Analysis

  • max time kernel
    240s
  • max time network
    337s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-07-2023 12:55

General

  • Target

    LDPlayer9_ens_com.lark.snake.fire_3040_ld.exe

  • Size

    2.5MB

  • MD5

    83c2a7913043419ef1e31973e69d00d1

  • SHA1

    55c1d6abbe4c7e2b5921a9d4ab82d3b7a4ee23e3

  • SHA256

    a2d0d1739b392a98fc66ad4fa82ab3102ddf117bf0b5771ca3a5f8d3295e2184

  • SHA512

    cc433e4ebeabef236a4ca8ecf0c6c7c3474949a7d16b8a68de8c8e2674542e3155ed095b4dda96e2dcd22725725ea9edf8226599869225152955ef8854a3f29a

  • SSDEEP

    24576:r43bxJag6IHA7pYkWzRpi3UZGIlXHg1qQrlRUK80U3612926/kvppVUm4ReeIPEY:g/6Ig7pwjTElRQ0UK1ukx0RbKEL8F

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Possible privilege escalation attempt 8 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Kills process with taskkill 20 IoCs
  • Modifies registry class 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LDPlayer9_ens_com.lark.snake.fire_3040_ld.exe
    "C:\Users\Admin\AppData\Local\Temp\LDPlayer9_ens_com.lark.snake.fire_3040_ld.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnplayer.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:4264
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnmultiplayer.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3212
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM bugreport.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3044
    • F:\LDPlayer\LDPlayer9\LDPlayer.exe
      "F:\LDPlayer\LDPlayer9\\LDPlayer.exe" -silence -downloader -openid=3040 -language=en -path="F:\LDPlayer\LDPlayer9\"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4868
      • C:\Windows\SysWOW64\taskkill.exe
        "C:\Windows\System32\taskkill.exe" /F /IM dnmultiplayerex.exe /T
        3⤵
        • Kills process with taskkill
        PID:2020
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM fynews.exe
        3⤵
        • Kills process with taskkill
        PID:1584
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM ldnews.exe
        3⤵
        • Kills process with taskkill
        PID:3916
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM Ld9BoxHeadless.exe /T
        3⤵
        • Kills process with taskkill
        PID:3860
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM Ld9BoxSVC.exe /T
        3⤵
        • Kills process with taskkill
        PID:2252
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM Ld9VirtualBox.exe /T
        3⤵
        • Kills process with taskkill
        PID:3392
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM VBoxManage.exe /T
        3⤵
        • Kills process with taskkill
        PID:4020
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM VBoxNetDHCP.exe /T
        3⤵
        • Kills process with taskkill
        PID:2736
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill" /F /IM VBoxNetNAT.exe /T
        3⤵
        • Kills process with taskkill
        PID:4416
      • F:\LDPlayer\LDPlayer9\dnrepairer.exe
        "F:\LDPlayer\LDPlayer9\dnrepairer.exe" listener=983484
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Registers COM server for autorun
        • Suspicious use of WriteProcessMemory
        PID:4160
        • C:\Windows\SysWOW64\net.exe
          "net" start cryptsvc
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3704
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start cryptsvc
            5⤵
              PID:1076
          • C:\Windows\SysWOW64\regsvr32.exe
            "regsvr32" Softpub.dll /s
            4⤵
              PID:3840
            • C:\Windows\SysWOW64\regsvr32.exe
              "regsvr32" Wintrust.dll /s
              4⤵
                PID:3828
              • C:\Windows\SysWOW64\regsvr32.exe
                "regsvr32" Initpki.dll /s
                4⤵
                  PID:4332
                • C:\Windows\SysWOW64\regsvr32.exe
                  "C:\Windows\system32\regsvr32" Initpki.dll /s
                  4⤵
                    PID:3960
                  • C:\Windows\SysWOW64\regsvr32.exe
                    "regsvr32" dssenh.dll /s
                    4⤵
                      PID:3868
                    • C:\Windows\SysWOW64\regsvr32.exe
                      "regsvr32" rsaenh.dll /s
                      4⤵
                        PID:2804
                      • C:\Windows\SysWOW64\regsvr32.exe
                        "regsvr32" cryptdlg.dll /s
                        4⤵
                          PID:532
                        • C:\Windows\SysWOW64\takeown.exe
                          "takeown" /f "F:\LDPlayer\LDPlayer9\vms" /r /d y
                          4⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          • Enumerates connected drives
                          PID:2792
                        • C:\Windows\SysWOW64\icacls.exe
                          "icacls" "F:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t
                          4⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:4068
                        • C:\Windows\SysWOW64\takeown.exe
                          "takeown" /f "F:\LDPlayer\LDPlayer9\\system.vmdk"
                          4⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          • Enumerates connected drives
                          PID:712
                        • C:\Windows\SysWOW64\icacls.exe
                          "icacls" "F:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t
                          4⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:548
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM Ld9BoxHeadless.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:3444
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM Ld9BoxSVC.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:224
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM Ld9VirtualBox.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:2476
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM VBoxManage.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:4440
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM VBoxNetDHCP.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:5044
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill" /F /IM VBoxNetNAT.exe /T
                          4⤵
                          • Kills process with taskkill
                          PID:4288
                        • C:\Windows\SysWOW64\dism.exe
                          C:\Windows\system32\dism.exe /Online /English /Get-Features
                          4⤵
                          • Drops file in Windows directory
                          PID:4220
                          • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\dismhost.exe
                            C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\dismhost.exe {55FDAE1C-46DA-4789-B4F4-35388508D07E}
                            5⤵
                            • Drops file in Windows directory
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:4332
                        • C:\Windows\SysWOW64\sc.exe
                          sc query HvHost
                          4⤵
                          • Launches sc.exe
                          PID:4508
                        • C:\Windows\SysWOW64\sc.exe
                          sc query vmms
                          4⤵
                          • Launches sc.exe
                          PID:2500
                        • C:\Windows\SysWOW64\sc.exe
                          sc query vmcompute
                          4⤵
                          • Launches sc.exe
                          PID:2572
                        • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                          "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /RegServer
                          4⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:4836
                        • C:\Windows\SYSTEM32\regsvr32.exe
                          "regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s
                          4⤵
                          • Loads dropped DLL
                          PID:1560
                        • C:\Windows\SysWOW64\regsvr32.exe
                          "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s
                          4⤵
                          • Loads dropped DLL
                          PID:1096
                        • C:\Windows\SYSTEM32\regsvr32.exe
                          "regsvr32" "C:\Program Files\ldplayer9box\VBoxProxyStub.dll" /s
                          4⤵
                          • Loads dropped DLL
                          • Registers COM server for autorun
                          • Modifies registry class
                          PID:1280
                        • C:\Windows\SysWOW64\regsvr32.exe
                          "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll" /s
                          4⤵
                          • Loads dropped DLL
                          PID:3412
                        • C:\Windows\SysWOW64\sc.exe
                          "C:\Windows\system32\sc" create Ld9BoxSup binPath= "C:\Program Files\ldplayer9box\Ld9BoxSup.sys" type= kernel start= auto
                          4⤵
                          • Launches sc.exe
                          PID:3404
                        • C:\Windows\SysWOW64\sc.exe
                          "C:\Windows\system32\sc" start Ld9BoxSup
                          4⤵
                          • Launches sc.exe
                          PID:4468
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxSup" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow
                          4⤵
                            PID:4984
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxNat" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\VBoxNetNAT.exe' -RemoteAddress LocalSubnet -Action Allow
                            4⤵
                              PID:1820
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "powershell.exe" New-NetFirewallRule -DisplayName "dnplayer" -Direction Inbound -Program 'F:\LDPlayer\LDPlayer9\dnplayer.exe' -RemoteAddress LocalSubnet -Action Allow
                              4⤵
                                PID:1672
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill" /F /IM dnmultiplayerex.exe
                              3⤵
                              • Kills process with taskkill
                              PID:2068
                            • F:\LDPlayer\LDPlayer9\driverconfig.exe
                              "F:\LDPlayer\LDPlayer9\driverconfig.exe"
                              3⤵
                                PID:1412
                              • C:\Windows\SysWOW64\takeown.exe
                                "takeown" /f F:\LDPlayer\ldmutiplayer\ /r /d y
                                3⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:5476
                              • C:\Windows\SysWOW64\icacls.exe
                                "icacls" F:\LDPlayer\ldmutiplayer\ /grant everyone:F /t
                                3⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:5568
                              • C:\Windows\SysWOW64\icacls.exe
                                "icacls" "F:\LDPlayer\ldmutiplayer\" /grant everyone:F /t
                                3⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:5528
                              • C:\Windows\SysWOW64\takeown.exe
                                "takeown" /f "F:\LDPlayer\ldmutiplayer\" /r /d y
                                3⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:5432
                            • F:\LDPlayer\LDPlayer9\dnplayer.exe
                              "F:\LDPlayer\LDPlayer9\\dnplayer.exe" downloadpackage=com.lark.snake.fire|package=com.lark.snake.fire
                              2⤵
                                PID:2840
                                • C:\Windows\SysWOW64\sc.exe
                                  sc query HvHost
                                  3⤵
                                  • Launches sc.exe
                                  PID:2172
                                • C:\Windows\SysWOW64\sc.exe
                                  sc query vmms
                                  3⤵
                                  • Launches sc.exe
                                  PID:1548
                                • C:\Windows\SysWOW64\sc.exe
                                  sc query vmcompute
                                  3⤵
                                  • Launches sc.exe
                                  PID:4540
                                • C:\Program Files\ldplayer9box\vbox-img.exe
                                  "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "F:\LDPlayer\LDPlayer9\vms\..\system.vmdk" --uuid 20160302-bbbb-bbbb-54d7-bbbb00000000
                                  3⤵
                                    PID:5880
                                  • C:\Program Files\ldplayer9box\vbox-img.exe
                                    "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "F:\LDPlayer\LDPlayer9\vms\leidian0\data.vmdk" --uuid 20160302-cccc-cccc-54d7-000000000000
                                    3⤵
                                      PID:2740
                                    • C:\Program Files\ldplayer9box\vbox-img.exe
                                      "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "F:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk" --uuid 20160302-dddd-dddd-54d7-000000000000
                                      3⤵
                                        PID:4916
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.ldplayer.net/blog/how-to-enable-vt.html
                                        3⤵
                                          PID:6500
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xdc,0x108,0x7ffa412846f8,0x7ffa41284708,0x7ffa41284718
                                            4⤵
                                              PID:6480
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,2408542132067703710,5459041858349451318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 /prefetch:3
                                              4⤵
                                                PID:6980
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,2408542132067703710,5459041858349451318,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
                                                4⤵
                                                  PID:6972
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.ldplayer.net/blog/how-to-enable-vt.html
                                                3⤵
                                                  PID:6624
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa412846f8,0x7ffa41284708,0x7ffa41284718
                                                    4⤵
                                                      PID:6640
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,9750385750471052219,12954051606701472421,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:2
                                                      4⤵
                                                        PID:6992
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,9750385750471052219,12954051606701472421,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:3
                                                        4⤵
                                                          PID:7004
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,9750385750471052219,12954051606701472421,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2112 /prefetch:8
                                                          4⤵
                                                            PID:5740
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,9750385750471052219,12954051606701472421,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3520 /prefetch:1
                                                            4⤵
                                                              PID:5992
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,9750385750471052219,12954051606701472421,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3524 /prefetch:1
                                                              4⤵
                                                                PID:5984
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,9750385750471052219,12954051606701472421,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4148 /prefetch:1
                                                                4⤵
                                                                  PID:5200
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,9750385750471052219,12954051606701472421,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3920 /prefetch:1
                                                                  4⤵
                                                                    PID:5836
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,9750385750471052219,12954051606701472421,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:1
                                                                    4⤵
                                                                      PID:2820
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,9750385750471052219,12954051606701472421,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:1
                                                                      4⤵
                                                                        PID:1688
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,9750385750471052219,12954051606701472421,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4500 /prefetch:1
                                                                        4⤵
                                                                          PID:1672
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,9750385750471052219,12954051606701472421,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5504 /prefetch:1
                                                                          4⤵
                                                                            PID:2204
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,9750385750471052219,12954051606701472421,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:1
                                                                            4⤵
                                                                              PID:5548
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,9750385750471052219,12954051606701472421,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6188 /prefetch:1
                                                                              4⤵
                                                                                PID:6208
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,9750385750471052219,12954051606701472421,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3712 /prefetch:1
                                                                                4⤵
                                                                                  PID:5688
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,9750385750471052219,12954051606701472421,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4352 /prefetch:8
                                                                                  4⤵
                                                                                    PID:7088
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,9750385750471052219,12954051606701472421,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4352 /prefetch:8
                                                                                    4⤵
                                                                                      PID:3248
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,9750385750471052219,12954051606701472421,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4164 /prefetch:1
                                                                                      4⤵
                                                                                        PID:5888
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,9750385750471052219,12954051606701472421,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:1
                                                                                        4⤵
                                                                                          PID:5300
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,9750385750471052219,12954051606701472421,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6592 /prefetch:1
                                                                                          4⤵
                                                                                            PID:6488
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,9750385750471052219,12954051606701472421,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6292 /prefetch:1
                                                                                            4⤵
                                                                                              PID:6720
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.ldplayer.net/blog/how-to-enable-vt.html
                                                                                            3⤵
                                                                                              PID:4012
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffa412846f8,0x7ffa41284708,0x7ffa41284718
                                                                                                4⤵
                                                                                                  PID:3756
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              "taskkill" /F /IM ldcurl.exe /T
                                                                                              2⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:5024
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -pss -s 428 -p 3704 -ip 3704
                                                                                            1⤵
                                                                                              PID:2196
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -u -p 3704 -s 2552
                                                                                              1⤵
                                                                                              • Program crash
                                                                                              PID:2136
                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                              C:\Windows\system32\AUDIODG.EXE 0x51c 0x518
                                                                                              1⤵
                                                                                                PID:868
                                                                                              • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                                                                                                "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding
                                                                                                1⤵
                                                                                                  PID:3516
                                                                                                  • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                    "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config
                                                                                                    2⤵
                                                                                                      PID:5944
                                                                                                    • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                      "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config
                                                                                                      2⤵
                                                                                                        PID:3248
                                                                                                      • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                        "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config
                                                                                                        2⤵
                                                                                                          PID:1892
                                                                                                        • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                          "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config
                                                                                                          2⤵
                                                                                                            PID:3740
                                                                                                          • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                            "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config
                                                                                                            2⤵
                                                                                                              PID:5824
                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:5872
                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:180
                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:1124

                                                                                                                Network

                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  3423d7e71b832850019e032730997f69

                                                                                                                  SHA1

                                                                                                                  bbc91ba3960fb8f7f2d5a190e6585010675d9061

                                                                                                                  SHA256

                                                                                                                  53770e40359b9738d8898520d7e4a57c28498edddbadf76ec4a599837aa0c649

                                                                                                                  SHA512

                                                                                                                  03d5fee4152300d6c5e9f72c059955c944c7e6d207e433e9fdd693639e63ea699a01696d7bbf56d2033fd52ad260c9ae36a2c5c888112d81bf7e04a3f273e65d

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003
                                                                                                                  Filesize

                                                                                                                  106KB

                                                                                                                  MD5

                                                                                                                  f97dcba05517b225dd8b69dd19f1df3a

                                                                                                                  SHA1

                                                                                                                  5f997b9a5e12a7a3d93dc4da4cf0423e14299e2d

                                                                                                                  SHA256

                                                                                                                  a8a5dd67da7088682d87046d39c983da05070b164d15615130df1c01947189ae

                                                                                                                  SHA512

                                                                                                                  064d06c7d34305c30f9ca6f2226514d7aaecb718b58e276bd06ffafbe69f31147891858d80a991849fa75f8ddc80bd7785b44fe5e68c924afa9336244fc8f572

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004
                                                                                                                  Filesize

                                                                                                                  61KB

                                                                                                                  MD5

                                                                                                                  114e9e74da9f9393958c3e5797b2888d

                                                                                                                  SHA1

                                                                                                                  20736ef1c350a67968e0a2886c500bb79f16dc41

                                                                                                                  SHA256

                                                                                                                  29df8084629ec46f34b4cc2b0e1b188dfd95cf11dd06d60401021c31451f4249

                                                                                                                  SHA512

                                                                                                                  9066c27053f557458dfdd1b14ca50713eb8912b35ca4a02eb59dfdbfba7cd2f73c9918d1101a4e8757c5022a43d8f24634782ae3f8dd94a2264224aaaaa96b81

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005
                                                                                                                  Filesize

                                                                                                                  17KB

                                                                                                                  MD5

                                                                                                                  248e0910909939a7f89f6ce100bdfe6a

                                                                                                                  SHA1

                                                                                                                  b190810246ace163ee81da887c5a85d6961c202c

                                                                                                                  SHA256

                                                                                                                  1c10ac964b3702bd3641fa7a6a959b51d5185cb0449d93760502fb185ef0a0e3

                                                                                                                  SHA512

                                                                                                                  385a50701bf0c549019cb55fb1d1c51d79cf67ed5c5dd9443326faf4ff7f0b46c250fe98456ece5cd3b069a90de08697e3105a2463800a4306fb772b1cd9e3ae

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007
                                                                                                                  Filesize

                                                                                                                  27KB

                                                                                                                  MD5

                                                                                                                  07e64c500d05a735c3e2ee2589e7bc11

                                                                                                                  SHA1

                                                                                                                  0c0dad34c54e6fee6d09dcf5bb5ea57effe2532a

                                                                                                                  SHA256

                                                                                                                  6f35e24ed7631a933c551ffd3013b0df539764340d76aa43d0d302489a609d75

                                                                                                                  SHA512

                                                                                                                  c39f587a3f5a01156f5e80a4ada565a29ed6793f6e6ef7cbf577957180bcccfbe4c15cf3854c3d26ef26c04f4786d3ecbcdcb5944b03f7c9423843554571efb3

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008
                                                                                                                  Filesize

                                                                                                                  28KB

                                                                                                                  MD5

                                                                                                                  41755e3dca3cd8ec8f3292ed5f92719d

                                                                                                                  SHA1

                                                                                                                  9f42a5c8fa55b2d34f91e1ff3dd6c94316c70d07

                                                                                                                  SHA256

                                                                                                                  d7cddfbc08f958a8f07d4c09f55b15967e847755d2c03cc92ef549e28c9d74d9

                                                                                                                  SHA512

                                                                                                                  f6b82be25d6e8902889498eed6f9941f5a2f00fa39a62c8f164c5b7a0cea329b1694953ce416602b00f45c1bd24a1523758ad6eb728fe48d18d5e326260d513f

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009
                                                                                                                  Filesize

                                                                                                                  27KB

                                                                                                                  MD5

                                                                                                                  2d634b65767a471811d950ef0a933b97

                                                                                                                  SHA1

                                                                                                                  ccb4cfce187457f9f9022de2b5539b6870bd7111

                                                                                                                  SHA256

                                                                                                                  012e1636370367c02a561413d48afea9fa78c47d7c64418771caa77015855537

                                                                                                                  SHA512

                                                                                                                  8773afd8d11605b268f6678dbf07aff3a6fe1266ff7f576175604a8da8e03c0f99d5278ff309b281cf1179db7cd359bcdbf589eb73cf47999f40551c143db82f

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a
                                                                                                                  Filesize

                                                                                                                  39KB

                                                                                                                  MD5

                                                                                                                  3e29898e9c0a3b9850fdbcef8f1f030d

                                                                                                                  SHA1

                                                                                                                  9b3876c6d3330a65dbe6599f268946caf471dbc4

                                                                                                                  SHA256

                                                                                                                  1f57c944a4b92552c741c007f2629bb388170400817dfdb96d4a8675f7c81611

                                                                                                                  SHA512

                                                                                                                  4e1c0a435d4b4cca5c1392f0fb5fdc12249701ef1a20a7abdd650bb695d0f595c3ddae5766f7c212de37663dfe0ff4a6c999845b86b6bd501daa4f9f848a35b7

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000b
                                                                                                                  Filesize

                                                                                                                  43KB

                                                                                                                  MD5

                                                                                                                  edca36530bf4806ab1b8b9d61ec6be68

                                                                                                                  SHA1

                                                                                                                  b27bd32e3cbb9b81279828897e4b6c8dbff8240d

                                                                                                                  SHA256

                                                                                                                  421d3ef8606f5dd3972a9e831fff636e2ddc3510447e4014d331e7a547a8d5f5

                                                                                                                  SHA512

                                                                                                                  6ba2031f974dcfa2cc127031a63afe0a4cfbae967acfafaab4678e5d82be26b625ef26496144015413d40d61b0de8ed52ea3dfcdf59f480a8b7814d2773e0a75

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000c
                                                                                                                  Filesize

                                                                                                                  79KB

                                                                                                                  MD5

                                                                                                                  c25f7b2839da9e7ab4c19fec58f52679

                                                                                                                  SHA1

                                                                                                                  dce5080e1c510f5a4ea8921a8944671eb65da97c

                                                                                                                  SHA256

                                                                                                                  b48e0ddde09660ad0e2a4fcce024ab65fab4e3a893b80b196718793236a2e57e

                                                                                                                  SHA512

                                                                                                                  bf9526d831b598318bf9011c6c035a522124f8a287f3aad6c7178d161412acf279c10fe1071513325576aa69d2299c9a66415d3575fc2a0412882eff4af9635a

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000f
                                                                                                                  Filesize

                                                                                                                  46KB

                                                                                                                  MD5

                                                                                                                  17060885f020c406da21bc48b28fb878

                                                                                                                  SHA1

                                                                                                                  6d7afad0255d18e48587ef6f36a99b79fc4d4c6f

                                                                                                                  SHA256

                                                                                                                  39b649d96fdf00a01207a8578c9304b6c040fb37bb4d5e1613afa72d4f70883f

                                                                                                                  SHA512

                                                                                                                  293db7a14b58407670773f36e21ad01aa97768fd82ea0e13b931c82e716831f38e2a4935fe1141c7de46e04ee577a77ebe7930fd5edc881cb99cd2c9f8acfac3

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000012
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                  MD5

                                                                                                                  fb4f052f386f54ece20df2d22157ba68

                                                                                                                  SHA1

                                                                                                                  fa6f78fb7441d8b7c59d9aba71c3b317d9cae9e7

                                                                                                                  SHA256

                                                                                                                  70cc1ecdfcd193da8305d571d25b9d16f94cbbbd2fdae5239072b3a2018e37ab

                                                                                                                  SHA512

                                                                                                                  c2523c3793d41a8776e865e1a960acee8cfff01f7d0f3a63a99331d94e94d27b0f51c401d489940891ad75ba524b21addbd9543eb7607e9095b2659d90dfdd1d

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                  Filesize

                                                                                                                  111B

                                                                                                                  MD5

                                                                                                                  285252a2f6327d41eab203dc2f402c67

                                                                                                                  SHA1

                                                                                                                  acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                  SHA256

                                                                                                                  5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                  SHA512

                                                                                                                  11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                  Filesize

                                                                                                                  5KB

                                                                                                                  MD5

                                                                                                                  3261b159f48d3f8e9545900fc65d6b34

                                                                                                                  SHA1

                                                                                                                  16a15ed581a4ee529926260b31a173b1188c2b0d

                                                                                                                  SHA256

                                                                                                                  67a85957665a419c5a399845d0c4e5b2a1ac3199e947a6244b7da04e595571ad

                                                                                                                  SHA512

                                                                                                                  875438ad1323472d3f4e57bddae55a03cd5722480104c883f352417f1bb4c5952124cd9a7f40e4f9dbbf1c00fc6df40f7dfb6393248f6cf9528be3803c4e97f5

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                  Filesize

                                                                                                                  7KB

                                                                                                                  MD5

                                                                                                                  aef22250bbf5cec82155cb43ec338eb4

                                                                                                                  SHA1

                                                                                                                  f58f848d1ee46669407ac3774fa8c1746658ca9e

                                                                                                                  SHA256

                                                                                                                  bfe52823acf4ea74f49e24e413f1375bb2e32dd2a71527eb9e8993b5a631256a

                                                                                                                  SHA512

                                                                                                                  938a63bc808f32671e0effe5322d306d33b86626f54d0a5bb51e3d2ba18ecc6d3d118df7a33bc308860f59091d4a71e7c1ff509e6998ae821313495e3c91ee76

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                                                  Filesize

                                                                                                                  24KB

                                                                                                                  MD5

                                                                                                                  0e78f9a3ece93ae9434c64ea2bff51dc

                                                                                                                  SHA1

                                                                                                                  a0e4c75fe32417fe2df705987df5817326e1b3b9

                                                                                                                  SHA256

                                                                                                                  5c8ce4455f2a3e5f36f30e7100f85bdd5e44336a8312278769f89f68b8d60e68

                                                                                                                  SHA512

                                                                                                                  9d1686f0b38e3326ad036c8b218b61428204910f586dccf8b62ecbed09190f7664a719a89a6fbc0ecb429aecf5dd0ec06de44be3a1510369e427bde0626fd51d

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                  Filesize

                                                                                                                  16B

                                                                                                                  MD5

                                                                                                                  6752a1d65b201c13b62ea44016eb221f

                                                                                                                  SHA1

                                                                                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                  SHA256

                                                                                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                  SHA512

                                                                                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                  Filesize

                                                                                                                  12KB

                                                                                                                  MD5

                                                                                                                  dc9871c2925eab623c44eef3ab306840

                                                                                                                  SHA1

                                                                                                                  fdcd603c4e1f9e39c02701f5768029fa65c9d703

                                                                                                                  SHA256

                                                                                                                  4fc78a353e5ae8c1a44c940cb65c4601ee8532c6e9e1d25b5962dd5aa768bd4f

                                                                                                                  SHA512

                                                                                                                  bc5b4c7f13b413fabfe9fdd2a04f70735e460a7becefc8c0c9fdd807d855d316b1ee7dbfd92282e85456d8025b45a59a1329b0f249f659ab12ddcaff03e58023

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  ead5e7db72bd56f3f339bc1ae7a36835

                                                                                                                  SHA1

                                                                                                                  64991ee4d1ef2dc9e07e9e4e4da3b65c6ad5a4fe

                                                                                                                  SHA256

                                                                                                                  0047c0d22dce9e129bffac52c2f91acf00ab24984ec26ace0e85318a9c5e78b1

                                                                                                                  SHA512

                                                                                                                  98ca79898f9d97ff2bdac7f0962e886e674165fa040ca2f4efbcb4ed149f0359dca35a60d316276710a42f71f60e3de92fbcd5d944ee891533d703507e17692d

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\AppxProvider.dll
                                                                                                                  Filesize

                                                                                                                  554KB

                                                                                                                  MD5

                                                                                                                  a7927846f2bd5e6ab6159fbe762990b1

                                                                                                                  SHA1

                                                                                                                  8e3b40c0783cc88765bbc02ccc781960e4592f3f

                                                                                                                  SHA256

                                                                                                                  913f97dd219eeb7d5f7534361037fe1ecc3a637eb48d67b1c8afa8b5f951ba2f

                                                                                                                  SHA512

                                                                                                                  1eafece2f6aa881193e6374b81d7a7c8555346756ed53b11ca1678f1f3ffb70ae3dea0a30c5a0aab8be45db9c31d78f30f026bb22a7519a0930483d50507243f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\AssocProvider.dll
                                                                                                                  Filesize

                                                                                                                  112KB

                                                                                                                  MD5

                                                                                                                  94dc379aa020d365ea5a32c4fab7f6a3

                                                                                                                  SHA1

                                                                                                                  7270573fd7df3f3c996a772f85915e5982ad30a1

                                                                                                                  SHA256

                                                                                                                  dc6a5930c2b9a11204d2e22a3e8d14c28e5bdac548548e256ba7ffa79bd8c907

                                                                                                                  SHA512

                                                                                                                  998fd10a1f43024a2398491e3764748c0b990b37d8b3c820d281296f8da8f1a2f97073f4fd83543994a6e326fa7e299cb5f59e609358cd77af996175782eeaca

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\CbsProvider.dll
                                                                                                                  Filesize

                                                                                                                  875KB

                                                                                                                  MD5

                                                                                                                  6ad0376a375e747e66f29fb7877da7d0

                                                                                                                  SHA1

                                                                                                                  a0de5966453ff2c899f00f165bbff50214b5ea39

                                                                                                                  SHA256

                                                                                                                  4c9a4ab6596626482dd2190034fcb3fafebe88a961423962ad577e873ef5008f

                                                                                                                  SHA512

                                                                                                                  8a97b2cc96ec975188e53e428d0fc2c562f4c3493d3c354e316c7f89a0bd25c84246807c9977f0afdda3291b8c23d518a36fd967d8f9d4d2ce7b0af11b96eb18

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\CbsProvider.dll
                                                                                                                  Filesize

                                                                                                                  875KB

                                                                                                                  MD5

                                                                                                                  6ad0376a375e747e66f29fb7877da7d0

                                                                                                                  SHA1

                                                                                                                  a0de5966453ff2c899f00f165bbff50214b5ea39

                                                                                                                  SHA256

                                                                                                                  4c9a4ab6596626482dd2190034fcb3fafebe88a961423962ad577e873ef5008f

                                                                                                                  SHA512

                                                                                                                  8a97b2cc96ec975188e53e428d0fc2c562f4c3493d3c354e316c7f89a0bd25c84246807c9977f0afdda3291b8c23d518a36fd967d8f9d4d2ce7b0af11b96eb18

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\DismCore.dll
                                                                                                                  Filesize

                                                                                                                  402KB

                                                                                                                  MD5

                                                                                                                  b1f793773dc727b4af1648d6d61f5602

                                                                                                                  SHA1

                                                                                                                  be7ed4e121c39989f2fb343558171ef8b5f7af68

                                                                                                                  SHA256

                                                                                                                  af7f342adf5b533ea6978b68064f39bfb1e4ad3b572ae1b7f2287f5533334d4e

                                                                                                                  SHA512

                                                                                                                  66a92bff5869a56a7931d7ed9881d79c22ba741c55fb42c11364f037e1ec99902db2679b67a7e60cbf760740d5b47dcf1a6dcfae5ad6711a0bd7f086cc054eed

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\DismCorePS.dll
                                                                                                                  Filesize

                                                                                                                  183KB

                                                                                                                  MD5

                                                                                                                  a033f16836d6f8acbe3b27b614b51453

                                                                                                                  SHA1

                                                                                                                  716297072897aea3ec985640793d2cdcbf996cf9

                                                                                                                  SHA256

                                                                                                                  e3b3a4c9c6403cb8b0aa12d34915b67e4eaa5bb911e102cf77033aa315d66a1e

                                                                                                                  SHA512

                                                                                                                  ad5b641d93ad35b3c7a3b56cdf576750d1ad4c63e2a16006739888f0702280cad57dd0a6553ef426111c04ceafd6d1e87f6e7486a171fff77f243311aee83871

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\DismCorePS.dll
                                                                                                                  Filesize

                                                                                                                  183KB

                                                                                                                  MD5

                                                                                                                  a033f16836d6f8acbe3b27b614b51453

                                                                                                                  SHA1

                                                                                                                  716297072897aea3ec985640793d2cdcbf996cf9

                                                                                                                  SHA256

                                                                                                                  e3b3a4c9c6403cb8b0aa12d34915b67e4eaa5bb911e102cf77033aa315d66a1e

                                                                                                                  SHA512

                                                                                                                  ad5b641d93ad35b3c7a3b56cdf576750d1ad4c63e2a16006739888f0702280cad57dd0a6553ef426111c04ceafd6d1e87f6e7486a171fff77f243311aee83871

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\DismHost.exe
                                                                                                                  Filesize

                                                                                                                  142KB

                                                                                                                  MD5

                                                                                                                  e5d5e9c1f65b8ec7aa5b7f1b1acdd731

                                                                                                                  SHA1

                                                                                                                  dbb14dcda6502ab1d23a7c77d405dafbcbeb439e

                                                                                                                  SHA256

                                                                                                                  e30508e2088bc16b2a84233ced64995f738deaef2366ac6c86b35c93bbcd9d80

                                                                                                                  SHA512

                                                                                                                  7cf80d4a16c5dbbf61fcb22ebe30cf78ca42a030b7d7b4ad017f28fba2c9b111e8cf5b3064621453a44869bbaed124d6fb1e8d2c8fe8202f1e47579d874fa4bc

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\DismProv.dll
                                                                                                                  Filesize

                                                                                                                  255KB

                                                                                                                  MD5

                                                                                                                  490be3119ea17fa29329e77b7e416e80

                                                                                                                  SHA1

                                                                                                                  c71191c3415c98b7d9c9bbcf1005ce6a813221da

                                                                                                                  SHA256

                                                                                                                  ef1e263e1bcc05d9538cb9469dd7dba5093956aa325479c3d2607168cc1c000a

                                                                                                                  SHA512

                                                                                                                  6339b030008b7d009d36abf0f9595da9b793264ebdce156d4a330d095a5d7602ba074075ea05fef3dde474fc1d8e778480429de308c121df0bf3075177f26f13

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\DmiProvider.dll
                                                                                                                  Filesize

                                                                                                                  415KB

                                                                                                                  MD5

                                                                                                                  ea8488990b95ce4ef6b4e210e0d963b2

                                                                                                                  SHA1

                                                                                                                  cd8bf723aa9690b8ca9a0215321e8148626a27d1

                                                                                                                  SHA256

                                                                                                                  04f851b9d5e58ed002ad768bdcc475f22905fb1dab8341e9b3128df6eaa25b98

                                                                                                                  SHA512

                                                                                                                  56562131cbe5f0ea5a2508f5bfed88f21413526f1539fe4864ece5b0e03a18513f3db33c07e7abd7b8aaffc34a7587952b96bb9990d9f4efa886f613d95a5b1b

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\FfuProvider.dll
                                                                                                                  Filesize

                                                                                                                  619KB

                                                                                                                  MD5

                                                                                                                  df785c5e4aacaee3bd16642d91492815

                                                                                                                  SHA1

                                                                                                                  286330d2ab07512e1f636b90613afcd6529ada1e

                                                                                                                  SHA256

                                                                                                                  56cc8d139be12e969fff3bbf47b1f5c62c3db887e3fb97c79cf7d285076f9271

                                                                                                                  SHA512

                                                                                                                  3566de60fe76b63940cff3579da94f404c0bc713f2476ba00b9de12dc47973c7c22d5eed1fd667d20cea29b3c3c4fa648e5f44667e8369c192a4b69046e6f745

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\FolderProvider.dll
                                                                                                                  Filesize

                                                                                                                  59KB

                                                                                                                  MD5

                                                                                                                  4f3250ecb7a170a5eb18295aa768702d

                                                                                                                  SHA1

                                                                                                                  70eb14976ddab023f85bc778621ade1d4b5f4d9d

                                                                                                                  SHA256

                                                                                                                  a235317ab7ed89e6530844a78b933d50f6f48ea5df481de158eb99dd8c4ba461

                                                                                                                  SHA512

                                                                                                                  e9ce6cced5029d931d82e78e7e609a892bfe239096b55062b78e8ff38cce34ce6dd4e91efb41c4cd6ecf6017d098e4c9b13d6cb4408d761051468ee7f74bc569

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\GenericProvider.dll
                                                                                                                  Filesize

                                                                                                                  149KB

                                                                                                                  MD5

                                                                                                                  ef7e2760c0a24453fc78359aea3d7869

                                                                                                                  SHA1

                                                                                                                  0ea67f1fd29df2615da43e023e86046e8e46e2e1

                                                                                                                  SHA256

                                                                                                                  d39f38402a9309ddd1cba67be470ede348f2bc1bab2f8d565e8f15510761087a

                                                                                                                  SHA512

                                                                                                                  be785ba6b564cc4e755b4044ae27f916c009b7d942fcd092aed2ae630b1704e8a2f8b4692648eed481a5eb5355fd2e1ef7f94f6fb519b7e1ff6fc3c5f1aaa06f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\IBSProvider.dll
                                                                                                                  Filesize

                                                                                                                  59KB

                                                                                                                  MD5

                                                                                                                  120f0a2022f423fc9aadb630250f52c4

                                                                                                                  SHA1

                                                                                                                  826df2b752c4f1bba60a77e2b2cf908dd01d3cf7

                                                                                                                  SHA256

                                                                                                                  5425382aaa32ffc133adb6458ff516db0e2ad60fac52dd595d53c370f4ba6fa0

                                                                                                                  SHA512

                                                                                                                  23e50735c06cef93d11873fc8e5e29fc63dcf3f01dc56822a17c11ca57bbfb10d46fac6351f84ba30050a16d6bd0744a08a4042a9743a6df87ac8a12e81e2764

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\ImagingProvider.dll
                                                                                                                  Filesize

                                                                                                                  218KB

                                                                                                                  MD5

                                                                                                                  35e989a1df828378baa340f4e0b2dfcb

                                                                                                                  SHA1

                                                                                                                  59ecc73a0b3f55e43dace3b05ff339f24ec2c406

                                                                                                                  SHA256

                                                                                                                  874137ee906f91285b9a018735683a0dd21bdeaf2e340cbc54296551ccf8be2d

                                                                                                                  SHA512

                                                                                                                  c8d69e37c918881786a8fdab2a2c5d1632411b1f75082aeb3eb24a8ba5f93dcb39b3f4000e651f95452263525d98fd1d3cb834de93bed16fa6f92ef271c3a92a

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\IntlProvider.dll
                                                                                                                  Filesize

                                                                                                                  296KB

                                                                                                                  MD5

                                                                                                                  510e132215cef8d09be40402f355879b

                                                                                                                  SHA1

                                                                                                                  cae8659f2d3fd54eb321a8f690267ba93d56c6f1

                                                                                                                  SHA256

                                                                                                                  1bb39f3389aa4258a923fa265afa2279688e6cdb14ff771f1621a56b03ddcf52

                                                                                                                  SHA512

                                                                                                                  2f7b2ec0e94738838f755759cd35e20ab2138b8eca023ee6ef630ab83a3de1bc0792f12ea0d722abe9a6953626cbddf8ba55ea32fc794d2df677a0625e498ab0

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\LogProvider.dll
                                                                                                                  Filesize

                                                                                                                  77KB

                                                                                                                  MD5

                                                                                                                  815a4e7a7342224a239232f2c788d7c0

                                                                                                                  SHA1

                                                                                                                  430b7526d864cfbd727b75738197230d148de21a

                                                                                                                  SHA256

                                                                                                                  a9c8787c79a952779eca82e7389cf5bbde7556e4491b8bfcfd6617740ac7d8a2

                                                                                                                  SHA512

                                                                                                                  0c19d1e388ed0855a660135dec7a5e6b72ecbb7eb67ff94000f2399bd07df431be538055a61cfb2937319a0ce060898bb9b6996765117b5acda8fc0bad47a349

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\LogProvider.dll
                                                                                                                  Filesize

                                                                                                                  77KB

                                                                                                                  MD5

                                                                                                                  815a4e7a7342224a239232f2c788d7c0

                                                                                                                  SHA1

                                                                                                                  430b7526d864cfbd727b75738197230d148de21a

                                                                                                                  SHA256

                                                                                                                  a9c8787c79a952779eca82e7389cf5bbde7556e4491b8bfcfd6617740ac7d8a2

                                                                                                                  SHA512

                                                                                                                  0c19d1e388ed0855a660135dec7a5e6b72ecbb7eb67ff94000f2399bd07df431be538055a61cfb2937319a0ce060898bb9b6996765117b5acda8fc0bad47a349

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\MsiProvider.dll
                                                                                                                  Filesize

                                                                                                                  207KB

                                                                                                                  MD5

                                                                                                                  9a760ddc9fdca758501faf7e6d9ec368

                                                                                                                  SHA1

                                                                                                                  5d395ad119ceb41b776690f9085f508eaaddb263

                                                                                                                  SHA256

                                                                                                                  7ff3939e1ef015da8c9577af4edfdd46f0029a2cfe4e3dac574d3175516e095f

                                                                                                                  SHA512

                                                                                                                  59d095246b62a7777e7d2d50c2474f4b633a1ae96056e4a4cb5265ccf7432fed0ea5df9b350f44d70b55a726241da10f228d8b5cbee9b0890c0b9dc9e810b139

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\OSProvider.dll
                                                                                                                  Filesize

                                                                                                                  149KB

                                                                                                                  MD5

                                                                                                                  db4c3a07a1d3a45af53a4cf44ed550ad

                                                                                                                  SHA1

                                                                                                                  5dea737faadf0422c94f8f50e9588033d53d13b3

                                                                                                                  SHA256

                                                                                                                  2165d567aa47264abe2a866bb1bcb01a1455a75a6ea530b1b9a4dda54d08f758

                                                                                                                  SHA512

                                                                                                                  5182b80459447f3c1fb63b70ad0370e1da26828a7f73083bec0af875b37888dd12ec5a6d9dc84157fc5b535f473ad7019eb6a53b9a47a2e64e6a8b7fae4cddde

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\OSProvider.dll
                                                                                                                  Filesize

                                                                                                                  149KB

                                                                                                                  MD5

                                                                                                                  db4c3a07a1d3a45af53a4cf44ed550ad

                                                                                                                  SHA1

                                                                                                                  5dea737faadf0422c94f8f50e9588033d53d13b3

                                                                                                                  SHA256

                                                                                                                  2165d567aa47264abe2a866bb1bcb01a1455a75a6ea530b1b9a4dda54d08f758

                                                                                                                  SHA512

                                                                                                                  5182b80459447f3c1fb63b70ad0370e1da26828a7f73083bec0af875b37888dd12ec5a6d9dc84157fc5b535f473ad7019eb6a53b9a47a2e64e6a8b7fae4cddde

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\OfflineSetupProvider.dll
                                                                                                                  Filesize

                                                                                                                  182KB

                                                                                                                  MD5

                                                                                                                  9cd7292cca75d278387d2bdfb940003c

                                                                                                                  SHA1

                                                                                                                  bab579889ed3ac9cb0f124842c3e495cb2ec92ac

                                                                                                                  SHA256

                                                                                                                  b38d322af8e614cc54299effd2164247c75bd7e68e0eb1a428376fcedaca9a6f

                                                                                                                  SHA512

                                                                                                                  ebf96839e47bef9e240836b1d02065c703547a2424e05074467fe70f83c1ebf3db6cb71bf0d38848ec25e2e81b4cbb506ced7973b85e2ab2d8e4273de720779d

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\ProvProvider.dll
                                                                                                                  Filesize

                                                                                                                  753KB

                                                                                                                  MD5

                                                                                                                  70c34975e700a9d7e120aaecf9d8f14b

                                                                                                                  SHA1

                                                                                                                  e24d47f025c0ec0f60ec187bfc664e9347dc2c9c

                                                                                                                  SHA256

                                                                                                                  a3e652c0bbe2082f2e0290da73485fb2c6e35c33ac60daa51a65f8c782dbd7a7

                                                                                                                  SHA512

                                                                                                                  7f6a24345f5724d710e0b6c23b3b251e96d656fac58ea67b2b84d7d9a38d7723eae2c278e6e218e7f69f79d1cce240d91a8b0fd0d99960cacc65d82eb614a260

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\SetupPlatformProvider.dll
                                                                                                                  Filesize

                                                                                                                  159KB

                                                                                                                  MD5

                                                                                                                  1ae66f4524911b2728201fff6776903c

                                                                                                                  SHA1

                                                                                                                  68bea62eb0f616af0729dbcbb80dc27de5816a83

                                                                                                                  SHA256

                                                                                                                  367e73f97318b6663018a83a11019147e67b62ab83988730ebbda93984664dd3

                                                                                                                  SHA512

                                                                                                                  7abf07d1338e08dc8b65b4f987eaff96d99aa46c892b5d2d79684ca7cf5f139d2634d9b990e5f6730f7f8a647e4fbb3d5905f9f2a5680250852671599f15ee69

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\SmiProvider.dll
                                                                                                                  Filesize

                                                                                                                  246KB

                                                                                                                  MD5

                                                                                                                  ad7bbb62335f6dc36214d8c9fe1aaca0

                                                                                                                  SHA1

                                                                                                                  f03cb2db64c361d47a1c21f6d714e090d695b776

                                                                                                                  SHA256

                                                                                                                  ac1e7407317859981d253fd9d977e246a4d0da24572c45efe0ade1745376bffb

                                                                                                                  SHA512

                                                                                                                  4ad7132f0ad5a7228ec116c28d23ee9acfdbf4adf535b0b9995f2e7eec8776e652a0a18539c02b6f4b3e0c8fa2f75d5181577dec16993fa55cb971d7e82faac5

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\SysprepProvider.dll
                                                                                                                  Filesize

                                                                                                                  778KB

                                                                                                                  MD5

                                                                                                                  8bd67d87dbdcf881fb9c1f4f6bf83f46

                                                                                                                  SHA1

                                                                                                                  10bd2e541b6a125c29f05958f496edf31ff9abb1

                                                                                                                  SHA256

                                                                                                                  f9b4d0afe87f434e8319556961b292ddc7d3a8c6fc06b8a08a50b5a96e28a204

                                                                                                                  SHA512

                                                                                                                  258a4075a3149669ccd6ff602f71a721b195c9d15dea22d994d4d3e35cdf27beb0b8b8f5da8f52914f769642f89edbb1d9d857087778be713a874571a2ec6f89

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\TransmogProvider.dll
                                                                                                                  Filesize

                                                                                                                  1.3MB

                                                                                                                  MD5

                                                                                                                  84ae9659e8d28c2bd19d45dbe32b6736

                                                                                                                  SHA1

                                                                                                                  2a47058eafab4135a55575a359fbd22390788e93

                                                                                                                  SHA256

                                                                                                                  943ea79ccbbb9790723f411720777af386acc03efab709ac2cbfeb7bd040a3e4

                                                                                                                  SHA512

                                                                                                                  d108a4a8699cd98576a5de9ce2f925697ece546fb441a76db6a922564ea70c54449cb1e8ac049a203979331c2c0ee7790d090ae5bb72d8d5e02786ef1cca530d

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\UnattendProvider.dll
                                                                                                                  Filesize

                                                                                                                  228KB

                                                                                                                  MD5

                                                                                                                  f7bd21c4170b1397eb098fa18ef45d4b

                                                                                                                  SHA1

                                                                                                                  05d36abc4853eda468eab68d289337962c76195f

                                                                                                                  SHA256

                                                                                                                  05da5af89fafe492adf5255a7dbf16468be6d130ee8a9d713ab2182c72346db0

                                                                                                                  SHA512

                                                                                                                  8a804bfe27f25b9d7c87cfb6951e1f1254e984ff9eada0b1547c30352397438d2c9e2f1c3b42c2db43f693b08224e0c7b7a17cd0b21ced893e12c330b91355ff

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\dismprov.dll
                                                                                                                  Filesize

                                                                                                                  255KB

                                                                                                                  MD5

                                                                                                                  490be3119ea17fa29329e77b7e416e80

                                                                                                                  SHA1

                                                                                                                  c71191c3415c98b7d9c9bbcf1005ce6a813221da

                                                                                                                  SHA256

                                                                                                                  ef1e263e1bcc05d9538cb9469dd7dba5093956aa325479c3d2607168cc1c000a

                                                                                                                  SHA512

                                                                                                                  6339b030008b7d009d36abf0f9595da9b793264ebdce156d4a330d095a5d7602ba074075ea05fef3dde474fc1d8e778480429de308c121df0bf3075177f26f13

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\AppxProvider.dll.mui
                                                                                                                  Filesize

                                                                                                                  22KB

                                                                                                                  MD5

                                                                                                                  bd0dd9c5a602cb0ad7eabc16b3c1abfc

                                                                                                                  SHA1

                                                                                                                  cede6e6a55d972c22da4bc9e0389759690e6b37f

                                                                                                                  SHA256

                                                                                                                  8af0073f8a023f55866e48bf3b902dfa7f41c51b0e8b0fe06f8c496d41f9a7b3

                                                                                                                  SHA512

                                                                                                                  86351dc31118fc5a12fad6f549aa60c45ebe92b3ce5b90376e41f60d6d168a8a9f6c35320fc2cdcc750e67a5751651657fe64cf42690943500afd0d1dae2cd0c

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\AssocProvider.dll.mui
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                  MD5

                                                                                                                  8833761572f0964bdc1bea6e1667f458

                                                                                                                  SHA1

                                                                                                                  166260a12c3399a9aa298932862569756b4ecc45

                                                                                                                  SHA256

                                                                                                                  b18c6ce1558c9ef6942a3bce246a46557c2a7d12aec6c4a07e4fa84dd5c422f5

                                                                                                                  SHA512

                                                                                                                  2a907354ec9a1920b9d1d2aeb9ff7c7314854b36a27f7d88aca17825e74a87413dbe7d1c3fde6a2410b5934f8c80a76f8bb6b7f12e7cfc643ce6622ca516d9b8

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\CbsProvider.dll.mui
                                                                                                                  Filesize

                                                                                                                  53KB

                                                                                                                  MD5

                                                                                                                  6c51a3187d2464c48cc8550b141e25c5

                                                                                                                  SHA1

                                                                                                                  a42e5ae0a3090b5ab4376058e506b111405d5508

                                                                                                                  SHA256

                                                                                                                  d7a0253d6586e7bbfb0acb6facd9a326b32ba1642b458f5b5ed27feccb4fc199

                                                                                                                  SHA512

                                                                                                                  87a9e997d55bc6dbd05af1291fb78cd02266641d018ccfeb6826cb0de205aaf8a57b49e587462dbb6df2b86b54f91c0c5d3f87e64d7dbb2aea75ef143c5447ba

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\DismCore.dll.mui
                                                                                                                  Filesize

                                                                                                                  7KB

                                                                                                                  MD5

                                                                                                                  7a15f6e845f0679de593c5896fe171f9

                                                                                                                  SHA1

                                                                                                                  0c923dfaffb56b56cba0c28a4eacb66b1b91a1f4

                                                                                                                  SHA256

                                                                                                                  f91e3c35b472f95d7b1ae3dc83f9d6bfde33515aa29e8b310f55d9fe66466419

                                                                                                                  SHA512

                                                                                                                  5a0373f1fb076a0059cac8f30fe415e06ed880795f84283911bec75de0977baf52432b740b429496999cedf5cca45efd6ef010700e2d9a1887438056c8c573ca

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\DmiProvider.dll.mui
                                                                                                                  Filesize

                                                                                                                  17KB

                                                                                                                  MD5

                                                                                                                  b7252234aa43b7295bb62336adc1b85c

                                                                                                                  SHA1

                                                                                                                  b2c42a5af79530e7cf9bcf54fd76ae9d5f234d7f

                                                                                                                  SHA256

                                                                                                                  73709c25dc5300a435e53df97fc01a7dc184b56796cae48ee728d54d26076d6c

                                                                                                                  SHA512

                                                                                                                  88241009b342eb1205b10f7725a7cb1ec2c7135606459d038c4b8847efd9d5e0ad4749621f8df93746dd3ba8ab92d1b0f513ed10e2ba712a7991716f4c062358

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\FfuProvider.dll.mui
                                                                                                                  Filesize

                                                                                                                  9KB

                                                                                                                  MD5

                                                                                                                  dc826a9cb121e2142b670d0b10022e22

                                                                                                                  SHA1

                                                                                                                  b2fe459ede8ba99602ae6ea5fa24f0133cca2bc9

                                                                                                                  SHA256

                                                                                                                  ba6695148f96a5d45224324006ae29becfd2a6aa1de947e27371a4eb84e7451a

                                                                                                                  SHA512

                                                                                                                  038e9abff445848c882a71836574df0394e73690bc72642c2aa949c1ad820c5cbb4dedc4ee7b5b75fd5ac8a43813d416f23d28973de7a7f0e5c3f7112da6fe1b

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\FolderProvider.dll.mui
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  22b4a3a1ec3b6d7aa3bc61d0812dc85f

                                                                                                                  SHA1

                                                                                                                  97ae3504a29eb555632d124022d8406fc5b6f662

                                                                                                                  SHA256

                                                                                                                  c81a992ecebd9260ff34e41383aaca1c64a9fa4706a4744ac814f0f5daa1e105

                                                                                                                  SHA512

                                                                                                                  9329b60a60c45b2486000ed0aff8d260fdac3d0a8789823eaa015eab1a6d577012f9d12502f81bad9902e41545c3c3e77f434bc1a753b4f8430d01db2cdbe26c

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\GenericProvider.dll.mui
                                                                                                                  Filesize

                                                                                                                  5KB

                                                                                                                  MD5

                                                                                                                  d6b02daf9583f640269b4d8b8496a5dd

                                                                                                                  SHA1

                                                                                                                  e3bc2acd8e6a73b6530bc201902ab714e34b3182

                                                                                                                  SHA256

                                                                                                                  9102fa05ed98d902bf6e95b74fdbb745399d4ce4536a29607b2156a0edfeddf0

                                                                                                                  SHA512

                                                                                                                  189e87fcc2902e2a8e59773783d80a7d4dd5d2991bd291b0976cbd304f78bd225b353703735b84de41b5f59c37402db634c4acc805d73176cde75ca662efff50

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\IBSProvider.dll.mui
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  d4b67a347900e29392613b5d86fe4ac2

                                                                                                                  SHA1

                                                                                                                  fb84756d11bfd638c4b49268b96d0007b26ba2fb

                                                                                                                  SHA256

                                                                                                                  4ccfe7883bce7785b1387ad3872230159899a5337d30a2f81a937b74bcbc4ce5

                                                                                                                  SHA512

                                                                                                                  af0a2a3f813e1adfff972285c9655f50ce6916caaeff5cb82f6c7d76491ffc9b365a47f19750fc02d7122182bf65aae79ed167886c33f202d5a781ab83d75662

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\ImagingProvider.dll.mui
                                                                                                                  Filesize

                                                                                                                  18KB

                                                                                                                  MD5

                                                                                                                  f2e2ba029f26341158420f3c4db9a68f

                                                                                                                  SHA1

                                                                                                                  1dee9d3dddb41460995ad8913ad701546be1e59d

                                                                                                                  SHA256

                                                                                                                  32d8c8fb9a746be209db5c3bdad14f361cf2bef8144c32e5af419c28efd35da3

                                                                                                                  SHA512

                                                                                                                  3d45d7bcf21d5df56b516fc18f7dc1bf80e44258b0c810b199a7bc06047a547060956c9d79575b82d9b6992fb5fe64f5b0ef1e408363887ae81a64b6ff9fa03e

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\IntlProvider.dll.mui
                                                                                                                  Filesize

                                                                                                                  27KB

                                                                                                                  MD5

                                                                                                                  2eb303db5753eb7a6bb3ab773eeabdcb

                                                                                                                  SHA1

                                                                                                                  44c6c38e6ae5f9ce9d7ca9d45a3cc3020b1353e4

                                                                                                                  SHA256

                                                                                                                  aa43b64db4fdcd89e56ba5309f3ba2ffac2663ba30514e87c160687f4314221f

                                                                                                                  SHA512

                                                                                                                  df1c8cefed4b5ef5a47f9bc0c42776611b3af709938a0900db79c6c9f4fae21acbbb6c4b1cad3c5a2051b622fe7e6e01486d34622742a981623fed933f1b1427

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\LogProvider.dll.mui
                                                                                                                  Filesize

                                                                                                                  6KB

                                                                                                                  MD5

                                                                                                                  8933c8d708e5acf5a458824b19fd97da

                                                                                                                  SHA1

                                                                                                                  de55756ddbeebc5ad9d3ce950acba5d2fb312331

                                                                                                                  SHA256

                                                                                                                  6e51af7cfda6be5419f89d6705c44587556a4abffd388020d7f19e007e122cd6

                                                                                                                  SHA512

                                                                                                                  ead5017d9d024a1d7c53634ae725438ea3a34eed8c9056ebbc4ebe5aab2055c0e67687ce7608724e4f66f55aa486a63024967b76a5638cde3dd88b3d3432ca1f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\MsiProvider.dll.mui
                                                                                                                  Filesize

                                                                                                                  15KB

                                                                                                                  MD5

                                                                                                                  c5e60ee2d8534f57fddb81ffce297763

                                                                                                                  SHA1

                                                                                                                  78e6b0e03c8bf5802b3ef429b105d7ae3092a8f2

                                                                                                                  SHA256

                                                                                                                  1ec7b04a8c25812db99abec82c7b7bf915ae3f7594c5d071231cafab9c1fa145

                                                                                                                  SHA512

                                                                                                                  ce654295e8b16da7bd004453ae4a422fe8296a8c2343e56d819883b835c391a02537ecf4d155a281a9d38f2291ee0004506b7fd48a99c0f8881ff1e38ae8ebcc

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\OSProvider.dll.mui
                                                                                                                  Filesize

                                                                                                                  3KB

                                                                                                                  MD5

                                                                                                                  0633e0fccd477d9b22de4dd5a84abe53

                                                                                                                  SHA1

                                                                                                                  e04fb5c3acb35d128c1ea6ee6fb0e9b3fe90d5a9

                                                                                                                  SHA256

                                                                                                                  b6758aba17f6cd74923ca0976dd580222851ef6435cd16b3b2b04e85280ce706

                                                                                                                  SHA512

                                                                                                                  e95ed1d8069d6f200f0a2ea8dd7688404af9db9ce5e229afcb625a1f9eb46ac9e7a1c2c4c5ce156b190514415679e82e213732e8e890ed1a89af9026e4e73fe3

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\OfflineSetupProvider.dll.mui
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  015271d46ab128a854a4e9d214ab8a43

                                                                                                                  SHA1

                                                                                                                  2569deff96fb5ad6db924cee2e08a998ddc80b2a

                                                                                                                  SHA256

                                                                                                                  692744ce4bba1e82ad1a91ab97eec2bac7146bc995e8e8ed59bc2c7d366af7ec

                                                                                                                  SHA512

                                                                                                                  6ba678da0475a6b1872c2e2c151b395a4d97390bed4671d3f918aab5e69cbc9ceafe72c3100ba060ac6586fd37682499fdeef7d7b1ab10f5ec2411c1438ed438

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\ProvProvider.dll.mui
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                  MD5

                                                                                                                  b8a8c6c4cd89eeda1e299c212dc9c198

                                                                                                                  SHA1

                                                                                                                  f88c8a563b20864e0fc6f3d63fadda507aa2e96e

                                                                                                                  SHA256

                                                                                                                  50ad19e21b6425d12aa57cd4656748877db1f147189ec44abb19ba90be8505ea

                                                                                                                  SHA512

                                                                                                                  4a6f0dac5b3b18e4942ce5f51b566ce3ba465baa43457384ee785d1c0e7c33f9b9396a143aac0398a34e4e2f7d704ba06d3cc68761fd3cb6f53f4043a906e475

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\SetupPlatformProvider.dll.mui
                                                                                                                  Filesize

                                                                                                                  5KB

                                                                                                                  MD5

                                                                                                                  73e78fbbf6e6679fa643441c66628d37

                                                                                                                  SHA1

                                                                                                                  57b70e6226c0cf3f8bc9a939f8b1ec411dedeff5

                                                                                                                  SHA256

                                                                                                                  5d4dfc9bde18be1ec0b3834a65de6abab581e04c8c4f66ee14a62fb4b1b4cd06

                                                                                                                  SHA512

                                                                                                                  a045a6cdf9ca989b3ed9a50cda208affa17372f65b1d86e1bf4c10b5d5e3fee58c5d4b8ec0749a54e2e2156ed0e9776b59a8d3b78f062349873cb574ab3f77fa

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\SmiProvider.dll.mui
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  f32e38247d0b21476bbfb49989478f7e

                                                                                                                  SHA1

                                                                                                                  b950fd72ea2a6a94ee049454df562aed79ca1e35

                                                                                                                  SHA256

                                                                                                                  a1a302e940f6d6718700737b787af7a2053ef68b5ea2ec61497e7ae2444c5835

                                                                                                                  SHA512

                                                                                                                  f483807d790a4bc3e68d6d1f986bd4a57b4a67c91fb3dbef88220a4b510f11d1190cdd98a857eb1937e921e668dff2bcb5e4a7df640b1f3639ce6d2239ff8106

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\SysprepProvider.dll.mui
                                                                                                                  Filesize

                                                                                                                  3KB

                                                                                                                  MD5

                                                                                                                  93d076056dd01dfc64d95d4c552a2dff

                                                                                                                  SHA1

                                                                                                                  a90fd06a62c6d63d87e00f5f7e9646b44d2c726a

                                                                                                                  SHA256

                                                                                                                  4389362a9dc662aa3c7a1d830498472bc586e00f0d269a8541975a34b03a1aa4

                                                                                                                  SHA512

                                                                                                                  b089574d4be0ccae205219c9e256de34c039081a547f05acfe4165d036b175de5d9676160effc3c19d87bbb41d0f415da598e507ed8f7b302cdbfdfb81f694ee

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\TransmogProvider.dll.mui
                                                                                                                  Filesize

                                                                                                                  16KB

                                                                                                                  MD5

                                                                                                                  2138fda89b1a5a18b32aed1d8762cde5

                                                                                                                  SHA1

                                                                                                                  a476f7dc86e62c7dc0edf27bb778174348cac566

                                                                                                                  SHA256

                                                                                                                  a75288f9e83cccf2a6a644ff78e6c26dadd5772a2626f80120b81975664e7dab

                                                                                                                  SHA512

                                                                                                                  d7cbf569b5d57730c81fc121e92e1042a37e07922c02f36efac3769622f40234c70dafe9ed88a659d90c3855b5240f67f99b55ddecc46eea0e28e5b80ecc820b

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B26152D3-9618-4D17-8C2A-F085D60FB2DB\en-US\dismprov.dll.mui
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  7d06108999cc83eb3a23eadcebb547a5

                                                                                                                  SHA1

                                                                                                                  200866d87a490d17f6f8b17b26225afeb6d39446

                                                                                                                  SHA256

                                                                                                                  cf8cc85cdd12cf4a02df5274f8d0cdc625c6409fe80866b3052b7d5a862ac311

                                                                                                                  SHA512

                                                                                                                  9f024aa89392fbbbabe62a58857e5ad5250e05f23d7f78fc9a09f535463446796dd6e37aab5e38dfc0bf5b15533844f63b3bddcb5cb9335901e099f65f9d8002

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iv3ttczr.ndw.ps1
                                                                                                                  Filesize

                                                                                                                  60B

                                                                                                                  MD5

                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                  SHA1

                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                  SHA256

                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                  SHA512

                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                • C:\Users\Admin\AppData\Roaming\XuanZhi9\ldopengl32x.dll
                                                                                                                  Filesize

                                                                                                                  73KB

                                                                                                                  MD5

                                                                                                                  3506cd95b1a45ddc2e7fdbbf2ad479a7

                                                                                                                  SHA1

                                                                                                                  afb6efb7e1c2b65bda6c252f123c9a9a5a3c4ff1

                                                                                                                  SHA256

                                                                                                                  129120a3eb047bcc8d84bb7d76da7a718a7af1faca623bcd3ec78430c65baab8

                                                                                                                  SHA512

                                                                                                                  696db5b2eedf3c6281b3c1d9d5722c42f12d804a84ba9eba22df4456fe08eb7198fdd0e645351d84c1e6e0ed2c2fc4fb56680182c896184ee983cf947d53573c

                                                                                                                • C:\Windows\Logs\DISM\dism.log
                                                                                                                  Filesize

                                                                                                                  190KB

                                                                                                                  MD5

                                                                                                                  f54e629f1469b8c479ab4fc78ab204ac

                                                                                                                  SHA1

                                                                                                                  5708f2057989ec5f590d6022f5ba2398f4b6ac6e

                                                                                                                  SHA256

                                                                                                                  64bce313a741aa21c9ad7e8fa542710f3274fa3f54200f11d57a1d70ea9cc6f9

                                                                                                                  SHA512

                                                                                                                  d2936bc50ef4f716db0bf8521f067d5523d61f32f0b7204379f31b8197946b7b62db186100b578dde3935329ec1235703c3a7c53abb2304ae5ac96b5a17e6bc7

                                                                                                                • C:\Windows\Logs\DISM\dism.log
                                                                                                                  Filesize

                                                                                                                  246KB

                                                                                                                  MD5

                                                                                                                  4bd145df2dbd5bbcce33a9d2896c1598

                                                                                                                  SHA1

                                                                                                                  9daefadd0d515951213e34b98f7b35981e6979bb

                                                                                                                  SHA256

                                                                                                                  7e919f6760821c5734e254c08255b96dfe42082bf46d3c5d93b4b05ec315034c

                                                                                                                  SHA512

                                                                                                                  b2d38e6871c5e292e6c2bf77201a75a75160a499849f6e216d358c3e006c13c45a73fc578851e972e57a1ff1da4829055c15a797ef41f43519e97241a6218e0d

                                                                                                                • F:\LDPlayer\LDPlayer9\LDPlayer.exe
                                                                                                                  Filesize

                                                                                                                  628.0MB

                                                                                                                  MD5

                                                                                                                  d9b3882ba7f86f12794887393254fffd

                                                                                                                  SHA1

                                                                                                                  af2d26bcffe4c67a677334f26e7ce399d0786ce4

                                                                                                                  SHA256

                                                                                                                  9fe71b99556cff88dd4247bbd53e69580f4d39145a3f2296bb37bf6177f6c458

                                                                                                                  SHA512

                                                                                                                  57e4a0d6d2ebd28da58416362839a6b952495c4063fd6499a04d3b01c0dcb88006c5193d481a4e34d7e4a4900327620be5f7f39f1245943696b053374d90cd92

                                                                                                                • F:\LDPlayer\LDPlayer9\LDPlayer.exe
                                                                                                                  Filesize

                                                                                                                  628.0MB

                                                                                                                  MD5

                                                                                                                  d9b3882ba7f86f12794887393254fffd

                                                                                                                  SHA1

                                                                                                                  af2d26bcffe4c67a677334f26e7ce399d0786ce4

                                                                                                                  SHA256

                                                                                                                  9fe71b99556cff88dd4247bbd53e69580f4d39145a3f2296bb37bf6177f6c458

                                                                                                                  SHA512

                                                                                                                  57e4a0d6d2ebd28da58416362839a6b952495c4063fd6499a04d3b01c0dcb88006c5193d481a4e34d7e4a4900327620be5f7f39f1245943696b053374d90cd92

                                                                                                                • F:\LDPlayer\LDPlayer9\MSVCP120.dll
                                                                                                                  Filesize

                                                                                                                  444KB

                                                                                                                  MD5

                                                                                                                  50260b0f19aaa7e37c4082fecef8ff41

                                                                                                                  SHA1

                                                                                                                  ce672489b29baa7119881497ed5044b21ad8fe30

                                                                                                                  SHA256

                                                                                                                  891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                                                                                                                  SHA512

                                                                                                                  6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                                                                                                                • F:\LDPlayer\LDPlayer9\MSVCR120.dll
                                                                                                                  Filesize

                                                                                                                  947KB

                                                                                                                  MD5

                                                                                                                  50097ec217ce0ebb9b4caa09cd2cd73a

                                                                                                                  SHA1

                                                                                                                  8cd3018c4170072464fbcd7cba563df1fc2b884c

                                                                                                                  SHA256

                                                                                                                  2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                                                                                                                  SHA512

                                                                                                                  ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                                                                                                                • F:\LDPlayer\LDPlayer9\crashreport.dll
                                                                                                                  Filesize

                                                                                                                  51KB

                                                                                                                  MD5

                                                                                                                  79d0b603ac70f2be886e4717a88eb665

                                                                                                                  SHA1

                                                                                                                  3ced9af161be8f74d5d8221633fffe60ef810896

                                                                                                                  SHA256

                                                                                                                  a5162724c56a79541da64c0ba7ef0e1738a527d85fe928770dfe16656ca85a04

                                                                                                                  SHA512

                                                                                                                  540f8abdf616328bb530cc0eff4ded24dd9c3c9c19ace3cf6cf2fc79a72d5350c56b515b77580882b51cb1d7bee28ac81399ec53a80e935f3655eb41cc440797

                                                                                                                • F:\LDPlayer\LDPlayer9\crashreport.dll
                                                                                                                  Filesize

                                                                                                                  51KB

                                                                                                                  MD5

                                                                                                                  79d0b603ac70f2be886e4717a88eb665

                                                                                                                  SHA1

                                                                                                                  3ced9af161be8f74d5d8221633fffe60ef810896

                                                                                                                  SHA256

                                                                                                                  a5162724c56a79541da64c0ba7ef0e1738a527d85fe928770dfe16656ca85a04

                                                                                                                  SHA512

                                                                                                                  540f8abdf616328bb530cc0eff4ded24dd9c3c9c19ace3cf6cf2fc79a72d5350c56b515b77580882b51cb1d7bee28ac81399ec53a80e935f3655eb41cc440797

                                                                                                                • F:\LDPlayer\LDPlayer9\dnmultiplayer.exe
                                                                                                                  Filesize

                                                                                                                  1.2MB

                                                                                                                  MD5

                                                                                                                  bc2d35a3f1876abc0fdbebe616d00112

                                                                                                                  SHA1

                                                                                                                  1133a8790e560be7aef6b9c8af5a020f0ef9eed6

                                                                                                                  SHA256

                                                                                                                  c38142909345c8b5eddf287a827fbf754a1544a1aa46f85c9380d274e647a0dc

                                                                                                                  SHA512

                                                                                                                  389c2a52194a7efbb391f6542713de10cb065f333bcd1cc758a044e05779a5b34bb797d9fbb3f6f5e001d6a7104cb1befef2d2527662b844baf8adc3a5ceffc6

                                                                                                                • F:\LDPlayer\LDPlayer9\dnrepairer.exe
                                                                                                                  Filesize

                                                                                                                  41.9MB

                                                                                                                  MD5

                                                                                                                  7f15059e03b7b605103b547a4ac6b2c3

                                                                                                                  SHA1

                                                                                                                  0ecd9ef21ca7cf8d45e43bfb369fff1d38cd6495

                                                                                                                  SHA256

                                                                                                                  08193bb325d7e541e68c0dd975d362a946358482009d2711e586029c121095f6

                                                                                                                  SHA512

                                                                                                                  3b6c0c8595cc7610d147e99db4f41eed71e306fb6824a88a8b438b2e171355f3d91c55e4be06ea9cc539bf5085f6b9f8af439fd2de28af4e4432df1bbef5386f

                                                                                                                • F:\LDPlayer\LDPlayer9\dnrepairer.exe
                                                                                                                  Filesize

                                                                                                                  41.9MB

                                                                                                                  MD5

                                                                                                                  7f15059e03b7b605103b547a4ac6b2c3

                                                                                                                  SHA1

                                                                                                                  0ecd9ef21ca7cf8d45e43bfb369fff1d38cd6495

                                                                                                                  SHA256

                                                                                                                  08193bb325d7e541e68c0dd975d362a946358482009d2711e586029c121095f6

                                                                                                                  SHA512

                                                                                                                  3b6c0c8595cc7610d147e99db4f41eed71e306fb6824a88a8b438b2e171355f3d91c55e4be06ea9cc539bf5085f6b9f8af439fd2de28af4e4432df1bbef5386f

                                                                                                                • F:\LDPlayer\LDPlayer9\dnresource.rcc
                                                                                                                  Filesize

                                                                                                                  5.0MB

                                                                                                                  MD5

                                                                                                                  383b9319180db3de33836a0931914d7b

                                                                                                                  SHA1

                                                                                                                  37d755befb9ae7bec00d85265fe407e9a818e81b

                                                                                                                  SHA256

                                                                                                                  7848ca57be110c3d575659e8526a37f072762265298d9d3960987e4b799a4cf4

                                                                                                                  SHA512

                                                                                                                  a6e7e3de1168ccb53c741a06dc316aabeb2abf91eac35693f0a5a3fd3720da745267012a83be5a5df992d2ff34f59e9ee7687465c6c44f7a0b3edea4af9c5d8d

                                                                                                                • F:\LDPlayer\LDPlayer9\fonts\NotoSans-Regular.otf
                                                                                                                  Filesize

                                                                                                                  17.4MB

                                                                                                                  MD5

                                                                                                                  93b877811441a5ae311762a7cb6fb1e1

                                                                                                                  SHA1

                                                                                                                  339e033fd4fbb131c2d9b964354c68cd2cf18bd1

                                                                                                                  SHA256

                                                                                                                  b3899a2bb84ce5e0d61cc55c49df2d29ba90d301b71a84e8c648416ec96efc8b

                                                                                                                  SHA512

                                                                                                                  7f053cec61fbddae0184d858c3ef3e8bf298b4417d25b84ac1fc888c052eca252b24f7abfff7783442a1b80cc9fc2ce777dda323991cc4dc79039f4c17e21df4

                                                                                                                • F:\LDPlayer\LDPlayer9\fonts\Roboto-Regular.otf
                                                                                                                  Filesize

                                                                                                                  103KB

                                                                                                                  MD5

                                                                                                                  4acd5f0e312730f1d8b8805f3699c184

                                                                                                                  SHA1

                                                                                                                  67c957e102bf2b2a86c5708257bc32f91c006739

                                                                                                                  SHA256

                                                                                                                  72336333d602f1c3506e642e0d0393926c0ec91225bf2e4d216fcebd82bb6cb5

                                                                                                                  SHA512

                                                                                                                  9982c1c53cee1b44fd0c3df6806b8cbf6b441d3ed97aeb466dba568adce1144373ce7833d8f44ac3fa58d01d8cdb7e8621b4bb125c4d02092c355444651a4837

                                                                                                                • F:\LDPlayer\LDPlayer9\ldmutiplayer\7za.exe
                                                                                                                  Filesize

                                                                                                                  652KB

                                                                                                                  MD5

                                                                                                                  ad9d7cbdb4b19fb65960d69126e3ff68

                                                                                                                  SHA1

                                                                                                                  dcdc0e609a4e9d5ff9d96918c30cb79c6602cb3d

                                                                                                                  SHA256

                                                                                                                  a6c324f2925b3b3dbd2ad989e8d09c33ecc150496321ae5a1722ab097708f326

                                                                                                                  SHA512

                                                                                                                  f0196bee7ad8005a36eea86e31429d2c78e96d57b53ff4a64b3e529a54670fa042322a3c3a21557c96b0b3134bf81f238a9e35124b2d0ce80c61ed548a9791e7

                                                                                                                • F:\LDPlayer\LDPlayer9\ldmutiplayer\cximagecrt.dll
                                                                                                                  Filesize

                                                                                                                  1.5MB

                                                                                                                  MD5

                                                                                                                  66df6f7b7a98ff750aade522c22d239a

                                                                                                                  SHA1

                                                                                                                  f69464fe18ed03de597bb46482ae899f43c94617

                                                                                                                  SHA256

                                                                                                                  91e3035a01437b54adda33d424060c57320504e7e6a0c85db2654815ba29c71f

                                                                                                                  SHA512

                                                                                                                  48d4513e09edd7f270614258b2750d5e98f0dbce671ba41a524994e96ed3df657fce67545153ca32d2bf7efcb35371cae12c4264df9053e4eb5e6b28014ed20e

                                                                                                                • F:\LDPlayer\LDPlayer9\ldmutiplayer\libcrypto-1_1.dll
                                                                                                                  Filesize

                                                                                                                  2.0MB

                                                                                                                  MD5

                                                                                                                  01c4246df55a5fff93d086bb56110d2b

                                                                                                                  SHA1

                                                                                                                  e2939375c4dd7b478913328b88eaa3c91913cfdc

                                                                                                                  SHA256

                                                                                                                  c9501469ad2a2745509ab2d0db8b846f2bfb4ec019b98589d311a4bd7ac89889

                                                                                                                  SHA512

                                                                                                                  39524d5b8fc7c9d0602bc6733776237522dcca5f51cc6ceebd5a5d2c4cbda904042cee2f611a9c9477cc7e08e8eadd8915bf41c7c78e097b5e50786143e98196

                                                                                                                • F:\LDPlayer\LDPlayer9\ldmutiplayer\libcurl.dll
                                                                                                                  Filesize

                                                                                                                  442KB

                                                                                                                  MD5

                                                                                                                  2d40f6c6a4f88c8c2685ee25b53ec00d

                                                                                                                  SHA1

                                                                                                                  faf96bac1e7665aa07029d8f94e1ac84014a863b

                                                                                                                  SHA256

                                                                                                                  1d7037da4222de3d7ca0af6a54b2942d58589c264333ef814cb131d703b5c334

                                                                                                                  SHA512

                                                                                                                  4e6d0dc0dc3fb7e57c6d7843074ee7c89c777e9005893e089939eb765d9b6fb12f0e774dc1814f6a34e75d1775e19e62782465731fd5605182e7984d798ba779

                                                                                                                • F:\LDPlayer\LDPlayer9\ldmutiplayer\libssh2.dll
                                                                                                                  Filesize

                                                                                                                  192KB

                                                                                                                  MD5

                                                                                                                  52c43baddd43be63fbfb398722f3b01d

                                                                                                                  SHA1

                                                                                                                  be1b1064fdda4dde4b72ef523b8e02c050ccd820

                                                                                                                  SHA256

                                                                                                                  8c91023203f3d360c0629ffd20c950061566fb6c780c83eaa52fb26abb6be86f

                                                                                                                  SHA512

                                                                                                                  04cc3d8e31bd7444068468dd32ffcc9092881ca4aaea7c92292e5f1b541f877bdec964774562cb7a531c3386220d88b005660a2b5a82957e28350a381bea1b28

                                                                                                                • F:\LDPlayer\LDPlayer9\ldmutiplayer\libssl-1_1.dll
                                                                                                                  Filesize

                                                                                                                  511KB

                                                                                                                  MD5

                                                                                                                  e8fd6da54f056363b284608c3f6a832e

                                                                                                                  SHA1

                                                                                                                  32e88b82fd398568517ab03b33e9765b59c4946d

                                                                                                                  SHA256

                                                                                                                  b681fd3c3b3f2d59f6a14be31e761d5929e104be06aa77c883ada9675ca6e9fd

                                                                                                                  SHA512

                                                                                                                  4f997deebf308de29a044e4ff2e8540235a41ea319268aa202e41a2be738b8d50f990ecc68f4a737a374f6d5f39ce8855edf0e2bb30ce274f75388e3ddd8c10b

                                                                                                                • F:\LDPlayer\LDPlayer9\ldmutiplayer\msvcp110.dll
                                                                                                                  Filesize

                                                                                                                  522KB

                                                                                                                  MD5

                                                                                                                  3e29914113ec4b968ba5eb1f6d194a0a

                                                                                                                  SHA1

                                                                                                                  557b67e372e85eb39989cb53cffd3ef1adabb9fe

                                                                                                                  SHA256

                                                                                                                  c8d5572ca8d7624871188f0acabc3ae60d4c5a4f6782d952b9038de3bc28b39a

                                                                                                                  SHA512

                                                                                                                  75078c9eaa5a7ae39408e5db1ce7dbce5a3180d1c644bcb5e481b0810b07cb7d001d68d1b4f462cd5355e98951716f041ef570fcc866d289a68ea19b3f500c43

                                                                                                                • F:\LDPlayer\LDPlayer9\ldmutiplayer\msvcp120.dll
                                                                                                                  Filesize

                                                                                                                  444KB

                                                                                                                  MD5

                                                                                                                  50260b0f19aaa7e37c4082fecef8ff41

                                                                                                                  SHA1

                                                                                                                  ce672489b29baa7119881497ed5044b21ad8fe30

                                                                                                                  SHA256

                                                                                                                  891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                                                                                                                  SHA512

                                                                                                                  6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                                                                                                                • F:\LDPlayer\LDPlayer9\ldmutiplayer\msvcr110.dll
                                                                                                                  Filesize

                                                                                                                  854KB

                                                                                                                  MD5

                                                                                                                  4ba25d2cbe1587a841dcfb8c8c4a6ea6

                                                                                                                  SHA1

                                                                                                                  52693d4b5e0b55a929099b680348c3932f2c3c62

                                                                                                                  SHA256

                                                                                                                  b30160e759115e24425b9bcdf606ef6ebce4657487525ede7f1ac40b90ff7e49

                                                                                                                  SHA512

                                                                                                                  82e86ec67a5c6cddf2230872f66560f4b0c3e4c1bb672507bbb8446a8d6f62512cbd0475fe23b619db3a67bb870f4f742761cf1f87d50db7f14076f54006f6c6

                                                                                                                • F:\LDPlayer\LDPlayer9\ldmutiplayer\msvcr120.dll
                                                                                                                  Filesize

                                                                                                                  947KB

                                                                                                                  MD5

                                                                                                                  50097ec217ce0ebb9b4caa09cd2cd73a

                                                                                                                  SHA1

                                                                                                                  8cd3018c4170072464fbcd7cba563df1fc2b884c

                                                                                                                  SHA256

                                                                                                                  2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                                                                                                                  SHA512

                                                                                                                  ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                                                                                                                • F:\LDPlayer\LDPlayer9\ldmutiplayer\ssleay32.dll
                                                                                                                  Filesize

                                                                                                                  283KB

                                                                                                                  MD5

                                                                                                                  0054560df6c69d2067689433172088ef

                                                                                                                  SHA1

                                                                                                                  a30042b77ebd7c704be0e986349030bcdb82857d

                                                                                                                  SHA256

                                                                                                                  72553b45a5a7d2b4be026d59ceb3efb389c686636c6da926ffb0ca653494e750

                                                                                                                  SHA512

                                                                                                                  418190401b83de32a8ce752f399b00c091afad5e3b21357a53c134cce3b4199e660572ee71e18b5c2f364d3b2509b5365d7b569d6d9da5c79ae78c572c1d0ba0

                                                                                                                • F:\LDPlayer\LDPlayer9\msvcp120.dll
                                                                                                                  Filesize

                                                                                                                  444KB

                                                                                                                  MD5

                                                                                                                  50260b0f19aaa7e37c4082fecef8ff41

                                                                                                                  SHA1

                                                                                                                  ce672489b29baa7119881497ed5044b21ad8fe30

                                                                                                                  SHA256

                                                                                                                  891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                                                                                                                  SHA512

                                                                                                                  6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                                                                                                                • F:\LDPlayer\LDPlayer9\msvcr120.dll
                                                                                                                  Filesize

                                                                                                                  947KB

                                                                                                                  MD5

                                                                                                                  50097ec217ce0ebb9b4caa09cd2cd73a

                                                                                                                  SHA1

                                                                                                                  8cd3018c4170072464fbcd7cba563df1fc2b884c

                                                                                                                  SHA256

                                                                                                                  2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                                                                                                                  SHA512

                                                                                                                  ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                                                                                                                • F:\LDPlayer\LDPlayer9\system.vmdk
                                                                                                                  Filesize

                                                                                                                  1189.1MB

                                                                                                                  MD5

                                                                                                                  88b8fa3c204ac712a487eba1516a22de

                                                                                                                  SHA1

                                                                                                                  193a43dbaca7784c188f6305ac46381227aa45d9

                                                                                                                  SHA256

                                                                                                                  f206c1c41a08434f81df35108c55a60e45cb1eac5345d2fffa9c4ce8464d4027

                                                                                                                  SHA512

                                                                                                                  e8a401b010a165cccd94ca3573def44e36729c4917b319aba24173f2d31a1728d01479d1eb7a89420298764b4f2cddb6f396003d31e5b66d4db015378ea7343e

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\config\leidian0.config
                                                                                                                  Filesize

                                                                                                                  641B

                                                                                                                  MD5

                                                                                                                  dd0bb75d7a747604264974dd28ab8690

                                                                                                                  SHA1

                                                                                                                  a421b8a18ad4a4be003154af585225869cf72a30

                                                                                                                  SHA256

                                                                                                                  e465779778e6faaab87317b1972ea46f5e0091a0ed0dd1941c81486f64c625b3

                                                                                                                  SHA512

                                                                                                                  6c44e35771f2533846ff2cf4a8dbc7a4137b5d3ffa3133b858a1826aff5a4cc6789c1879129ccb36dabc18cc482cc405207b5820fd3d822f4582685d50db7011

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk
                                                                                                                  Filesize

                                                                                                                  35.1MB

                                                                                                                  MD5

                                                                                                                  4d592fd525e977bf3d832cdb1482faa0

                                                                                                                  SHA1

                                                                                                                  131c31bcff32d11b6eda41c9f1e2e26cc5fbc0ef

                                                                                                                  SHA256

                                                                                                                  f90ace0994c8cae3a6a95e8c68ca460e68f1662a78a77a2b38eba13cc8e487b6

                                                                                                                  SHA512

                                                                                                                  afa31b31e1d137a559190528998085c52602d79a618d930e8c425001fdfbd2437f732beda3d53f2d0e1fc770187184c3fb407828ac39f00967bf4ae015c6ba77

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\Cross Fire(challenge).kmp
                                                                                                                  Filesize

                                                                                                                  15KB

                                                                                                                  MD5

                                                                                                                  a84b069f5e42a7f57c9cbdebeed81f40

                                                                                                                  SHA1

                                                                                                                  999097282d9767434067e1ae3811704bb92589c6

                                                                                                                  SHA256

                                                                                                                  953b5f074e31c2098da5b339a4bc67bce6304b064f4cf1fff44b62acaaf617f0

                                                                                                                  SHA512

                                                                                                                  45c2dfe1be759d1cb1d64ca928eabda5de09c1fdf2fc952d201fd41828466a3914c5b929065de03605330398a12594411eb96aa70ed694ead1e51acd7632ffdf

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\DNF@01(←↑↓→ Model).kmp
                                                                                                                  Filesize

                                                                                                                  18KB

                                                                                                                  MD5

                                                                                                                  c04b9a82e393a3c5113f9cedcc13fe9a

                                                                                                                  SHA1

                                                                                                                  b3b2e24ef5e0e2e8d5045ede2d8ecdb36c94ab8d

                                                                                                                  SHA256

                                                                                                                  71c4e70b33cb64a3fc29e62d8a5c3ac39c6aa4b9f04ad4d49665ecd065693c0a

                                                                                                                  SHA512

                                                                                                                  f4461c0a244d21928f7300b4e025de0ebe3cf8674474338d94527ad372f9270dc31ba9d5b92083da2561aec1a672a18913dafcaa6f05ce07cbb6b13dcf41f275

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\Hyper Front@02(Mode 1).kmp
                                                                                                                  Filesize

                                                                                                                  15KB

                                                                                                                  MD5

                                                                                                                  a0860b13776e90685e1dc0f115fafff5

                                                                                                                  SHA1

                                                                                                                  45d8c0cf4a202b0b460025a5e19801e6c1abb8dd

                                                                                                                  SHA256

                                                                                                                  77051be2b580ba6773b6f37edf20f8cf1de47f9682a684875837dd6235be76b3

                                                                                                                  SHA512

                                                                                                                  9132c2a1980084f8abbbcb35a4b26858230788ba2f4efcd9ab09556ff81a010d63074e045bcb103cb348968be7dfa373b95ba13d624715d092c2195fc01171d4

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\PUBG@03(2K Default).kmp
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                  MD5

                                                                                                                  6a578c88a69ce772cbff87857051df38

                                                                                                                  SHA1

                                                                                                                  18e460ab0163305f3cd8a724f1df2e0199a801c8

                                                                                                                  SHA256

                                                                                                                  600c458e3955f36f0802598e7a51675962597e1d3c8cf4c2dd9ed25941b5c6b2

                                                                                                                  SHA512

                                                                                                                  2db4e45f5ae27a312f802b19f2b56c8f8c4dfb574008b7df83bfafc56da60a05b6ff97d2cd2c105e42d393fd41db2dd2fed949d4981579f3f3ec0090d885f9f2

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\Tom and Jerry[Keyboard operation mode]@01 (Jerry).kmp
                                                                                                                  Filesize

                                                                                                                  16KB

                                                                                                                  MD5

                                                                                                                  07d721d103540e005fdd784664cfbaa6

                                                                                                                  SHA1

                                                                                                                  ef4d304ed3c0162def5e623c87521a47dd323807

                                                                                                                  SHA256

                                                                                                                  b41b5b9abe8fd82fb5ac32a3d36e6bc16e5ac40987bc59999c489706431f50e9

                                                                                                                  SHA512

                                                                                                                  e2276cd4af34657bb82f44dbedba6df523d788a1c9d24752d3e11925cad73a71e73e1cd8ceafbb45404dd8204267f2ed2ed5793cf73c18bbbb0c5ba4fd73bca4

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\marvel super war[LOL model](3 skill).kmp
                                                                                                                  Filesize

                                                                                                                  16KB

                                                                                                                  MD5

                                                                                                                  2b335914fba68be3b639af894ca8d380

                                                                                                                  SHA1

                                                                                                                  f426729f6b8cfc28af5e92c399a33c1a76d9f7dc

                                                                                                                  SHA256

                                                                                                                  18d8fd52a1c193b7e1b989d2e0abbdd054de685acb46bd5337a04963f33d77ba

                                                                                                                  SHA512

                                                                                                                  35157c2c9947a552ab1f951497b6df2cd55317cc2e00bb1af25310191139a56177bd5e3abd3be51a16f6f005fcc585a93ad43134e52f2ab919024e29f595f670

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\mobile ledends[LOL model](3 skill).kmp
                                                                                                                  Filesize

                                                                                                                  19KB

                                                                                                                  MD5

                                                                                                                  b1d2a671791739f41b04f16a541a39e9

                                                                                                                  SHA1

                                                                                                                  6780a766cf4035dd96cb0f5bf9392811ed2e4a60

                                                                                                                  SHA256

                                                                                                                  e2c1bde322c4c826e4b84d1ac13fef8eecdaa673273550c3529cfd375b0857a0

                                                                                                                  SHA512

                                                                                                                  e4ce5c50ca878840e9279e0142dc3d753cc858323cbe8519e8b5ce8cb59da28b037e9c0a85882dc457bdbf5be6de7c441107eb3e1ef4d14a0ca03741b067a477

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\mobile ledends[WASD model](3 skill).kmp
                                                                                                                  Filesize

                                                                                                                  18KB

                                                                                                                  MD5

                                                                                                                  be94aee9a7b2b4aaffda3a5654fdfba1

                                                                                                                  SHA1

                                                                                                                  25b083ed0246a85cae2531dd3043bbb61e0bca8f

                                                                                                                  SHA256

                                                                                                                  9d49878a8c75435ce06fd592c4074b2884192a1e8107525900e8b7a38513814c

                                                                                                                  SHA512

                                                                                                                  3b89c19de406b98c876b15e75c290394f393edf3a278cca9f243e070d91fdd0308606ca2ba582e98d7886506ecdf2f90946d8d94ec2d616874c4b3fa0368590a

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\劍靈革命.kmp
                                                                                                                  Filesize

                                                                                                                  18KB

                                                                                                                  MD5

                                                                                                                  a770317d87a87b2f84ece2f958cb473b

                                                                                                                  SHA1

                                                                                                                  5c8840199cda6ecd2210bb56dd7e282b4b18abd8

                                                                                                                  SHA256

                                                                                                                  0711efe6d95f3630b1e1687ed169ba141d95272dfabec29aeaf7fd5347f034cd

                                                                                                                  SHA512

                                                                                                                  af2c86b5e66977bc8f7ba040b4e19b62e9e1fc8e340d9a500f8c1ed8010dee38bf99f4328dce3dec212bc958bedabc78a6ab0d45b55310cee78c9deb09ad3e9d

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\灌籃高手@06(KAEDE RUKAWA).kmp
                                                                                                                  Filesize

                                                                                                                  12KB

                                                                                                                  MD5

                                                                                                                  c6663359083f11a6bddc7a1fbcaa264a

                                                                                                                  SHA1

                                                                                                                  ebf1c4102196308d69df6b3ccef8e78de7ed2ef5

                                                                                                                  SHA256

                                                                                                                  437ec41da7414e58f96d8d04991cacbdd5ef042bb64f22e787d4ce526b17164f

                                                                                                                  SHA512

                                                                                                                  cfdb84d44a3977c3404cf6aea5f416047ffbba84eda461eef081b4eca14bb89ef0eda3e6990db72bdca8ef945c395073a0ee165350585815fdb5be677ed31ba4

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\灌籃高手@06(YOSHINORI MIYAMASU).jmp
                                                                                                                  Filesize

                                                                                                                  6KB

                                                                                                                  MD5

                                                                                                                  3a1ea631538635231c83fbb0e6b43172

                                                                                                                  SHA1

                                                                                                                  793f2f995e22473ed51edf8c819bd137a638a3b8

                                                                                                                  SHA256

                                                                                                                  55694d965640d1fd88285eedc4ea1888019d19f921f58b19ca3e6a065bdd8e2d

                                                                                                                  SHA512

                                                                                                                  b4a86d6ffc76c31407338a405f65f8c16a18a082a52c5968fc10c6c13f037cec79e90a3b46b00794cb4564a1696d0bc965bc02bbb16abfb88dfe7bab1b6d22ca

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\王者荣耀[LOL Model](Lady Sun).kmp
                                                                                                                  Filesize

                                                                                                                  14KB

                                                                                                                  MD5

                                                                                                                  2e751d46953e942bab18c54fa5c58ad3

                                                                                                                  SHA1

                                                                                                                  7e886cef4df536ad4725ceeababcc880a5e6efbb

                                                                                                                  SHA256

                                                                                                                  1b83d02fbdf9a2f92afaa0f708dd354810d8a9e9789a80e04445266f2f0a133e

                                                                                                                  SHA512

                                                                                                                  c76bca07a85df7986eb3c31d154c88fc75382f59e9bcf43d7e7c0170353e6000571093f1485ee92218c8f88bce23619482b4e7ed67d37a3ac0f72c7f3df8586b

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\王者荣耀[WASD Model](Lady Sun).kmp
                                                                                                                  Filesize

                                                                                                                  9KB

                                                                                                                  MD5

                                                                                                                  11c4a65956d2daa7e48bfd08fc6428ba

                                                                                                                  SHA1

                                                                                                                  a1d48acf76028cfa9bf3e5cc123901765ef1edb2

                                                                                                                  SHA256

                                                                                                                  2772b7419e5891f4caef092355ea37f08aeb78ea498bec7e170db8024b8fc499

                                                                                                                  SHA512

                                                                                                                  9c8de7fa8a5d3bfa9e65222d54628c77e9a200df77393e0d8b8f7b47d9344dcb878e756ff843e677ca7eb919adb89a96998703ced01fc2f96e4aa6e5fbc7685b

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\王者荣耀_w[WASD Model](Lu Bu).kmp
                                                                                                                  Filesize

                                                                                                                  9KB

                                                                                                                  MD5

                                                                                                                  a4b0303abaaddf4250fa8c537728ec78

                                                                                                                  SHA1

                                                                                                                  9ac5b45403627302901f80c01c75b20b083f1175

                                                                                                                  SHA256

                                                                                                                  8dfeb8fb69bcf03e258c65035aaec9474af5ee866a831a02cff086e0dbf1ceb6

                                                                                                                  SHA512

                                                                                                                  8fd93c01c8c161630f2652afc2c4a3da65ab7ed2199b0314b61ef8f4e8df1f86ea93c17d22a15a3ee2b24733bf0e6f255d4f152a614a989fddc1f9cf3a9b0e6d

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@01[PC Model](Annie).kmp
                                                                                                                  Filesize

                                                                                                                  26KB

                                                                                                                  MD5

                                                                                                                  60c3815bfe36f047ec0434926d319ced

                                                                                                                  SHA1

                                                                                                                  90f628debbb2bde75ec6939c8a904c21ca05ba14

                                                                                                                  SHA256

                                                                                                                  9ec1f1bc3fa1a78374783aea451573c935b4338b737ecd4e17faabdf801195ec

                                                                                                                  SHA512

                                                                                                                  095471941ba9ca0eeec27a156ebcce360c10afd9cb8e926e4af755d6e69f3513fae28c1140056016b3768172684418ece1d51b4440a2f693ef1c4d57a4732b75

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@01[PC Model].kmp
                                                                                                                  Filesize

                                                                                                                  27KB

                                                                                                                  MD5

                                                                                                                  9428775132f0283a87811f3af2ad2665

                                                                                                                  SHA1

                                                                                                                  bc2c735c1a4465a8330eb6667de95d0e5135920f

                                                                                                                  SHA256

                                                                                                                  bdf12a17e6ae1c7489c43030b2a951bf293eb67ee2c4980a3024432f41ce1017

                                                                                                                  SHA512

                                                                                                                  6980a4e8d333fcefc52dbdeafb1df4c8c7a459bce89851e7a50a940f45c666eb9e921a8a0efdb8720b1d4b2c1dcf04db945f2b2484b76d417f064344b62cd504

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@02[WASD Model](Aurelion Sol).kmp
                                                                                                                  Filesize

                                                                                                                  23KB

                                                                                                                  MD5

                                                                                                                  e4765481e0f9bb9f97ee64b2987538e1

                                                                                                                  SHA1

                                                                                                                  f743b059b3f5c90f470dac43a4cd7a9cdd769175

                                                                                                                  SHA256

                                                                                                                  3bdcbbb5bb7e7ad314d998102b9167db29fe0fee899f77dcc6bc0d69c1ccfaa6

                                                                                                                  SHA512

                                                                                                                  94a598e37cec4e62931eb205b8a0c918dcf89af3e9cd61bb5cf58c15a0886b69d72231d679c4ace820e70446da2823c7912c33e1d69766686249d9b3b3cdf286

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@02[WASD Model](Gragas).kmp
                                                                                                                  Filesize

                                                                                                                  23KB

                                                                                                                  MD5

                                                                                                                  5ded88ce9d7367113a78b8c336df4673

                                                                                                                  SHA1

                                                                                                                  a51a4a26cad36d5fb534cec1ab4b7a9b824e2ec2

                                                                                                                  SHA256

                                                                                                                  7b7022382d048ec86e66e42e38658d5631e890e1487cd6623ece44ca09795c21

                                                                                                                  SHA512

                                                                                                                  e0c771951fcf676e3cf56143b22a17fa9b5402ca9d8f176b94e372b275c2ea23e793076242dbdeaf56fa4cd8aa63958b8c3f66d9ee0504a2064c633f5cd4fad0

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@02[WASD Model](Jax).kmp
                                                                                                                  Filesize

                                                                                                                  23KB

                                                                                                                  MD5

                                                                                                                  8334cc6e12498113249be9a208c6d3c4

                                                                                                                  SHA1

                                                                                                                  3bb4994f4cc9d240c9545e1a33b6ed8e5cee81bf

                                                                                                                  SHA256

                                                                                                                  40f0985c85e59bc0c142d8ddbdf86f39dbd0daf084e0457043c4ddcaab14fa48

                                                                                                                  SHA512

                                                                                                                  3475e239c98ef55dfbd50051660b31116ea5f008779b562727d0a53420a75d0f06a6c40b602ea6d91b3ef0640f1c8e79506c8b7e83307cc5c9e474af97bee20e

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@02[WASD Model](Kaisa).kmp
                                                                                                                  Filesize

                                                                                                                  23KB

                                                                                                                  MD5

                                                                                                                  100574d0a4008a70cf2f6bd159d3c4cb

                                                                                                                  SHA1

                                                                                                                  78661c0148e85463eeb2b78163284d09c6213308

                                                                                                                  SHA256

                                                                                                                  9f18bfbc99c7b8e0f37047daa1e08884151aa57b3072d5a837a2b0188ee1735a

                                                                                                                  SHA512

                                                                                                                  b9aceb5c2e3b261bc918a840e06d022a4b671af28f3bbf3901fafe417b4940606558b10675ae21ae980d778894cdb07a13320a932a83a2c0520550a799cb20fc

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟@02[WASD Model](Wukong).kmp
                                                                                                                  Filesize

                                                                                                                  23KB

                                                                                                                  MD5

                                                                                                                  c6795ef98df6ed699012201e9a492885

                                                                                                                  SHA1

                                                                                                                  f3caed409650b21fd98dc40930676ad8673a67a1

                                                                                                                  SHA256

                                                                                                                  2c3b5866e12aef9af9310c8cf81b77f4085c74a78017d59f6f7cbce8a5077c5c

                                                                                                                  SHA512

                                                                                                                  c48ee45de4f1219c1290fcde63ffd664cb65a4976048b097143a8627dca511b2ca99a1912f6e7080d4940b9ac0ed8c80ea1ffd00d985fa7eaf2a54598a035f75

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟_w@01[PC Model](Annie).kmp
                                                                                                                  Filesize

                                                                                                                  27KB

                                                                                                                  MD5

                                                                                                                  64ffff6ea4dc45370ce3eb6b9a749e38

                                                                                                                  SHA1

                                                                                                                  aab55ae7eab6ad3257c63cf234634ef6ae5796d1

                                                                                                                  SHA256

                                                                                                                  ebfae17c910125fa35cc8cac824ca7bb7aa375192a08f01bafb0383d41e150c0

                                                                                                                  SHA512

                                                                                                                  50d8e9f5be2780e7428879adf29eaf1b69b25aa5694a42f0e31b197d3df203a71c84f392acff140a0477af15dc87e893144b539bd829edd1fbbcfaf089d345b4

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟_w@02[WASD Model](Aurelion Sol).kmp
                                                                                                                  Filesize

                                                                                                                  23KB

                                                                                                                  MD5

                                                                                                                  682affc6815ef14407a0ccaa2a9d10b4

                                                                                                                  SHA1

                                                                                                                  2a2cff38810242cc9b11ee117c140166216d6562

                                                                                                                  SHA256

                                                                                                                  525e5a747d0929595e768bbe44d06e29a73a90a560062abc3c995b9ea0995993

                                                                                                                  SHA512

                                                                                                                  f19ec184893627a25b993c5628339ea3ae4bba8a72f0358d94987763259f176feb543aa552422a66647def71b236e5c6ee58c97ac6978d4a27b5a1f8c5f1c97d

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟_w@02[WASD Model](Draven).kmp
                                                                                                                  Filesize

                                                                                                                  23KB

                                                                                                                  MD5

                                                                                                                  d61e02e3a98f4b9f5d48583d4ef06183

                                                                                                                  SHA1

                                                                                                                  be5cc1136b519d40e49186f9f1388c32f8178239

                                                                                                                  SHA256

                                                                                                                  34a9313a9114fee24cfe249b0e67dcd3d40bb6827a70df8254f0e14ef2f6a647

                                                                                                                  SHA512

                                                                                                                  d61b8a181cb870f3970b8930473ab8e4610b152c65076ec0c1f11ae3043b967cae618e641e53d1585cbb14ea63a5baf0199cccc8deeafe8861854c8887c685bd

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟_w@02[WASD Model](Fizz).kmp
                                                                                                                  Filesize

                                                                                                                  23KB

                                                                                                                  MD5

                                                                                                                  59d776b70cdfc45191ac842025098a91

                                                                                                                  SHA1

                                                                                                                  7c8ce35fe683b37fc8a147dcde160e37418d9d02

                                                                                                                  SHA256

                                                                                                                  e5678f9cdef764f22131b20823bd631bd7c7fa602723de46a4b5204b4c136e9b

                                                                                                                  SHA512

                                                                                                                  c16b1b259018fa9c5ce1e62f7bb197040a8a66a9696f7eae71b0fb75e71a0e17f24d491bf40d7d9a4c512631a118314a2605198e660da4940398d19b099bb5ed

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟_w@02[WASD Model](Lulu).kmp
                                                                                                                  Filesize

                                                                                                                  23KB

                                                                                                                  MD5

                                                                                                                  7a6a61866bfa6fd9cdc96758a2232dfd

                                                                                                                  SHA1

                                                                                                                  d45ee66610c64686f2993de53b5e38e9745267ba

                                                                                                                  SHA256

                                                                                                                  4527310c9ded77ee983c478783f419b3d41ea850aaefc1470f9b3c74ee16de06

                                                                                                                  SHA512

                                                                                                                  09fe866ce2626dede45ffafc18c2daa952544bbb7d5c1afbe4437ff287202c4320ce09d416634a51ceb5bd0998d3047cda0c1e26e5d402b2de42d4d4d753c42c

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟_w@02[WASD Model](Malphite).kmp
                                                                                                                  Filesize

                                                                                                                  23KB

                                                                                                                  MD5

                                                                                                                  77c6bdcc7f852110d3fe2abb856453e8

                                                                                                                  SHA1

                                                                                                                  388d267618745237ed5aa50f686d6308aaa3dd29

                                                                                                                  SHA256

                                                                                                                  0f857556c697c2afa9520c9fc652fd4f1ae43580db97f4dd26ba3b6df7e886af

                                                                                                                  SHA512

                                                                                                                  c03fdc1e9d636f2e86d83ff0999833c7794f3e49afa7e3cf64a76027f89a747da7a3f05b0d9caa797ab201b85ae972188b3e85d47227f5ff0bd190be471ebc11

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\英雄联盟_w@02[WASD Model](Seraphine).kmp
                                                                                                                  Filesize

                                                                                                                  23KB

                                                                                                                  MD5

                                                                                                                  f04cd4a8f6845ce984435e7b6a1e5cd0

                                                                                                                  SHA1

                                                                                                                  95d57f868a9e4eec02ea3d66e83747138112187d

                                                                                                                  SHA256

                                                                                                                  da34ebebb3e51abcd3f94262f0191e4f9222275622473ce62e40cfa1cdd6ba8f

                                                                                                                  SHA512

                                                                                                                  48b3ba2e7689245bf4cdb7db931a770e2e274e7873191644f45c8fa32417428e1813ff54beba74ef1396aaa55ee550764e52c5b0de3b78e866ad8f30a3f7a56f

                                                                                                                • F:\LDPlayer\LDPlayer9\vms\recommendConfigs\리니지M.jmp
                                                                                                                  Filesize

                                                                                                                  15KB

                                                                                                                  MD5

                                                                                                                  c9ad0a8d082c9788811b525b024008d8

                                                                                                                  SHA1

                                                                                                                  276a235b58e3a55539c03b4ec3453729fd7470de

                                                                                                                  SHA256

                                                                                                                  beb4913f3a52a1279c3fb9105c48484cb565299a04d18cf679412fd436124d24

                                                                                                                  SHA512

                                                                                                                  33e9dd124d80c5401ddc37eb563ddf9099a75f845b8ae6ad50cd2a297c5989e9faf10e96e238683d3ea2b24bc728aa223f8561f80129fa6e622a6dc92f527c6f

                                                                                                                • F:\LDPlayer\ldmutiplayer\libeay32.dll
                                                                                                                  Filesize

                                                                                                                  1.2MB

                                                                                                                  MD5

                                                                                                                  ba46e6e1c5861617b4d97de00149b905

                                                                                                                  SHA1

                                                                                                                  4affc8aab49c7dc3ceeca81391c4f737d7672b32

                                                                                                                  SHA256

                                                                                                                  2eac0a690be435dd72b7a269ee761340099bf444edb4f447fa0030023cbf8e1e

                                                                                                                  SHA512

                                                                                                                  bf892b86477d63287f42385c0a944eee6354c7ae557b039516bf8932c7140ca8811b7ae7ac111805773495cf6854586e8a0e75e14dbb24eba56e4683029767b6

                                                                                                                • memory/1672-3815-0x000000006CC60000-0x000000006CCAC000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  304KB

                                                                                                                • memory/1672-3826-0x0000000072040000-0x00000000727F0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/1672-3803-0x0000000072040000-0x00000000727F0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/1672-3804-0x0000000005540000-0x0000000005550000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1672-3814-0x0000000005540000-0x0000000005550000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1820-3770-0x0000000004920000-0x0000000004930000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1820-3791-0x000000006CC60000-0x000000006CCAC000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  304KB

                                                                                                                • memory/1820-3769-0x0000000004920000-0x0000000004930000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1820-3768-0x0000000072040000-0x00000000727F0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/1820-3790-0x0000000004920000-0x0000000004930000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1820-3802-0x0000000072040000-0x00000000727F0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/2840-3771-0x0000000076550000-0x0000000076640000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  960KB

                                                                                                                • memory/2840-1005-0x0000000000C70000-0x0000000000C86000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  88KB

                                                                                                                • memory/2840-1006-0x0000000071680000-0x00000000718D1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.3MB

                                                                                                                • memory/2840-1007-0x0000000071B60000-0x0000000071B84000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  144KB

                                                                                                                • memory/2840-2001-0x0000000036550000-0x0000000036560000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/2840-2003-0x0000000076550000-0x0000000076640000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  960KB

                                                                                                                • memory/4984-3738-0x000000006CC60000-0x000000006CCAC000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  304KB

                                                                                                                • memory/4984-2011-0x0000000006270000-0x00000000062D6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  408KB

                                                                                                                • memory/4984-3755-0x0000000008250000-0x00000000088CA000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  6.5MB

                                                                                                                • memory/4984-3756-0x0000000007C00000-0x0000000007C1A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  104KB

                                                                                                                • memory/4984-3748-0x0000000006EB0000-0x0000000006ECE000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  120KB

                                                                                                                • memory/4984-3758-0x0000000007E80000-0x0000000007F16000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  600KB

                                                                                                                • memory/4984-3736-0x0000000006ED0000-0x0000000006F02000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  200KB

                                                                                                                • memory/4984-3735-0x000000007F640000-0x000000007F650000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/4984-3722-0x00000000054C0000-0x00000000054D0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/4984-3759-0x0000000072040000-0x00000000727F0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/4984-2020-0x00000000068F0000-0x000000000690E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  120KB

                                                                                                                • memory/4984-3757-0x0000000007C70000-0x0000000007C7A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  40KB

                                                                                                                • memory/4984-2005-0x0000000006200000-0x0000000006266000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  408KB

                                                                                                                • memory/4984-2004-0x0000000006160000-0x0000000006182000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  136KB

                                                                                                                • memory/4984-3760-0x0000000007E40000-0x0000000007E4E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  56KB

                                                                                                                • memory/4984-3761-0x0000000007F20000-0x0000000007F3A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  104KB

                                                                                                                • memory/4984-1853-0x0000000005B00000-0x0000000006128000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  6.2MB

                                                                                                                • memory/4984-1770-0x00000000054C0000-0x00000000054D0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/4984-1661-0x0000000005330000-0x0000000005366000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  216KB

                                                                                                                • memory/4984-1662-0x00000000054C0000-0x00000000054D0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/4984-1622-0x0000000072040000-0x00000000727F0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/4984-3764-0x00000000054C0000-0x00000000054D0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/4984-3767-0x00000000054C0000-0x00000000054D0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/4984-3783-0x0000000072040000-0x00000000727F0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB