlayer9\driverconfig.exe"
                        3⤵
                        • Executes dropped EXE
                        PID:4720
                      • C:\Windows\SysWOW64\takeown.exe
                        "takeown" /f "C:\LDPlayer\ldmutiplayer\" /r /d y
                        3⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:3204
                      • C:\Windows\SysWOW64\takeown.exe
                        "takeown" /f C:\LDPlayer\ldmutiplayer\ /r /d y
                        3⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:1988
                      • C:\Windows\SysWOW64\icacls.exe
                        "icacls" "C:\LDPlayer\ldmutiplayer\" /grant everyone:F /t
                        3⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:2824
                      • C:\Windows\SysWOW64\icacls.exe
                        "icacls" C:\LDPlayer\ldmutiplayer\ /grant everyone:F /t
                        3⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        • Suspicious behavior: EnumeratesProcesses
                        PID:788
                    • C:\Windows\SysWOW64\taskkill.exe
                      "taskkill" /F /IM ldcurl.exe /T
                      2⤵
                      • Kills process with taskkill
                      PID:1636
                    • C:\LDPlayer\LDPlayer9\dnplayer.exe
                      "C:\LDPlayer\LDPlayer9\\dnplayer.exe"
                      2⤵
                      • Executes dropped EXE
                      • Checks processor information in registry
                      • Modifies Internet Explorer settings
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:3528
                      • C:\Windows\SysWOW64\sc.exe
                        sc query HvHost
                        3⤵
                        • Launches sc.exe
                        PID:3736
                      • C:\Windows\SysWOW64\sc.exe
                        sc query vmms
                        3⤵
                        • Launches sc.exe
                        PID:2128
                      • C:\Windows\SysWOW64\sc.exe
                        sc query vmcompute
                        3⤵
                        • Launches sc.exe
                        PID:5252
                      • C:\Program Files\ldplayer9box\vbox-img.exe
                        "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\..\system.vmdk" --uuid 20160302-bbbb-bbbb-0eee-bbbb00000000
                        3⤵
                        • Executes dropped EXE
                        PID:1692
                      • C:\Program Files\ldplayer9box\vbox-img.exe
                        "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\data.vmdk" --uuid 20160302-cccc-cccc-0eee-000000000000
                        3⤵
                        • Executes dropped EXE
                        PID:4360
                      • C:\Program Files\ldplayer9box\vbox-img.exe
                        "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk" --uuid 20160302-dddd-dddd-0eee-000000000000
                        3⤵
                        • Executes dropped EXE
                        PID:5176
                  • C:\Windows\system32\AUDIODG.EXE
                    C:\Windows\system32\AUDIODG.EXE 0x4d0 0x150
                    1⤵
                      PID:1968
                    • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                      "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding
                      1⤵
                      • Executes dropped EXE
                      • Registers COM server for autorun
                      • Modifies registry class
                      PID:1744
                      • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                        "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                        2⤵
                        • Executes dropped EXE
                        PID:5240
                      • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                        "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                        2⤵
                        • Executes dropped EXE
                        PID:5380
                      • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                        "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                        2⤵
                        • Executes dropped EXE
                        PID:3228
                      • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                        "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                        2⤵
                        • Executes dropped EXE
                        PID:5488
                      • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                        "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                        2⤵
                        • Executes dropped EXE
                        PID:5532
                    • C:\LDPlayer\ldmutiplayer\dnmultiplayerex.exe
                      "C:\LDPlayer\ldmutiplayer\dnmultiplayerex.exe"
                      1⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5732
                      • C:\LDPlayer\ldmutiplayer\ldmnq64.exe
                        "C:\LDPlayer\ldmutiplayer\ldmnq64.exe" -silence -mutiplayer
                        2⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        PID:6056
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM fynews.exe
                          3⤵
                          • Kills process with taskkill
                          PID:4704
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM ldnews.exe
                          3⤵
                          • Kills process with taskkill
                          PID:2572
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM LdVBoxHeadless.exe /T
                          3⤵
                          • Kills process with taskkill
                          PID:2116
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM LdVBoxSVC.exe /T
                          3⤵
                          • Executes dropped EXE
                          • Kills process with taskkill
                          PID:5472
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM VirtualBox.exe /T
                          3⤵
                          • Kills process with taskkill
                          PID:5512
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM VBoxManage.exe /T
                          3⤵
                          • Kills process with taskkill
                          PID:1252
                        • C:\LDPlayer\LDPlayer64\dnrepairer.exe
                          "C:\LDPlayer\LDPlayer64\dnrepairer.exe" listener=131534
                          3⤵
                          • Executes dropped EXE
                          • Registers COM server for autorun
                          • Drops file in Program Files directory
                          PID:2408
                          • C:\Windows\SysWOW64\net.exe
                            "net" start cryptsvc
                            4⤵
                              PID:4588
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 start cryptsvc
                                5⤵
                                  PID:2152
                              • C:\Windows\SysWOW64\regsvr32.exe
                                "regsvr32" Softpub.dll /s
                                4⤵
                                  PID:6024
                                • C:\Windows\SysWOW64\regsvr32.exe
                                  "regsvr32" Wintrust.dll /s
                                  4⤵
                                    PID:892
                                  • C:\Windows\SysWOW64\regsvr32.exe
                                    "regsvr32" Initpki.dll /s
                                    4⤵
                                      PID:4500
                                    • C:\Windows\SysWOW64\regsvr32.exe
                                      "C:\Windows\system32\regsvr32" Initpki.dll /s
                                      4⤵
                                        PID:5768
                                      • C:\Windows\SysWOW64\regsvr32.exe
                                        "regsvr32" dssenh.dll /s
                                        4⤵
                                          PID:5792
                                        • C:\Windows\SysWOW64\regsvr32.exe
                                          "regsvr32" rsaenh.dll /s
                                          4⤵
                                            PID:2372
                                          • C:\Windows\SysWOW64\regsvr32.exe
                                            "regsvr32" cryptdlg.dll /s
                                            4⤵
                                              PID:5776
                                            • C:\Windows\SysWOW64\takeown.exe
                                              "takeown" /f "C:\LDPlayer\LDPlayer64\vms" /r /d y
                                              4⤵
                                              • Possible privilege escalation attempt
                                              • Modifies file permissions
                                              PID:4840
                                            • C:\Windows\SysWOW64\icacls.exe
                                              "icacls" "C:\LDPlayer\LDPlayer64\vms" /grant everyone:F /t
                                              4⤵
                                              • Possible privilege escalation attempt
                                              • Modifies file permissions
                                              PID:3100
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              "taskkill" /F /IM LdVBoxHeadless.exe /T
                                              4⤵
                                              • Kills process with taskkill
                                              PID:2928
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              "taskkill" /F /IM LdVBoxSVC.exe /T
                                              4⤵
                                              • Kills process with taskkill
                                              PID:2164
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              "taskkill" /F /IM VirtualBox.exe /T
                                              4⤵
                                              • Kills process with taskkill
                                              PID:2364
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              "taskkill" /F /IM VBoxManage.exe /T
                                              4⤵
                                              • Kills process with taskkill
                                              PID:5384
                                            • C:\Windows\SysWOW64\dism.exe
                                              C:\Windows\system32\dism.exe /Online /English /Get-Features
                                              4⤵
                                              • Drops file in Windows directory
                                              PID:5164
                                              • C:\Users\Admin\AppData\Local\Temp\D5675C34-9B71-4A2B-9C12-28A02ECCB14F\dismhost.exe
                                                C:\Users\Admin\AppData\Local\Temp\D5675C34-9B71-4A2B-9C12-28A02ECCB14F\dismhost.exe {996A0668-1FD2-40EC-A4EC-B518526D6861}
                                                5⤵
                                                  PID:4228
                                              • C:\Program Files\ldplayerbox\LdVBoxSVC.exe
                                                "C:\Program Files\ldplayerbox\LdVBoxSVC.exe" /RegServer
                                                4⤵
                                                • Executes dropped EXE
                                                PID:4052
                                              • C:\Windows\SYSTEM32\regsvr32.exe
                                                "regsvr32" "C:\Program Files\ldplayerbox\VBoxC.dll" /s
                                                4⤵
                                                  PID:3100
                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                  "regsvr32" "C:\Program Files\ldplayerbox\x86\VBoxClient-x86.dll" /s
                                                  4⤵
                                                    PID:4272
                                                  • C:\Windows\SYSTEM32\regsvr32.exe
                                                    "regsvr32" "C:\Program Files\ldplayerbox\VBoxProxyStub.dll" /s
                                                    4⤵
                                                    • Registers COM server for autorun
                                                    • Modifies registry class
                                                    PID:1716
                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                    "regsvr32" "C:\Program Files\ldplayerbox\x86\VBoxProxyStub-x86.dll" /s
                                                    4⤵
                                                    • Modifies registry class
                                                    PID:2928
                                                  • C:\Windows\SysWOW64\sc.exe
                                                    "C:\Windows\system32\sc" create LdVBoxDrv binPath= "C:\Program Files\ldplayerbox\LdVBoxDrv.sys" type= kernel start= auto
                                                    4⤵
                                                    • Launches sc.exe
                                                    PID:2108
                                                  • C:\Windows\SysWOW64\sc.exe
                                                    "C:\Windows\system32\sc" start LdVBoxDrv
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Windows directory
                                                    • Launches sc.exe
                                                    PID:4228
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    "powershell.exe" New-NetFirewallRule -DisplayName "LDVBox" -Direction Inbound -Program 'C:\Program Files\ldplayerbox\LdVBoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow
                                                    4⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3244
                                                • C:\LDPlayer\LDPlayer64\driverconfig.exe
                                                  "C:\LDPlayer\LDPlayer64\driverconfig.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:1744
                                              • C:\LDPlayer\LDPlayer9\dnplayer.exe
                                                "C:\LDPlayer\LDPlayer9\dnplayer.exe" index=0|
                                                2⤵
                                                • Executes dropped EXE
                                                • Checks processor information in registry
                                                • Modifies Internet Explorer settings
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: GetForegroundWindowSpam
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SendNotifyMessage
                                                PID:3468
                                                • C:\Windows\SysWOW64\sc.exe
                                                  sc query HvHost
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:1392
                                                • C:\Windows\SysWOW64\sc.exe
                                                  sc query vmms
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:5192
                                                • C:\Windows\SysWOW64\sc.exe
                                                  sc query vmcompute
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:3880
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://es.ldplayer.net/blog/how-to-update-the-graphics-driver.html
                                                  3⤵
                                                  • Enumerates system info in registry
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:5560
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffcdd4b46f8,0x7ffcdd4b4708,0x7ffcdd4b4718
                                                    4⤵
                                                      PID:5592
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,18440959956451507129,7289799475653164982,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
                                                      4⤵
                                                        PID:5056
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,18440959956451507129,7289799475653164982,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2440 /prefetch:3
                                                        4⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:5712
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,18440959956451507129,7289799475653164982,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2732 /prefetch:8
                                                        4⤵
                                                          PID:5528
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,18440959956451507129,7289799475653164982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
                                                          4⤵
                                                            PID:4308
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,18440959956451507129,7289799475653164982,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:1
                                                            4⤵
                                                              PID:2052
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,18440959956451507129,7289799475653164982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4868 /prefetch:1
                                                              4⤵
                                                                PID:1068
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,18440959956451507129,7289799475653164982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:1
                                                                4⤵
                                                                  PID:4572
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,18440959956451507129,7289799475653164982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:1
                                                                  4⤵
                                                                    PID:5344
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,18440959956451507129,7289799475653164982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5828 /prefetch:1
                                                                    4⤵
                                                                      PID:5420
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,18440959956451507129,7289799475653164982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6496 /prefetch:1
                                                                      4⤵
                                                                        PID:1380
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,18440959956451507129,7289799475653164982,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6856 /prefetch:8
                                                                        4⤵
                                                                          PID:5448
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                                                          4⤵
                                                                            PID:4436
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x250,0x254,0x258,0x210,0x25c,0x7ff616cb5460,0x7ff616cb5470,0x7ff616cb5480
                                                                              5⤵
                                                                                PID:812
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,18440959956451507129,7289799475653164982,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6856 /prefetch:8
                                                                              4⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:5812
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,18440959956451507129,7289799475653164982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:1
                                                                              4⤵
                                                                                PID:2212
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,18440959956451507129,7289799475653164982,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6768 /prefetch:1
                                                                                4⤵
                                                                                  PID:2716
                                                                              • C:\LDPlayer\LDPlayer9\dnplayer.exe
                                                                                "C:\LDPlayer\LDPlayer9\dnplayer.exe" index=0|
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Checks processor information in registry
                                                                                • Modifies Internet Explorer settings
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SendNotifyMessage
                                                                                PID:5412
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  sc query HvHost
                                                                                  4⤵
                                                                                  • Launches sc.exe
                                                                                  PID:2224
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  sc query vmms
                                                                                  4⤵
                                                                                  • Launches sc.exe
                                                                                  PID:2336
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  sc query vmcompute
                                                                                  4⤵
                                                                                  • Launches sc.exe
                                                                                  PID:5668
                                                                          • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                                                                            "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Registers COM server for autorun
                                                                            • Modifies registry class
                                                                            PID:396
                                                                            • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                              "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:5308
                                                                            • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                              "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:788
                                                                            • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                              "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                              2⤵
                                                                                PID:5472
                                                                              • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:5288
                                                                              • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:5424
                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                              1⤵
                                                                                PID:3812
                                                                              • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                                                                                "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Registers COM server for autorun
                                                                                • Modifies registry class
                                                                                PID:5688
                                                                                • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                  "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5276
                                                                                • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                  "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:384
                                                                                • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                  "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4980
                                                                                • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                  "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3124
                                                                                • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                  "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3408
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s NetSetupSvc
                                                                                1⤵
                                                                                  PID:5420
                                                                                • C:\Windows\system32\taskmgr.exe
                                                                                  "C:\Windows\system32\taskmgr.exe" /4
                                                                                  1⤵
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Checks processor information in registry
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  PID:5116

                                                                                Network

                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                Persistence

                                                                                New Service

                                                                                1
                                                                                T1050

                                                                                Registry Run Keys / Startup Folder

                                                                                1
                                                                                T1060

                                                                                Privilege Escalation

                                                                                New Service

                                                                                1
                                                                                T1050

                                                                                Defense Evasion

                                                                                File Permissions Modification

                                                                                1
                                                                                T1222

                                                                                Modify Registry

                                                                                1
                                                                                T1112

                                                                                Discovery

                                                                                Query Registry

                                                                                5
                                                                                T1012

                                                                                System Information Discovery

                                                                                5
                                                                                T1082

                                                                                Peripheral Device Discovery

                                                                                1
                                                                                T1120

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\LDPlayer\LDPlayer64\dnmultiplayer.exe
                                                                                  Filesize

                                                                                  1.2MB

                                                                                  MD5

                                                                                  9235eadcbdccc25a540981bed80a9fb2

                                                                                  SHA1

                                                                                  2dc0d6e802ec0bdf01b863266930b8809f209afd

                                                                                  SHA256

                                                                                  6d2358f76f2c618c0c9f7f8c2a2d9886cfabd59f76360ad21bebba12b8f6d843

                                                                                  SHA512

                                                                                  f6eb90fccd47a3182053bc655602cf60e593172c92446add5036e6476f27fa299cee01a6477298a6af4032ffc1008de038450f3e6c65094d7b95fdb67b1c0caf

                                                                                • C:\LDPlayer\LDPlayer64\dnplayer.exe
                                                                                  Filesize

                                                                                  3.1MB

                                                                                  MD5

                                                                                  3554659dcd6264dfd826ac4630ef9c05

                                                                                  SHA1

                                                                                  3a113037d4a189d47b3e82e0eb8ac78c568a50b0

                                                                                  SHA256

                                                                                  18e0d9359752e452e49e75c64b5218955d995cb88416ffe86abd98c211c92424

                                                                                  SHA512

                                                                                  05781ed3fb22df03b7923924387b3dffbfa65f2e2e43e2d808c8f5822d8657adc9d63857c0b091133437ca1fdc54dd7e3cbcc4866561db0aeabc59a5bb6e95f9

                                                                                • C:\LDPlayer\LDPlayer64\ldmutiplayer\dnmultiplayerex.exe
                                                                                  Filesize

                                                                                  1.5MB

                                                                                  MD5

                                                                                  f46420445cbcda5e4c4ac088f1470d1e

                                                                                  SHA1

                                                                                  6bbc60e054b6c19e038b3488a64063b1f9cc8dfc

                                                                                  SHA256

                                                                                  7e762ad8e70ec75df1f4711c7c91dea1268cb0773e32a049fa303f220a9f591f

                                                                                  SHA512

                                                                                  a3645f80e1dd6c01305471877e9e59a3dd0c3b67383ba38260f9df2de1ec8b8914dd0c2f90db09ed6c8a7775d1fd866854cb4dd89d44f26a43f5b312b8a05eb7

                                                                                • C:\LDPlayer\LDPlayer64\ldmutiplayer\dnresource.rcc
                                                                                  Filesize

                                                                                  4.4MB

                                                                                  MD5

                                                                                  bed0d41825deb7a0d3919e90abf7499b

                                                                                  SHA1

                                                                                  beb9df2b697faa0b501482a3503ca0bfae2da227

                                                                                  SHA256

                                                                                  cbd0375c0cdf45c1cca72ef3ff2920009b1e8d969ff08d893b2e058383070bdc

                                                                                  SHA512

                                                                                  a9d260432035c0b3e1a5d87cf4f73ab8ee66f98012b452a74fc656260b841c1e2647b8154f138ae3ac31bb160b6df768eba52da52a2f7e9fb439d4922edfdbb7

                                                                                • C:\LDPlayer\LDPlayer9\LDPlayer.exe
                                                                                  Filesize

                                                                                  601.3MB

                                                                                  MD5

                                                                                  498ce9f37997933ccaa14f117bf28ad3

                                                                                  SHA1

                                                                                  496db372f7e735d025e3a07d7c91162123d1cfb3

                                                                                  SHA256

                                                                                  99978fc5b08d73fa2230e70eed308fb03f9e1e231ef9f279c70dd572de7c3e02

                                                                                  SHA512

                                                                                  4769fdcd2ceb832214a4e172c78229f54098912395f4baeb0b689841db00fc6bc40c9378eb51cdc3db13cdcf63fdf48e124bd83d6b4dc53ca444beddd052d5dc

                                                                                • C:\LDPlayer\LDPlayer9\LDPlayer.exe
                                                                                  Filesize

                                                                                  601.3MB

                                                                                  MD5

                                                                                  498ce9f37997933ccaa14f117bf28ad3

                                                                                  SHA1

                                                                                  496db372f7e735d025e3a07d7c91162123d1cfb3

                                                                                  SHA256

                                                                                  99978fc5b08d73fa2230e70eed308fb03f9e1e231ef9f279c70dd572de7c3e02

                                                                                  SHA512

                                                                                  4769fdcd2ceb832214a4e172c78229f54098912395f4baeb0b689841db00fc6bc40c9378eb51cdc3db13cdcf63fdf48e124bd83d6b4dc53ca444beddd052d5dc

                                                                                • C:\LDPlayer\LDPlayer9\MSVCP120.dll
                                                                                  Filesize

                                                                                  444KB

                                                                                  MD5

                                                                                  50260b0f19aaa7e37c4082fecef8ff41

                                                                                  SHA1

                                                                                  ce672489b29baa7119881497ed5044b21ad8fe30

                                                                                  SHA256

                                                                                  891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                                                                                  SHA512

                                                                                  6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                                                                                • C:\LDPlayer\LDPlayer9\MSVCR120.dll
                                                                                  Filesize

                                                                                  947KB

                                                                                  MD5

                                                                                  50097ec217ce0ebb9b4caa09cd2cd73a

                                                                                  SHA1

                                                                                  8cd3018c4170072464fbcd7cba563df1fc2b884c

                                                                                  SHA256

                                                                                  2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                                                                                  SHA512

                                                                                  ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                                                                                • C:\LDPlayer\LDPlayer9\crashreport.dll
                                                                                  Filesize

                                                                                  51KB

                                                                                  MD5

                                                                                  fe496852f822f5b5b299f0d72b08ea8d

                                                                                  SHA1

                                                                                  671f9ef937edcc451ea69b256c66409c42e7283a

                                                                                  SHA256

                                                                                  c59c589d617cdf2876ae20f3603e135ca5b2f783c338d0535a19437b0b6afc89

                                                                                  SHA512

                                                                                  4beb7226daf5673b1e9e857d0305ec54e93a373fe696bb206ed86aa7306db3ba7323f01a040ca2a5d5a0982ab9433c5a5e308a075bb6152e8018c3d32385d2fa

                                                                                • C:\LDPlayer\LDPlayer9\crashreport.dll
                                                                                  Filesize

                                                                                  51KB

                                                                                  MD5

                                                                                  fe496852f822f5b5b299f0d72b08ea8d

                                                                                  SHA1

                                                                                  671f9ef937edcc451ea69b256c66409c42e7283a

                                                                                  SHA256

                                                                                  c59c589d617cdf2876ae20f3603e135ca5b2f783c338d0535a19437b0b6afc89

                                                                                  SHA512

                                                                                  4beb7226daf5673b1e9e857d0305ec54e93a373fe696bb206ed86aa7306db3ba7323f01a040ca2a5d5a0982ab9433c5a5e308a075bb6152e8018c3d32385d2fa

                                                                                • C:\LDPlayer\LDPlayer9\device.ini
                                                                                  Filesize

                                                                                  91B

                                                                                  MD5

                                                                                  94d32acb6b099c7a87c8aba12546a59b

                                                                                  SHA1

                                                                                  18c98b6ca1f9b4dba44e859e088abace95303ee0

                                                                                  SHA256

                                                                                  29695f4af54d611adb6e12f41c8a23398cbcdfcbdb02d19df40213886ac5b8fb

                                                                                  SHA512

                                                                                  28955fe59441755879f8f98df386947d5eec5bd1b64113d2e1fd04ae6628900b1155d35f810df576d4de6a030b9b1f9bb7a6b1e94a6c5a9f699173bbd3f9af6d

                                                                                • C:\LDPlayer\LDPlayer9\dnmultiplayer.exe
                                                                                  Filesize

                                                                                  1.2MB

                                                                                  MD5

                                                                                  740f1142e899f938532a7ad63f5610a7

                                                                                  SHA1

                                                                                  8902f124bf89c2833bd09d8147f598e51257d2a6

                                                                                  SHA256

                                                                                  2d8dac4fe78c50bda85679fa63bda67246006b90831c58681cbbc2c1abce2c96

                                                                                  SHA512

                                                                                  d5430f20397c2f34536cb95c93668c0eb847cbe191aca2f7bb75349c0902d6c6dc986bf54147134fc94851b13713fbe07c11553cb74349e7de0137ef6733f7e3

                                                                                • C:\LDPlayer\LDPlayer9\dnplayer.exe
                                                                                  Filesize

                                                                                  3.1MB

                                                                                  MD5

                                                                                  c1fe2807b7fefb598d358499d8ac80cf

                                                                                  SHA1

                                                                                  ebcff6067f25e1a15bc0b1d08f37a22deb0380b7

                                                                                  SHA256

                                                                                  21c6594a60c87df7dc3ebb7be60d7ef703b1ecc6aa678e43aa4c51c76ea1bf77

                                                                                  SHA512

                                                                                  794e031969cc74b9a8d283817a8f47e4bf420a9746da51f1eda01b814fe89e6f952044657b756b8946530ddbe2635dee50c097b26790c4bd5df36936e5eaaa06

                                                                                • C:\LDPlayer\LDPlayer9\dnrepairer.exe
                                                                                  Filesize

                                                                                  41.9MB

                                                                                  MD5

                                                                                  dffa6958d041e1c19322b3d2b3fd1fa2

                                                                                  SHA1

                                                                                  075e224805f87a728ddc7eedfdd075cad47cd826

                                                                                  SHA256

                                                                                  2d3959f2549093ad3c9f49f1e8b916297ca6df2daf39f7f9afe12bf78261da14

                                                                                  SHA512

                                                                                  418413bb5f80b538aa87c341348bd19ea701d897dcd3c92c5501a1cf2020b96484426422698981f0759e0cd805651c190a706300307fdc243234d726f06bb313

                                                                                • C:\LDPlayer\LDPlayer9\dnrepairer.exe
                                                                                  Filesize

                                                                                  41.9MB

                                                                                  MD5

                                                                                  dffa6958d041e1c19322b3d2b3fd1fa2

                                                                                  SHA1

                                                                                  075e224805f87a728ddc7eedfdd075cad47cd826

                                                                                  SHA256

                                                                                  2d3959f2549093ad3c9f49f1e8b916297ca6df2daf39f7f9afe12bf78261da14

                                                                                  SHA512

                                                                                  418413bb5f80b538aa87c341348bd19ea701d897dcd3c92c5501a1cf2020b96484426422698981f0759e0cd805651c190a706300307fdc243234d726f06bb313

                                                                                • C:\LDPlayer\LDPlayer9\dnresource.rcc
                                                                                  Filesize

                                                                                  4.4MB

                                                                                  MD5

                                                                                  ee45c72c75ad5a29a663510f61cac056

                                                                                  SHA1

                                                                                  059633c2ff56bb4c5dbe2e4f53cc2d534b95888b

                                                                                  SHA256

                                                                                  a5fc50587c5ef3947bb2561939ec5a06ee2fe58e2232f3d301dc8b2f1906f23c

                                                                                  SHA512

                                                                                  bbf27a6085dc5906ad5f86c880760a7e8641df5993d341526914c0c9f7dfaec4660471ed8c62ad6e8113b7df1c11427eecdc3c32e73db4b5eceae7f0add43ec5

                                                                                • C:\LDPlayer\LDPlayer9\ldmutiplayer\7za.exe
                                                                                  Filesize

                                                                                  652KB

                                                                                  MD5

                                                                                  ad9d7cbdb4b19fb65960d69126e3ff68

                                                                                  SHA1

                                                                                  dcdc0e609a4e9d5ff9d96918c30cb79c6602cb3d

                                                                                  SHA256

                                                                                  a6c324f2925b3b3dbd2ad989e8d09c33ecc150496321ae5a1722ab097708f326

                                                                                  SHA512

                                                                                  f0196bee7ad8005a36eea86e31429d2c78e96d57b53ff4a64b3e529a54670fa042322a3c3a21557c96b0b3134bf81f238a9e35124b2d0ce80c61ed548a9791e7

                                                                                • C:\LDPlayer\LDPlayer9\ldmutiplayer\cximagecrt.dll
                                                                                  Filesize

                                                                                  1.5MB

                                                                                  MD5

                                                                                  66df6f7b7a98ff750aade522c22d239a

                                                                                  SHA1

                                                                                  f69464fe18ed03de597bb46482ae899f43c94617

                                                                                  SHA256

                                                                                  91e3035a01437b54adda33d424060c57320504e7e6a0c85db2654815ba29c71f

                                                                                  SHA512

                                                                                  48d4513e09edd7f270614258b2750d5e98f0dbce671ba41a524994e96ed3df657fce67545153ca32d2bf7efcb35371cae12c4264df9053e4eb5e6b28014ed20e

                                                                                • C:\LDPlayer\LDPlayer9\ldmutiplayer\libcrypto-1_1.dll
                                                                                  Filesize

                                                                                  2.0MB

                                                                                  MD5

                                                                                  01c4246df55a5fff93d086bb56110d2b

                                                                                  SHA1

                                                                                  e2939375c4dd7b478913328b88eaa3c91913cfdc

                                                                                  SHA256

                                                                                  c9501469ad2a2745509ab2d0db8b846f2bfb4ec019b98589d311a4bd7ac89889

                                                                                  SHA512

                                                                                  39524d5b8fc7c9d0602bc6733776237522dcca5f51cc6ceebd5a5d2c4cbda904042cee2f611a9c9477cc7e08e8eadd8915bf41c7c78e097b5e50786143e98196

                                                                                • C:\LDPlayer\LDPlayer9\ldmutiplayer\libcurl.dll
                                                                                  Filesize

                                                                                  442KB

                                                                                  MD5

                                                                                  2d40f6c6a4f88c8c2685ee25b53ec00d

                                                                                  SHA1

                                                                                  faf96bac1e7665aa07029d8f94e1ac84014a863b

                                                                                  SHA256

                                                                                  1d7037da4222de3d7ca0af6a54b2942d58589c264333ef814cb131d703b5c334

                                                                                  SHA512

                                                                                  4e6d0dc0dc3fb7e57c6d7843074ee7c89c777e9005893e089939eb765d9b6fb12f0e774dc1814f6a34e75d1775e19e62782465731fd5605182e7984d798ba779

                                                                                • C:\LDPlayer\LDPlayer9\ldmutiplayer\libssl-1_1.dll
                                                                                  Filesize

                                                                                  511KB

                                                                                  MD5

                                                                                  e8fd6da54f056363b284608c3f6a832e

                                                                                  SHA1

                                                                                  32e88b82fd398568517ab03b33e9765b59c4946d

                                                                                  SHA256

                                                                                  b681fd3c3b3f2d59f6a14be31e761d5929e104be06aa77c883ada9675ca6e9fd

                                                                                  SHA512

                                                                                  4f997deebf308de29a044e4ff2e8540235a41ea319268aa202e41a2be738b8d50f990ecc68f4a737a374f6d5f39ce8855edf0e2bb30ce274f75388e3ddd8c10b

                                                                                • C:\LDPlayer\LDPlayer9\ldmutiplayer\msvcp110.dll
                                                                                  Filesize

                                                                                  522KB

                                                                                  MD5

                                                                                  3e29914113ec4b968ba5eb1f6d194a0a

                                                                                  SHA1

                                                                                  557b67e372e85eb39989cb53cffd3ef1adabb9fe

                                                                                  SHA256

                                                                                  c8d5572ca8d7624871188f0acabc3ae60d4c5a4f6782d952b9038de3bc28b39a

                                                                                  SHA512

                                                                                  75078c9eaa5a7ae39408e5db1ce7dbce5a3180d1c644bcb5e481b0810b07cb7d001d68d1b4f462cd5355e98951716f041ef570fcc866d289a68ea19b3f500c43

                                                                                • C:\LDPlayer\LDPlayer9\ldmutiplayer\msvcr110.dll
                                                                                  Filesize

                                                                                  854KB

                                                                                  MD5

                                                                                  4ba25d2cbe1587a841dcfb8c8c4a6ea6

                                                                                  SHA1

                                                                                  52693d4b5e0b55a929099b680348c3932f2c3c62

                                                                                  SHA256

                                                                                  b30160e759115e24425b9bcdf606ef6ebce4657487525ede7f1ac40b90ff7e49

                                                                                  SHA512

                                                                                  82e86ec67a5c6cddf2230872f66560f4b0c3e4c1bb672507bbb8446a8d6f62512cbd0475fe23b619db3a67bb870f4f742761cf1f87d50db7f14076f54006f6c6

                                                                                • C:\LDPlayer\LDPlayer9\ldmutiplayer\ssleay32.dll
                                                                                  Filesize

                                                                                  283KB

                                                                                  MD5

                                                                                  0054560df6c69d2067689433172088ef

                                                                                  SHA1

                                                                                  a30042b77ebd7c704be0e986349030bcdb82857d

                                                                                  SHA256

                                                                                  72553b45a5a7d2b4be026d59ceb3efb389c686636c6da926ffb0ca653494e750

                                                                                  SHA512

                                                                                  418190401b83de32a8ce752f399b00c091afad5e3b21357a53c134cce3b4199e660572ee71e18b5c2f364d3b2509b5365d7b569d6d9da5c79ae78c572c1d0ba0

                                                                                • C:\LDPlayer\LDPlayer9\msvcp120.dll
                                                                                  Filesize

                                                                                  444KB

                                                                                  MD5

                                                                                  50260b0f19aaa7e37c4082fecef8ff41

                                                                                  SHA1

                                                                                  ce672489b29baa7119881497ed5044b21ad8fe30

                                                                                  SHA256

                                                                                  891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                                                                                  SHA512

                                                                                  6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                                                                                • C:\LDPlayer\LDPlayer9\msvcr120.dll
                                                                                  Filesize

                                                                                  947KB

                                                                                  MD5

                                                                                  50097ec217ce0ebb9b4caa09cd2cd73a

                                                                                  SHA1

                                                                                  8cd3018c4170072464fbcd7cba563df1fc2b884c

                                                                                  SHA256

                                                                                  2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                                                                                  SHA512

                                                                                  ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                                                                                • C:\LDPlayer\LDPlayer9\system.vmdk
                                                                                  Filesize

                                                                                  1483.8MB

                                                                                  MD5

                                                                                  ba477d8e52dee6ce706ae559294e2715

                                                                                  SHA1

                                                                                  b1309950ee441a7212c3ca2822a47b5ac36ab6ec

                                                                                  SHA256

                                                                                  8248e1912bc2239681771d46c4687230205c50f36f9dec24583d014199c08ef9

                                                                                  SHA512

                                                                                  39c131b1a6640744e6d168494d0a28bdf828b906e9e5f30516003626baa8ba72d33d95c9409a1b7a47090ab4d539414c56c1184cfdc80dfec71f29635485aefa

                                                                                • C:\LDPlayer\LDPlayer9\vms\config\leidian0.config
                                                                                  Filesize

                                                                                  641B

                                                                                  MD5

                                                                                  93e68d2b0addc712c21062e1f1585600

                                                                                  SHA1

                                                                                  3e99e38acbe6139977f72b597fe26ef2073918bc

                                                                                  SHA256

                                                                                  b5e8125022b03d17990e68d7ab9458a967ad840c7c1ca8ba234b318b55a8bde1

                                                                                  SHA512

                                                                                  941acd13945554e937ba3b6e14a06b12711d151158beb57295cc7b4f4280c496296c4f72b80d99fb955da4f07459f9584a27fe72c1c1f6d997e5c8a67d9066fb

                                                                                • C:\LDPlayer\LDPlayer9\vms\config\leidian0.config
                                                                                  Filesize

                                                                                  915B

                                                                                  MD5

                                                                                  e205d68d626ce88a6c973a7d4e4ebc21

                                                                                  SHA1

                                                                                  76e918e1e6e815795d72d2bbefaf66ab12a03811

                                                                                  SHA256

                                                                                  c54035009f0fa7d6ffd4438af7595de1d9abb448fc2a21509f412856ce39fa82

                                                                                  SHA512

                                                                                  8304dc7df85f93a5b0beca6c2fe24a02d42f390356b352e003e06df80b40da946dfd742bc0e0ca740ddb23e6a7e876141fdfaa10f2a77948acf4c087810a4116

                                                                                • C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk
                                                                                  Filesize

                                                                                  35.1MB

                                                                                  MD5

                                                                                  4d592fd525e977bf3d832cdb1482faa0

                                                                                  SHA1

                                                                                  131c31bcff32d11b6eda41c9f1e2e26cc5fbc0ef

                                                                                  SHA256

                                                                                  f90ace0994c8cae3a6a95e8c68ca460e68f1662a78a77a2b38eba13cc8e487b6

                                                                                  SHA512

                                                                                  afa31b31e1d137a559190528998085c52602d79a618d930e8c425001fdfbd2437f732beda3d53f2d0e1fc770187184c3fb407828ac39f00967bf4ae015c6ba77

                                                                                • C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk
                                                                                  Filesize

                                                                                  35.1MB

                                                                                  MD5

                                                                                  1c1e12f6b25ed2a33a322a0b945cb850

                                                                                  SHA1

                                                                                  835193694ce7b552b6d1cb14dfa4f92ba877753d

                                                                                  SHA256

                                                                                  a467c87a5cbee8e618bd3e2c2d4a9eb28a4d17d4c13aacf4a30d7fc287fd4e4c

                                                                                  SHA512

                                                                                  24f936f164d203c9e09b15a74bb0f15840aa5e81df7aa87b82cf1550b12e5b3a772a50d384ce0bcf3b84860b0a69fb9a374c8e81a4b652a52e8e41797e6a9905

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\Cross Fire(challenge).kmp
                                                                                  Filesize

                                                                                  15KB

                                                                                  MD5

                                                                                  a84b069f5e42a7f57c9cbdebeed81f40

                                                                                  SHA1

                                                                                  999097282d9767434067e1ae3811704bb92589c6

                                                                                  SHA256

                                                                                  953b5f074e31c2098da5b339a4bc67bce6304b064f4cf1fff44b62acaaf617f0

                                                                                  SHA512

                                                                                  45c2dfe1be759d1cb1d64ca928eabda5de09c1fdf2fc952d201fd41828466a3914c5b929065de03605330398a12594411eb96aa70ed694ead1e51acd7632ffdf

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\DNF@01(←↑↓→ Model).kmp
                                                                                  Filesize

                                                                                  18KB

                                                                                  MD5

                                                                                  c04b9a82e393a3c5113f9cedcc13fe9a

                                                                                  SHA1

                                                                                  b3b2e24ef5e0e2e8d5045ede2d8ecdb36c94ab8d

                                                                                  SHA256

                                                                                  71c4e70b33cb64a3fc29e62d8a5c3ac39c6aa4b9f04ad4d49665ecd065693c0a

                                                                                  SHA512

                                                                                  f4461c0a244d21928f7300b4e025de0ebe3cf8674474338d94527ad372f9270dc31ba9d5b92083da2561aec1a672a18913dafcaa6f05ce07cbb6b13dcf41f275

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\Hyper Front@02(Mode 1).kmp
                                                                                  Filesize

                                                                                  15KB

                                                                                  MD5

                                                                                  a0860b13776e90685e1dc0f115fafff5

                                                                                  SHA1

                                                                                  45d8c0cf4a202b0b460025a5e19801e6c1abb8dd

                                                                                  SHA256

                                                                                  77051be2b580ba6773b6f37edf20f8cf1de47f9682a684875837dd6235be76b3

                                                                                  SHA512

                                                                                  9132c2a1980084f8abbbcb35a4b26858230788ba2f4efcd9ab09556ff81a010d63074e045bcb103cb348968be7dfa373b95ba13d624715d092c2195fc01171d4

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\PUBG@03(2K Default).kmp
                                                                                  Filesize

                                                                                  32KB

                                                                                  MD5

                                                                                  6a578c88a69ce772cbff87857051df38

                                                                                  SHA1

                                                                                  18e460ab0163305f3cd8a724f1df2e0199a801c8

                                                                                  SHA256

                                                                                  600c458e3955f36f0802598e7a51675962597e1d3c8cf4c2dd9ed25941b5c6b2

                                                                                  SHA512

                                                                                  2db4e45f5ae27a312f802b19f2b56c8f8c4dfb574008b7df83bfafc56da60a05b6ff97d2cd2c105e42d393fd41db2dd2fed949d4981579f3f3ec0090d885f9f2

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\Tom and Jerry[Keyboard operation mode]@01 (Jerry).kmp
                                                                                  Filesize

                                                                                  16KB

                                                                                  MD5

                                                                                  07d721d103540e005fdd784664cfbaa6

                                                                                  SHA1

                                                                                  ef4d304ed3c0162def5e623c87521a47dd323807

                                                                                  SHA256

                                                                                  b41b5b9abe8fd82fb5ac32a3d36e6bc16e5ac40987bc59999c489706431f50e9

                                                                                  SHA512

                                                                                  e2276cd4af34657bb82f44dbedba6df523d788a1c9d24752d3e11925cad73a71e73e1cd8ceafbb45404dd8204267f2ed2ed5793cf73c18bbbb0c5ba4fd73bca4

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\marvel super war[LOL model](3 skill).kmp
                                                                                  Filesize

                                                                                  16KB

                                                                                  MD5

                                                                                  2b335914fba68be3b639af894ca8d380

                                                                                  SHA1

                                                                                  f426729f6b8cfc28af5e92c399a33c1a76d9f7dc

                                                                                  SHA256

                                                                                  18d8fd52a1c193b7e1b989d2e0abbdd054de685acb46bd5337a04963f33d77ba

                                                                                  SHA512

                                                                                  35157c2c9947a552ab1f951497b6df2cd55317cc2e00bb1af25310191139a56177bd5e3abd3be51a16f6f005fcc585a93ad43134e52f2ab919024e29f595f670

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\劍靈革命.kmp
                                                                                  Filesize

                                                                                  18KB

                                                                                  MD5

                                                                                  a770317d87a87b2f84ece2f958cb473b

                                                                                  SHA1

                                                                                  5c8840199cda6ecd2210bb56dd7e282b4b18abd8

                                                                                  SHA256

                                                                                  0711efe6d95f3630b1e1687ed169ba141d95272dfabec29aeaf7fd5347f034cd

                                                                                  SHA512

                                                                                  af2c86b5e66977bc8f7ba040b4e19b62e9e1fc8e340d9a500f8c1ed8010dee38bf99f4328dce3dec212bc958bedabc78a6ab0d45b55310cee78c9deb09ad3e9d

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\灌籃高手@06(KAEDE RUKAWA).kmp
                                                                                  Filesize

                                                                                  12KB

                                                                                  MD5

                                                                                  c6663359083f11a6bddc7a1fbcaa264a

                                                                                  SHA1

                                                                                  ebf1c4102196308d69df6b3ccef8e78de7ed2ef5

                                                                                  SHA256

                                                                                  437ec41da7414e58f96d8d04991cacbdd5ef042bb64f22e787d4ce526b17164f

                                                                                  SHA512

                                                                                  cfdb84d44a3977c3404cf6aea5f416047ffbba84eda461eef081b4eca14bb89ef0eda3e6990db72bdca8ef945c395073a0ee165350585815fdb5be677ed31ba4

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\灌籃高手@06(YOSHINORI MIYAMASU).jmp
                                                                                  Filesize

                                                                                  6KB

                                                                                  MD5

                                                                                  3a1ea631538635231c83fbb0e6b43172

                                                                                  SHA1

                                                                                  793f2f995e22473ed51edf8c819bd137a638a3b8

                                                                                  SHA256

                                                                                  55694d965640d1fd88285eedc4ea1888019d19f921f58b19ca3e6a065bdd8e2d

                                                                                  SHA512

                                                                                  b4a86d6ffc76c31407338a405f65f8c16a18a082a52c5968fc10c6c13f037cec79e90a3b46b00794cb4564a1696d0bc965bc02bbb16abfb88dfe7bab1b6d22ca

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@01[PC Model](Annie).kmp
                                                                                  Filesize

                                                                                  26KB

                                                                                  MD5

                                                                                  60c3815bfe36f047ec0434926d319ced

                                                                                  SHA1

                                                                                  90f628debbb2bde75ec6939c8a904c21ca05ba14

                                                                                  SHA256

                                                                                  9ec1f1bc3fa1a78374783aea451573c935b4338b737ecd4e17faabdf801195ec

                                                                                  SHA512

                                                                                  095471941ba9ca0eeec27a156ebcce360c10afd9cb8e926e4af755d6e69f3513fae28c1140056016b3768172684418ece1d51b4440a2f693ef1c4d57a4732b75

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@01[PC Model].kmp
                                                                                  Filesize

                                                                                  27KB

                                                                                  MD5

                                                                                  9428775132f0283a87811f3af2ad2665

                                                                                  SHA1

                                                                                  bc2c735c1a4465a8330eb6667de95d0e5135920f

                                                                                  SHA256

                                                                                  bdf12a17e6ae1c7489c43030b2a951bf293eb67ee2c4980a3024432f41ce1017

                                                                                  SHA512

                                                                                  6980a4e8d333fcefc52dbdeafb1df4c8c7a459bce89851e7a50a940f45c666eb9e921a8a0efdb8720b1d4b2c1dcf04db945f2b2484b76d417f064344b62cd504

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@02[WASD Model](Aurelion Sol).kmp
                                                                                  Filesize

                                                                                  23KB

                                                                                  MD5

                                                                                  e4765481e0f9bb9f97ee64b2987538e1

                                                                                  SHA1

                                                                                  f743b059b3f5c90f470dac43a4cd7a9cdd769175

                                                                                  SHA256

                                                                                  3bdcbbb5bb7e7ad314d998102b9167db29fe0fee899f77dcc6bc0d69c1ccfaa6

                                                                                  SHA512

                                                                                  94a598e37cec4e62931eb205b8a0c918dcf89af3e9cd61bb5cf58c15a0886b69d72231d679c4ace820e70446da2823c7912c33e1d69766686249d9b3b3cdf286

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@02[WASD Model](Gragas).kmp
                                                                                  Filesize

                                                                                  23KB

                                                                                  MD5

                                                                                  5ded88ce9d7367113a78b8c336df4673

                                                                                  SHA1

                                                                                  a51a4a26cad36d5fb534cec1ab4b7a9b824e2ec2

                                                                                  SHA256

                                                                                  7b7022382d048ec86e66e42e38658d5631e890e1487cd6623ece44ca09795c21

                                                                                  SHA512

                                                                                  e0c771951fcf676e3cf56143b22a17fa9b5402ca9d8f176b94e372b275c2ea23e793076242dbdeaf56fa4cd8aa63958b8c3f66d9ee0504a2064c633f5cd4fad0

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@02[WASD Model](Jax).kmp
                                                                                  Filesize

                                                                                  23KB

                                                                                  MD5

                                                                                  8334cc6e12498113249be9a208c6d3c4

                                                                                  SHA1

                                                                                  3bb4994f4cc9d240c9545e1a33b6ed8e5cee81bf

                                                                                  SHA256

                                                                                  40f0985c85e59bc0c142d8ddbdf86f39dbd0daf084e0457043c4ddcaab14fa48

                                                                                  SHA512

                                                                                  3475e239c98ef55dfbd50051660b31116ea5f008779b562727d0a53420a75d0f06a6c40b602ea6d91b3ef0640f1c8e79506c8b7e83307cc5c9e474af97bee20e

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@02[WASD Model](Kaisa).kmp
                                                                                  Filesize

                                                                                  23KB

                                                                                  MD5

                                                                                  100574d0a4008a70cf2f6bd159d3c4cb

                                                                                  SHA1

                                                                                  78661c0148e85463eeb2b78163284d09c6213308

                                                                                  SHA256

                                                                                  9f18bfbc99c7b8e0f37047daa1e08884151aa57b3072d5a837a2b0188ee1735a

                                                                                  SHA512

                                                                                  b9aceb5c2e3b261bc918a840e06d022a4b671af28f3bbf3901fafe417b4940606558b10675ae21ae980d778894cdb07a13320a932a83a2c0520550a799cb20fc

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@02[WASD Model](Wukong).kmp
                                                                                  Filesize

                                                                                  23KB

                                                                                  MD5

                                                                                  c6795ef98df6ed699012201e9a492885

                                                                                  SHA1

                                                                                  f3caed409650b21fd98dc40930676ad8673a67a1

                                                                                  SHA256

                                                                                  2c3b5866e12aef9af9310c8cf81b77f4085c74a78017d59f6f7cbce8a5077c5c

                                                                                  SHA512

                                                                                  c48ee45de4f1219c1290fcde63ffd664cb65a4976048b097143a8627dca511b2ca99a1912f6e7080d4940b9ac0ed8c80ea1ffd00d985fa7eaf2a54598a035f75

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟_w@01[PC Model](Annie).kmp
                                                                                  Filesize

                                                                                  27KB

                                                                                  MD5

                                                                                  64ffff6ea4dc45370ce3eb6b9a749e38

                                                                                  SHA1

                                                                                  aab55ae7eab6ad3257c63cf234634ef6ae5796d1

                                                                                  SHA256

                                                                                  ebfae17c910125fa35cc8cac824ca7bb7aa375192a08f01bafb0383d41e150c0

                                                                                  SHA512

                                                                                  50d8e9f5be2780e7428879adf29eaf1b69b25aa5694a42f0e31b197d3df203a71c84f392acff140a0477af15dc87e893144b539bd829edd1fbbcfaf089d345b4

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟_w@02[WASD Model](Aurelion Sol).kmp
                                                                                  Filesize

                                                                                  23KB

                                                                                  MD5

                                                                                  682affc6815ef14407a0ccaa2a9d10b4

                                                                                  SHA1

                                                                                  2a2cff38810242cc9b11ee117c140166216d6562

                                                                                  SHA256

                                                                                  525e5a747d0929595e768bbe44d06e29a73a90a560062abc3c995b9ea0995993

                                                                                  SHA512

                                                                                  f19ec184893627a25b993c5628339ea3ae4bba8a72f0358d94987763259f176feb543aa552422a66647def71b236e5c6ee58c97ac6978d4a27b5a1f8c5f1c97d

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟_w@02[WASD Model](Draven).kmp
                                                                                  Filesize

                                                                                  23KB

                                                                                  MD5

                                                                                  d61e02e3a98f4b9f5d48583d4ef06183

                                                                                  SHA1

                                                                                  be5cc1136b519d40e49186f9f1388c32f8178239

                                                                                  SHA256

                                                                                  34a9313a9114fee24cfe249b0e67dcd3d40bb6827a70df8254f0e14ef2f6a647

                                                                                  SHA512

                                                                                  d61b8a181cb870f3970b8930473ab8e4610b152c65076ec0c1f11ae3043b967cae618e641e53d1585cbb14ea63a5baf0199cccc8deeafe8861854c8887c685bd

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟_w@02[WASD Model](Fizz).kmp
                                                                                  Filesize

                                                                                  23KB

                                                                                  MD5

                                                                                  59d776b70cdfc45191ac842025098a91

                                                                                  SHA1

                                                                                  7c8ce35fe683b37fc8a147dcde160e37418d9d02

                                                                                  SHA256

                                                                                  e5678f9cdef764f22131b20823bd631bd7c7fa602723de46a4b5204b4c136e9b

                                                                                  SHA512

                                                                                  c16b1b259018fa9c5ce1e62f7bb197040a8a66a9696f7eae71b0fb75e71a0e17f24d491bf40d7d9a4c512631a118314a2605198e660da4940398d19b099bb5ed

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟_w@02[WASD Model](Lulu).kmp
                                                                                  Filesize

                                                                                  23KB

                                                                                  MD5

                                                                                  7a6a61866bfa6fd9cdc96758a2232dfd

                                                                                  SHA1

                                                                                  d45ee66610c64686f2993de53b5e38e9745267ba

                                                                                  SHA256

                                                                                  4527310c9ded77ee983c478783f419b3d41ea850aaefc1470f9b3c74ee16de06

                                                                                  SHA512

                                                                                  09fe866ce2626dede45ffafc18c2daa952544bbb7d5c1afbe4437ff287202c4320ce09d416634a51ceb5bd0998d3047cda0c1e26e5d402b2de42d4d4d753c42c

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟_w@02[WASD Model](Malphite).kmp
                                                                                  Filesize

                                                                                  23KB

                                                                                  MD5

                                                                                  77c6bdcc7f852110d3fe2abb856453e8

                                                                                  SHA1

                                                                                  388d267618745237ed5aa50f686d6308aaa3dd29

                                                                                  SHA256

                                                                                  0f857556c697c2afa9520c9fc652fd4f1ae43580db97f4dd26ba3b6df7e886af

                                                                                  SHA512

                                                                                  c03fdc1e9d636f2e86d83ff0999833c7794f3e49afa7e3cf64a76027f89a747da7a3f05b0d9caa797ab201b85ae972188b3e85d47227f5ff0bd190be471ebc11

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟_w@02[WASD Model](Seraphine).kmp
                                                                                  Filesize

                                                                                  23KB

                                                                                  MD5

                                                                                  f04cd4a8f6845ce984435e7b6a1e5cd0

                                                                                  SHA1

                                                                                  95d57f868a9e4eec02ea3d66e83747138112187d

                                                                                  SHA256

                                                                                  da34ebebb3e51abcd3f94262f0191e4f9222275622473ce62e40cfa1cdd6ba8f

                                                                                  SHA512

                                                                                  48b3ba2e7689245bf4cdb7db931a770e2e274e7873191644f45c8fa32417428e1813ff54beba74ef1396aaa55ee550764e52c5b0de3b78e866ad8f30a3f7a56f

                                                                                • C:\LDPlayer\LDPlayer9\vms\recommendConfigs\리니지M.jmp
                                                                                  Filesize

                                                                                  15KB

                                                                                  MD5

                                                                                  c9ad0a8d082c9788811b525b024008d8

                                                                                  SHA1

                                                                                  276a235b58e3a55539c03b4ec3453729fd7470de

                                                                                  SHA256

                                                                                  beb4913f3a52a1279c3fb9105c48484cb565299a04d18cf679412fd436124d24

                                                                                  SHA512

                                                                                  33e9dd124d80c5401ddc37eb563ddf9099a75f845b8ae6ad50cd2a297c5989e9faf10e96e238683d3ea2b24bc728aa223f8561f80129fa6e622a6dc92f527c6f

                                                                                • C:\LDPlayer\ldmutiplayer\ldmnq64.exe.tmp
                                                                                  Filesize

                                                                                  577.5MB

                                                                                  MD5

                                                                                  a34b67b6bce47af6aab66ac25a4d492e

                                                                                  SHA1

                                                                                  1e7c3dd2a7c5e6a2bff9bf4b4af9288bde234596

                                                                                  SHA256

                                                                                  9490c0f075ae45a34898e83740bdb5541168ae184bf67221e655e91e07f59df4

                                                                                  SHA512

                                                                                  64c9c81734ec17c8492caecea0a533c16bfe0ddbb8a81bb489b0c85f257049643913791a3318a1624851e93c6d796d974d792acfd8e7110f528b313e6466b183

                                                                                • C:\LDPlayer\ldmutiplayer\libeay32.dll
                                                                                  Filesize

                                                                                  1.2MB

                                                                                  MD5

                                                                                  ba46e6e1c5861617b4d97de00149b905

                                                                                  SHA1

                                                                                  4affc8aab49c7dc3ceeca81391c4f737d7672b32

                                                                                  SHA256

                                                                                  2eac0a690be435dd72b7a269ee761340099bf444edb4f447fa0030023cbf8e1e

                                                                                  SHA512

                                                                                  bf892b86477d63287f42385c0a944eee6354c7ae557b039516bf8932c7140ca8811b7ae7ac111805773495cf6854586e8a0e75e14dbb24eba56e4683029767b6

                                                                                • C:\LDPlayer\ldmutiplayer\libssh2.dll
                                                                                  Filesize

                                                                                  192KB

                                                                                  MD5

                                                                                  52c43baddd43be63fbfb398722f3b01d

                                                                                  SHA1

                                                                                  be1b1064fdda4dde4b72ef523b8e02c050ccd820

                                                                                  SHA256

                                                                                  8c91023203f3d360c0629ffd20c950061566fb6c780c83eaa52fb26abb6be86f

                                                                                  SHA512

                                                                                  04cc3d8e31bd7444068468dd32ffcc9092881ca4aaea7c92292e5f1b541f877bdec964774562cb7a531c3386220d88b005660a2b5a82957e28350a381bea1b28

                                                                                • C:\LDPlayer\ldmutiplayer\msvcp120.dll
                                                                                  Filesize

                                                                                  444KB

                                                                                  MD5

                                                                                  50260b0f19aaa7e37c4082fecef8ff41

                                                                                  SHA1

                                                                                  ce672489b29baa7119881497ed5044b21ad8fe30

                                                                                  SHA256

                                                                                  891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                                                                                  SHA512

                                                                                  6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                                                                                • C:\LDPlayer\ldmutiplayer\msvcr120.dll
                                                                                  Filesize

                                                                                  947KB

                                                                                  MD5

                                                                                  50097ec217ce0ebb9b4caa09cd2cd73a

                                                                                  SHA1

                                                                                  8cd3018c4170072464fbcd7cba563df1fc2b884c

                                                                                  SHA256

                                                                                  2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                                                                                  SHA512

                                                                                  ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                                                                                • C:\LDPlayer\ldmutiplayer\pathconfig.ini
                                                                                  Filesize

                                                                                  54B

                                                                                  MD5

                                                                                  78c0d9004aa344baaa47551c130abc59

                                                                                  SHA1

                                                                                  34d45151ca26a8f1dca6b39757dab5338a2b0991

                                                                                  SHA256

                                                                                  673dd49dd896049f7213620a0fa5618283957360345122af8ca3f83eb815e37a

                                                                                  SHA512

                                                                                  48d9094f6442466cdfa9dfe4b7e5c7225af99a268903d005ed20a4f825a2c02cce86be896b964f0a5411d32c460d705beb1a0d82dd66f6991e37ddfc2eda20ab

                                                                                • C:\Program Files\ldplayerbox\msvcp140.dll
                                                                                  Filesize

                                                                                  671KB

                                                                                  MD5

                                                                                  2fe42eb09647f5ac31dd7e125105ef73

                                                                                  SHA1

                                                                                  fd886fbe78eaafeb474167d32656605d78b3af2a

                                                                                  SHA256

                                                                                  7f8ad9e98c15e78618188cf44dde2f39baff577e02a91eaa66d23c7662d12fd1

                                                                                  SHA512

                                                                                  87aef5bc3d0dd481307b95c80ca10f3e0bd7d36859971652ebd9e02da71104488fa378a936627fc0a7cc486f4b0aacd07028897311d087260b1be44fd034f263

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-console-l1-1-0.dll
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  3c89c64d591ab2eaf01fbd2253b3a623

                                                                                  SHA1

                                                                                  99b595ed628983c88eb09c484777eea666f631b9

                                                                                  SHA256

                                                                                  0dd2878a9aad0d1a64848db4a1b4e3851fd5bf049c4ba5b726d114ff45fd947a

                                                                                  SHA512

                                                                                  bb370bd639c4b2d25c44d153a7de6dff7fcb8f8af644b6b37243fab1bff282d8d3f13770e6862cf0b348ff83e6d7f73b3aef61e575660debce5664ced50be715

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-datetime-l1-1-0.dll
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  6dbcafa7fd0b183040b73e7e1d97674b

                                                                                  SHA1

                                                                                  4a6f7d5ceca5dd225532d95b743fa7b7b724621d

                                                                                  SHA256

                                                                                  289ea86da94de73f0f0de4812caf7eda170ee612c72a713b3036b2669813d15a

                                                                                  SHA512

                                                                                  e7c4dbf91c27c2d1570529e33c47e0e2b77c636a22f32f2956c9a59b5acae8b2721ea5802d85bbd179c7931d1542ca20b526487297be729698027ffd97d4ac44

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-debug-l1-1-0.dll
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  d9e02887a85903ee3a4fa7f197865274

                                                                                  SHA1

                                                                                  f68904fef682461068ea782f1ed911b124793732

                                                                                  SHA256

                                                                                  9487da37a92b40720ea2ad64ea0c9adc8b3c7bc4fe1f63a0e03e9c7a18943565

                                                                                  SHA512

                                                                                  43fbb849a9a6e41e3b20813ebbe29e9fc233f6c1a7c00f8798f15f5c896bca7f6906a9a65fbc5569b3d5f901d70ab9a6132f8a9f71193f2d7f5559a607d5cf84

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-errorhandling-l1-1-0.dll
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  fcc2e13d7db99b2f3725046ca7d392d0

                                                                                  SHA1

                                                                                  14d31bc9070a47cc58342aedd17b4ead672da6ea

                                                                                  SHA256

                                                                                  9cc0615a94b0a320f4b675eccbc3f7b8c279d9f692165afc6ce0c877f3981b08

                                                                                  SHA512

                                                                                  bd9c7f3d97413f14abfe75cd2c5cfcb5aa39de05c8f69a2f6bfac554fdcf0eb0e41a32c34a5e7fe78a2bee2ad9d4be2895a33f138f7f0cb9f02dd3725b1893bd

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-file-l1-1-0.dll
                                                                                  Filesize

                                                                                  14KB

                                                                                  MD5

                                                                                  d613baa29afa3db1faa991876dd382f1

                                                                                  SHA1

                                                                                  795ad1269848846294563480750c91abf6bf33af

                                                                                  SHA256

                                                                                  4b2dc152f33cd7d88beba8696a57cd0383f05c50d2fb63672664717766762a1d

                                                                                  SHA512

                                                                                  a7113a430d39a71af764ddddda81f37f280f795ae88f5ab829523b278f82c1487401316c24700be4451a162567c282bcf08390a583ccd18b1baf96cd86ab54b3

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-file-l1-2-0.dll
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  00d8b4bed48a1bb8a0451b967a902977

                                                                                  SHA1

                                                                                  f10ef17bda66d7cab2840d7f89c6de022a7b3ff2

                                                                                  SHA256

                                                                                  568d7f8551d8b4199db3359d5145bc4cb01d6d2f1347547f47967eb06a45c3b5

                                                                                  SHA512

                                                                                  e248cbc06fc610f315d7efcadb39b5cb85dfe5d40858768d5aea8d41b3b4b23eafe0db2b38cce362fd8ba8bc5eb26e9b2dddc00e2e8615395bca818ecfe0decc

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-file-l2-1-0.dll
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  534483b0f4a1924b1ae6d7e66b4a4926

                                                                                  SHA1

                                                                                  4e954316acd216007f4a0225b138e0c0a04fbbed

                                                                                  SHA256

                                                                                  c1bca1bb524c5ae3d877a099f469b6fc34288bab26ae7a7f4fc47cd869f4958d

                                                                                  SHA512

                                                                                  cfad2ddf8a9ad67e36e978726d8a12ca26b180f73122b2e8d19a83f73028a050d9f418e7525f576cc3a9601b3369d4494dddbde620b4011b7ca8a7ec4b0d1b12

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-handle-l1-1-0.dll
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  2bd9500ab908c0e02ca40f19ef647288

                                                                                  SHA1

                                                                                  de8cd89fba64fa131fa842619b10d7d2d8a681d1

                                                                                  SHA256

                                                                                  85546a616d5594b884146aa4e13cdbfe841c9d956e648c6ee4840e6f4428bdcd

                                                                                  SHA512

                                                                                  1a3c5e306b6bedc87c250f8cb1b82e2c736a2c0a8e37c67e287914ff49da88af21722effad8cc4918d06b303989b09b35eb5d545a590be9fa8cdbf9028ef75a4

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-heap-l1-1-0.dll
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  2bdca93251d247e98e0a907bf68ffc7b

                                                                                  SHA1

                                                                                  84bc13dda79a309b2fb06499eba090359dbe7cbc

                                                                                  SHA256

                                                                                  8434510e84f5ade3453cfe086ed08260d309f761ed922bb8ff9ed436d8575d82

                                                                                  SHA512

                                                                                  e86ec2cf9e964921a912c1992a01ceb8eab36f5d29d444d1c9b0b9b2f3fc4a831e4fe034c7676e52c01150ba037ca6f46f7de669a9aac5eb8bae2b848e65e7c3

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-interlocked-l1-1-0.dll
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  8a6c74b9a1db0d730af45be603d233c8

                                                                                  SHA1

                                                                                  a6a3e80afeefcc9b34703c6a8ea2c0a94fe998e6

                                                                                  SHA256

                                                                                  75b8eae29ab9acc906aafac2a198fe875d34c22b40acace1cd6c3486d67333ef

                                                                                  SHA512

                                                                                  8f2e6be6a08e393acdb7e50687d6e6faefa9243855d92018bc9be5ffead022e4df96d2d51042a1e2d6d2eadcb88e27f7f4aea8a5314f8fb32c05cb9cededcd99

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-libraryloader-l1-1-0.dll
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  a9116f560839df0c03be8ad704ab3351

                                                                                  SHA1

                                                                                  3339421f8cb623b244dda6e76ec5b6c7d987af64

                                                                                  SHA256

                                                                                  27078ba4e79087a5c1146f35da386ce043a3c2bbcaed04bd82645eddb6ed896d

                                                                                  SHA512

                                                                                  4bded31406e6de3823a72162ba72968047c48f8373b660a431415811052be622fbf5b4d2123086601440e714dabd703ff0c36ed962590c23144a2e2b00b13ffb

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-localization-l1-2-0.dll
                                                                                  Filesize

                                                                                  13KB

                                                                                  MD5

                                                                                  73483cbc229c62e129627adbf62b0ffe

                                                                                  SHA1

                                                                                  074ce67665c86355d3218b5e3ea4b1b335095af8

                                                                                  SHA256

                                                                                  13471eb84db95f8270398ef1deb29f0ea024db17e331497545c36eea7b2a3a7c

                                                                                  SHA512

                                                                                  92f06cb8971e29da7607c6b1d1377f21c7e6f0e4a169aaa08326038d5cdb09422b91f4f2d26a7978521e0edbb9cf1235e583f2910048c917ccef8d12c5e1166a

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-memory-l1-1-0.dll
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  d9e4e446dcccbfa822059dcd16edfc41

                                                                                  SHA1

                                                                                  cded5e8dbf7a00e080432257f95406f5728e739a

                                                                                  SHA256

                                                                                  d70eb06ed4f0c686dda93f35f065ec5e6249e5c737a24249738314c31f9d5202

                                                                                  SHA512

                                                                                  11deace1b537fb770281468efb265d932a22b797ee268fb60d968f2f238cbbead6c60114572932732b1fd8d5682c1080e7e927a25f73ed2f5e85640b080a37a3

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-namedpipe-l1-1-0.dll
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  bb05cdffc71ac2b0c0fb2cc35b409ec2

                                                                                  SHA1

                                                                                  b327ab67107235beb5fcd1b893a571e21e29f6ff

                                                                                  SHA256

                                                                                  36c42192283f129ff5637a06b7c3d72e5ed8e1c77493623384f2bdac15118f29

                                                                                  SHA512

                                                                                  b55cbf2aaa2f7685925c313d4ce73b8635666e5f2f30e2621fec88f3b526d296e5d1fb5c28bf3ea5e8621b298e01b75542085e9e3d1a966762173a3e53e4240d

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-processenvironment-l1-1-0.dll
                                                                                  Filesize

                                                                                  12KB

                                                                                  MD5

                                                                                  14e48e802a6690282ebde74fd5b78e6f

                                                                                  SHA1

                                                                                  8cb9adc2a99c6ca443c2ef0be6bb093f9059aeb2

                                                                                  SHA256

                                                                                  0d10d132cd28b57fb88135d5693ba2c1aace2fc059d85bde0318fb9b379b57b7

                                                                                  SHA512

                                                                                  710356f5e6d4f6dd7754c72deff703b144f91b54e643017c05dc81ebd4150981651e6f3ff20eded5fcd7abe0327692e8d6bab00f454597fc36603bd8389601c3

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-processthreads-l1-1-0.dll
                                                                                  Filesize

                                                                                  13KB

                                                                                  MD5

                                                                                  f2fa7c391d7671ab11028e85d29ab27f

                                                                                  SHA1

                                                                                  734ccf57cab781d367b62d216b6582f3bb89249d

                                                                                  SHA256

                                                                                  28dd68501f527be6bc54f5f374bc33be983ea7ac640e66e3a56272cd3b9a5655

                                                                                  SHA512

                                                                                  3286fd352fb4149151168babe4b1e44d22e914d950f41c099748e8d3b117ada86391fb4e0ef5863aac07b2a08372ccce0c470642ac8a7c7dbf97ea72af1d0583

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-processthreads-l1-1-1.dll
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  7016bf365a155d29f01a000942a017ef

                                                                                  SHA1

                                                                                  47e25b97af56edbdd20ca72bba994c6bcf1b81e6

                                                                                  SHA256

                                                                                  b5f815d0a41add7fd9593036a8e6843fcc221298fefd61808f960eed3cc19830

                                                                                  SHA512

                                                                                  2cd7e88717a2d81811ce03990737888b8a1e9e351dcdad401ffe5924bdf97be086bd766a1a5b25411b760cbf81b68bebd94d915100b6bc1310360813af11f827

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-profile-l1-1-0.dll
                                                                                  Filesize

                                                                                  10KB

                                                                                  MD5

                                                                                  5b222e79ed442685e509bb3f16e93482

                                                                                  SHA1

                                                                                  fd9de440d03d9b57319c49871b15b8468ab961d3

                                                                                  SHA256

                                                                                  3902aff11857535698367d4db2dfccde6168429defac82c15a535b4a07f7cdda

                                                                                  SHA512

                                                                                  1d057f6990f9999b82f086cb4c0547d638504ca0ec3e801240fdeb1a20f84cf2b812d9cca64786186f6158954ef5677208eb4f0265e300525b8528cdbdf305b0

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-rtlsupport-l1-1-0.dll
                                                                                  Filesize

                                                                                  10KB

                                                                                  MD5

                                                                                  308aedd0dd83acfb5aec8c60782a4aed

                                                                                  SHA1

                                                                                  e5027f0828aaf4b24eb6c6396fbf0b15e49355f1

                                                                                  SHA256

                                                                                  db1622a0b0013991d759c7955454a8006aa27f81a8b9b5c37cf2595b15b1b217

                                                                                  SHA512

                                                                                  281c9b854b958426d3c23dda7116af17a95e4bec3eb7e4fa85cd1216bb8a2b999a764866e831d1022590dada7e720d5d930417888f174fc91a3fce78f3393c1c

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-string-l1-1-0.dll
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  749b5c0031e0726fa45a3bb9b48b3802

                                                                                  SHA1

                                                                                  551c7adf6233b66d9271f5b705ab45d69cb590aa

                                                                                  SHA256

                                                                                  7bf7ff35fbcbfc1cb57597acfb23d2fb13e04e14906f4a626e4e92d689f19cbc

                                                                                  SHA512

                                                                                  b7e7d59307aa2432b978484cfca8e5ea61216c1240bdbd733d4c697609ec371e6f13aef2a654de64711371b35dda2c5c6ae2b13b52e5951b51161d42b2d6ecaa

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-synch-l1-1-0.dll
                                                                                  Filesize

                                                                                  13KB

                                                                                  MD5

                                                                                  2bbc9cf572b18123a0f27f04492c6ea6

                                                                                  SHA1

                                                                                  216404ed615263be2271a8db7c64daa5d54d9412

                                                                                  SHA256

                                                                                  1ff0d9ceff0f982b7a78ef34c45980b88099067f4468f11fcdd46dbac00f6dd6

                                                                                  SHA512

                                                                                  f59cf115e6fd8f82f5d2b3c871ab0cfe3bd1c8c5493aca196da185a3f6e85e6390bcba1bb32d409ba17c3c032c43308f609db14180027fad564daa0d5f570309

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-synch-l1-2-0.dll
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  9efdffac1d337807b52356413b04b97b

                                                                                  SHA1

                                                                                  2590bd486abce24312066285fa1c1feaf8332fe0

                                                                                  SHA256

                                                                                  e1a87d7d01e2376dde81a16658915ccf2ecb692739fef09adfb962523756e22d

                                                                                  SHA512

                                                                                  b3c164e50d48a78bd08cf365e02e263b97ec2dd3efcf04914c8677c838e10be23df5178a8618e3f2a6feb6faa2bb74eaf069e7e2db7c6e6fd9d0137dcffbcead

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-sysinfo-l1-1-0.dll
                                                                                  Filesize

                                                                                  12KB

                                                                                  MD5

                                                                                  b697440bdbba2e896005de51943ee0db

                                                                                  SHA1

                                                                                  f4f7ab7a1d8e4fa43f83401585e6e83136cb16e6

                                                                                  SHA256

                                                                                  b31a83c8cc984c2a7ed9d7c9964f8ba302c1051bc478a3a34b98f4f873a6c011

                                                                                  SHA512

                                                                                  81270f3e9a91d001155fb9c7f80132d9611082a68c0f849ce95895dc9835223075531ce11a534dc076d75fb76cdeae9abeac23d371cc0de8428e8c177d7673d5

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-timezone-l1-1-0.dll
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  42c72d838c34e4e7164c578a930b8fc7

                                                                                  SHA1

                                                                                  82d02cb090eb6d81a1499189e4d3e6b82aa60061

                                                                                  SHA256

                                                                                  f1667bbda1b58fc688b422fd2f9f7040919c4ababe00a4be78b258cae2dfc3d3

                                                                                  SHA512

                                                                                  1020d6010dca512adbc18f44b6453a974a200766013c39f6cb1cd0a72234a241c73587c929f1d0fcadf90c3eb71264086167f05bd7ebceb5b944f4e4a0811d92

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-core-util-l1-1-0.dll
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  c0b34d2146cd6f6cc2fe345029066ec8

                                                                                  SHA1

                                                                                  7ee74d35ade0bacb113cb9e81156083258edeb8e

                                                                                  SHA256

                                                                                  1573af23a9ba27b2f3703a718749b776aea67e654c8c9713f92e41a67ae37c79

                                                                                  SHA512

                                                                                  46e8caee15ac0be70a4b15e27967cd4464ab5dde0ff11e192f81e855ced99c8a83f8b5be5d1b92f6c8ac593090985736f19227f117a20a59f56416b11e3745b2

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-crt-conio-l1-1-0.dll
                                                                                  Filesize

                                                                                  12KB

                                                                                  MD5

                                                                                  4296cf3a7180e10aaf6147f4aecd24e4

                                                                                  SHA1

                                                                                  f81e09af979a1146774d554783d1a22a03a61393

                                                                                  SHA256

                                                                                  147f86ff93d61fea256b3de9149e1b36b68a83762e62a3389466218e18359ffc

                                                                                  SHA512

                                                                                  60357edde6572c5e796f927c3e72c31a96ff700624b7366fdda64bcf51ee00bf1e9ab477a46d8d3ba7391ba10491e69f745efec3607f8f49b6e1a3a3de7a0648

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-crt-convert-l1-1-0.dll
                                                                                  Filesize

                                                                                  15KB

                                                                                  MD5

                                                                                  5c6fd1c6a5e69313a853a224e18a7fac

                                                                                  SHA1

                                                                                  10bae352f09b214edef2dc6adcb364c45fafdbec

                                                                                  SHA256

                                                                                  3aa0eb4c47ac94b911f1a440324d26eee8ddf99557a718f0905bfee3cf56255f

                                                                                  SHA512

                                                                                  08c2b1150f6bf505d10085a515bbfab6c1e18663c6ef75ec988727e3d30210532d03bfbfbb048b1a843d4faa5d1060f9079e018a9e892bce03f899a5a85f6034

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-crt-environment-l1-1-0.dll
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  6a3d5701446f6635faff87014a836eee

                                                                                  SHA1

                                                                                  7bbc9db1c9ce70e9fc7b7348a2c96681e5d8265b

                                                                                  SHA256

                                                                                  16ba05a1fa928501ffaee2e9dce449d28e8fe538df5ec6d8d1080b610b15d466

                                                                                  SHA512

                                                                                  839a1277b6dbb9f2d6e572e1b50b0ad08c93256a1367f36997db07285aa7b251346499a643a985a22d9a7618635c11964e414073aa7e1bf60d36368829de8fb3

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-crt-filesystem-l1-1-0.dll
                                                                                  Filesize

                                                                                  13KB

                                                                                  MD5

                                                                                  4ec243792d382305db59dc78b72d0a1e

                                                                                  SHA1

                                                                                  63b7285646c72ee640d34cdc200bfc5863db3563

                                                                                  SHA256

                                                                                  56e0bdf91edb21f5f5041f052723025c059a11360bb745f965a9903de9c61756

                                                                                  SHA512

                                                                                  88f648d45927db65ff8cead4bb1959b1297410bf3f5b3b2783a173d708649260a61470342694de8b93e9c1657de64db43db40ee71acc661b03786c0921d68d4b

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-crt-heap-l1-1-0.dll
                                                                                  Filesize

                                                                                  12KB

                                                                                  MD5

                                                                                  a51cfb8cf618571215eeba7095733b25

                                                                                  SHA1

                                                                                  db4215890757c7c105a8001b41ae19ce1a5d3558

                                                                                  SHA256

                                                                                  6501894e68a3871962731282a2e70614023ec3f63f600f933ec1785400716ce1

                                                                                  SHA512

                                                                                  9ae11ab21486dea1aba607a4262f62678c5b0e9f62b6a63c76cfdc7698d872d8696ffb1aaae7aa2e2cf02c1c7eaa53d0ce503432960f4be6886fae0de2659535

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-crt-locale-l1-1-0.dll
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  8d097aa5bec8bdb5df8f39e0db30397c

                                                                                  SHA1

                                                                                  56f6da8703f8cdd4a8e4a170d1a6c0d3f2035158

                                                                                  SHA256

                                                                                  42c235914844ce5d1bb64002fca34a776ae25ee658fc2b7b9da3291e5def7d4d

                                                                                  SHA512

                                                                                  a891536e2a362fc73472fa7f5266ce29e8036959701bc0862f2b7ea5865dcd1505615edc8e064fb2f7aaa1b129e48422efe7b933b01faed9c2afadd8a64452dc

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-crt-math-l1-1-0.dll
                                                                                  Filesize

                                                                                  21KB

                                                                                  MD5

                                                                                  ab87bdae2f62e32a533f89cd362d081c

                                                                                  SHA1

                                                                                  40311859dd042a7e392877364568aad892792ba9

                                                                                  SHA256

                                                                                  0439703e47c8fce1f367f9e36248a738db6abcd9f2dd199cb190d5e59ed46978

                                                                                  SHA512

                                                                                  dbe0073da8979f3d32204680015b60435226840e732b5df964dbeeb7920c0bc5df92d866964f905518c97cc3539f628664503ffa64e50a2ef90c459b62555444

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-crt-multibyte-l1-1-0.dll
                                                                                  Filesize

                                                                                  19KB

                                                                                  MD5

                                                                                  169e20a74258b182d2cdc76f1ae77fc5

                                                                                  SHA1

                                                                                  fce3f718e6de505ac910cb7333a03a2c6544f654

                                                                                  SHA256

                                                                                  224f526871c961615de17b5d7f7bbef2f3a799055cab2c8e3447b43c10c25372

                                                                                  SHA512

                                                                                  0881c8704421a5f6e51abd22c55608dd7fb678491682ce86066e068b1973ebf11d6c2163be610a49f87e800c8563ebb41abfe36e1913d7d0b8485fd29ed81bf7

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-crt-private-l1-1-0.dll
                                                                                  Filesize

                                                                                  62KB

                                                                                  MD5

                                                                                  682bf6b9c07a64929a4484db51d6c13d

                                                                                  SHA1

                                                                                  07672ce8f08db3b1d745b71e9db3e4729c70793c

                                                                                  SHA256

                                                                                  bdd0cca431ee362bed4f2c1eccafb22aa8dd51d57014be8297789175e5c11f2e

                                                                                  SHA512

                                                                                  e4ae0fc24114a58baede8443cb9275811c12a321ac898cda89efbd07474b8e60a564c55bbd82e37f521bf46b05fc1ca876f9b33f6d4bbbaed9fe0f03c937fce1

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-crt-process-l1-1-0.dll
                                                                                  Filesize

                                                                                  12KB

                                                                                  MD5

                                                                                  3838dd55b0237af0fbac474abb6614cc

                                                                                  SHA1

                                                                                  0c47256f4a29bc3fa889b5fbe0b1f2d712acf4ed

                                                                                  SHA256

                                                                                  51862322ae3354f254045545b4ff64b7445bc99107b4526c3430de9ce5c60d88

                                                                                  SHA512

                                                                                  cca018899156601146c5c6aa747603a62d70e3dbbbbde377b06a78f3d0f2d83f11d7f3db71d239f4ad8ce2e38b92c93175d2af5af56905f87a755b8dd59b7836

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-crt-runtime-l1-1-0.dll
                                                                                  Filesize

                                                                                  15KB

                                                                                  MD5

                                                                                  49363f3cf4671baa6be1abd03033542f

                                                                                  SHA1

                                                                                  e58902a82df86adf16f44ebdc558b92ad214a979

                                                                                  SHA256

                                                                                  505d2bde0d4d7cd3900a9c795cb84ab9c05208d6e5132749ab7c554ccd3c0fcc

                                                                                  SHA512

                                                                                  98e78a607cfbb777237dc812f468ec7a1abcba9472e20a5780dfc526f7992da1841fcd9e2f76f20fa161240007f185c7fbdc120fb4c3c1f2b90fdad5913d65dd

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-crt-stdio-l1-1-0.dll
                                                                                  Filesize

                                                                                  17KB

                                                                                  MD5

                                                                                  be16965acc8b0ce3a8a7c42d09329577

                                                                                  SHA1

                                                                                  6ac0f1e759781c7e5342b20f2a200a6aab66535e

                                                                                  SHA256

                                                                                  fcd55331cc1f0ff4fb44c9590a9fb8f891b161147a6947ce48b88bf708786c21

                                                                                  SHA512

                                                                                  7ba55fa204d43c15aca02031f584b3396bb175365dad88e4047b8a991f1f1ddd88d769e4d8cb93ee0ed45e060a1156e953df794f9cb8bb687c84c4a088da2edf

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-crt-string-l1-1-0.dll
                                                                                  Filesize

                                                                                  17KB

                                                                                  MD5

                                                                                  3eae6d370f2623b37ec39c521d1f1461

                                                                                  SHA1

                                                                                  86d43e2e69b2066333e4afa28a27c7a74ff89991

                                                                                  SHA256

                                                                                  ce74bdc6999d084a1b44b2ecea42dd28849b2825d7779effdc4c18360308b79b

                                                                                  SHA512

                                                                                  30b2b6cf5cd1bbdf68de048e6d992133fe7ab0c847fa0d5eb8c681a9688d60794621a40178451a104036a0fff2e1bd66a18d9f96be6b28dbdc0bc1c8a535fc85

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-crt-time-l1-1-0.dll
                                                                                  Filesize

                                                                                  13KB

                                                                                  MD5

                                                                                  a440776e10098f3a8ef1c5eaca72958e

                                                                                  SHA1

                                                                                  7b8662714f6e44fb29a4224a038e4127964003e9

                                                                                  SHA256

                                                                                  40d8bc312ac7bca072703e5f0852228cde418f89ba9ad69551aa7a80a2b30316

                                                                                  SHA512

                                                                                  b043cd020d184a239510b2607c94210dc5fdc5d2a2b9285836bdce8934cc86a1cc3f47a2f520b15db84f755ac2e7c67e0247099648d292bbd5fb76f683d928df

                                                                                • C:\Program Files\ldplayerbox\x86\api-ms-win-crt-utility-l1-1-0.dll
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  a0a883e26be6800508162e2a898148d9

                                                                                  SHA1

                                                                                  4f79892e7766cb7831211864978575598c86a11b

                                                                                  SHA256

                                                                                  9753ae83536767c73e340c36c5f1610bc76a3e67e033b07503ec31431cba7b90

                                                                                  SHA512

                                                                                  70904f2fd074073aebcf665178b34cf7f0f42ced7223ca296f7f202f6fa0175ace2832d9802f5bff4d67891ca09ae14fac47420d69107e72aa44b541a190f6c3

                                                                                • C:\Program Files\ldplayerbox\x86\concrt140.dll
                                                                                  Filesize

                                                                                  242KB

                                                                                  MD5

                                                                                  cf1f7f3e7c30ed97113b667a414fd5d3

                                                                                  SHA1

                                                                                  be9f8fd21ec35cde4669b30bd241c1b74bd1475f

                                                                                  SHA256

                                                                                  2423a2a62fe0369c610837e240d691da727d95a9c1d5add512d0d0c32e328836

                                                                                  SHA512

                                                                                  9c9fddf00abee52dbb65f14b711e7496edf0a9d8a2d59ca299f40a30c79fd9edb010fa19dc632d3f0bb840a747d787a2616d18050de6376c4334d59f4cd1c8b7

                                                                                • C:\Program Files\ldplayerbox\x86\msvcp140.dll
                                                                                  Filesize

                                                                                  446KB

                                                                                  MD5

                                                                                  4835a9b8749970d0ad04f22a546042af

                                                                                  SHA1

                                                                                  f89d579c0b0c4afe2ca8283d222f44051d2e7c94

                                                                                  SHA256

                                                                                  fa21058e50d0d6860da87d784f573670bf5d3efd65158145954ef96d0cd403cf

                                                                                  SHA512

                                                                                  7379678fd9454bac2042e69636718c0c568d61fba40cd0ca064baee044018f007625fb0acfb77d249768c0e36ba1353078167148825df4f4496ecf860e57ce00

                                                                                • C:\Program Files\ldplayerbox\x86\vccorlib140.dll
                                                                                  Filesize

                                                                                  267KB

                                                                                  MD5

                                                                                  96c0173b467bf4664df0e8a11cea30cc

                                                                                  SHA1

                                                                                  ae9fc9fe248e53c8c5a384daefcd8db61fcb1947

                                                                                  SHA256

                                                                                  ad003c5fccf5655f1c0db97755e6e24cd0b6830c21eda6804171ac504f03fbda

                                                                                  SHA512

                                                                                  c696a173dfdab41caef6247ad38ca646ed103bc774a4731735fc90f77727d952ddaec48f259b284c897806e9cd84bbc2dfec23537cf9ea81e9c0203c3409efda

                                                                                • C:\Program Files\ldplayerbox\x86\vcruntime140.dll
                                                                                  Filesize

                                                                                  84KB

                                                                                  MD5

                                                                                  ae96651cfbd18991d186a029cbecb30c

                                                                                  SHA1

                                                                                  18df8af1022b5cb188e3ee98ac5b4da24ac9c526

                                                                                  SHA256

                                                                                  1b372f064eacb455a0351863706e6326ca31b08e779a70de5de986b5be8069a1

                                                                                  SHA512

                                                                                  42a58c17f63cf0d404896d3b4bb16b2c9270cc2192aa4c9be265ed3970dfc2a4115e1db08f35c39e403b4c918be4ed7d19d2e2e015cb06b33d26a6c6521556e7

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                  Filesize

                                                                                  152B

                                                                                  MD5

                                                                                  78c7656527762ed2977adf983a6f4766

                                                                                  SHA1

                                                                                  21a66d2eefcb059371f4972694057e4b1f827ce6

                                                                                  SHA256

                                                                                  e1000099751602ae1adcec6f1c74e1d65f472936817b45239dfed4b043984296

                                                                                  SHA512

                                                                                  0a8e58ae95163b3cdf8e81b5085887761e73cb7c836a1a6a972e837fb3df69b2ac70cfd6311d06d40656344ec35eb48e512f007561480f0345486ac2b329be0b

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                  Filesize

                                                                                  152B

                                                                                  MD5

                                                                                  099b4ba2787e99b696fc61528100f83f

                                                                                  SHA1

                                                                                  06e1f8b7391e1d548e49a1022f6ce6e7aa61f292

                                                                                  SHA256

                                                                                  cdb1db488e260ed750edfe1c145850b57ee8ab819d75237a167e673116a33ee8

                                                                                  SHA512

                                                                                  4309375e10785564ceb03e0127ced414e366a5b833f16a60d796471d871b479e4c044db5268902d9dfd14715ca577cb26042bab8f7b0f31fe8abf33947feb9d1

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\33ed0041-8bed-4274-bbc8-3d5d0dd1289d.tmp
                                                                                  Filesize

                                                                                  70KB

                                                                                  MD5

                                                                                  e5e3377341056643b0494b6842c0b544

                                                                                  SHA1

                                                                                  d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                                  SHA256

                                                                                  e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                                  SHA512

                                                                                  83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000021
                                                                                  Filesize

                                                                                  27KB

                                                                                  MD5

                                                                                  53b5e785dfdca21fa7adf7119fa1f8cc

                                                                                  SHA1

                                                                                  a3a86dfd216ad29183ba5493ae39d45b62f9d8b8

                                                                                  SHA256

                                                                                  4a6fab14bfe7b33fe5dc5349a2bb3720037e0ed7ebe621b352340f9514d83c08

                                                                                  SHA512

                                                                                  615020bbdcaec3b8e7fb0fd2b8c5cdaf3c4013c9323b6884fdaed5151788e213260c01c7ccd766898ee91612ab6163150167f9cc7109700b571b546e39f7cb41

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                  Filesize

                                                                                  912B

                                                                                  MD5

                                                                                  d46e0c499d2b1df0ad3a46986b69e9c4

                                                                                  SHA1

                                                                                  242d5627f69adf2e0e669bc59c292395738aa623

                                                                                  SHA256

                                                                                  bbf1f4f531a73914fb5a96747569174d4ca1adb282f2f6beaf373101113b2064

                                                                                  SHA512

                                                                                  06ac0bdf6b713d754263366590b67ba7c598fb45303a653f50ddde5cfa677956c3419cd55be3dd4a4010ca2d5aac6213cf858059eb1a935b6aa77add3950f68c

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5f1873.TMP
                                                                                  Filesize

                                                                                  48B

                                                                                  MD5

                                                                                  a21647b94073fbd72413f31ebc0de4e1

                                                                                  SHA1

                                                                                  438c95d39210f059be7f93eee69951f93b3548d9

                                                                                  SHA256

                                                                                  67267f12dc0a0dec5c1139a3875c4aca729d43718ad542a0866e75bc9dee73bb

                                                                                  SHA512

                                                                                  644d495145a8c694908e7a52653adb142ae7f67bce1b7ed1152095bd340bf0ce7bf18491ca46bd249aa08aabef31abd1659b68ee0f17d97278c653a2a89d1208

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1
                                                                                  Filesize

                                                                                  264KB

                                                                                  MD5

                                                                                  f50f89a0a91564d0b8a211f8921aa7de

                                                                                  SHA1

                                                                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                  SHA256

                                                                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                  SHA512

                                                                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  69398ae0034d39c090bd551d636cc3ac

                                                                                  SHA1

                                                                                  8dc7f2bfa00ff3f40e5d8315b09afd52e269a195

                                                                                  SHA256

                                                                                  6d9f00df8bffe33e9c641672fb422ce6fd881f695b00d4169ed8fc7bdb88fa87

                                                                                  SHA512

                                                                                  4b1c750bdf7f0823973fd4840a926c765725ff2d6dd090f5e780da21dcf0629aec017e6c8dd1dbd5004a95c79ea56dc08e333055b31bfaeb64a85286fed4cac5

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                  Filesize

                                                                                  111B

                                                                                  MD5

                                                                                  285252a2f6327d41eab203dc2f402c67

                                                                                  SHA1

                                                                                  acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                  SHA256

                                                                                  5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                  SHA512

                                                                                  11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                  Filesize

                                                                                  3KB

                                                                                  MD5

                                                                                  dad4262d55a8922e3e226176669634b2

                                                                                  SHA1

                                                                                  7325e72919fe9e697c586fa419caad73be83e90d

                                                                                  SHA256

                                                                                  ee914bd5d2eee777e5324491ac269ecd376d851a72b17a697b591adcc167b6e8

                                                                                  SHA512

                                                                                  37b1b4f30b4721f8454679602d707441c5deec3bbe8b7c9a7fe458e50d52b28396bd0bf52e03bf808527ae2548447c140bbf2c1a530c1cbc8c83913b7d00738f

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                  Filesize

                                                                                  5KB

                                                                                  MD5

                                                                                  13064ff2aa2539aac918a6436de0da95

                                                                                  SHA1

                                                                                  f15659f00ce7dafb6a74419182ec6f77693cf5ae

                                                                                  SHA256

                                                                                  a811ffc4f893e8464d0124d15fcf1e2bb3d148054721ad12f8392a10733e186e

                                                                                  SHA512

                                                                                  ed57eb8146550d965c215244e65acf8b5af192a29f7eef611809648344080756feb99d4098f521a6d37dd9a7d696b8f6844dbbcc94651c5b4f6d1324db0e9b88

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                  Filesize

                                                                                  7KB

                                                                                  MD5

                                                                                  d78006abf6db88b7997114ad580bbb05

                                                                                  SHA1

                                                                                  c87b0edc2d213dd2ba38bfae1f779f552051e6e6

                                                                                  SHA256

                                                                                  e2fc744842b881ef5142a8436ec7a85e2804a74c246743232de081fafc6cfbbe

                                                                                  SHA512

                                                                                  b8497a3ebbc26975809cb57c9a31a4e0f666fe08382541628590e3fae873ad949ad2b1ace19e9c3ffa61f40700457eddf0f28a6a361eaf172515d2583df9d3d2

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                  Filesize

                                                                                  8KB

                                                                                  MD5

                                                                                  fc4cea4aeee6c3f252363dc0502a391c

                                                                                  SHA1

                                                                                  4bf5196b48b794ecf375e98af84401537ccf3212

                                                                                  SHA256

                                                                                  4351ab9ea7464850ee6e1c759755f45fa1ebb99d98a1a4644ee05f904b92a57c

                                                                                  SHA512

                                                                                  12f658acaf71aa125b64a48cc4d229dba543082b9c193f28a484e1970cfafbbd2e1465f964d7309d054acb32f18aad0c2b0e885c3aab9c67b6c0a00d07868aa4

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                  Filesize

                                                                                  24KB

                                                                                  MD5

                                                                                  02ee7addc9e8a2d07af55556ebf0ff5c

                                                                                  SHA1

                                                                                  020161bb64ecb7c6e6886ccc055908984dc651d8

                                                                                  SHA256

                                                                                  552d3ed359b7a52278ce621674d16428d8a7969f6cd5663df18e240cce66aadc

                                                                                  SHA512

                                                                                  567989543c3848a0c3276d96b96ca761f750e4b71fb74f36d809f590ffe16a72fd5ece251737a8b1ffe65f0051e211bd7ad19d2b8b0b7ca1b7ffc86dd2a52883

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                  Filesize

                                                                                  16B

                                                                                  MD5

                                                                                  206702161f94c5cd39fadd03f4014d98

                                                                                  SHA1

                                                                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                  SHA256

                                                                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                  SHA512

                                                                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\CURRENT
                                                                                  Filesize

                                                                                  16B

                                                                                  MD5

                                                                                  46295cac801e5d4857d09837238a6394

                                                                                  SHA1

                                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                  SHA256

                                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                  SHA512

                                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\MANIFEST-000001
                                                                                  Filesize

                                                                                  41B

                                                                                  MD5

                                                                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                  SHA1

                                                                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                  SHA256

                                                                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                  SHA512

                                                                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                  Filesize

                                                                                  9KB

                                                                                  MD5

                                                                                  0b298a56517238c0eea89424b7df8f88

                                                                                  SHA1

                                                                                  7d0e51cd1f1fd8165dcb98a6177ef7882d67453b

                                                                                  SHA256

                                                                                  5b43c1dfe2873383642d882b7e9c1ebf14481dcc07e652697af1c8b928bd77ad

                                                                                  SHA512

                                                                                  879385fc3918d09fff7231f5450cb0f9a620d658dc2b932446b87ac80f7ca4abdcce84ed2c429247c1a260c1145ffaed76a5051eb1d39fc043cf0e151fc5e877

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                  Filesize

                                                                                  12KB

                                                                                  MD5

                                                                                  fb6873ceb34728cc0f3f470095d7e22d

                                                                                  SHA1

                                                                                  5d3c3c2640be234560321653eaac5586db4a0be7

                                                                                  SHA256

                                                                                  5fe035a694c09c071cd0e7f0e5dd979680612b3339c3cd911e496a8bfa747e84

                                                                                  SHA512

                                                                                  de8fc1b74f0a9598cfdd41871d813ed9a6fabc3ce0555bb1bcd0a32122494f78337daaff88802f57d1cf5c30359cf52f2d33b88b4ef509005baaf478714a9d47

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                  Filesize

                                                                                  12KB

                                                                                  MD5

                                                                                  ffd080544df81c2d050327199a918c7f

                                                                                  SHA1

                                                                                  33f4f86ba60931d23d008ad26f4d2c12f0f468ef

                                                                                  SHA256

                                                                                  460534bff073b2f311e76145f144f9ac5bc84861ddbe9b3ab0326f6d8313b046

                                                                                  SHA512

                                                                                  8cff6da71601078935ab1f2a4525bc36e2c410318b7e67de8a0064524c620242959bb91734c48ed223946ea5030b6f84501ccea8a73e07f025007b9112c1af1a

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\AppxProvider.dll
                                                                                  Filesize

                                                                                  554KB

                                                                                  MD5

                                                                                  a7927846f2bd5e6ab6159fbe762990b1

                                                                                  SHA1

                                                                                  8e3b40c0783cc88765bbc02ccc781960e4592f3f

                                                                                  SHA256

                                                                                  913f97dd219eeb7d5f7534361037fe1ecc3a637eb48d67b1c8afa8b5f951ba2f

                                                                                  SHA512

                                                                                  1eafece2f6aa881193e6374b81d7a7c8555346756ed53b11ca1678f1f3ffb70ae3dea0a30c5a0aab8be45db9c31d78f30f026bb22a7519a0930483d50507243f

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\AssocProvider.dll
                                                                                  Filesize

                                                                                  112KB

                                                                                  MD5

                                                                                  94dc379aa020d365ea5a32c4fab7f6a3

                                                                                  SHA1

                                                                                  7270573fd7df3f3c996a772f85915e5982ad30a1

                                                                                  SHA256

                                                                                  dc6a5930c2b9a11204d2e22a3e8d14c28e5bdac548548e256ba7ffa79bd8c907

                                                                                  SHA512

                                                                                  998fd10a1f43024a2398491e3764748c0b990b37d8b3c820d281296f8da8f1a2f97073f4fd83543994a6e326fa7e299cb5f59e609358cd77af996175782eeaca

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\CbsProvider.dll
                                                                                  Filesize

                                                                                  875KB

                                                                                  MD5

                                                                                  6ad0376a375e747e66f29fb7877da7d0

                                                                                  SHA1

                                                                                  a0de5966453ff2c899f00f165bbff50214b5ea39

                                                                                  SHA256

                                                                                  4c9a4ab6596626482dd2190034fcb3fafebe88a961423962ad577e873ef5008f

                                                                                  SHA512

                                                                                  8a97b2cc96ec975188e53e428d0fc2c562f4c3493d3c354e316c7f89a0bd25c84246807c9977f0afdda3291b8c23d518a36fd967d8f9d4d2ce7b0af11b96eb18

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\CbsProvider.dll
                                                                                  Filesize

                                                                                  875KB

                                                                                  MD5

                                                                                  6ad0376a375e747e66f29fb7877da7d0

                                                                                  SHA1

                                                                                  a0de5966453ff2c899f00f165bbff50214b5ea39

                                                                                  SHA256

                                                                                  4c9a4ab6596626482dd2190034fcb3fafebe88a961423962ad577e873ef5008f

                                                                                  SHA512

                                                                                  8a97b2cc96ec975188e53e428d0fc2c562f4c3493d3c354e316c7f89a0bd25c84246807c9977f0afdda3291b8c23d518a36fd967d8f9d4d2ce7b0af11b96eb18

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\DismCore.dll
                                                                                  Filesize

                                                                                  402KB

                                                                                  MD5

                                                                                  b1f793773dc727b4af1648d6d61f5602

                                                                                  SHA1

                                                                                  be7ed4e121c39989f2fb343558171ef8b5f7af68

                                                                                  SHA256

                                                                                  af7f342adf5b533ea6978b68064f39bfb1e4ad3b572ae1b7f2287f5533334d4e

                                                                                  SHA512

                                                                                  66a92bff5869a56a7931d7ed9881d79c22ba741c55fb42c11364f037e1ec99902db2679b67a7e60cbf760740d5b47dcf1a6dcfae5ad6711a0bd7f086cc054eed

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\DismCorePS.dll
                                                                                  Filesize

                                                                                  183KB

                                                                                  MD5

                                                                                  a033f16836d6f8acbe3b27b614b51453

                                                                                  SHA1

                                                                                  716297072897aea3ec985640793d2cdcbf996cf9

                                                                                  SHA256

                                                                                  e3b3a4c9c6403cb8b0aa12d34915b67e4eaa5bb911e102cf77033aa315d66a1e

                                                                                  SHA512

                                                                                  ad5b641d93ad35b3c7a3b56cdf576750d1ad4c63e2a16006739888f0702280cad57dd0a6553ef426111c04ceafd6d1e87f6e7486a171fff77f243311aee83871

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\DismCorePS.dll
                                                                                  Filesize

                                                                                  183KB

                                                                                  MD5

                                                                                  a033f16836d6f8acbe3b27b614b51453

                                                                                  SHA1

                                                                                  716297072897aea3ec985640793d2cdcbf996cf9

                                                                                  SHA256

                                                                                  e3b3a4c9c6403cb8b0aa12d34915b67e4eaa5bb911e102cf77033aa315d66a1e

                                                                                  SHA512

                                                                                  ad5b641d93ad35b3c7a3b56cdf576750d1ad4c63e2a16006739888f0702280cad57dd0a6553ef426111c04ceafd6d1e87f6e7486a171fff77f243311aee83871

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\DismHost.exe
                                                                                  Filesize

                                                                                  142KB

                                                                                  MD5

                                                                                  e5d5e9c1f65b8ec7aa5b7f1b1acdd731

                                                                                  SHA1

                                                                                  dbb14dcda6502ab1d23a7c77d405dafbcbeb439e

                                                                                  SHA256

                                                                                  e30508e2088bc16b2a84233ced64995f738deaef2366ac6c86b35c93bbcd9d80

                                                                                  SHA512

                                                                                  7cf80d4a16c5dbbf61fcb22ebe30cf78ca42a030b7d7b4ad017f28fba2c9b111e8cf5b3064621453a44869bbaed124d6fb1e8d2c8fe8202f1e47579d874fa4bc

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\DismProv.dll
                                                                                  Filesize

                                                                                  255KB

                                                                                  MD5

                                                                                  490be3119ea17fa29329e77b7e416e80

                                                                                  SHA1

                                                                                  c71191c3415c98b7d9c9bbcf1005ce6a813221da

                                                                                  SHA256

                                                                                  ef1e263e1bcc05d9538cb9469dd7dba5093956aa325479c3d2607168cc1c000a

                                                                                  SHA512

                                                                                  6339b030008b7d009d36abf0f9595da9b793264ebdce156d4a330d095a5d7602ba074075ea05fef3dde474fc1d8e778480429de308c121df0bf3075177f26f13

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\DmiProvider.dll
                                                                                  Filesize

                                                                                  415KB

                                                                                  MD5

                                                                                  ea8488990b95ce4ef6b4e210e0d963b2

                                                                                  SHA1

                                                                                  cd8bf723aa9690b8ca9a0215321e8148626a27d1

                                                                                  SHA256

                                                                                  04f851b9d5e58ed002ad768bdcc475f22905fb1dab8341e9b3128df6eaa25b98

                                                                                  SHA512

                                                                                  56562131cbe5f0ea5a2508f5bfed88f21413526f1539fe4864ece5b0e03a18513f3db33c07e7abd7b8aaffc34a7587952b96bb9990d9f4efa886f613d95a5b1b

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\FfuProvider.dll
                                                                                  Filesize

                                                                                  619KB

                                                                                  MD5

                                                                                  df785c5e4aacaee3bd16642d91492815

                                                                                  SHA1

                                                                                  286330d2ab07512e1f636b90613afcd6529ada1e

                                                                                  SHA256

                                                                                  56cc8d139be12e969fff3bbf47b1f5c62c3db887e3fb97c79cf7d285076f9271

                                                                                  SHA512

                                                                                  3566de60fe76b63940cff3579da94f404c0bc713f2476ba00b9de12dc47973c7c22d5eed1fd667d20cea29b3c3c4fa648e5f44667e8369c192a4b69046e6f745

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\FolderProvider.dll
                                                                                  Filesize

                                                                                  59KB

                                                                                  MD5

                                                                                  4f3250ecb7a170a5eb18295aa768702d

                                                                                  SHA1

                                                                                  70eb14976ddab023f85bc778621ade1d4b5f4d9d

                                                                                  SHA256

                                                                                  a235317ab7ed89e6530844a78b933d50f6f48ea5df481de158eb99dd8c4ba461

                                                                                  SHA512

                                                                                  e9ce6cced5029d931d82e78e7e609a892bfe239096b55062b78e8ff38cce34ce6dd4e91efb41c4cd6ecf6017d098e4c9b13d6cb4408d761051468ee7f74bc569

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\GenericProvider.dll
                                                                                  Filesize

                                                                                  149KB

                                                                                  MD5

                                                                                  ef7e2760c0a24453fc78359aea3d7869

                                                                                  SHA1

                                                                                  0ea67f1fd29df2615da43e023e86046e8e46e2e1

                                                                                  SHA256

                                                                                  d39f38402a9309ddd1cba67be470ede348f2bc1bab2f8d565e8f15510761087a

                                                                                  SHA512

                                                                                  be785ba6b564cc4e755b4044ae27f916c009b7d942fcd092aed2ae630b1704e8a2f8b4692648eed481a5eb5355fd2e1ef7f94f6fb519b7e1ff6fc3c5f1aaa06f

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\IBSProvider.dll
                                                                                  Filesize

                                                                                  59KB

                                                                                  MD5

                                                                                  120f0a2022f423fc9aadb630250f52c4

                                                                                  SHA1

                                                                                  826df2b752c4f1bba60a77e2b2cf908dd01d3cf7

                                                                                  SHA256

                                                                                  5425382aaa32ffc133adb6458ff516db0e2ad60fac52dd595d53c370f4ba6fa0

                                                                                  SHA512

                                                                                  23e50735c06cef93d11873fc8e5e29fc63dcf3f01dc56822a17c11ca57bbfb10d46fac6351f84ba30050a16d6bd0744a08a4042a9743a6df87ac8a12e81e2764

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\ImagingProvider.dll
                                                                                  Filesize

                                                                                  218KB

                                                                                  MD5

                                                                                  35e989a1df828378baa340f4e0b2dfcb

                                                                                  SHA1

                                                                                  59ecc73a0b3f55e43dace3b05ff339f24ec2c406

                                                                                  SHA256

                                                                                  874137ee906f91285b9a018735683a0dd21bdeaf2e340cbc54296551ccf8be2d

                                                                                  SHA512

                                                                                  c8d69e37c918881786a8fdab2a2c5d1632411b1f75082aeb3eb24a8ba5f93dcb39b3f4000e651f95452263525d98fd1d3cb834de93bed16fa6f92ef271c3a92a

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\IntlProvider.dll
                                                                                  Filesize

                                                                                  296KB

                                                                                  MD5

                                                                                  510e132215cef8d09be40402f355879b

                                                                                  SHA1

                                                                                  cae8659f2d3fd54eb321a8f690267ba93d56c6f1

                                                                                  SHA256

                                                                                  1bb39f3389aa4258a923fa265afa2279688e6cdb14ff771f1621a56b03ddcf52

                                                                                  SHA512

                                                                                  2f7b2ec0e94738838f755759cd35e20ab2138b8eca023ee6ef630ab83a3de1bc0792f12ea0d722abe9a6953626cbddf8ba55ea32fc794d2df677a0625e498ab0

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\LogProvider.dll
                                                                                  Filesize

                                                                                  77KB

                                                                                  MD5

                                                                                  815a4e7a7342224a239232f2c788d7c0

                                                                                  SHA1

                                                                                  430b7526d864cfbd727b75738197230d148de21a

                                                                                  SHA256

                                                                                  a9c8787c79a952779eca82e7389cf5bbde7556e4491b8bfcfd6617740ac7d8a2

                                                                                  SHA512

                                                                                  0c19d1e388ed0855a660135dec7a5e6b72ecbb7eb67ff94000f2399bd07df431be538055a61cfb2937319a0ce060898bb9b6996765117b5acda8fc0bad47a349

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\LogProvider.dll
                                                                                  Filesize

                                                                                  77KB

                                                                                  MD5

                                                                                  815a4e7a7342224a239232f2c788d7c0

                                                                                  SHA1

                                                                                  430b7526d864cfbd727b75738197230d148de21a

                                                                                  SHA256

                                                                                  a9c8787c79a952779eca82e7389cf5bbde7556e4491b8bfcfd6617740ac7d8a2

                                                                                  SHA512

                                                                                  0c19d1e388ed0855a660135dec7a5e6b72ecbb7eb67ff94000f2399bd07df431be538055a61cfb2937319a0ce060898bb9b6996765117b5acda8fc0bad47a349

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\MsiProvider.dll
                                                                                  Filesize

                                                                                  207KB

                                                                                  MD5

                                                                                  9a760ddc9fdca758501faf7e6d9ec368

                                                                                  SHA1

                                                                                  5d395ad119ceb41b776690f9085f508eaaddb263

                                                                                  SHA256

                                                                                  7ff3939e1ef015da8c9577af4edfdd46f0029a2cfe4e3dac574d3175516e095f

                                                                                  SHA512

                                                                                  59d095246b62a7777e7d2d50c2474f4b633a1ae96056e4a4cb5265ccf7432fed0ea5df9b350f44d70b55a726241da10f228d8b5cbee9b0890c0b9dc9e810b139

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\OSProvider.dll
                                                                                  Filesize

                                                                                  149KB

                                                                                  MD5

                                                                                  db4c3a07a1d3a45af53a4cf44ed550ad

                                                                                  SHA1

                                                                                  5dea737faadf0422c94f8f50e9588033d53d13b3

                                                                                  SHA256

                                                                                  2165d567aa47264abe2a866bb1bcb01a1455a75a6ea530b1b9a4dda54d08f758

                                                                                  SHA512

                                                                                  5182b80459447f3c1fb63b70ad0370e1da26828a7f73083bec0af875b37888dd12ec5a6d9dc84157fc5b535f473ad7019eb6a53b9a47a2e64e6a8b7fae4cddde

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\OSProvider.dll
                                                                                  Filesize

                                                                                  149KB

                                                                                  MD5

                                                                                  db4c3a07a1d3a45af53a4cf44ed550ad

                                                                                  SHA1

                                                                                  5dea737faadf0422c94f8f50e9588033d53d13b3

                                                                                  SHA256

                                                                                  2165d567aa47264abe2a866bb1bcb01a1455a75a6ea530b1b9a4dda54d08f758

                                                                                  SHA512

                                                                                  5182b80459447f3c1fb63b70ad0370e1da26828a7f73083bec0af875b37888dd12ec5a6d9dc84157fc5b535f473ad7019eb6a53b9a47a2e64e6a8b7fae4cddde

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\OfflineSetupProvider.dll
                                                                                  Filesize

                                                                                  182KB

                                                                                  MD5

                                                                                  9cd7292cca75d278387d2bdfb940003c

                                                                                  SHA1

                                                                                  bab579889ed3ac9cb0f124842c3e495cb2ec92ac

                                                                                  SHA256

                                                                                  b38d322af8e614cc54299effd2164247c75bd7e68e0eb1a428376fcedaca9a6f

                                                                                  SHA512

                                                                                  ebf96839e47bef9e240836b1d02065c703547a2424e05074467fe70f83c1ebf3db6cb71bf0d38848ec25e2e81b4cbb506ced7973b85e2ab2d8e4273de720779d

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\ProvProvider.dll
                                                                                  Filesize

                                                                                  753KB

                                                                                  MD5

                                                                                  70c34975e700a9d7e120aaecf9d8f14b

                                                                                  SHA1

                                                                                  e24d47f025c0ec0f60ec187bfc664e9347dc2c9c

                                                                                  SHA256

                                                                                  a3e652c0bbe2082f2e0290da73485fb2c6e35c33ac60daa51a65f8c782dbd7a7

                                                                                  SHA512

                                                                                  7f6a24345f5724d710e0b6c23b3b251e96d656fac58ea67b2b84d7d9a38d7723eae2c278e6e218e7f69f79d1cce240d91a8b0fd0d99960cacc65d82eb614a260

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\SetupPlatformProvider.dll
                                                                                  Filesize

                                                                                  159KB

                                                                                  MD5

                                                                                  1ae66f4524911b2728201fff6776903c

                                                                                  SHA1

                                                                                  68bea62eb0f616af0729dbcbb80dc27de5816a83

                                                                                  SHA256

                                                                                  367e73f97318b6663018a83a11019147e67b62ab83988730ebbda93984664dd3

                                                                                  SHA512

                                                                                  7abf07d1338e08dc8b65b4f987eaff96d99aa46c892b5d2d79684ca7cf5f139d2634d9b990e5f6730f7f8a647e4fbb3d5905f9f2a5680250852671599f15ee69

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\SmiProvider.dll
                                                                                  Filesize

                                                                                  246KB

                                                                                  MD5

                                                                                  ad7bbb62335f6dc36214d8c9fe1aaca0

                                                                                  SHA1

                                                                                  f03cb2db64c361d47a1c21f6d714e090d695b776

                                                                                  SHA256

                                                                                  ac1e7407317859981d253fd9d977e246a4d0da24572c45efe0ade1745376bffb

                                                                                  SHA512

                                                                                  4ad7132f0ad5a7228ec116c28d23ee9acfdbf4adf535b0b9995f2e7eec8776e652a0a18539c02b6f4b3e0c8fa2f75d5181577dec16993fa55cb971d7e82faac5

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\SysprepProvider.dll
                                                                                  Filesize

                                                                                  778KB

                                                                                  MD5

                                                                                  8bd67d87dbdcf881fb9c1f4f6bf83f46

                                                                                  SHA1

                                                                                  10bd2e541b6a125c29f05958f496edf31ff9abb1

                                                                                  SHA256

                                                                                  f9b4d0afe87f434e8319556961b292ddc7d3a8c6fc06b8a08a50b5a96e28a204

                                                                                  SHA512

                                                                                  258a4075a3149669ccd6ff602f71a721b195c9d15dea22d994d4d3e35cdf27beb0b8b8f5da8f52914f769642f89edbb1d9d857087778be713a874571a2ec6f89

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\dismprov.dll
                                                                                  Filesize

                                                                                  255KB

                                                                                  MD5

                                                                                  490be3119ea17fa29329e77b7e416e80

                                                                                  SHA1

                                                                                  c71191c3415c98b7d9c9bbcf1005ce6a813221da

                                                                                  SHA256

                                                                                  ef1e263e1bcc05d9538cb9469dd7dba5093956aa325479c3d2607168cc1c000a

                                                                                  SHA512

                                                                                  6339b030008b7d009d36abf0f9595da9b793264ebdce156d4a330d095a5d7602ba074075ea05fef3dde474fc1d8e778480429de308c121df0bf3075177f26f13

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\en-US\AppxProvider.dll.mui
                                                                                  Filesize

                                                                                  22KB

                                                                                  MD5

                                                                                  bd0dd9c5a602cb0ad7eabc16b3c1abfc

                                                                                  SHA1

                                                                                  cede6e6a55d972c22da4bc9e0389759690e6b37f

                                                                                  SHA256

                                                                                  8af0073f8a023f55866e48bf3b902dfa7f41c51b0e8b0fe06f8c496d41f9a7b3

                                                                                  SHA512

                                                                                  86351dc31118fc5a12fad6f549aa60c45ebe92b3ce5b90376e41f60d6d168a8a9f6c35320fc2cdcc750e67a5751651657fe64cf42690943500afd0d1dae2cd0c

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\en-US\AssocProvider.dll.mui
                                                                                  Filesize

                                                                                  8KB

                                                                                  MD5

                                                                                  8833761572f0964bdc1bea6e1667f458

                                                                                  SHA1

                                                                                  166260a12c3399a9aa298932862569756b4ecc45

                                                                                  SHA256

                                                                                  b18c6ce1558c9ef6942a3bce246a46557c2a7d12aec6c4a07e4fa84dd5c422f5

                                                                                  SHA512

                                                                                  2a907354ec9a1920b9d1d2aeb9ff7c7314854b36a27f7d88aca17825e74a87413dbe7d1c3fde6a2410b5934f8c80a76f8bb6b7f12e7cfc643ce6622ca516d9b8

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\en-US\CbsProvider.dll.mui
                                                                                  Filesize

                                                                                  53KB

                                                                                  MD5

                                                                                  6c51a3187d2464c48cc8550b141e25c5

                                                                                  SHA1

                                                                                  a42e5ae0a3090b5ab4376058e506b111405d5508

                                                                                  SHA256

                                                                                  d7a0253d6586e7bbfb0acb6facd9a326b32ba1642b458f5b5ed27feccb4fc199

                                                                                  SHA512

                                                                                  87a9e997d55bc6dbd05af1291fb78cd02266641d018ccfeb6826cb0de205aaf8a57b49e587462dbb6df2b86b54f91c0c5d3f87e64d7dbb2aea75ef143c5447ba

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\en-US\DismCore.dll.mui
                                                                                  Filesize

                                                                                  7KB

                                                                                  MD5

                                                                                  7a15f6e845f0679de593c5896fe171f9

                                                                                  SHA1

                                                                                  0c923dfaffb56b56cba0c28a4eacb66b1b91a1f4

                                                                                  SHA256

                                                                                  f91e3c35b472f95d7b1ae3dc83f9d6bfde33515aa29e8b310f55d9fe66466419

                                                                                  SHA512

                                                                                  5a0373f1fb076a0059cac8f30fe415e06ed880795f84283911bec75de0977baf52432b740b429496999cedf5cca45efd6ef010700e2d9a1887438056c8c573ca

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\en-US\DmiProvider.dll.mui
                                                                                  Filesize

                                                                                  17KB

                                                                                  MD5

                                                                                  b7252234aa43b7295bb62336adc1b85c

                                                                                  SHA1

                                                                                  b2c42a5af79530e7cf9bcf54fd76ae9d5f234d7f

                                                                                  SHA256

                                                                                  73709c25dc5300a435e53df97fc01a7dc184b56796cae48ee728d54d26076d6c

                                                                                  SHA512

                                                                                  88241009b342eb1205b10f7725a7cb1ec2c7135606459d038c4b8847efd9d5e0ad4749621f8df93746dd3ba8ab92d1b0f513ed10e2ba712a7991716f4c062358

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\en-US\FfuProvider.dll.mui
                                                                                  Filesize

                                                                                  9KB

                                                                                  MD5

                                                                                  dc826a9cb121e2142b670d0b10022e22

                                                                                  SHA1

                                                                                  b2fe459ede8ba99602ae6ea5fa24f0133cca2bc9

                                                                                  SHA256

                                                                                  ba6695148f96a5d45224324006ae29becfd2a6aa1de947e27371a4eb84e7451a

                                                                                  SHA512

                                                                                  038e9abff445848c882a71836574df0394e73690bc72642c2aa949c1ad820c5cbb4dedc4ee7b5b75fd5ac8a43813d416f23d28973de7a7f0e5c3f7112da6fe1b

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\en-US\FolderProvider.dll.mui
                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  22b4a3a1ec3b6d7aa3bc61d0812dc85f

                                                                                  SHA1

                                                                                  97ae3504a29eb555632d124022d8406fc5b6f662

                                                                                  SHA256

                                                                                  c81a992ecebd9260ff34e41383aaca1c64a9fa4706a4744ac814f0f5daa1e105

                                                                                  SHA512

                                                                                  9329b60a60c45b2486000ed0aff8d260fdac3d0a8789823eaa015eab1a6d577012f9d12502f81bad9902e41545c3c3e77f434bc1a753b4f8430d01db2cdbe26c

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\en-US\GenericProvider.dll.mui
                                                                                  Filesize

                                                                                  5KB

                                                                                  MD5

                                                                                  d6b02daf9583f640269b4d8b8496a5dd

                                                                                  SHA1

                                                                                  e3bc2acd8e6a73b6530bc201902ab714e34b3182

                                                                                  SHA256

                                                                                  9102fa05ed98d902bf6e95b74fdbb745399d4ce4536a29607b2156a0edfeddf0

                                                                                  SHA512

                                                                                  189e87fcc2902e2a8e59773783d80a7d4dd5d2991bd291b0976cbd304f78bd225b353703735b84de41b5f59c37402db634c4acc805d73176cde75ca662efff50

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\en-US\IBSProvider.dll.mui
                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  d4b67a347900e29392613b5d86fe4ac2

                                                                                  SHA1

                                                                                  fb84756d11bfd638c4b49268b96d0007b26ba2fb

                                                                                  SHA256

                                                                                  4ccfe7883bce7785b1387ad3872230159899a5337d30a2f81a937b74bcbc4ce5

                                                                                  SHA512

                                                                                  af0a2a3f813e1adfff972285c9655f50ce6916caaeff5cb82f6c7d76491ffc9b365a47f19750fc02d7122182bf65aae79ed167886c33f202d5a781ab83d75662

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\en-US\ImagingProvider.dll.mui
                                                                                  Filesize

                                                                                  18KB

                                                                                  MD5

                                                                                  f2e2ba029f26341158420f3c4db9a68f

                                                                                  SHA1

                                                                                  1dee9d3dddb41460995ad8913ad701546be1e59d

                                                                                  SHA256

                                                                                  32d8c8fb9a746be209db5c3bdad14f361cf2bef8144c32e5af419c28efd35da3

                                                                                  SHA512

                                                                                  3d45d7bcf21d5df56b516fc18f7dc1bf80e44258b0c810b199a7bc06047a547060956c9d79575b82d9b6992fb5fe64f5b0ef1e408363887ae81a64b6ff9fa03e

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\en-US\IntlProvider.dll.mui
                                                                                  Filesize

                                                                                  27KB

                                                                                  MD5

                                                                                  2eb303db5753eb7a6bb3ab773eeabdcb

                                                                                  SHA1

                                                                                  44c6c38e6ae5f9ce9d7ca9d45a3cc3020b1353e4

                                                                                  SHA256

                                                                                  aa43b64db4fdcd89e56ba5309f3ba2ffac2663ba30514e87c160687f4314221f

                                                                                  SHA512

                                                                                  df1c8cefed4b5ef5a47f9bc0c42776611b3af709938a0900db79c6c9f4fae21acbbb6c4b1cad3c5a2051b622fe7e6e01486d34622742a981623fed933f1b1427

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\en-US\LogProvider.dll.mui
                                                                                  Filesize

                                                                                  6KB

                                                                                  MD5

                                                                                  8933c8d708e5acf5a458824b19fd97da

                                                                                  SHA1

                                                                                  de55756ddbeebc5ad9d3ce950acba5d2fb312331

                                                                                  SHA256

                                                                                  6e51af7cfda6be5419f89d6705c44587556a4abffd388020d7f19e007e122cd6

                                                                                  SHA512

                                                                                  ead5017d9d024a1d7c53634ae725438ea3a34eed8c9056ebbc4ebe5aab2055c0e67687ce7608724e4f66f55aa486a63024967b76a5638cde3dd88b3d3432ca1f

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\en-US\MsiProvider.dll.mui
                                                                                  Filesize

                                                                                  15KB

                                                                                  MD5

                                                                                  c5e60ee2d8534f57fddb81ffce297763

                                                                                  SHA1

                                                                                  78e6b0e03c8bf5802b3ef429b105d7ae3092a8f2

                                                                                  SHA256

                                                                                  1ec7b04a8c25812db99abec82c7b7bf915ae3f7594c5d071231cafab9c1fa145

                                                                                  SHA512

                                                                                  ce654295e8b16da7bd004453ae4a422fe8296a8c2343e56d819883b835c391a02537ecf4d155a281a9d38f2291ee0004506b7fd48a99c0f8881ff1e38ae8ebcc

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\en-US\OSProvider.dll.mui
                                                                                  Filesize

                                                                                  3KB

                                                                                  MD5

                                                                                  0633e0fccd477d9b22de4dd5a84abe53

                                                                                  SHA1

                                                                                  e04fb5c3acb35d128c1ea6ee6fb0e9b3fe90d5a9

                                                                                  SHA256

                                                                                  b6758aba17f6cd74923ca0976dd580222851ef6435cd16b3b2b04e85280ce706

                                                                                  SHA512

                                                                                  e95ed1d8069d6f200f0a2ea8dd7688404af9db9ce5e229afcb625a1f9eb46ac9e7a1c2c4c5ce156b190514415679e82e213732e8e890ed1a89af9026e4e73fe3

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\en-US\OfflineSetupProvider.dll.mui
                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  015271d46ab128a854a4e9d214ab8a43

                                                                                  SHA1

                                                                                  2569deff96fb5ad6db924cee2e08a998ddc80b2a

                                                                                  SHA256

                                                                                  692744ce4bba1e82ad1a91ab97eec2bac7146bc995e8e8ed59bc2c7d366af7ec

                                                                                  SHA512

                                                                                  6ba678da0475a6b1872c2e2c151b395a4d97390bed4671d3f918aab5e69cbc9ceafe72c3100ba060ac6586fd37682499fdeef7d7b1ab10f5ec2411c1438ed438

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\en-US\ProvProvider.dll.mui
                                                                                  Filesize

                                                                                  4KB

                                                                                  MD5

                                                                                  b8a8c6c4cd89eeda1e299c212dc9c198

                                                                                  SHA1

                                                                                  f88c8a563b20864e0fc6f3d63fadda507aa2e96e

                                                                                  SHA256

                                                                                  50ad19e21b6425d12aa57cd4656748877db1f147189ec44abb19ba90be8505ea

                                                                                  SHA512

                                                                                  4a6f0dac5b3b18e4942ce5f51b566ce3ba465baa43457384ee785d1c0e7c33f9b9396a143aac0398a34e4e2f7d704ba06d3cc68761fd3cb6f53f4043a906e475

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\en-US\SetupPlatformProvider.dll.mui
                                                                                  Filesize

                                                                                  5KB

                                                                                  MD5

                                                                                  73e78fbbf6e6679fa643441c66628d37

                                                                                  SHA1

                                                                                  57b70e6226c0cf3f8bc9a939f8b1ec411dedeff5

                                                                                  SHA256

                                                                                  5d4dfc9bde18be1ec0b3834a65de6abab581e04c8c4f66ee14a62fb4b1b4cd06

                                                                                  SHA512

                                                                                  a045a6cdf9ca989b3ed9a50cda208affa17372f65b1d86e1bf4c10b5d5e3fee58c5d4b8ec0749a54e2e2156ed0e9776b59a8d3b78f062349873cb574ab3f77fa

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\en-US\SmiProvider.dll.mui
                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  f32e38247d0b21476bbfb49989478f7e

                                                                                  SHA1

                                                                                  b950fd72ea2a6a94ee049454df562aed79ca1e35

                                                                                  SHA256

                                                                                  a1a302e940f6d6718700737b787af7a2053ef68b5ea2ec61497e7ae2444c5835

                                                                                  SHA512

                                                                                  f483807d790a4bc3e68d6d1f986bd4a57b4a67c91fb3dbef88220a4b510f11d1190cdd98a857eb1937e921e668dff2bcb5e4a7df640b1f3639ce6d2239ff8106

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\en-US\SysprepProvider.dll.mui
                                                                                  Filesize

                                                                                  3KB

                                                                                  MD5

                                                                                  93d076056dd01dfc64d95d4c552a2dff

                                                                                  SHA1

                                                                                  a90fd06a62c6d63d87e00f5f7e9646b44d2c726a

                                                                                  SHA256

                                                                                  4389362a9dc662aa3c7a1d830498472bc586e00f0d269a8541975a34b03a1aa4

                                                                                  SHA512

                                                                                  b089574d4be0ccae205219c9e256de34c039081a547f05acfe4165d036b175de5d9676160effc3c19d87bbb41d0f415da598e507ed8f7b302cdbfdfb81f694ee

                                                                                • C:\Users\Admin\AppData\Local\Temp\02E74859-4B8B-47C8-8E75-2B8F71C5929C\en-US\dismprov.dll.mui
                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  7d06108999cc83eb3a23eadcebb547a5

                                                                                  SHA1

                                                                                  200866d87a490d17f6f8b17b26225afeb6d39446

                                                                                  SHA256

                                                                                  cf8cc85cdd12cf4a02df5274f8d0cdc625c6409fe80866b3052b7d5a862ac311

                                                                                  SHA512

                                                                                  9f024aa89392fbbbabe62a58857e5ad5250e05f23d7f78fc9a09f535463446796dd6e37aab5e38dfc0bf5b15533844f63b3bddcb5cb9335901e099f65f9d8002

                                                                                • C:\Users\Admin\AppData\Local\Temp\D5675C34-9B71-4A2B-9C12-28A02ECCB14F\DismHost.exe
                                                                                  Filesize

                                                                                  142KB

                                                                                  MD5

                                                                                  e5d5e9c1f65b8ec7aa5b7f1b1acdd731

                                                                                  SHA1

                                                                                  dbb14dcda6502ab1d23a7c77d405dafbcbeb439e

                                                                                  SHA256

                                                                                  e30508e2088bc16b2a84233ced64995f738deaef2366ac6c86b35c93bbcd9d80

                                                                                  SHA512

                                                                                  7cf80d4a16c5dbbf61fcb22ebe30cf78ca42a030b7d7b4ad017f28fba2c9b111e8cf5b3064621453a44869bbaed124d6fb1e8d2c8fe8202f1e47579d874fa4bc

                                                                                • C:\Users\Admin\AppData\Local\Temp\Setup\ds.dll
                                                                                  Filesize

                                                                                  62KB

                                                                                  MD5

                                                                                  2204cba332566d808353f256bd211595

                                                                                  SHA1

                                                                                  8da4d578601335c86a3c0b432d37011da316b6cc

                                                                                  SHA256

                                                                                  305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e

                                                                                  SHA512

                                                                                  ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a

                                                                                • C:\Users\Admin\AppData\Local\Temp\Setup\ds.dll
                                                                                  Filesize

                                                                                  62KB

                                                                                  MD5

                                                                                  2204cba332566d808353f256bd211595

                                                                                  SHA1

                                                                                  8da4d578601335c86a3c0b432d37011da316b6cc

                                                                                  SHA256

                                                                                  305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e

                                                                                  SHA512

                                                                                  ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a

                                                                                • C:\Users\Admin\AppData\Local\Temp\Setup\ds.dll
                                                                                  Filesize

                                                                                  62KB

                                                                                  MD5

                                                                                  2204cba332566d808353f256bd211595

                                                                                  SHA1

                                                                                  8da4d578601335c86a3c0b432d37011da316b6cc

                                                                                  SHA256

                                                                                  305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e

                                                                                  SHA512

                                                                                  ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a

                                                                                • C:\Users\Admin\AppData\Local\Temp\Setup\ds.dll
                                                                                  Filesize

                                                                                  62KB

                                                                                  MD5

                                                                                  2204cba332566d808353f256bd211595

                                                                                  SHA1

                                                                                  8da4d578601335c86a3c0b432d37011da316b6cc

                                                                                  SHA256

                                                                                  305c66014595e119140102a83fde0928b46902f7b5bd358cbfaf06145964ca3e

                                                                                  SHA512

                                                                                  ab58f9a6b6171a87eddddcfd11b49708269f33ab0f9f8406202eedb21c873aa2a38234f51f0b073ea84f7a182aff82b8e0596fb61400ffbc8d873fed7475fe7a

                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yw4xoar0.vv5.ps1
                                                                                  Filesize

                                                                                  60B

                                                                                  MD5

                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                  SHA1

                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                  SHA256

                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                  SHA512

                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                  Filesize

                                                                                  3KB

                                                                                  MD5

                                                                                  c1fcc2757ee513716762ed47dc9fe81d

                                                                                  SHA1

                                                                                  624687b6014ea335619b9448ccf1c5335de3d4ca

                                                                                  SHA256

                                                                                  055fc42c888dc1e7428732491429f1c13a8f5ea75def9bed867edcc1eab21f08

                                                                                  SHA512

                                                                                  5e8f532ebee1c77d14c82aa1e759fbfe80be241ba7f17720f85a65d5099d274eb89185cf37824b692bff4f78b208023aabd3c0e4dec4c7ee8779fe6dfb66e1bc

                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                                                  Filesize

                                                                                  3KB

                                                                                  MD5

                                                                                  a4a470942c7b12dcea0d08971ddd22bd

                                                                                  SHA1

                                                                                  87b266568151aa751e0cab6a00b133a44ea0a96a

                                                                                  SHA256

                                                                                  00561f6922d95975896619b79c07ee575dd2e52834e4cacb69f6acaf4adccf8e

                                                                                  SHA512

                                                                                  27e40780a4a0fe95b8c2ab28009459e08bbea6c3c1cef523f797bdd55a8dfd33127b6e5592bc2e9df94f59156a9166ff95a5bab944fd239943d9bee3d2f5bf7d

                                                                                • C:\Users\Admin\AppData\Roaming\XuanZhi9\ldopengl32x.dll
                                                                                  Filesize

                                                                                  73KB

                                                                                  MD5

                                                                                  37dfbfb573d804294e06ec2960785a31

                                                                                  SHA1

                                                                                  a84b3e1ab0d7b2d7384eb45293cbf9807c3c6702

                                                                                  SHA256

                                                                                  9feadeef74a3ef2b1f7515054355b78b877e514c559fc8d55922f4e349dd95a6

                                                                                  SHA512

                                                                                  d78a172ef46f846fdbc0408cea5f53edc72bdef49a544b80bdb6a5531acec0956b3fe82b6b6d7250c9c669d38a4882cb12887bcd92a4b0c45317f881a9ffa55f

                                                                                • C:\Users\Admin\AppData\Roaming\XuanZhi9\log\leidian0.log
                                                                                  Filesize

                                                                                  47KB

                                                                                  MD5

                                                                                  70618dc81eaa8be27174ab53982fa415

                                                                                  SHA1

                                                                                  01ef9c9792d1f92dc636d7b47ecb63b7be6bdcdc

                                                                                  SHA256

                                                                                  9cf5487f4aeb3ffc75f8ee93c6d7d429dd8fb7a71e5341b0d447f11c2201b55c

                                                                                  SHA512

                                                                                  54430cfdb197fd81acb7d1bbadb6f22622724dd2ed244425ae51e238b600fce949dad7ff836b811d0b6123782c7c795a17cfe2e94d22af8deb005bf8b3ea6057

                                                                                • C:\Windows\Logs\DISM\dism.log
                                                                                  Filesize

                                                                                  205KB

                                                                                  MD5

                                                                                  84d17451bca1e3811eb3b7643d131fb5

                                                                                  SHA1

                                                                                  11c2c236376876a8c9c3a0853f1e187ee8a626f3

                                                                                  SHA256

                                                                                  651a34d32576c44f2b767f940d82bc8daf77de47223937d50f8f289c9166906e

                                                                                  SHA512

                                                                                  b1bb2dbce0034291009388a2df662ed74cefc72705a8f6269ca03081a16d8d868a4d29ffc53de85b458cc34cb2c9e374254a2ba5a8ecfcfaab8e8b4d3eebc72f

                                                                                • C:\Windows\Logs\DISM\dism.log
                                                                                  Filesize

                                                                                  246KB

                                                                                  MD5

                                                                                  a30ef974a89f4239d3e6f60964aecd1d

                                                                                  SHA1

                                                                                  c0bf9a2e6e057a6931c1d6c5941d267c46bde44e

                                                                                  SHA256

                                                                                  045d231ab42ac7b761fcc67ff3ae2fc2aad344b54ae64ce0c0d9c6be4fc72dbf

                                                                                  SHA512

                                                                                  16c9c7cced0ccbfe36671d80b1c9b3974a79baaebb08d91188cf45c4fd3caa785a726aa7f511c12a8d1db93e836056ac4fdf0b88a5d5fd94b43b60eade02649e

                                                                                • memory/788-164-0x00000000064B0000-0x00000000064C0000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/788-163-0x0000000009E60000-0x000000000A38C000-memory.dmp
                                                                                  Filesize

                                                                                  5.2MB

                                                                                • memory/788-148-0x0000000073530000-0x0000000073544000-memory.dmp
                                                                                  Filesize

                                                                                  80KB

                                                                                • memory/788-165-0x0000000008CF0000-0x0000000008CFA000-memory.dmp
                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/788-162-0x0000000004E20000-0x0000000004E86000-memory.dmp
                                                                                  Filesize

                                                                                  408KB

                                                                                • memory/788-161-0x0000000004D80000-0x0000000004E1C000-memory.dmp
                                                                                  Filesize

                                                                                  624KB

                                                                                • memory/788-160-0x00000000064B0000-0x00000000064C0000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/788-159-0x0000000008ED0000-0x0000000008F62000-memory.dmp
                                                                                  Filesize

                                                                                  584KB

                                                                                • memory/788-152-0x0000000009180000-0x0000000009724000-memory.dmp
                                                                                  Filesize

                                                                                  5.6MB

                                                                                • memory/928-1064-0x00000000050A0000-0x00000000050B0000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/928-1163-0x00000000050A0000-0x00000000050B0000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/928-1089-0x0000000006A20000-0x0000000006A3E000-memory.dmp
                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/928-1079-0x000000006E760000-0x000000006E7AC000-memory.dmp
                                                                                  Filesize

                                                                                  304KB

                                                                                • memory/928-1078-0x0000000006A40000-0x0000000006A72000-memory.dmp
                                                                                  Filesize

                                                                                  200KB

                                                                                • memory/928-1077-0x00000000050A0000-0x00000000050B0000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/928-1091-0x0000000007DC0000-0x000000000843A000-memory.dmp
                                                                                  Filesize

                                                                                  6.5MB

                                                                                • memory/928-1076-0x0000000006470000-0x000000000648E000-memory.dmp
                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/928-1066-0x0000000005D10000-0x0000000005D76000-memory.dmp
                                                                                  Filesize

                                                                                  408KB

                                                                                • memory/928-1065-0x0000000005620000-0x0000000005642000-memory.dmp
                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/928-3031-0x00000000050A0000-0x00000000050B0000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/928-1090-0x000000007FA60000-0x000000007FA70000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/928-1162-0x00000000050A0000-0x00000000050B0000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/928-1160-0x0000000007AA0000-0x0000000007ABA000-memory.dmp
                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/928-1159-0x00000000079C0000-0x00000000079CE000-memory.dmp
                                                                                  Filesize

                                                                                  56KB

                                                                                • memory/928-1063-0x00000000050A0000-0x00000000050B0000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/928-1062-0x00000000056E0000-0x0000000005D08000-memory.dmp
                                                                                  Filesize

                                                                                  6.2MB

                                                                                • memory/928-1061-0x0000000004F20000-0x0000000004F56000-memory.dmp
                                                                                  Filesize

                                                                                  216KB

                                                                                • memory/928-1092-0x0000000006870000-0x000000000688A000-memory.dmp
                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/928-1093-0x00000000077F0000-0x00000000077FA000-memory.dmp
                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/928-1094-0x0000000007A00000-0x0000000007A96000-memory.dmp
                                                                                  Filesize

                                                                                  600KB

                                                                                • memory/3244-5096-0x0000000004C70000-0x0000000004C80000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/3244-5092-0x0000000004C70000-0x0000000004C80000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/3244-5093-0x0000000004C70000-0x0000000004C80000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/3468-3786-0x0000000072200000-0x0000000072224000-memory.dmp
                                                                                  Filesize

                                                                                  144KB

                                                                                • memory/3468-3736-0x0000000037620000-0x0000000037630000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/3468-3725-0x0000000000F30000-0x0000000000F46000-memory.dmp
                                                                                  Filesize

                                                                                  88KB

                                                                                • memory/3468-3787-0x0000000071BB0000-0x0000000071E01000-memory.dmp
                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/3468-5124-0x0000000071BB0000-0x0000000071E01000-memory.dmp
                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/3468-5123-0x0000000072200000-0x0000000072224000-memory.dmp
                                                                                  Filesize

                                                                                  144KB

                                                                                • memory/3528-3646-0x000000006EEB0000-0x000000006EED4000-memory.dmp
                                                                                  Filesize

                                                                                  144KB

                                                                                • memory/3528-2155-0x0000000037620000-0x0000000037630000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/3528-3661-0x000000006DF20000-0x000000006E171000-memory.dmp
                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/3528-3660-0x000000006EEB0000-0x000000006EED4000-memory.dmp
                                                                                  Filesize

                                                                                  144KB

                                                                                • memory/3528-3647-0x000000006DF20000-0x000000006E171000-memory.dmp
                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/5056-3772-0x00007FFCFA370000-0x00007FFCFA371000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5116-5162-0x0000021E59640000-0x0000021E59641000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5116-5168-0x0000021E59640000-0x0000021E59641000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5116-5173-0x0000021E59640000-0x0000021E59641000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5116-5172-0x0000021E59640000-0x0000021E59641000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5116-5171-0x0000021E59640000-0x0000021E59641000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5116-5170-0x0000021E59640000-0x0000021E59641000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5116-5161-0x0000021E59640000-0x0000021E59641000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5116-5169-0x0000021E59640000-0x0000021E59641000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5116-5163-0x0000021E59640000-0x0000021E59641000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5116-5167-0x0000021E59640000-0x0000021E59641000-memory.dmp
                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5412-5158-0x0000000072200000-0x0000000072224000-memory.dmp
                                                                                  Filesize

                                                                                  144KB

                                                                                • memory/5412-5120-0x00000000015C0000-0x00000000015D6000-memory.dmp
                                                                                  Filesize

                                                                                  88KB

                                                                                • memory/5412-5159-0x0000000071BB0000-0x0000000071E01000-memory.dmp
                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/5412-5152-0x0000000072200000-0x0000000072224000-memory.dmp
                                                                                  Filesize

                                                                                  144KB

                                                                                • memory/5412-5138-0x0000000037620000-0x0000000037630000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/5412-5153-0x0000000071BB0000-0x0000000071E01000-memory.dmp
                                                                                  Filesize

                                                                                  2.3MB