Analysis

  • max time kernel
    283s
  • max time network
    432s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-02-2024 12:31

General

  • Target

    LDPlayer9_ens_66468437_ld.exe

  • Size

    3.3MB

  • MD5

    7c2e5ef59e9589422bcd5bf3726fbcb1

  • SHA1

    c4dac6966ac4cd3500d6a7fe44138a0db639d507

  • SHA256

    6870e8dbcfaf543500add1d303de528c34e3b1f4d4424b0097c4ffb408a44fcd

  • SHA512

    28870d9cb07f964ba0ecedfb25762cb4530bda869cc717dd4fffcd176085f03c05fd129b23e826dd6ac33ae6af8132bf9dc317ebffb52448b83236ad2349ca45

  • SSDEEP

    49152:XZi5hu7I/BzfK/ZHg1pHtOUYqP3CFOrtG/RR9sXafgkDFMVR9C1UhPJXMK701hOw:XI5ht/BzfKW1t0xOouBiCV2Ht

Malware Config

Signatures

  • Guerrilla

    Guerrilla is an Android malware used by the Lemon Group threat actor.

  • Guerrilla payload 3 IoCs
  • Creates new service(s) 1 TTPs
  • Manipulates Digital Signatures 1 TTPs 64 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Possible privilege escalation attempt 6 IoCs
  • Modifies file permissions 1 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 4 IoCs
  • Modifies registry class 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LDPlayer9_ens_66468437_ld.exe
    "C:\Users\Admin\AppData\Local\Temp\LDPlayer9_ens_66468437_ld.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnplayer.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:404
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnmultiplayer.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2392
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnmultiplayerex.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2972
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM bugreport.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2136
    • C:\LDPlayer\LDPlayer9\LDPlayer.exe
      "C:\LDPlayer\LDPlayer9\\LDPlayer.exe" -silence -downloader -openid=66468437 -language=en -path="C:\LDPlayer\LDPlayer9\"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4048
      • C:\LDPlayer\LDPlayer9\dnrepairer.exe
        "C:\LDPlayer\LDPlayer9\dnrepairer.exe" listener=917580
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Registers COM server for autorun
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1392
        • C:\Windows\SysWOW64\net.exe
          "net" start cryptsvc
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:116
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start cryptsvc
            5⤵
              PID:3956
          • C:\Windows\SysWOW64\regsvr32.exe
            "regsvr32" Softpub.dll /s
            4⤵
            • Manipulates Digital Signatures
            PID:3052
          • C:\Windows\SysWOW64\regsvr32.exe
            "regsvr32" Wintrust.dll /s
            4⤵
            • Manipulates Digital Signatures
            PID:4100
          • C:\Windows\SysWOW64\regsvr32.exe
            "regsvr32" Initpki.dll /s
            4⤵
              PID:4620
            • C:\Windows\SysWOW64\regsvr32.exe
              "C:\Windows\system32\regsvr32" Initpki.dll /s
              4⤵
                PID:4276
              • C:\Windows\SysWOW64\regsvr32.exe
                "regsvr32" dssenh.dll /s
                4⤵
                  PID:1560
                • C:\Windows\SysWOW64\regsvr32.exe
                  "regsvr32" rsaenh.dll /s
                  4⤵
                    PID:3432
                  • C:\Windows\SysWOW64\regsvr32.exe
                    "regsvr32" cryptdlg.dll /s
                    4⤵
                    • Manipulates Digital Signatures
                    PID:5068
                  • C:\Windows\SysWOW64\takeown.exe
                    "takeown" /f "C:\LDPlayer\LDPlayer9\vms" /r /d y
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:3144
                  • C:\Windows\SysWOW64\icacls.exe
                    "icacls" "C:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:4564
                  • C:\Windows\SysWOW64\takeown.exe
                    "takeown" /f "C:\LDPlayer\LDPlayer9\\system.vmdk"
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:3372
                  • C:\Windows\SysWOW64\icacls.exe
                    "icacls" "C:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:460
                  • C:\Windows\SysWOW64\dism.exe
                    C:\Windows\system32\dism.exe /Online /English /Get-Features
                    4⤵
                    • Drops file in Windows directory
                    • Suspicious use of WriteProcessMemory
                    PID:1092
                    • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\dismhost.exe
                      C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\dismhost.exe {A8A9DD0B-3B95-4910-AB9E-B2FB0C3C494F}
                      5⤵
                      • Drops file in Windows directory
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:4916
                  • C:\Windows\SysWOW64\sc.exe
                    sc query HvHost
                    4⤵
                    • Launches sc.exe
                    PID:2176
                  • C:\Windows\SysWOW64\sc.exe
                    sc query vmms
                    4⤵
                    • Launches sc.exe
                    PID:4120
                  • C:\Windows\SysWOW64\sc.exe
                    sc query vmcompute
                    4⤵
                    • Launches sc.exe
                    PID:4636
                  • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                    "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /RegServer
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:3428
                  • C:\Windows\SYSTEM32\regsvr32.exe
                    "regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s
                    4⤵
                    • Loads dropped DLL
                    PID:180
                  • C:\Windows\SysWOW64\regsvr32.exe
                    "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s
                    4⤵
                    • Loads dropped DLL
                    PID:2456
                  • C:\Windows\SYSTEM32\regsvr32.exe
                    "regsvr32" "C:\Program Files\ldplayer9box\VBoxProxyStub.dll" /s
                    4⤵
                    • Loads dropped DLL
                    • Registers COM server for autorun
                    • Modifies registry class
                    PID:1416
                  • C:\Windows\SysWOW64\regsvr32.exe
                    "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll" /s
                    4⤵
                    • Loads dropped DLL
                    • Modifies registry class
                    PID:2856
                  • C:\Windows\SysWOW64\sc.exe
                    "C:\Windows\system32\sc" create Ld9BoxSup binPath= "C:\Program Files\ldplayer9box\Ld9BoxSup.sys" type= kernel start= auto
                    4⤵
                    • Launches sc.exe
                    PID:2988
                  • C:\Windows\SysWOW64\sc.exe
                    "C:\Windows\system32\sc" start Ld9BoxSup
                    4⤵
                    • Launches sc.exe
                    PID:3992
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxSup" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow
                    4⤵
                      PID:1932
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxNat" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\VBoxNetNAT.exe' -RemoteAddress LocalSubnet -Action Allow
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3696
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "powershell.exe" New-NetFirewallRule -DisplayName "dnplayer" -Direction Inbound -Program 'C:\LDPlayer\LDPlayer9\dnplayer.exe' -RemoteAddress LocalSubnet -Action Allow
                      4⤵
                        PID:5068
                    • C:\Windows\SysWOW64\takeown.exe
                      "takeown" /f C:\LDPlayer\ldmutiplayer\ /r /d y
                      3⤵
                      • Possible privilege escalation attempt
                      • Modifies file permissions
                      PID:2080
                    • C:\LDPlayer\LDPlayer9\driverconfig.exe
                      "C:\LDPlayer\LDPlayer9\driverconfig.exe"
                      3⤵
                        PID:2100
                      • C:\Windows\SysWOW64\icacls.exe
                        "icacls" C:\LDPlayer\ldmutiplayer\ /grant everyone:F /t
                        3⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:4032
                    • C:\LDPlayer\LDPlayer9\dnplayer.exe
                      "C:\LDPlayer\LDPlayer9\\dnplayer.exe"
                      2⤵
                        PID:4576
                        • C:\Windows\SysWOW64\sc.exe
                          sc query HvHost
                          3⤵
                          • Launches sc.exe
                          PID:944
                        • C:\Windows\SysWOW64\sc.exe
                          sc query vmms
                          3⤵
                          • Launches sc.exe
                          PID:1560
                        • C:\Windows\SysWOW64\sc.exe
                          sc query vmcompute
                          3⤵
                          • Launches sc.exe
                          PID:456
                        • C:\Program Files\ldplayer9box\vbox-img.exe
                          "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\..\system.vmdk" --uuid 20160302-bbbb-bbbb-0eee-bbbb00000000
                          3⤵
                            PID:1956
                          • C:\Program Files\ldplayer9box\vbox-img.exe
                            "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\data.vmdk" --uuid 20160302-cccc-cccc-0eee-000000000000
                            3⤵
                              PID:788
                            • C:\Program Files\ldplayer9box\vbox-img.exe
                              "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk" --uuid 20160302-dddd-dddd-0eee-000000000000
                              3⤵
                                PID:336
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.ldplayer.net/blog/how-to-enable-vt.html
                                3⤵
                                  PID:4336
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 /prefetch:3
                                    4⤵
                                      PID:1384
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:2
                                      4⤵
                                        PID:5052
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2712 /prefetch:8
                                        4⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:1932
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3760 /prefetch:1
                                        4⤵
                                          PID:4916
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3636 /prefetch:1
                                          4⤵
                                            PID:1500
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4984 /prefetch:1
                                            4⤵
                                              PID:2080
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:1
                                              4⤵
                                                PID:4756
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                                                4⤵
                                                  PID:1952
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6052 /prefetch:1
                                                  4⤵
                                                    PID:2392
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:1
                                                    4⤵
                                                      PID:2876
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6296 /prefetch:1
                                                      4⤵
                                                        PID:2916
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5284 /prefetch:1
                                                        4⤵
                                                          PID:2248
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7208 /prefetch:1
                                                          4⤵
                                                            PID:3712
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5980 /prefetch:1
                                                            4⤵
                                                              PID:364
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7912 /prefetch:8
                                                              4⤵
                                                                PID:5316
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7912 /prefetch:8
                                                                4⤵
                                                                  PID:5340
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6280 /prefetch:1
                                                                  4⤵
                                                                    PID:5672
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6940 /prefetch:1
                                                                    4⤵
                                                                      PID:5884
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6648 /prefetch:1
                                                                      4⤵
                                                                        PID:6004
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:1
                                                                        4⤵
                                                                          PID:6080
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:1
                                                                          4⤵
                                                                            PID:5452
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:1
                                                                            4⤵
                                                                              PID:5444
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7056 /prefetch:1
                                                                              4⤵
                                                                                PID:5628
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,4420983042520100883,15058393841651214056,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6968 /prefetch:1
                                                                                4⤵
                                                                                  PID:5620
                                                                              • C:\LDPlayer\LDPlayer9\dnplayer.exe
                                                                                "C:\LDPlayer\LDPlayer9\dnplayer.exe" index=0|
                                                                                3⤵
                                                                                  PID:3932
                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                    sc query HvHost
                                                                                    4⤵
                                                                                    • Launches sc.exe
                                                                                    PID:5848
                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                    sc query vmms
                                                                                    4⤵
                                                                                    • Launches sc.exe
                                                                                    PID:5896
                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                    sc query vmcompute
                                                                                    4⤵
                                                                                    • Launches sc.exe
                                                                                    PID:4880
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              1⤵
                                                                                PID:4276
                                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                                C:\Windows\system32\AUDIODG.EXE 0x49c 0x2f8
                                                                                1⤵
                                                                                  PID:3556
                                                                                • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                                                                                  "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding
                                                                                  1⤵
                                                                                    PID:3204
                                                                                    • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                      "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                      2⤵
                                                                                        PID:4192
                                                                                      • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                        "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                        2⤵
                                                                                          PID:3240
                                                                                        • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                          "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                          2⤵
                                                                                            PID:1124
                                                                                          • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                            "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                            2⤵
                                                                                              PID:4976
                                                                                            • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                              "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                              2⤵
                                                                                                PID:3268
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffccf5746f8,0x7ffccf574708,0x7ffccf574718
                                                                                              1⤵
                                                                                                PID:5024
                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:3596
                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:3552
                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:892
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
                                                                                                      1⤵
                                                                                                        PID:5636
                                                                                                      • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                                                                                                        "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding
                                                                                                        1⤵
                                                                                                          PID:5568
                                                                                                          • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                            "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                                            2⤵
                                                                                                              PID:3956
                                                                                                            • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                              "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                                              2⤵
                                                                                                                PID:3476
                                                                                                              • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                                "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                                                2⤵
                                                                                                                  PID:6020
                                                                                                                • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                                  "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                                                  2⤵
                                                                                                                    PID:5840
                                                                                                                  • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                                    "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                                                    2⤵
                                                                                                                      PID:6140
                                                                                                                  • C:\LDPlayer\ldmutiplayer\dnmultiplayerex.exe
                                                                                                                    "C:\LDPlayer\ldmutiplayer\dnmultiplayerex.exe"
                                                                                                                    1⤵
                                                                                                                      PID:2836
                                                                                                                    • C:\LDPlayer\LDPlayer9\dnplayer.exe
                                                                                                                      "C:\LDPlayer\LDPlayer9\dnplayer.exe"
                                                                                                                      1⤵
                                                                                                                        PID:3360
                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                          sc query HvHost
                                                                                                                          2⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:2492
                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                          sc query vmms
                                                                                                                          2⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:992
                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                          sc query vmcompute
                                                                                                                          2⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:1132
                                                                                                                      • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                                                                                                                        "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:5292
                                                                                                                          • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                                            "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                                                            2⤵
                                                                                                                              PID:3936
                                                                                                                            • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                                              "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                                                              2⤵
                                                                                                                                PID:5484
                                                                                                                              • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                                                "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                                                                2⤵
                                                                                                                                  PID:4648
                                                                                                                                • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                                                  "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                                                                  2⤵
                                                                                                                                    PID:1380
                                                                                                                                  • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                                                                    "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                                                                    2⤵
                                                                                                                                      PID:6116

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                  Persistence

                                                                                                                                  Create or Modify System Process

                                                                                                                                  1
                                                                                                                                  T1543

                                                                                                                                  Windows Service

                                                                                                                                  1
                                                                                                                                  T1543.003

                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                  1
                                                                                                                                  T1547

                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                  1
                                                                                                                                  T1547.001

                                                                                                                                  Privilege Escalation

                                                                                                                                  Create or Modify System Process

                                                                                                                                  1
                                                                                                                                  T1543

                                                                                                                                  Windows Service

                                                                                                                                  1
                                                                                                                                  T1543.003

                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                  1
                                                                                                                                  T1547

                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                  1
                                                                                                                                  T1547.001

                                                                                                                                  Defense Evasion

                                                                                                                                  Subvert Trust Controls

                                                                                                                                  1
                                                                                                                                  T1553

                                                                                                                                  SIP and Trust Provider Hijacking

                                                                                                                                  1
                                                                                                                                  T1553.003

                                                                                                                                  File and Directory Permissions Modification

                                                                                                                                  1
                                                                                                                                  T1222

                                                                                                                                  Discovery

                                                                                                                                  Query Registry

                                                                                                                                  1
                                                                                                                                  T1012

                                                                                                                                  System Information Discovery

                                                                                                                                  1
                                                                                                                                  T1082

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\LDPlayer\LDPlayer9\LDPlayer.exe
                                                                                                                                    Filesize

                                                                                                                                    10.7MB

                                                                                                                                    MD5

                                                                                                                                    ce01db9082b81c24da3b249137aa93ca

                                                                                                                                    SHA1

                                                                                                                                    132b274edb7d6d71146f2d3deb2be2bbda374ddc

                                                                                                                                    SHA256

                                                                                                                                    535f64991c2412e959e41d6e68a654b52c324f279e6868a263d64fdeda963191

                                                                                                                                    SHA512

                                                                                                                                    1087c1e3e21d8b3153562fc74cab92c1ea554f7a19e66aae33c8132edb5afa2d82d571e9e916e2b879d97fd6dcb9495a85c74983378cc058cb23e0de80010718

                                                                                                                                  • C:\LDPlayer\LDPlayer9\LDPlayer.exe
                                                                                                                                    Filesize

                                                                                                                                    16.1MB

                                                                                                                                    MD5

                                                                                                                                    13a695c75b40528cf038f089f1a430ec

                                                                                                                                    SHA1

                                                                                                                                    7a882d27af0e56f1f60d1d323d9499e1b8498894

                                                                                                                                    SHA256

                                                                                                                                    3fb820744ec50585eb7c5a61184f44b8b9d7d77f02acec8f8592db02361b4310

                                                                                                                                    SHA512

                                                                                                                                    e03b1206fd683412fcddf9732d79ae9c13aa8809b5859d5ab352b7aebd9aa37f642d9865be4c0fb981a4d3aca3fa380884c3205bf9baa88fd22d3698a9f364c4

                                                                                                                                  • C:\LDPlayer\LDPlayer9\MSVCP120.dll
                                                                                                                                    Filesize

                                                                                                                                    444KB

                                                                                                                                    MD5

                                                                                                                                    50260b0f19aaa7e37c4082fecef8ff41

                                                                                                                                    SHA1

                                                                                                                                    ce672489b29baa7119881497ed5044b21ad8fe30

                                                                                                                                    SHA256

                                                                                                                                    891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                                                                                                                                    SHA512

                                                                                                                                    6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                                                                                                                                  • C:\LDPlayer\LDPlayer9\crashreport.dll
                                                                                                                                    Filesize

                                                                                                                                    51KB

                                                                                                                                    MD5

                                                                                                                                    66320b2085eaef1c436f6940b4bb8822

                                                                                                                                    SHA1

                                                                                                                                    6e92774138f43129a209c3fc80839c7726e9644d

                                                                                                                                    SHA256

                                                                                                                                    e7e8225ea6879d0e24be299dfb07b42876157b221e2c01ede29b6da675e830e0

                                                                                                                                    SHA512

                                                                                                                                    2a66ed15503c57059dab50128c5d1167f8afd152d5cc84383472db41224bddc4552a9a69a3f59bd820d42fe68a73f45cc5f00a3df3f8172ac744cc432cea4b54

                                                                                                                                  • C:\LDPlayer\LDPlayer9\device.ini
                                                                                                                                    Filesize

                                                                                                                                    91B

                                                                                                                                    MD5

                                                                                                                                    dba7fefc48f3b90350effad166abf887

                                                                                                                                    SHA1

                                                                                                                                    263d9ceb08d10685ff4222d7c89cb563d2c411f8

                                                                                                                                    SHA256

                                                                                                                                    02cf1d1f11940dcc79c52917a12f52f3a0b3aa3a381ce86d86d3a15c50ac5292

                                                                                                                                    SHA512

                                                                                                                                    34789e652fc0155e6d18e779d57fdea51c4fc439f96313e0d5290558402d4171d8f8abdcca31d01eb5d50b0bedbaa68b0f70d47df8a4ab714a4f40e6c5a1d2ab

                                                                                                                                  • C:\LDPlayer\LDPlayer9\dnmultiplayer.exe
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                    MD5

                                                                                                                                    04a464934784e7681b746ed70ecb6c77

                                                                                                                                    SHA1

                                                                                                                                    b8ad32df8d90796ac6a4fc6d4b8d59ee88501eef

                                                                                                                                    SHA256

                                                                                                                                    4dae61aed5c1adfa37c21bb78b3feeb5eb8a0cb1a75f3a6efdb9cf7bc50e28e3

                                                                                                                                    SHA512

                                                                                                                                    569f8004efb04788ec896f87e8839852975010f12ebbbe5fa833875f60abf55d9c0a18015eaddc05433c8a33e51804feb4e6778f5f1470eb5ab8be102559b2ea

                                                                                                                                  • C:\LDPlayer\LDPlayer9\dnplayer.exe
                                                                                                                                    Filesize

                                                                                                                                    3.7MB

                                                                                                                                    MD5

                                                                                                                                    8e35bf25d593c7f22503b6511d4b66fa

                                                                                                                                    SHA1

                                                                                                                                    e69dd440cca233f79bc43280addc2bdf3b333996

                                                                                                                                    SHA256

                                                                                                                                    21576aa45d4eb99c38e03e15c9bece45fee0723757394cca232c267ccb1a5230

                                                                                                                                    SHA512

                                                                                                                                    44d81307bdbb6ace3d23804c93539e3901e691a1c6ddb48b45d1980aef65a2c7a5b3ef6126a3f27dd8f7699d6ddac358b61ad28f555b6285509be301b0f0409d

                                                                                                                                  • C:\LDPlayer\LDPlayer9\dnrepairer.exe
                                                                                                                                    Filesize

                                                                                                                                    5.1MB

                                                                                                                                    MD5

                                                                                                                                    a7417a8de6678e35a87f98fbe03a43f7

                                                                                                                                    SHA1

                                                                                                                                    a6715d1c9e3e55fcd5c7abde7e69322a6a59abd7

                                                                                                                                    SHA256

                                                                                                                                    390f3c0904cc07964c7d1c7969de7a37a689b33110c2807f08618f4214377e23

                                                                                                                                    SHA512

                                                                                                                                    74225d91247b9a4e2c020761751930587d833a7b531e38bce7aaeb28fc1eaee0b0ebbe0f0c0677cdb9f70125a5c0564bf7414e7b1d3b0ff26fc9ab1d3008c9ae

                                                                                                                                  • C:\LDPlayer\LDPlayer9\dnrepairer.exe
                                                                                                                                    Filesize

                                                                                                                                    5.7MB

                                                                                                                                    MD5

                                                                                                                                    307dcbaa059bf7fb5ea99f8e9a63e23d

                                                                                                                                    SHA1

                                                                                                                                    11c997bf6afedb9a28828a88dc440c00737a8325

                                                                                                                                    SHA256

                                                                                                                                    46e19c767540c4c00a79788ee21e008ce97757b4452e21b536589834d69c4cef

                                                                                                                                    SHA512

                                                                                                                                    4b5c17967c004ace72a094aba24b1d0fe9931f68a9d107c501c61af84225d3302efa3746ef64900034d228d6de40e41ebd4d09f72f4b578a6b59d00879cfc155

                                                                                                                                  • C:\LDPlayer\LDPlayer9\dnresource.rcc
                                                                                                                                    Filesize

                                                                                                                                    5.0MB

                                                                                                                                    MD5

                                                                                                                                    f845753af4cc7b94f180fb76787e3bc2

                                                                                                                                    SHA1

                                                                                                                                    76ca7babbb655d749c9ed69e0b8875370320cc5a

                                                                                                                                    SHA256

                                                                                                                                    a19a6c0c644ce0e655eaf38a8dbddf05e55048ba52309366a5333e1b50bde990

                                                                                                                                    SHA512

                                                                                                                                    0a3062057622ffcff80c9c5f872abdf59a36131bfc60532c853ea858774d89fed27343f838dfe341dafe8444538fc6e2103d3aa19ef9d264e0f8e761c4bfce81

                                                                                                                                  • C:\LDPlayer\LDPlayer9\fonts\NotoSans-Regular.otf
                                                                                                                                    Filesize

                                                                                                                                    2.6MB

                                                                                                                                    MD5

                                                                                                                                    6e62130a816f3b5b6f9abbdb9c8f39b8

                                                                                                                                    SHA1

                                                                                                                                    accfc44c3273076a97384d17621e9b4140d4c7f1

                                                                                                                                    SHA256

                                                                                                                                    2c229c050be76bc47e6d6b6af1aa371599d611439e3b1577e174d6946439cf10

                                                                                                                                    SHA512

                                                                                                                                    22899c3bbaf06950a2085e17064082a7371018f99eb6b8566b0dbbfdddb58f6ec4e7ee76adf18343707de22948c71d31b81fc4409919aecbef6ce526a6a02cab

                                                                                                                                  • C:\LDPlayer\LDPlayer9\fonts\Roboto-Regular.otf
                                                                                                                                    Filesize

                                                                                                                                    103KB

                                                                                                                                    MD5

                                                                                                                                    4acd5f0e312730f1d8b8805f3699c184

                                                                                                                                    SHA1

                                                                                                                                    67c957e102bf2b2a86c5708257bc32f91c006739

                                                                                                                                    SHA256

                                                                                                                                    72336333d602f1c3506e642e0d0393926c0ec91225bf2e4d216fcebd82bb6cb5

                                                                                                                                    SHA512

                                                                                                                                    9982c1c53cee1b44fd0c3df6806b8cbf6b441d3ed97aeb466dba568adce1144373ce7833d8f44ac3fa58d01d8cdb7e8621b4bb125c4d02092c355444651a4837

                                                                                                                                  • C:\LDPlayer\LDPlayer9\ldmutiplayer\7za.exe
                                                                                                                                    Filesize

                                                                                                                                    652KB

                                                                                                                                    MD5

                                                                                                                                    ad9d7cbdb4b19fb65960d69126e3ff68

                                                                                                                                    SHA1

                                                                                                                                    dcdc0e609a4e9d5ff9d96918c30cb79c6602cb3d

                                                                                                                                    SHA256

                                                                                                                                    a6c324f2925b3b3dbd2ad989e8d09c33ecc150496321ae5a1722ab097708f326

                                                                                                                                    SHA512

                                                                                                                                    f0196bee7ad8005a36eea86e31429d2c78e96d57b53ff4a64b3e529a54670fa042322a3c3a21557c96b0b3134bf81f238a9e35124b2d0ce80c61ed548a9791e7

                                                                                                                                  • C:\LDPlayer\LDPlayer9\ldmutiplayer\cximagecrt.dll
                                                                                                                                    Filesize

                                                                                                                                    1.5MB

                                                                                                                                    MD5

                                                                                                                                    66df6f7b7a98ff750aade522c22d239a

                                                                                                                                    SHA1

                                                                                                                                    f69464fe18ed03de597bb46482ae899f43c94617

                                                                                                                                    SHA256

                                                                                                                                    91e3035a01437b54adda33d424060c57320504e7e6a0c85db2654815ba29c71f

                                                                                                                                    SHA512

                                                                                                                                    48d4513e09edd7f270614258b2750d5e98f0dbce671ba41a524994e96ed3df657fce67545153ca32d2bf7efcb35371cae12c4264df9053e4eb5e6b28014ed20e

                                                                                                                                  • C:\LDPlayer\LDPlayer9\ldmutiplayer\dnresource.rcc
                                                                                                                                    Filesize

                                                                                                                                    3.2MB

                                                                                                                                    MD5

                                                                                                                                    4f6750249368cb8459d04c6193130f65

                                                                                                                                    SHA1

                                                                                                                                    88f11198be84571fecb14cf8faa779b914981856

                                                                                                                                    SHA256

                                                                                                                                    b7aa6aa14fcf0841a88d692d375d1641fca4002030a4d2972b4d5ebaf827089a

                                                                                                                                    SHA512

                                                                                                                                    6f8cd94c8032395ee11751652bec3383d48616c06b51aeff01b6a3a47ccfb44ee81d3b2ab343f3d71513f1ebfa13fcb4c0eefe6ca8f7e346ec7613b246b28096

                                                                                                                                  • C:\LDPlayer\LDPlayer9\ldmutiplayer\libcrypto-1_1.dll
                                                                                                                                    Filesize

                                                                                                                                    2.0MB

                                                                                                                                    MD5

                                                                                                                                    01c4246df55a5fff93d086bb56110d2b

                                                                                                                                    SHA1

                                                                                                                                    e2939375c4dd7b478913328b88eaa3c91913cfdc

                                                                                                                                    SHA256

                                                                                                                                    c9501469ad2a2745509ab2d0db8b846f2bfb4ec019b98589d311a4bd7ac89889

                                                                                                                                    SHA512

                                                                                                                                    39524d5b8fc7c9d0602bc6733776237522dcca5f51cc6ceebd5a5d2c4cbda904042cee2f611a9c9477cc7e08e8eadd8915bf41c7c78e097b5e50786143e98196

                                                                                                                                  • C:\LDPlayer\LDPlayer9\ldmutiplayer\libcurl.dll
                                                                                                                                    Filesize

                                                                                                                                    442KB

                                                                                                                                    MD5

                                                                                                                                    2d40f6c6a4f88c8c2685ee25b53ec00d

                                                                                                                                    SHA1

                                                                                                                                    faf96bac1e7665aa07029d8f94e1ac84014a863b

                                                                                                                                    SHA256

                                                                                                                                    1d7037da4222de3d7ca0af6a54b2942d58589c264333ef814cb131d703b5c334

                                                                                                                                    SHA512

                                                                                                                                    4e6d0dc0dc3fb7e57c6d7843074ee7c89c777e9005893e089939eb765d9b6fb12f0e774dc1814f6a34e75d1775e19e62782465731fd5605182e7984d798ba779

                                                                                                                                  • C:\LDPlayer\LDPlayer9\ldmutiplayer\libssh2.dll
                                                                                                                                    Filesize

                                                                                                                                    192KB

                                                                                                                                    MD5

                                                                                                                                    52c43baddd43be63fbfb398722f3b01d

                                                                                                                                    SHA1

                                                                                                                                    be1b1064fdda4dde4b72ef523b8e02c050ccd820

                                                                                                                                    SHA256

                                                                                                                                    8c91023203f3d360c0629ffd20c950061566fb6c780c83eaa52fb26abb6be86f

                                                                                                                                    SHA512

                                                                                                                                    04cc3d8e31bd7444068468dd32ffcc9092881ca4aaea7c92292e5f1b541f877bdec964774562cb7a531c3386220d88b005660a2b5a82957e28350a381bea1b28

                                                                                                                                  • C:\LDPlayer\LDPlayer9\ldmutiplayer\libssl-1_1.dll
                                                                                                                                    Filesize

                                                                                                                                    511KB

                                                                                                                                    MD5

                                                                                                                                    e8fd6da54f056363b284608c3f6a832e

                                                                                                                                    SHA1

                                                                                                                                    32e88b82fd398568517ab03b33e9765b59c4946d

                                                                                                                                    SHA256

                                                                                                                                    b681fd3c3b3f2d59f6a14be31e761d5929e104be06aa77c883ada9675ca6e9fd

                                                                                                                                    SHA512

                                                                                                                                    4f997deebf308de29a044e4ff2e8540235a41ea319268aa202e41a2be738b8d50f990ecc68f4a737a374f6d5f39ce8855edf0e2bb30ce274f75388e3ddd8c10b

                                                                                                                                  • C:\LDPlayer\LDPlayer9\ldmutiplayer\msvcp110.dll
                                                                                                                                    Filesize

                                                                                                                                    522KB

                                                                                                                                    MD5

                                                                                                                                    3e29914113ec4b968ba5eb1f6d194a0a

                                                                                                                                    SHA1

                                                                                                                                    557b67e372e85eb39989cb53cffd3ef1adabb9fe

                                                                                                                                    SHA256

                                                                                                                                    c8d5572ca8d7624871188f0acabc3ae60d4c5a4f6782d952b9038de3bc28b39a

                                                                                                                                    SHA512

                                                                                                                                    75078c9eaa5a7ae39408e5db1ce7dbce5a3180d1c644bcb5e481b0810b07cb7d001d68d1b4f462cd5355e98951716f041ef570fcc866d289a68ea19b3f500c43

                                                                                                                                  • C:\LDPlayer\LDPlayer9\ldmutiplayer\msvcr110.dll
                                                                                                                                    Filesize

                                                                                                                                    854KB

                                                                                                                                    MD5

                                                                                                                                    4ba25d2cbe1587a841dcfb8c8c4a6ea6

                                                                                                                                    SHA1

                                                                                                                                    52693d4b5e0b55a929099b680348c3932f2c3c62

                                                                                                                                    SHA256

                                                                                                                                    b30160e759115e24425b9bcdf606ef6ebce4657487525ede7f1ac40b90ff7e49

                                                                                                                                    SHA512

                                                                                                                                    82e86ec67a5c6cddf2230872f66560f4b0c3e4c1bb672507bbb8446a8d6f62512cbd0475fe23b619db3a67bb870f4f742761cf1f87d50db7f14076f54006f6c6

                                                                                                                                  • C:\LDPlayer\LDPlayer9\ldmutiplayer\ssleay32.dll
                                                                                                                                    Filesize

                                                                                                                                    283KB

                                                                                                                                    MD5

                                                                                                                                    0054560df6c69d2067689433172088ef

                                                                                                                                    SHA1

                                                                                                                                    a30042b77ebd7c704be0e986349030bcdb82857d

                                                                                                                                    SHA256

                                                                                                                                    72553b45a5a7d2b4be026d59ceb3efb389c686636c6da926ffb0ca653494e750

                                                                                                                                    SHA512

                                                                                                                                    418190401b83de32a8ce752f399b00c091afad5e3b21357a53c134cce3b4199e660572ee71e18b5c2f364d3b2509b5365d7b569d6d9da5c79ae78c572c1d0ba0

                                                                                                                                  • C:\LDPlayer\LDPlayer9\msvcr120.dll
                                                                                                                                    Filesize

                                                                                                                                    947KB

                                                                                                                                    MD5

                                                                                                                                    50097ec217ce0ebb9b4caa09cd2cd73a

                                                                                                                                    SHA1

                                                                                                                                    8cd3018c4170072464fbcd7cba563df1fc2b884c

                                                                                                                                    SHA256

                                                                                                                                    2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                                                                                                                                    SHA512

                                                                                                                                    ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                                                                                                                                  • C:\LDPlayer\LDPlayer9\system.vmdk
                                                                                                                                    Filesize

                                                                                                                                    1.4MB

                                                                                                                                    MD5

                                                                                                                                    35100965b7f3fb21850c26375c126f1b

                                                                                                                                    SHA1

                                                                                                                                    67bbea6631685d1d2625cfc81a6d65471df07d5f

                                                                                                                                    SHA256

                                                                                                                                    22635766cb7193042c3cc6d9ddca69fc753d65aa6463606891eecf675cde71f3

                                                                                                                                    SHA512

                                                                                                                                    7d47b58612f75812d967f1244b6989006de199a6f3e0a8a7cd0a599aaf20cbe16a082e9f5baf4d074c9f9ec67473135437d7a58eeffb3b2a7c7617f0ecca1923

                                                                                                                                  • C:\LDPlayer\LDPlayer9\system.vmdk
                                                                                                                                    Filesize

                                                                                                                                    1.3MB

                                                                                                                                    MD5

                                                                                                                                    f58152be3f28b63c855289d39baa8f32

                                                                                                                                    SHA1

                                                                                                                                    d31d539e5c53368408d4cf6f93fb00956887dccd

                                                                                                                                    SHA256

                                                                                                                                    1cab71494e6fe1b425a4bc5f3b28987460d3d6c4fcbbed969f89467b61051780

                                                                                                                                    SHA512

                                                                                                                                    6dde62b33fb1dbf7701da2c30324b6c51a1defcaa116a19954b1b885a6c8c1985ce03b6bca466a2aa9012e16dd3abd1fef5e9812d951468fba53c0130816cf50

                                                                                                                                  • C:\LDPlayer\LDPlayer9\system.vmdk
                                                                                                                                    Filesize

                                                                                                                                    960KB

                                                                                                                                    MD5

                                                                                                                                    06a7ee33d988dc492568332e142772fa

                                                                                                                                    SHA1

                                                                                                                                    48032c4d904fbf43c961efac97f057bde9e914c2

                                                                                                                                    SHA256

                                                                                                                                    8d07ad63042639370c77f3596892d23c9f0aeb9101a43c19069d417a909d016e

                                                                                                                                    SHA512

                                                                                                                                    faaafcdd92f6e4aa181ab18498be8a47d4ea4016a99b2ada7c20bf58b53d5b1ca93b491660e1e192a726f936ddd4047f7047571b7b30d44a2b3b2db2b553862e

                                                                                                                                  • C:\LDPlayer\LDPlayer9\vms\config\leidian0.config
                                                                                                                                    Filesize

                                                                                                                                    955B

                                                                                                                                    MD5

                                                                                                                                    b46f522fd4d0a5e47093c1a8521d6161

                                                                                                                                    SHA1

                                                                                                                                    f78716ea6b50a1183f535adc464957007ef39c65

                                                                                                                                    SHA256

                                                                                                                                    a57a4b645e69db4cbc4cff3cfc2e43bd6377826cd0fcb39c4ba8b781039a4b4c

                                                                                                                                    SHA512

                                                                                                                                    71672ed57c4ebb41f055ceb9aed5d31ee0304a4e50ab3d25b03cd18630de58161bbd1e69f3f40e8ca9076491b4662f3f12be4970117d738042f36ae31e01a3eb

                                                                                                                                  • C:\LDPlayer\LDPlayer9\vms\config\leidian0.config
                                                                                                                                    Filesize

                                                                                                                                    641B

                                                                                                                                    MD5

                                                                                                                                    309b804bd5083822fb73aedaa7a5c57d

                                                                                                                                    SHA1

                                                                                                                                    0b294d00174149c3fe0def1eea5b560d06c0b29b

                                                                                                                                    SHA256

                                                                                                                                    35f1f675901145dc94f64fa87352a11553ee8748244add47262318c5471a028a

                                                                                                                                    SHA512

                                                                                                                                    ba686b8e893851a02caa89efe8bc6dd71246235ed104278bfc6bd747838296f517512a0c7afb8bfc167712ee84760cfe1fc9e6f6b1d811dd525ad9f19cebe2c4

                                                                                                                                  • C:\LDPlayer\LDPlayer9\vms\config\leidians.config
                                                                                                                                    Filesize

                                                                                                                                    390B

                                                                                                                                    MD5

                                                                                                                                    cb6878c48ad853e1144de8fba0d8b824

                                                                                                                                    SHA1

                                                                                                                                    b0a25e03bb37a920f0d91b293d7c15e78d27cb4b

                                                                                                                                    SHA256

                                                                                                                                    8dff13f61ef8a87bbbda802fc16985f3473cbfd941fd7d078c17dfc955d2c265

                                                                                                                                    SHA512

                                                                                                                                    786b1d6ee0625a01dcd8a26532e1e6c89544d46c7b3140dfeae72d17c3aa57fa98d4dff5fa6bb632321508c3415a5c5f6739670de663cf9cf76e0a0d4dc852ce

                                                                                                                                  • C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk
                                                                                                                                    Filesize

                                                                                                                                    4.9MB

                                                                                                                                    MD5

                                                                                                                                    7243ba89b85077eba5474994a619e58a

                                                                                                                                    SHA1

                                                                                                                                    845076424fd8a2f44b822ac38ed25ade7f55545a

                                                                                                                                    SHA256

                                                                                                                                    74cc6e63bf2db0b739870158946c69d03ca16504fa9ab08a6882dfa3e3b0019c

                                                                                                                                    SHA512

                                                                                                                                    9ebe838e6065aad61889f670fd17f8d115715a9de3d7bb76ab476751df1629f633236957dbc69503dfd8e0de242d3c22e311fe2d01cc84a058329be9cb610e91

                                                                                                                                  • C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk
                                                                                                                                    Filesize

                                                                                                                                    3.1MB

                                                                                                                                    MD5

                                                                                                                                    ab0d6f77009e74aa1d5226e20f0c475a

                                                                                                                                    SHA1

                                                                                                                                    1fb1fa8bdeb691e743360a534ae0659691db65b9

                                                                                                                                    SHA256

                                                                                                                                    b9b8d1b29aae782281076cee63a4eb8a736a0b6b5ea8b64597f80bffd7ef711c

                                                                                                                                    SHA512

                                                                                                                                    cf8506932875bd5f549dd66723cd4b0dfb50ca7b886646d79ae1ddf2f7e8bec134ebefa597f5d441860f3199241cc3c87b0a97871521a5f6bed62c33d81e572a

                                                                                                                                  • C:\LDPlayer\ldmutiplayer\libeay32.dll
                                                                                                                                    Filesize

                                                                                                                                    1.2MB

                                                                                                                                    MD5

                                                                                                                                    ba46e6e1c5861617b4d97de00149b905

                                                                                                                                    SHA1

                                                                                                                                    4affc8aab49c7dc3ceeca81391c4f737d7672b32

                                                                                                                                    SHA256

                                                                                                                                    2eac0a690be435dd72b7a269ee761340099bf444edb4f447fa0030023cbf8e1e

                                                                                                                                    SHA512

                                                                                                                                    bf892b86477d63287f42385c0a944eee6354c7ae557b039516bf8932c7140ca8811b7ae7ac111805773495cf6854586e8a0e75e14dbb24eba56e4683029767b6

                                                                                                                                  • C:\LDPlayer\ldmutiplayer\pathconfig.ini
                                                                                                                                    Filesize

                                                                                                                                    54B

                                                                                                                                    MD5

                                                                                                                                    78c0d9004aa344baaa47551c130abc59

                                                                                                                                    SHA1

                                                                                                                                    34d45151ca26a8f1dca6b39757dab5338a2b0991

                                                                                                                                    SHA256

                                                                                                                                    673dd49dd896049f7213620a0fa5618283957360345122af8ca3f83eb815e37a

                                                                                                                                    SHA512

                                                                                                                                    48d9094f6442466cdfa9dfe4b7e5c7225af99a268903d005ed20a4f825a2c02cce86be896b964f0a5411d32c460d705beb1a0d82dd66f6991e37ddfc2eda20ab

                                                                                                                                  • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\store.jfm
                                                                                                                                    Filesize

                                                                                                                                    16KB

                                                                                                                                    MD5

                                                                                                                                    4e1170c6da9c8db2144007b26c942d52

                                                                                                                                    SHA1

                                                                                                                                    81f7e00b0068a81ef47aeda316d022c931ee151b

                                                                                                                                    SHA256

                                                                                                                                    bc9cc56d89de77587db5a4f956ac5e5cdb61b8a7551eb3c3accdca96075e2725

                                                                                                                                    SHA512

                                                                                                                                    0ab9c261caab79d10cfa0d1f509f37fd982fe57297526fa8e47c0923f591c0ba7d4788fddea5964f17f7bb663ce5b817302aebc22f07b763bf474fc8ecb0c0c7

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    854f73d7b3f85bf181d2f2002afd17db

                                                                                                                                    SHA1

                                                                                                                                    53e5e04c78d1b81b5e6c400ce226e6be25e0dea8

                                                                                                                                    SHA256

                                                                                                                                    54c176976e1c56f13af90be9b8b678f17f36a943210a30274be6a777cf9a8dc4

                                                                                                                                    SHA512

                                                                                                                                    de14899cfaad4c312804a7fe4dcb3e9221f430088cb8bf5a9b941ac392a0bbad4e6ca974e258e34617bbffff3bf6490fa90d8c6921616f44186e267ddaa02971

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                    Filesize

                                                                                                                                    152B

                                                                                                                                    MD5

                                                                                                                                    a65ab4f620efd5ba6c5e3cba8713e711

                                                                                                                                    SHA1

                                                                                                                                    f79ff4397a980106300bb447ab9cd764af47db08

                                                                                                                                    SHA256

                                                                                                                                    3964e81a3b4b582e570836837b90a0539e820886a35281b416e428e9bf25fd76

                                                                                                                                    SHA512

                                                                                                                                    90330661b0f38ca44d6bd13a7ea2ab08a4065ec4801695e5e7e0dea154b13ac8d9b2737e36ebe9a314d2501b5ef498d03c5617c87e36986e294c701182db41b9

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002a
                                                                                                                                    Filesize

                                                                                                                                    16KB

                                                                                                                                    MD5

                                                                                                                                    cfa2ab4f9278c82c01d2320d480258fe

                                                                                                                                    SHA1

                                                                                                                                    ba1468b2006b74fe48be560d3e87f181e8d8ba77

                                                                                                                                    SHA256

                                                                                                                                    d64d90cc9fa9be071a5e067a068d8afda2819b6e9926560dd0f8c2aaabeca22e

                                                                                                                                    SHA512

                                                                                                                                    4016e27b20442a84ea9550501eded854f84c632eeced46b594bcd4fc388de8e6a3fbfe3c1c4dbd05f870a2379034893bfd6fd73ac39ef4a85cbf280ab8d44979

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002b
                                                                                                                                    Filesize

                                                                                                                                    22KB

                                                                                                                                    MD5

                                                                                                                                    748d1872b4494039155e243e2fec9e51

                                                                                                                                    SHA1

                                                                                                                                    d0e34135d545ff733d654d7f5dc7c8492e530210

                                                                                                                                    SHA256

                                                                                                                                    39f89ef640b071a2376ccf8f59677d3ff36fd097b825e4e4d060a7b828090695

                                                                                                                                    SHA512

                                                                                                                                    85f7b27c03c16fdba9d39ae3c1ae5ddf6e9c4f7a3e69eeca1c29f99b17f8e63783fb596bbf38fd02856f0c69f125aa480fd54260125719015d65ecfed94274cc

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002c
                                                                                                                                    Filesize

                                                                                                                                    65KB

                                                                                                                                    MD5

                                                                                                                                    8a42ba5472aa4afa3d3ac12f31d47408

                                                                                                                                    SHA1

                                                                                                                                    2add574424ac47c1e83b0b7fae5d040c46ac38a7

                                                                                                                                    SHA256

                                                                                                                                    759bfec59bce5ddea7751b7f93408074a8c27cb2c387b08b6b9f4aa111266ec4

                                                                                                                                    SHA512

                                                                                                                                    3e1081a6e1c29f6dae28ab997c551a6d107d4f4b7e0981a19ba81a30a4e420dee1791321dca8f4b500c9e7e4a41c5e5c75013a72e5a5cde3f7e6c50393eb10b0

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000034
                                                                                                                                    Filesize

                                                                                                                                    29KB

                                                                                                                                    MD5

                                                                                                                                    d453eca18d366c4054d2efd57717cf9d

                                                                                                                                    SHA1

                                                                                                                                    c7b0dfc73bb89d8f0a94e2cde0eeba2b5e07d5c4

                                                                                                                                    SHA256

                                                                                                                                    be8f4fac2d40747a0adaecc6f1befe81b254a2b12bf25ce01d7194b374a457fc

                                                                                                                                    SHA512

                                                                                                                                    a6f770c9e4058e8c17f3f72a245f76075441e07507ef05d455108e1768ca2a93f851b92335b33c1de61cf941cf135b0be4698d3d551b54132b2d5c882fd34835

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    95a747581c997d10f4ed52cce183e3ac

                                                                                                                                    SHA1

                                                                                                                                    4962aad3e4afac4b725d5ed5a4b0d6835f2f37ab

                                                                                                                                    SHA256

                                                                                                                                    dd1c06467f0b43afeb253a334da06482b4cb842bf02c4e19f7a6954bdefd74e2

                                                                                                                                    SHA512

                                                                                                                                    5d140865c001b1e4c85ad0f931014aa7e6c60f8c6b37c6b252c359c79f8eec59bdf254bd228ea0221db0dc2d5375d5fd9d05e317ea09aea1826b5d6da73d9b80

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                    Filesize

                                                                                                                                    11KB

                                                                                                                                    MD5

                                                                                                                                    4a02d285fe2d52a947d83ff13b1c5965

                                                                                                                                    SHA1

                                                                                                                                    2debd0f511ed390cbaebddde3605467c30869a84

                                                                                                                                    SHA256

                                                                                                                                    c79134b6f3d010f99e2b05d72e7884d5dd3e208bb76dbfd4283c0c71511944f3

                                                                                                                                    SHA512

                                                                                                                                    d472a3ec61dd3bf571b72506a989b7f91e48259d05e657073840c956a8938fe43128cfd15b8068bc9025dff82f15e0ba162bbb1a7bddb1d0b7a9ad3e7603d895

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                    Filesize

                                                                                                                                    6KB

                                                                                                                                    MD5

                                                                                                                                    d2eadc635ad64793e5df6860f9d5f33f

                                                                                                                                    SHA1

                                                                                                                                    29f9affcfcf150f6ba0bd5dadaae054a48b3cdd5

                                                                                                                                    SHA256

                                                                                                                                    19912d7e8970ba6518145d046edd5587578e6d2b16158c0c3071bbc3d3602c0a

                                                                                                                                    SHA512

                                                                                                                                    13860b4c56280ce16ef37e605f098e5722581f0d8bcbcb2e15f97f0e96b02aec0a593eeea373f4019adaa089ec679185d466dfd15dae36ed0de025823dc16250

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                    Filesize

                                                                                                                                    16KB

                                                                                                                                    MD5

                                                                                                                                    36767ddb29f14a8bcea825ee4dd1e981

                                                                                                                                    SHA1

                                                                                                                                    4dec21b902d0ec9f6ba31d2d29ee5b9f91c2bec3

                                                                                                                                    SHA256

                                                                                                                                    a216859a4eadcb97f77e786cf624a6f5a0b5035ab2d499761da8c9c60364b1fc

                                                                                                                                    SHA512

                                                                                                                                    d8613301b3299d088e62905fc4f14ad2b2ca4c572ad3c2de9014d2d152629d974faabb81c52bc9235dc5e31ff44733b246474b86769eca0301053da227c542dd

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                    Filesize

                                                                                                                                    13KB

                                                                                                                                    MD5

                                                                                                                                    1fe35d0ac715affddad92f8d8745dcbe

                                                                                                                                    SHA1

                                                                                                                                    316921899d2e312cde834568ead45b84e575a7bc

                                                                                                                                    SHA256

                                                                                                                                    1bbc99bdd8d9896be1c1282ab928c7d68c5fbfabca761a77b7ee22b97bd9470f

                                                                                                                                    SHA512

                                                                                                                                    f3672f79f61584f97be896e23ad732eec757596bbf3ed93ad8dd2679fef7978eca1e2abef2f12fb81a66fe1100fe9843fb060565211732f1df69a0d28ffc3b44

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                    Filesize

                                                                                                                                    3KB

                                                                                                                                    MD5

                                                                                                                                    649038c4de6879144e5dc747c9200c12

                                                                                                                                    SHA1

                                                                                                                                    0b2ae76068c4b894d6e8dea817509e0eb9b76d41

                                                                                                                                    SHA256

                                                                                                                                    17787e218d0807cb164d5cfeb3e67bb69965bbaf26518e6148b7ff65ef679511

                                                                                                                                    SHA512

                                                                                                                                    7de1b028df9189c8566bc94ad9d7dbe2885b05daa4f62b874dbad1548a881c13da5733aea60d8ce93e803ff22aae57ac6a538ebbfdf735edefa0c7185d34cb94

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5c7b23.TMP
                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    d754a1211c613abdcf6d753e167efe34

                                                                                                                                    SHA1

                                                                                                                                    ab6c649c7f4497714d74f3a7dbbd0a6135e7222c

                                                                                                                                    SHA256

                                                                                                                                    b21a496b089cfb75428e91043b2d1a77065782236fb9aa41e1b79d3551ada021

                                                                                                                                    SHA512

                                                                                                                                    4db9fc89b5a7a4b1ded0c87ba4ad11f2662a4f4eeb09bd712ea91b000c06533627f21987a5c4a1643a60ea6b24683f88feb010d8ad0de81029047db185b8aec2

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                    Filesize

                                                                                                                                    16B

                                                                                                                                    MD5

                                                                                                                                    6752a1d65b201c13b62ea44016eb221f

                                                                                                                                    SHA1

                                                                                                                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                    SHA256

                                                                                                                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                    SHA512

                                                                                                                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                    Filesize

                                                                                                                                    11KB

                                                                                                                                    MD5

                                                                                                                                    668b0552de8c075e6bebbb021cb4a59e

                                                                                                                                    SHA1

                                                                                                                                    7eaace6372f2d1a40855bb21477ae8270ceb084c

                                                                                                                                    SHA256

                                                                                                                                    8b97c2dc222db8be36dfd6a3b70f9ff863afa2fd564d13402de2eb6171fcea2e

                                                                                                                                    SHA512

                                                                                                                                    feeb7faef472740f7a17f1c812f78fdc718a0ee4b311b0e68f7ff2067238c53a981b21c33e7ea68af957ae3485afa76655b81b7e3cfddd6cf6d41e810482b9b3

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                    Filesize

                                                                                                                                    11KB

                                                                                                                                    MD5

                                                                                                                                    5a854506ef34d126eb76c33bd0083251

                                                                                                                                    SHA1

                                                                                                                                    c952285ff950798bf041f53289342d1bd8162d59

                                                                                                                                    SHA256

                                                                                                                                    f4b78fccba43c2489b9faf6483ee1b27d30c98b9356c11a5ebc71aa0144a82eb

                                                                                                                                    SHA512

                                                                                                                                    9de7c3d348d0cc87d633f0f0fbff01af23375c0528c4602bf57b1dc052e9a52cae09c7944a117b3d095fce2c93f6da30648c6cb7fe801a9af6e2bab8237aba30

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\AppxProvider.dll
                                                                                                                                    Filesize

                                                                                                                                    554KB

                                                                                                                                    MD5

                                                                                                                                    a7927846f2bd5e6ab6159fbe762990b1

                                                                                                                                    SHA1

                                                                                                                                    8e3b40c0783cc88765bbc02ccc781960e4592f3f

                                                                                                                                    SHA256

                                                                                                                                    913f97dd219eeb7d5f7534361037fe1ecc3a637eb48d67b1c8afa8b5f951ba2f

                                                                                                                                    SHA512

                                                                                                                                    1eafece2f6aa881193e6374b81d7a7c8555346756ed53b11ca1678f1f3ffb70ae3dea0a30c5a0aab8be45db9c31d78f30f026bb22a7519a0930483d50507243f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\AssocProvider.dll
                                                                                                                                    Filesize

                                                                                                                                    112KB

                                                                                                                                    MD5

                                                                                                                                    94dc379aa020d365ea5a32c4fab7f6a3

                                                                                                                                    SHA1

                                                                                                                                    7270573fd7df3f3c996a772f85915e5982ad30a1

                                                                                                                                    SHA256

                                                                                                                                    dc6a5930c2b9a11204d2e22a3e8d14c28e5bdac548548e256ba7ffa79bd8c907

                                                                                                                                    SHA512

                                                                                                                                    998fd10a1f43024a2398491e3764748c0b990b37d8b3c820d281296f8da8f1a2f97073f4fd83543994a6e326fa7e299cb5f59e609358cd77af996175782eeaca

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\CbsProvider.dll
                                                                                                                                    Filesize

                                                                                                                                    875KB

                                                                                                                                    MD5

                                                                                                                                    6ad0376a375e747e66f29fb7877da7d0

                                                                                                                                    SHA1

                                                                                                                                    a0de5966453ff2c899f00f165bbff50214b5ea39

                                                                                                                                    SHA256

                                                                                                                                    4c9a4ab6596626482dd2190034fcb3fafebe88a961423962ad577e873ef5008f

                                                                                                                                    SHA512

                                                                                                                                    8a97b2cc96ec975188e53e428d0fc2c562f4c3493d3c354e316c7f89a0bd25c84246807c9977f0afdda3291b8c23d518a36fd967d8f9d4d2ce7b0af11b96eb18

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\DismCore.dll
                                                                                                                                    Filesize

                                                                                                                                    402KB

                                                                                                                                    MD5

                                                                                                                                    b1f793773dc727b4af1648d6d61f5602

                                                                                                                                    SHA1

                                                                                                                                    be7ed4e121c39989f2fb343558171ef8b5f7af68

                                                                                                                                    SHA256

                                                                                                                                    af7f342adf5b533ea6978b68064f39bfb1e4ad3b572ae1b7f2287f5533334d4e

                                                                                                                                    SHA512

                                                                                                                                    66a92bff5869a56a7931d7ed9881d79c22ba741c55fb42c11364f037e1ec99902db2679b67a7e60cbf760740d5b47dcf1a6dcfae5ad6711a0bd7f086cc054eed

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\DismCorePS.dll
                                                                                                                                    Filesize

                                                                                                                                    183KB

                                                                                                                                    MD5

                                                                                                                                    a033f16836d6f8acbe3b27b614b51453

                                                                                                                                    SHA1

                                                                                                                                    716297072897aea3ec985640793d2cdcbf996cf9

                                                                                                                                    SHA256

                                                                                                                                    e3b3a4c9c6403cb8b0aa12d34915b67e4eaa5bb911e102cf77033aa315d66a1e

                                                                                                                                    SHA512

                                                                                                                                    ad5b641d93ad35b3c7a3b56cdf576750d1ad4c63e2a16006739888f0702280cad57dd0a6553ef426111c04ceafd6d1e87f6e7486a171fff77f243311aee83871

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\DismHost.exe
                                                                                                                                    Filesize

                                                                                                                                    142KB

                                                                                                                                    MD5

                                                                                                                                    e5d5e9c1f65b8ec7aa5b7f1b1acdd731

                                                                                                                                    SHA1

                                                                                                                                    dbb14dcda6502ab1d23a7c77d405dafbcbeb439e

                                                                                                                                    SHA256

                                                                                                                                    e30508e2088bc16b2a84233ced64995f738deaef2366ac6c86b35c93bbcd9d80

                                                                                                                                    SHA512

                                                                                                                                    7cf80d4a16c5dbbf61fcb22ebe30cf78ca42a030b7d7b4ad017f28fba2c9b111e8cf5b3064621453a44869bbaed124d6fb1e8d2c8fe8202f1e47579d874fa4bc

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\DmiProvider.dll
                                                                                                                                    Filesize

                                                                                                                                    415KB

                                                                                                                                    MD5

                                                                                                                                    ea8488990b95ce4ef6b4e210e0d963b2

                                                                                                                                    SHA1

                                                                                                                                    cd8bf723aa9690b8ca9a0215321e8148626a27d1

                                                                                                                                    SHA256

                                                                                                                                    04f851b9d5e58ed002ad768bdcc475f22905fb1dab8341e9b3128df6eaa25b98

                                                                                                                                    SHA512

                                                                                                                                    56562131cbe5f0ea5a2508f5bfed88f21413526f1539fe4864ece5b0e03a18513f3db33c07e7abd7b8aaffc34a7587952b96bb9990d9f4efa886f613d95a5b1b

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\FfuProvider.dll
                                                                                                                                    Filesize

                                                                                                                                    619KB

                                                                                                                                    MD5

                                                                                                                                    df785c5e4aacaee3bd16642d91492815

                                                                                                                                    SHA1

                                                                                                                                    286330d2ab07512e1f636b90613afcd6529ada1e

                                                                                                                                    SHA256

                                                                                                                                    56cc8d139be12e969fff3bbf47b1f5c62c3db887e3fb97c79cf7d285076f9271

                                                                                                                                    SHA512

                                                                                                                                    3566de60fe76b63940cff3579da94f404c0bc713f2476ba00b9de12dc47973c7c22d5eed1fd667d20cea29b3c3c4fa648e5f44667e8369c192a4b69046e6f745

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\FolderProvider.dll
                                                                                                                                    Filesize

                                                                                                                                    59KB

                                                                                                                                    MD5

                                                                                                                                    4f3250ecb7a170a5eb18295aa768702d

                                                                                                                                    SHA1

                                                                                                                                    70eb14976ddab023f85bc778621ade1d4b5f4d9d

                                                                                                                                    SHA256

                                                                                                                                    a235317ab7ed89e6530844a78b933d50f6f48ea5df481de158eb99dd8c4ba461

                                                                                                                                    SHA512

                                                                                                                                    e9ce6cced5029d931d82e78e7e609a892bfe239096b55062b78e8ff38cce34ce6dd4e91efb41c4cd6ecf6017d098e4c9b13d6cb4408d761051468ee7f74bc569

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\GenericProvider.dll
                                                                                                                                    Filesize

                                                                                                                                    149KB

                                                                                                                                    MD5

                                                                                                                                    ef7e2760c0a24453fc78359aea3d7869

                                                                                                                                    SHA1

                                                                                                                                    0ea67f1fd29df2615da43e023e86046e8e46e2e1

                                                                                                                                    SHA256

                                                                                                                                    d39f38402a9309ddd1cba67be470ede348f2bc1bab2f8d565e8f15510761087a

                                                                                                                                    SHA512

                                                                                                                                    be785ba6b564cc4e755b4044ae27f916c009b7d942fcd092aed2ae630b1704e8a2f8b4692648eed481a5eb5355fd2e1ef7f94f6fb519b7e1ff6fc3c5f1aaa06f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\IBSProvider.dll
                                                                                                                                    Filesize

                                                                                                                                    59KB

                                                                                                                                    MD5

                                                                                                                                    120f0a2022f423fc9aadb630250f52c4

                                                                                                                                    SHA1

                                                                                                                                    826df2b752c4f1bba60a77e2b2cf908dd01d3cf7

                                                                                                                                    SHA256

                                                                                                                                    5425382aaa32ffc133adb6458ff516db0e2ad60fac52dd595d53c370f4ba6fa0

                                                                                                                                    SHA512

                                                                                                                                    23e50735c06cef93d11873fc8e5e29fc63dcf3f01dc56822a17c11ca57bbfb10d46fac6351f84ba30050a16d6bd0744a08a4042a9743a6df87ac8a12e81e2764

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\ImagingProvider.dll
                                                                                                                                    Filesize

                                                                                                                                    218KB

                                                                                                                                    MD5

                                                                                                                                    35e989a1df828378baa340f4e0b2dfcb

                                                                                                                                    SHA1

                                                                                                                                    59ecc73a0b3f55e43dace3b05ff339f24ec2c406

                                                                                                                                    SHA256

                                                                                                                                    874137ee906f91285b9a018735683a0dd21bdeaf2e340cbc54296551ccf8be2d

                                                                                                                                    SHA512

                                                                                                                                    c8d69e37c918881786a8fdab2a2c5d1632411b1f75082aeb3eb24a8ba5f93dcb39b3f4000e651f95452263525d98fd1d3cb834de93bed16fa6f92ef271c3a92a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\IntlProvider.dll
                                                                                                                                    Filesize

                                                                                                                                    296KB

                                                                                                                                    MD5

                                                                                                                                    510e132215cef8d09be40402f355879b

                                                                                                                                    SHA1

                                                                                                                                    cae8659f2d3fd54eb321a8f690267ba93d56c6f1

                                                                                                                                    SHA256

                                                                                                                                    1bb39f3389aa4258a923fa265afa2279688e6cdb14ff771f1621a56b03ddcf52

                                                                                                                                    SHA512

                                                                                                                                    2f7b2ec0e94738838f755759cd35e20ab2138b8eca023ee6ef630ab83a3de1bc0792f12ea0d722abe9a6953626cbddf8ba55ea32fc794d2df677a0625e498ab0

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\LogProvider.dll
                                                                                                                                    Filesize

                                                                                                                                    77KB

                                                                                                                                    MD5

                                                                                                                                    815a4e7a7342224a239232f2c788d7c0

                                                                                                                                    SHA1

                                                                                                                                    430b7526d864cfbd727b75738197230d148de21a

                                                                                                                                    SHA256

                                                                                                                                    a9c8787c79a952779eca82e7389cf5bbde7556e4491b8bfcfd6617740ac7d8a2

                                                                                                                                    SHA512

                                                                                                                                    0c19d1e388ed0855a660135dec7a5e6b72ecbb7eb67ff94000f2399bd07df431be538055a61cfb2937319a0ce060898bb9b6996765117b5acda8fc0bad47a349

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\MsiProvider.dll
                                                                                                                                    Filesize

                                                                                                                                    207KB

                                                                                                                                    MD5

                                                                                                                                    9a760ddc9fdca758501faf7e6d9ec368

                                                                                                                                    SHA1

                                                                                                                                    5d395ad119ceb41b776690f9085f508eaaddb263

                                                                                                                                    SHA256

                                                                                                                                    7ff3939e1ef015da8c9577af4edfdd46f0029a2cfe4e3dac574d3175516e095f

                                                                                                                                    SHA512

                                                                                                                                    59d095246b62a7777e7d2d50c2474f4b633a1ae96056e4a4cb5265ccf7432fed0ea5df9b350f44d70b55a726241da10f228d8b5cbee9b0890c0b9dc9e810b139

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\OSProvider.dll
                                                                                                                                    Filesize

                                                                                                                                    149KB

                                                                                                                                    MD5

                                                                                                                                    db4c3a07a1d3a45af53a4cf44ed550ad

                                                                                                                                    SHA1

                                                                                                                                    5dea737faadf0422c94f8f50e9588033d53d13b3

                                                                                                                                    SHA256

                                                                                                                                    2165d567aa47264abe2a866bb1bcb01a1455a75a6ea530b1b9a4dda54d08f758

                                                                                                                                    SHA512

                                                                                                                                    5182b80459447f3c1fb63b70ad0370e1da26828a7f73083bec0af875b37888dd12ec5a6d9dc84157fc5b535f473ad7019eb6a53b9a47a2e64e6a8b7fae4cddde

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\OfflineSetupProvider.dll
                                                                                                                                    Filesize

                                                                                                                                    182KB

                                                                                                                                    MD5

                                                                                                                                    9cd7292cca75d278387d2bdfb940003c

                                                                                                                                    SHA1

                                                                                                                                    bab579889ed3ac9cb0f124842c3e495cb2ec92ac

                                                                                                                                    SHA256

                                                                                                                                    b38d322af8e614cc54299effd2164247c75bd7e68e0eb1a428376fcedaca9a6f

                                                                                                                                    SHA512

                                                                                                                                    ebf96839e47bef9e240836b1d02065c703547a2424e05074467fe70f83c1ebf3db6cb71bf0d38848ec25e2e81b4cbb506ced7973b85e2ab2d8e4273de720779d

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\ProvProvider.dll
                                                                                                                                    Filesize

                                                                                                                                    753KB

                                                                                                                                    MD5

                                                                                                                                    70c34975e700a9d7e120aaecf9d8f14b

                                                                                                                                    SHA1

                                                                                                                                    e24d47f025c0ec0f60ec187bfc664e9347dc2c9c

                                                                                                                                    SHA256

                                                                                                                                    a3e652c0bbe2082f2e0290da73485fb2c6e35c33ac60daa51a65f8c782dbd7a7

                                                                                                                                    SHA512

                                                                                                                                    7f6a24345f5724d710e0b6c23b3b251e96d656fac58ea67b2b84d7d9a38d7723eae2c278e6e218e7f69f79d1cce240d91a8b0fd0d99960cacc65d82eb614a260

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\SetupPlatformProvider.dll
                                                                                                                                    Filesize

                                                                                                                                    159KB

                                                                                                                                    MD5

                                                                                                                                    1ae66f4524911b2728201fff6776903c

                                                                                                                                    SHA1

                                                                                                                                    68bea62eb0f616af0729dbcbb80dc27de5816a83

                                                                                                                                    SHA256

                                                                                                                                    367e73f97318b6663018a83a11019147e67b62ab83988730ebbda93984664dd3

                                                                                                                                    SHA512

                                                                                                                                    7abf07d1338e08dc8b65b4f987eaff96d99aa46c892b5d2d79684ca7cf5f139d2634d9b990e5f6730f7f8a647e4fbb3d5905f9f2a5680250852671599f15ee69

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\SmiProvider.dll
                                                                                                                                    Filesize

                                                                                                                                    246KB

                                                                                                                                    MD5

                                                                                                                                    ad7bbb62335f6dc36214d8c9fe1aaca0

                                                                                                                                    SHA1

                                                                                                                                    f03cb2db64c361d47a1c21f6d714e090d695b776

                                                                                                                                    SHA256

                                                                                                                                    ac1e7407317859981d253fd9d977e246a4d0da24572c45efe0ade1745376bffb

                                                                                                                                    SHA512

                                                                                                                                    4ad7132f0ad5a7228ec116c28d23ee9acfdbf4adf535b0b9995f2e7eec8776e652a0a18539c02b6f4b3e0c8fa2f75d5181577dec16993fa55cb971d7e82faac5

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\dismprov.dll
                                                                                                                                    Filesize

                                                                                                                                    255KB

                                                                                                                                    MD5

                                                                                                                                    490be3119ea17fa29329e77b7e416e80

                                                                                                                                    SHA1

                                                                                                                                    c71191c3415c98b7d9c9bbcf1005ce6a813221da

                                                                                                                                    SHA256

                                                                                                                                    ef1e263e1bcc05d9538cb9469dd7dba5093956aa325479c3d2607168cc1c000a

                                                                                                                                    SHA512

                                                                                                                                    6339b030008b7d009d36abf0f9595da9b793264ebdce156d4a330d095a5d7602ba074075ea05fef3dde474fc1d8e778480429de308c121df0bf3075177f26f13

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\en-US\AppxProvider.dll.mui
                                                                                                                                    Filesize

                                                                                                                                    22KB

                                                                                                                                    MD5

                                                                                                                                    bd0dd9c5a602cb0ad7eabc16b3c1abfc

                                                                                                                                    SHA1

                                                                                                                                    cede6e6a55d972c22da4bc9e0389759690e6b37f

                                                                                                                                    SHA256

                                                                                                                                    8af0073f8a023f55866e48bf3b902dfa7f41c51b0e8b0fe06f8c496d41f9a7b3

                                                                                                                                    SHA512

                                                                                                                                    86351dc31118fc5a12fad6f549aa60c45ebe92b3ce5b90376e41f60d6d168a8a9f6c35320fc2cdcc750e67a5751651657fe64cf42690943500afd0d1dae2cd0c

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\en-US\AssocProvider.dll.mui
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                    MD5

                                                                                                                                    8833761572f0964bdc1bea6e1667f458

                                                                                                                                    SHA1

                                                                                                                                    166260a12c3399a9aa298932862569756b4ecc45

                                                                                                                                    SHA256

                                                                                                                                    b18c6ce1558c9ef6942a3bce246a46557c2a7d12aec6c4a07e4fa84dd5c422f5

                                                                                                                                    SHA512

                                                                                                                                    2a907354ec9a1920b9d1d2aeb9ff7c7314854b36a27f7d88aca17825e74a87413dbe7d1c3fde6a2410b5934f8c80a76f8bb6b7f12e7cfc643ce6622ca516d9b8

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\en-US\CbsProvider.dll.mui
                                                                                                                                    Filesize

                                                                                                                                    53KB

                                                                                                                                    MD5

                                                                                                                                    6c51a3187d2464c48cc8550b141e25c5

                                                                                                                                    SHA1

                                                                                                                                    a42e5ae0a3090b5ab4376058e506b111405d5508

                                                                                                                                    SHA256

                                                                                                                                    d7a0253d6586e7bbfb0acb6facd9a326b32ba1642b458f5b5ed27feccb4fc199

                                                                                                                                    SHA512

                                                                                                                                    87a9e997d55bc6dbd05af1291fb78cd02266641d018ccfeb6826cb0de205aaf8a57b49e587462dbb6df2b86b54f91c0c5d3f87e64d7dbb2aea75ef143c5447ba

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\en-US\DismCore.dll.mui
                                                                                                                                    Filesize

                                                                                                                                    7KB

                                                                                                                                    MD5

                                                                                                                                    7a15f6e845f0679de593c5896fe171f9

                                                                                                                                    SHA1

                                                                                                                                    0c923dfaffb56b56cba0c28a4eacb66b1b91a1f4

                                                                                                                                    SHA256

                                                                                                                                    f91e3c35b472f95d7b1ae3dc83f9d6bfde33515aa29e8b310f55d9fe66466419

                                                                                                                                    SHA512

                                                                                                                                    5a0373f1fb076a0059cac8f30fe415e06ed880795f84283911bec75de0977baf52432b740b429496999cedf5cca45efd6ef010700e2d9a1887438056c8c573ca

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\en-US\DmiProvider.dll.mui
                                                                                                                                    Filesize

                                                                                                                                    17KB

                                                                                                                                    MD5

                                                                                                                                    b7252234aa43b7295bb62336adc1b85c

                                                                                                                                    SHA1

                                                                                                                                    b2c42a5af79530e7cf9bcf54fd76ae9d5f234d7f

                                                                                                                                    SHA256

                                                                                                                                    73709c25dc5300a435e53df97fc01a7dc184b56796cae48ee728d54d26076d6c

                                                                                                                                    SHA512

                                                                                                                                    88241009b342eb1205b10f7725a7cb1ec2c7135606459d038c4b8847efd9d5e0ad4749621f8df93746dd3ba8ab92d1b0f513ed10e2ba712a7991716f4c062358

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\en-US\FfuProvider.dll.mui
                                                                                                                                    Filesize

                                                                                                                                    9KB

                                                                                                                                    MD5

                                                                                                                                    dc826a9cb121e2142b670d0b10022e22

                                                                                                                                    SHA1

                                                                                                                                    b2fe459ede8ba99602ae6ea5fa24f0133cca2bc9

                                                                                                                                    SHA256

                                                                                                                                    ba6695148f96a5d45224324006ae29becfd2a6aa1de947e27371a4eb84e7451a

                                                                                                                                    SHA512

                                                                                                                                    038e9abff445848c882a71836574df0394e73690bc72642c2aa949c1ad820c5cbb4dedc4ee7b5b75fd5ac8a43813d416f23d28973de7a7f0e5c3f7112da6fe1b

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\en-US\FolderProvider.dll.mui
                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    22b4a3a1ec3b6d7aa3bc61d0812dc85f

                                                                                                                                    SHA1

                                                                                                                                    97ae3504a29eb555632d124022d8406fc5b6f662

                                                                                                                                    SHA256

                                                                                                                                    c81a992ecebd9260ff34e41383aaca1c64a9fa4706a4744ac814f0f5daa1e105

                                                                                                                                    SHA512

                                                                                                                                    9329b60a60c45b2486000ed0aff8d260fdac3d0a8789823eaa015eab1a6d577012f9d12502f81bad9902e41545c3c3e77f434bc1a753b4f8430d01db2cdbe26c

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\en-US\GenericProvider.dll.mui
                                                                                                                                    Filesize

                                                                                                                                    5KB

                                                                                                                                    MD5

                                                                                                                                    d6b02daf9583f640269b4d8b8496a5dd

                                                                                                                                    SHA1

                                                                                                                                    e3bc2acd8e6a73b6530bc201902ab714e34b3182

                                                                                                                                    SHA256

                                                                                                                                    9102fa05ed98d902bf6e95b74fdbb745399d4ce4536a29607b2156a0edfeddf0

                                                                                                                                    SHA512

                                                                                                                                    189e87fcc2902e2a8e59773783d80a7d4dd5d2991bd291b0976cbd304f78bd225b353703735b84de41b5f59c37402db634c4acc805d73176cde75ca662efff50

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\en-US\IBSProvider.dll.mui
                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    d4b67a347900e29392613b5d86fe4ac2

                                                                                                                                    SHA1

                                                                                                                                    fb84756d11bfd638c4b49268b96d0007b26ba2fb

                                                                                                                                    SHA256

                                                                                                                                    4ccfe7883bce7785b1387ad3872230159899a5337d30a2f81a937b74bcbc4ce5

                                                                                                                                    SHA512

                                                                                                                                    af0a2a3f813e1adfff972285c9655f50ce6916caaeff5cb82f6c7d76491ffc9b365a47f19750fc02d7122182bf65aae79ed167886c33f202d5a781ab83d75662

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\en-US\ImagingProvider.dll.mui
                                                                                                                                    Filesize

                                                                                                                                    18KB

                                                                                                                                    MD5

                                                                                                                                    f2e2ba029f26341158420f3c4db9a68f

                                                                                                                                    SHA1

                                                                                                                                    1dee9d3dddb41460995ad8913ad701546be1e59d

                                                                                                                                    SHA256

                                                                                                                                    32d8c8fb9a746be209db5c3bdad14f361cf2bef8144c32e5af419c28efd35da3

                                                                                                                                    SHA512

                                                                                                                                    3d45d7bcf21d5df56b516fc18f7dc1bf80e44258b0c810b199a7bc06047a547060956c9d79575b82d9b6992fb5fe64f5b0ef1e408363887ae81a64b6ff9fa03e

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\en-US\IntlProvider.dll.mui
                                                                                                                                    Filesize

                                                                                                                                    27KB

                                                                                                                                    MD5

                                                                                                                                    2eb303db5753eb7a6bb3ab773eeabdcb

                                                                                                                                    SHA1

                                                                                                                                    44c6c38e6ae5f9ce9d7ca9d45a3cc3020b1353e4

                                                                                                                                    SHA256

                                                                                                                                    aa43b64db4fdcd89e56ba5309f3ba2ffac2663ba30514e87c160687f4314221f

                                                                                                                                    SHA512

                                                                                                                                    df1c8cefed4b5ef5a47f9bc0c42776611b3af709938a0900db79c6c9f4fae21acbbb6c4b1cad3c5a2051b622fe7e6e01486d34622742a981623fed933f1b1427

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\en-US\LogProvider.dll.mui
                                                                                                                                    Filesize

                                                                                                                                    6KB

                                                                                                                                    MD5

                                                                                                                                    8933c8d708e5acf5a458824b19fd97da

                                                                                                                                    SHA1

                                                                                                                                    de55756ddbeebc5ad9d3ce950acba5d2fb312331

                                                                                                                                    SHA256

                                                                                                                                    6e51af7cfda6be5419f89d6705c44587556a4abffd388020d7f19e007e122cd6

                                                                                                                                    SHA512

                                                                                                                                    ead5017d9d024a1d7c53634ae725438ea3a34eed8c9056ebbc4ebe5aab2055c0e67687ce7608724e4f66f55aa486a63024967b76a5638cde3dd88b3d3432ca1f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\en-US\MsiProvider.dll.mui
                                                                                                                                    Filesize

                                                                                                                                    15KB

                                                                                                                                    MD5

                                                                                                                                    c5e60ee2d8534f57fddb81ffce297763

                                                                                                                                    SHA1

                                                                                                                                    78e6b0e03c8bf5802b3ef429b105d7ae3092a8f2

                                                                                                                                    SHA256

                                                                                                                                    1ec7b04a8c25812db99abec82c7b7bf915ae3f7594c5d071231cafab9c1fa145

                                                                                                                                    SHA512

                                                                                                                                    ce654295e8b16da7bd004453ae4a422fe8296a8c2343e56d819883b835c391a02537ecf4d155a281a9d38f2291ee0004506b7fd48a99c0f8881ff1e38ae8ebcc

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\en-US\OSProvider.dll.mui
                                                                                                                                    Filesize

                                                                                                                                    3KB

                                                                                                                                    MD5

                                                                                                                                    0633e0fccd477d9b22de4dd5a84abe53

                                                                                                                                    SHA1

                                                                                                                                    e04fb5c3acb35d128c1ea6ee6fb0e9b3fe90d5a9

                                                                                                                                    SHA256

                                                                                                                                    b6758aba17f6cd74923ca0976dd580222851ef6435cd16b3b2b04e85280ce706

                                                                                                                                    SHA512

                                                                                                                                    e95ed1d8069d6f200f0a2ea8dd7688404af9db9ce5e229afcb625a1f9eb46ac9e7a1c2c4c5ce156b190514415679e82e213732e8e890ed1a89af9026e4e73fe3

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\en-US\OfflineSetupProvider.dll.mui
                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    015271d46ab128a854a4e9d214ab8a43

                                                                                                                                    SHA1

                                                                                                                                    2569deff96fb5ad6db924cee2e08a998ddc80b2a

                                                                                                                                    SHA256

                                                                                                                                    692744ce4bba1e82ad1a91ab97eec2bac7146bc995e8e8ed59bc2c7d366af7ec

                                                                                                                                    SHA512

                                                                                                                                    6ba678da0475a6b1872c2e2c151b395a4d97390bed4671d3f918aab5e69cbc9ceafe72c3100ba060ac6586fd37682499fdeef7d7b1ab10f5ec2411c1438ed438

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\en-US\ProvProvider.dll.mui
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                    MD5

                                                                                                                                    b8a8c6c4cd89eeda1e299c212dc9c198

                                                                                                                                    SHA1

                                                                                                                                    f88c8a563b20864e0fc6f3d63fadda507aa2e96e

                                                                                                                                    SHA256

                                                                                                                                    50ad19e21b6425d12aa57cd4656748877db1f147189ec44abb19ba90be8505ea

                                                                                                                                    SHA512

                                                                                                                                    4a6f0dac5b3b18e4942ce5f51b566ce3ba465baa43457384ee785d1c0e7c33f9b9396a143aac0398a34e4e2f7d704ba06d3cc68761fd3cb6f53f4043a906e475

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\en-US\SetupPlatformProvider.dll.mui
                                                                                                                                    Filesize

                                                                                                                                    5KB

                                                                                                                                    MD5

                                                                                                                                    73e78fbbf6e6679fa643441c66628d37

                                                                                                                                    SHA1

                                                                                                                                    57b70e6226c0cf3f8bc9a939f8b1ec411dedeff5

                                                                                                                                    SHA256

                                                                                                                                    5d4dfc9bde18be1ec0b3834a65de6abab581e04c8c4f66ee14a62fb4b1b4cd06

                                                                                                                                    SHA512

                                                                                                                                    a045a6cdf9ca989b3ed9a50cda208affa17372f65b1d86e1bf4c10b5d5e3fee58c5d4b8ec0749a54e2e2156ed0e9776b59a8d3b78f062349873cb574ab3f77fa

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\en-US\SmiProvider.dll.mui
                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    f32e38247d0b21476bbfb49989478f7e

                                                                                                                                    SHA1

                                                                                                                                    b950fd72ea2a6a94ee049454df562aed79ca1e35

                                                                                                                                    SHA256

                                                                                                                                    a1a302e940f6d6718700737b787af7a2053ef68b5ea2ec61497e7ae2444c5835

                                                                                                                                    SHA512

                                                                                                                                    f483807d790a4bc3e68d6d1f986bd4a57b4a67c91fb3dbef88220a4b510f11d1190cdd98a857eb1937e921e668dff2bcb5e4a7df640b1f3639ce6d2239ff8106

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72647398-BB51-4905-BC57-7206D6E57071\en-US\dismprov.dll.mui
                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    7d06108999cc83eb3a23eadcebb547a5

                                                                                                                                    SHA1

                                                                                                                                    200866d87a490d17f6f8b17b26225afeb6d39446

                                                                                                                                    SHA256

                                                                                                                                    cf8cc85cdd12cf4a02df5274f8d0cdc625c6409fe80866b3052b7d5a862ac311

                                                                                                                                    SHA512

                                                                                                                                    9f024aa89392fbbbabe62a58857e5ad5250e05f23d7f78fc9a09f535463446796dd6e37aab5e38dfc0bf5b15533844f63b3bddcb5cb9335901e099f65f9d8002

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Setup\ds.dll
                                                                                                                                    Filesize

                                                                                                                                    67KB

                                                                                                                                    MD5

                                                                                                                                    7d5d3e2fcfa5ff53f5ae075ed4327b18

                                                                                                                                    SHA1

                                                                                                                                    3905104d8f7ba88b3b34f4997f3948b3183953f6

                                                                                                                                    SHA256

                                                                                                                                    e1fb95609f2757ce74cb531a5cf59674e411ea0a262b758371d7236c191910c4

                                                                                                                                    SHA512

                                                                                                                                    e67683331bb32ea4b2c38405be7f516db6935f883a1e4ae02a1700f5f36462c31b593e07c6fe06d8c0cb1c20c9f40a507c9eae245667c89f989e32765a89f589

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_h2wg043q.5rj.ps1
                                                                                                                                    Filesize

                                                                                                                                    60B

                                                                                                                                    MD5

                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                    SHA1

                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                    SHA256

                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                    SHA512

                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\XuanZhi9\ldopengl32x.dll
                                                                                                                                    Filesize

                                                                                                                                    73KB

                                                                                                                                    MD5

                                                                                                                                    17d9dc994ce3a9934563ba26587cfcba

                                                                                                                                    SHA1

                                                                                                                                    9fc5665dba616bacceb1e27f9828a431b0890c88

                                                                                                                                    SHA256

                                                                                                                                    15c21be4137e8c5724ab7da3c3fcc1b7e58a703636999841c5a9909b4b087217

                                                                                                                                    SHA512

                                                                                                                                    97d4c50fe7e8edfb8c81f287c422eaedec14c2a270f28f14713ddf2bc5ad96d84633cd14459dc63c41ba567b3671856c30d55446e531652c0f9189336d1ed13d

                                                                                                                                  • C:\Users\Admin\Documents\XuanZhi9\Applications\cpi.data.tmp
                                                                                                                                    Filesize

                                                                                                                                    43KB

                                                                                                                                    MD5

                                                                                                                                    c04d400301874c8798d960a95dd3168c

                                                                                                                                    SHA1

                                                                                                                                    1f7818b152a8b173f30fe829ee9b50f96bef2fb3

                                                                                                                                    SHA256

                                                                                                                                    a7f99c7806405853d49a3a00cb85c7237e48133c5dcf9c0642158d3296bf6f2d

                                                                                                                                    SHA512

                                                                                                                                    015140a15717a2852e5c8a63d9c55d46abeee4264b3d8a1857889b2dd9952e5607936fdd2e599869a6d8763fcbc6d72775930efa6d07c0e380605271b03127af

                                                                                                                                  • C:\Windows\Logs\DISM\dism.log
                                                                                                                                    Filesize

                                                                                                                                    193KB

                                                                                                                                    MD5

                                                                                                                                    ea392f5a10123dfd6302c3f140faa4c5

                                                                                                                                    SHA1

                                                                                                                                    fc533c86b178e8da5a19605c604a3fc8407e3b81

                                                                                                                                    SHA256

                                                                                                                                    07db70711d8dcf971a99a7f37138cd33cd88accfd4989f5423da93373b21e729

                                                                                                                                    SHA512

                                                                                                                                    9d8399fb860e5cd3638046c448652e4481873b73cc6a0687b98cdf3ca2d8def93aadb5a52a27814ed21cf5f741a51015c9aff9c0ad5d5eb70ea3a88907ab8c42

                                                                                                                                  • C:\Windows\Logs\DISM\dism.log
                                                                                                                                    Filesize

                                                                                                                                    216KB

                                                                                                                                    MD5

                                                                                                                                    d2c0662f606fbce4c7107477540893fa

                                                                                                                                    SHA1

                                                                                                                                    cb87b123b46618e2210bb692b66398b4485759d1

                                                                                                                                    SHA256

                                                                                                                                    49c9f968b73aa2234e9c187bb734c34b9e33e78b040aa33c28f86201fd4c80b6

                                                                                                                                    SHA512

                                                                                                                                    81924825c9aa71a07a23ede00245539ef58c46796efd58901e7645447d4c15951bb83f5ee6c970c8971f8297da927e030b17dd51ecac5a8740af586d67abde31

                                                                                                                                  • memory/1512-23-0x0000000004800000-0x0000000004866000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    408KB

                                                                                                                                  • memory/1512-30-0x0000000009800000-0x000000000981A000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    104KB

                                                                                                                                  • memory/1512-12-0x00000000061E0000-0x00000000061F0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1512-31-0x0000000009CA0000-0x0000000009CB2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    72KB

                                                                                                                                  • memory/1512-32-0x0000000009D20000-0x0000000009D40000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    128KB

                                                                                                                                  • memory/1512-33-0x000000000A1F0000-0x000000000A222000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    200KB

                                                                                                                                  • memory/1512-34-0x000000000A800000-0x000000000A866000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    408KB

                                                                                                                                  • memory/1512-35-0x0000000009D80000-0x0000000009D9E000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/1512-36-0x000000000A250000-0x000000000A26A000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    104KB

                                                                                                                                  • memory/1512-37-0x00000000061E0000-0x00000000061F0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1512-24-0x000000000A2D0000-0x000000000A7FC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    5.2MB

                                                                                                                                  • memory/1512-25-0x00000000061E0000-0x00000000061F0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1512-38-0x00000000061E0000-0x00000000061F0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1512-28-0x0000000008860000-0x00000000088B0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    320KB

                                                                                                                                  • memory/1512-26-0x0000000072F60000-0x0000000073710000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/1512-29-0x0000000009BE0000-0x0000000009C92000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    712KB

                                                                                                                                  • memory/1512-16-0x00000000065F0000-0x0000000006604000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    80KB

                                                                                                                                  • memory/1512-17-0x0000000073810000-0x0000000073824000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    80KB

                                                                                                                                  • memory/1512-18-0x0000000072F60000-0x0000000073710000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/1512-39-0x00000000061E0000-0x00000000061F0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1512-19-0x0000000008DB0000-0x0000000009354000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    5.6MB

                                                                                                                                  • memory/1512-20-0x00000000088F0000-0x0000000008982000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    584KB

                                                                                                                                  • memory/1512-21-0x0000000004660000-0x00000000046A4000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    272KB

                                                                                                                                  • memory/1512-22-0x0000000004760000-0x00000000047FC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    624KB

                                                                                                                                  • memory/1512-49-0x00000000061E0000-0x00000000061F0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1512-50-0x00000000061E0000-0x00000000061F0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1512-51-0x00000000061E0000-0x00000000061F0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1512-52-0x00000000061E0000-0x00000000061F0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1512-53-0x00000000061E0000-0x00000000061F0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1512-27-0x0000000001090000-0x000000000109A000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    40KB

                                                                                                                                  • memory/1932-963-0x0000000006F80000-0x0000000006F8E000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    56KB

                                                                                                                                  • memory/1932-925-0x00000000020E0000-0x0000000002116000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    216KB

                                                                                                                                  • memory/1932-926-0x0000000072F60000-0x0000000073710000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/1932-927-0x0000000002090000-0x00000000020A0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1932-929-0x0000000004CA0000-0x00000000052C8000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    6.2MB

                                                                                                                                  • memory/1932-928-0x0000000002090000-0x00000000020A0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1932-930-0x0000000004C30000-0x0000000004C52000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    136KB

                                                                                                                                  • memory/1932-940-0x0000000005420000-0x0000000005774000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.3MB

                                                                                                                                  • memory/1932-941-0x00000000059D0000-0x00000000059EE000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/1932-968-0x0000000072F60000-0x0000000073710000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/1932-965-0x0000000002090000-0x00000000020A0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1932-964-0x0000000007060000-0x000000000707A000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    104KB

                                                                                                                                  • memory/1932-962-0x0000000006F20000-0x0000000006F31000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    68KB

                                                                                                                                  • memory/1932-961-0x0000000006FA0000-0x0000000007036000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    600KB

                                                                                                                                  • memory/1932-960-0x0000000006D90000-0x0000000006D9A000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    40KB

                                                                                                                                  • memory/1932-959-0x0000000007360000-0x00000000079DA000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    6.5MB

                                                                                                                                  • memory/1932-957-0x00000000069E0000-0x0000000006A83000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    652KB

                                                                                                                                  • memory/1932-958-0x0000000002090000-0x00000000020A0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1932-956-0x0000000002090000-0x00000000020A0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1932-955-0x00000000069C0000-0x00000000069DE000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/1932-945-0x000000006E6B0000-0x000000006E6FC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    304KB

                                                                                                                                  • memory/1932-943-0x0000000005FA0000-0x0000000005FD2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    200KB

                                                                                                                                  • memory/1932-944-0x000000007F500000-0x000000007F510000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1932-942-0x0000000005A10000-0x0000000005A5C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    304KB

                                                                                                                                  • memory/3696-983-0x000000007F190000-0x000000007F1A0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/3696-997-0x0000000072F60000-0x0000000073710000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/3696-969-0x0000000072F60000-0x0000000073710000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/3696-970-0x0000000005320000-0x0000000005330000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/3696-971-0x0000000005320000-0x0000000005330000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/3696-972-0x0000000006330000-0x0000000006684000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.3MB

                                                                                                                                  • memory/3696-982-0x000000006E6B0000-0x000000006E6FC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    304KB

                                                                                                                                  • memory/3696-993-0x0000000005320000-0x0000000005330000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/3696-994-0x0000000005320000-0x0000000005330000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/3696-995-0x0000000005320000-0x0000000005330000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/4576-1139-0x0000000037260000-0x0000000037270000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/4576-1121-0x0000000000F70000-0x0000000000F86000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    88KB

                                                                                                                                  • memory/5636-1706-0x00000188F3220000-0x00000188F3221000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5636-1717-0x00000188F2D80000-0x00000188F2D81000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5636-1705-0x00000188F3220000-0x00000188F3221000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5636-1704-0x00000188F3220000-0x00000188F3221000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5636-1707-0x00000188F3220000-0x00000188F3221000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5636-1708-0x00000188F2E50000-0x00000188F2E51000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5636-1709-0x00000188F2E40000-0x00000188F2E41000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5636-1711-0x00000188F2E50000-0x00000188F2E51000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5636-1714-0x00000188F2E40000-0x00000188F2E41000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5636-1703-0x00000188F3220000-0x00000188F3221000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5636-1729-0x00000188F2F80000-0x00000188F2F81000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5636-1702-0x00000188F3220000-0x00000188F3221000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5636-1701-0x00000188F3220000-0x00000188F3221000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5636-1700-0x00000188F3220000-0x00000188F3221000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5636-1699-0x00000188F3220000-0x00000188F3221000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5636-1698-0x00000188F3220000-0x00000188F3221000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5636-1697-0x00000188F3200000-0x00000188F3201000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5636-1681-0x00000188EAC40000-0x00000188EAC50000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/5636-1665-0x00000188EAB40000-0x00000188EAB50000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB