Analysis

  • max time kernel
    271s
  • max time network
    271s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:08

General

  • Target

    LDPlayer9_ens_10040_ld.exe

  • Size

    3.6MB

  • MD5

    c85f57201dc0741041a0fe3bdf5bc52e

  • SHA1

    f7fed7c3ba9a1bfb4e64e6bf17820ff53e49f6bc

  • SHA256

    fbd3d3274fcd09cfa8ab1649c44c68bae8f717705f21da6004a11dbe08bf7147

  • SHA512

    20c0eb8ae8b1b46f1cf1f8f8a35b47fc3d63f6200e4f2ff89f857d2220cdfee9a497ff0125a2de41d3915d8c16963f05746b2ef1b88e02395e0768e2d53f8891

  • SSDEEP

    98304:ZykuIhvqfFAioK81r+kgdHNCoBiCV2Hb:c2CfFAiLnHYZ7

Malware Config

Signatures

  • Creates new service(s) 2 TTPs
  • Manipulates Digital Signatures 1 TTPs 64 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Possible privilege escalation attempt 6 IoCs
  • Modifies file permissions 1 TTPs 6 IoCs
  • Checks for any installed AV software in registry 1 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Executes dropped EXE 14 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Loads dropped DLL 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LDPlayer9_ens_10040_ld.exe
    "C:\Users\Admin\AppData\Local\Temp\LDPlayer9_ens_10040_ld.exe"
    1⤵
    • Checks for any installed AV software in registry
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnplayer.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2264
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnmultiplayer.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1688
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnmultiplayerex.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2964
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM bugreport.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2564
    • C:\LDPlayer\LDPlayer9\LDPlayer.exe
      "C:\LDPlayer\LDPlayer9\\LDPlayer.exe" -silence -downloader -openid=10040 -language=en -path="C:\LDPlayer\LDPlayer9\"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\LDPlayer\LDPlayer9\dnrepairer.exe
        "C:\LDPlayer\LDPlayer9\dnrepairer.exe" listener=197120
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:528
        • C:\Windows\SysWOW64\net.exe
          "net" start cryptsvc
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2420
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start cryptsvc
            5⤵
              PID:912
          • C:\Windows\SysWOW64\regsvr32.exe
            "regsvr32" Softpub.dll /s
            4⤵
            • Manipulates Digital Signatures
            PID:1536
          • C:\Windows\SysWOW64\regsvr32.exe
            "regsvr32" Wintrust.dll /s
            4⤵
            • Manipulates Digital Signatures
            PID:1972
          • C:\Windows\SysWOW64\regsvr32.exe
            "regsvr32" Initpki.dll /s
            4⤵
              PID:2292
            • C:\Windows\SysWOW64\regsvr32.exe
              "C:\Windows\system32\regsvr32" Initpki.dll /s
              4⤵
                PID:2104
              • C:\Windows\SysWOW64\regsvr32.exe
                "regsvr32" dssenh.dll /s
                4⤵
                  PID:1096
                • C:\Windows\SysWOW64\regsvr32.exe
                  "regsvr32" rsaenh.dll /s
                  4⤵
                    PID:2088
                  • C:\Windows\SysWOW64\regsvr32.exe
                    "regsvr32" cryptdlg.dll /s
                    4⤵
                    • Manipulates Digital Signatures
                    PID:1700
                  • C:\Windows\SysWOW64\takeown.exe
                    "takeown" /f "C:\LDPlayer\LDPlayer9\vms" /r /d y
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:316
                  • C:\Windows\SysWOW64\icacls.exe
                    "icacls" "C:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:2680
                  • C:\Windows\SysWOW64\takeown.exe
                    "takeown" /f "C:\LDPlayer\LDPlayer9\\system.vmdk"
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:1328
                  • C:\Windows\SysWOW64\icacls.exe
                    "icacls" "C:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:2468
                  • C:\Windows\SysWOW64\dism.exe
                    C:\Windows\system32\dism.exe /Online /English /Get-Features
                    4⤵
                    • Drops file in Windows directory
                    PID:2960
                  • C:\Windows\SysWOW64\sc.exe
                    sc query HvHost
                    4⤵
                    • Launches sc.exe
                    PID:1584
                  • C:\Windows\SysWOW64\sc.exe
                    sc query vmms
                    4⤵
                    • Launches sc.exe
                    PID:2540
                  • C:\Windows\SysWOW64\sc.exe
                    sc query vmcompute
                    4⤵
                    • Launches sc.exe
                    PID:2236
                  • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                    "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /RegServer
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:2716
                  • C:\Windows\system32\regsvr32.exe
                    "regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s
                    4⤵
                    • Loads dropped DLL
                    PID:2604
                  • C:\Windows\SysWOW64\regsvr32.exe
                    "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s
                    4⤵
                    • Loads dropped DLL
                    PID:2612
                  • C:\Windows\system32\regsvr32.exe
                    "regsvr32" "C:\Program Files\ldplayer9box\VBoxProxyStub.dll" /s
                    4⤵
                    • Loads dropped DLL
                    • Modifies registry class
                    PID:2616
                  • C:\Windows\SysWOW64\regsvr32.exe
                    "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll" /s
                    4⤵
                    • Loads dropped DLL
                    • Modifies registry class
                    PID:2664
                  • C:\Windows\SysWOW64\sc.exe
                    "C:\Windows\system32\sc" create Ld9BoxSup binPath= "C:\Program Files\ldplayer9box\Ld9BoxSup.sys" type= kernel start= auto
                    4⤵
                    • Launches sc.exe
                    PID:2672
                  • C:\Windows\SysWOW64\sc.exe
                    "C:\Windows\system32\sc" start Ld9BoxSup
                    4⤵
                    • Launches sc.exe
                    PID:2724
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxSup" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1740
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxNat" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\VBoxNetNAT.exe' -RemoteAddress LocalSubnet -Action Allow
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1224
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" New-NetFirewallRule -DisplayName "dnplayer" -Direction Inbound -Program 'C:\LDPlayer\LDPlayer9\dnplayer.exe' -RemoteAddress LocalSubnet -Action Allow
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1720
                • C:\LDPlayer\LDPlayer9\driverconfig.exe
                  "C:\LDPlayer\LDPlayer9\driverconfig.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:604
                • C:\Windows\SysWOW64\takeown.exe
                  "takeown" /f C:\LDPlayer\ldmutiplayer\ /r /d y
                  3⤵
                  • Possible privilege escalation attempt
                  • Modifies file permissions
                  PID:2124
                • C:\Windows\SysWOW64\icacls.exe
                  "icacls" C:\LDPlayer\ldmutiplayer\ /grant everyone:F /t
                  3⤵
                  • Possible privilege escalation attempt
                  • Modifies file permissions
                  PID:776
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe" https://discord.gg/4bUcwDd53d
                2⤵
                • Modifies Internet Explorer settings
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                PID:2748
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2748 CREDAT:275457 /prefetch:2
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:1688
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2748 CREDAT:275466 /prefetch:2
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:2032
              • C:\LDPlayer\LDPlayer9\dnplayer.exe
                "C:\LDPlayer\LDPlayer9\dnplayer.exe"
                2⤵
                • Executes dropped EXE
                • Checks processor information in registry
                • Modifies Internet Explorer settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:1696
                • C:\Windows\SysWOW64\sc.exe
                  sc query HvHost
                  3⤵
                  • Launches sc.exe
                  PID:2484
                • C:\Windows\SysWOW64\sc.exe
                  sc query vmms
                  3⤵
                  • Launches sc.exe
                  PID:2224
                • C:\Windows\SysWOW64\sc.exe
                  sc query vmcompute
                  3⤵
                  • Launches sc.exe
                  PID:1676
                • C:\Program Files\ldplayer9box\vbox-img.exe
                  "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\..\system.vmdk" --uuid 20160302-bbbb-bbbb-0eee-bbbb00000000
                  3⤵
                  • Executes dropped EXE
                  PID:2804
                • C:\Program Files\ldplayer9box\vbox-img.exe
                  "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\data.vmdk" --uuid 20160302-cccc-cccc-0eee-000000000000
                  3⤵
                  • Executes dropped EXE
                  PID:2736
                • C:\Program Files\ldplayer9box\vbox-img.exe
                  "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk" --uuid 20160302-dddd-dddd-0eee-000000000000
                  3⤵
                  • Executes dropped EXE
                  PID:388
            • C:\Windows\system32\AUDIODG.EXE
              C:\Windows\system32\AUDIODG.EXE 0x52c
              1⤵
                PID:1680
              • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding
                1⤵
                • Executes dropped EXE
                • Modifies registry class
                PID:2440
                • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                  "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                  2⤵
                  • Executes dropped EXE
                  PID:2796
                • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                  "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                  2⤵
                  • Executes dropped EXE
                  PID:2520
                • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                  "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                  2⤵
                  • Executes dropped EXE
                  PID:2764
                • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                  "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                  2⤵
                  • Executes dropped EXE
                  PID:2160
                • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                  "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                  2⤵
                  • Executes dropped EXE
                  PID:2996

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\LDPlayer\LDPlayer9\dnmultiplayer.exe

                Filesize

                1.2MB

                MD5

                330013a714c5dc0c561301adcccd8bc8

                SHA1

                030b1d6ac68e64dec5cbb82a75938c6ce5588466

                SHA256

                c22a57cd1b0bdba47652f5457c53a975b2e27daa3955f5ef4e3eaee9cf8d127a

                SHA512

                6afb7e55a09c9aac370dff52755b117ad16b4fc6973665fce266ea3a7934edfb65f821f4f27f01f4059adb0cf54cc3a97d5ff4038dc005f51ecee626fd5fadd1

              • C:\LDPlayer\LDPlayer9\dnplayer.exe

                Filesize

                3.6MB

                MD5

                2061141f3c490b5b441eff06e816a6c2

                SHA1

                d24166db06398c6e897ff662730d3d83391fdaaa

                SHA256

                2f1e555c3cb142b77bd72209637f9d5c068d960cad52100506ace6431d5e4bb0

                SHA512

                6b6e791d615a644af9e3d8b31a750c4679e18ef094fea8cd1434473af895b67f8c45a7658bfedfa30cc54377b02f7ee8715e11ee376ed7b95ded9d82ddbd3ccc

              • C:\LDPlayer\LDPlayer9\dnresource.rcc

                Filesize

                5.0MB

                MD5

                d4d2fd2ce9c5017b32fc054857227592

                SHA1

                7ee3b1127c892118cc98fb67b1d8a01748ca52d5

                SHA256

                c4b7144dd50f68ca531568cafb6bb37bf54c5b078fbac6847afa9c3b34b5f185

                SHA512

                d2f983dde93099f617dd63b37b8a1039166aaf852819df052a9d82a8407eb299dac22b4ffe8cab48331e695bf01b545eb728bec5d793aeb0045b70ea9ceab918

              • C:\LDPlayer\LDPlayer9\vbox64\EGL.dll

                Filesize

                532KB

                MD5

                ef46946bf30878e9ecf2044feefe7761

                SHA1

                873bd7311fd58de541d64955579ac1e3935e593e

                SHA256

                a788ce50d0e0bfa2d49027c91f0260d4a17491694a6634ea950ea37bc7f664aa

                SHA512

                f3c0c56903577a16119bcc39199fb446f9463f24435a8471ad508b8280639e178962bea70880f16918f5759d55393c68ee9412769062de4899b5071bf2d6dffd

              • C:\LDPlayer\LDPlayer9\vbox64\GLES12Translator.dll

                Filesize

                379KB

                MD5

                413e78cd4603f4251407d30cfd504481

                SHA1

                d42e5ce14e38bbc62bd1d82f111efe3a7d5ad71b

                SHA256

                819567d94fe25e41e81c395faee4f8c97a17f0b45fcd1fc52aee436f9fb04020

                SHA512

                f1c162a511af04521497f19b01cfa7fd00e031141b504076da15bcd8ebc7c8ac8de7d4c5e3fcdcebe19870ca18a6f930684e0ea4cd9817821808300887166bc7

              • C:\LDPlayer\LDPlayer9\vbox64\GLES_CM.dll

                Filesize

                1.0MB

                MD5

                b6b5ae71db9f20a36a9b3ed95dd7859b

                SHA1

                d815967234b86b570cfd62f94d7688a5c630ffc7

                SHA256

                cdaceffdbf5b32247b6a3d05d7655b9071522b7eef265ac2cad9901d2422b90c

                SHA512

                a0ca59c6614956aa07757db572123cbbe21e570d4b0e4704a398360ded9184a9ea44ffbf9b868736aaec35305f40540560a0638f752627beaeaf60ef7195901e

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-console-l1-1-0.dll

                Filesize

                11KB

                MD5

                1fb62ef7e71b24a44ea5f07288240699

                SHA1

                875261b5537ed9b71a892823d4fc614cb11e8c1f

                SHA256

                70a4cd55e60f9dd5d047576e9cd520d37af70d74b9a71e8fa73c41475caadc9a

                SHA512

                3b66efe9a54d0a3140e8ae02c8632a3747bad97143428aedc263cb57e3cfa53c479b7f2824051ff7a8fd6b838032d9ae9f9704c289e79eed0d85a20a6f417e61

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-datetime-l1-1-0.dll

                Filesize

                11KB

                MD5

                0fb91d94f6d006da24a3a2df6d295d81

                SHA1

                db8ae2c45940d10f463b6dbecd63c22acab1eee2

                SHA256

                e08d41881dbef8e19b9b5228938e85787292b4b6078d5384ba8e19234a0240a8

                SHA512

                16d16eb10031c3d27e18c2ee5a1511607f95f84c8d32e49bbacee1adb2836c067897ea25c7649d805be974ba03ff1286eb665361036fd8afd376c8edcfabd88c

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-debug-l1-1-0.dll

                Filesize

                11KB

                MD5

                c1fdd419184ef1f0895e4f7282d04dc5

                SHA1

                42c00eee48c72bfde66bc22404cd9d2b425a800b

                SHA256

                e8cf51a77e7720bd8f566db0a544e3db1c96edc9a59d4f82af78b370de5891f7

                SHA512

                21aa4d299d4c2eab267a114644c3f99f9f51964fd89b5c17769a8f61a2b08c237e5252b77ca38f993a74cc721b1b18e702c99bdfa39e0d43d375c56f126be62c

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-errorhandling-l1-1-0.dll

                Filesize

                11KB

                MD5

                e46bc300bf7be7b17e16ff12d014e522

                SHA1

                ba16bc615c0dad61ef6efe5fd5c81cec5cfbad44

                SHA256

                002f6818c99efbd6aee20a1208344b87af7b61030d2a6d54b119130d60e7f51e

                SHA512

                f92c1055a8adabb68da533fe157f22c076da3c31d7cf645f15c019ce4c105b99933d860a80e22315377585ae5847147c48cd28c9473a184c9a2149b1d75ee1b1

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-file-l1-1-0.dll

                Filesize

                14KB

                MD5

                e87192a43630eb1f6bdf764e57532b8b

                SHA1

                f9dda76d7e1acdbb3874183a9f1013b6489bd32c

                SHA256

                d9cd7767d160d3b548ca57a7a4d09fe29e1a2b5589f58fbcf6cb6e992f5334cf

                SHA512

                30e29f2ffdc47c4085ca42f438384c6826b8e70adf617ac53f6f52e2906d3a276d99efcc01bf528c27eca93276151b143e6103b974c20d801da76f291d297c4c

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-file-l1-2-0.dll

                Filesize

                11KB

                MD5

                7041205ea1a1d9ba68c70333086e6b48

                SHA1

                5034155f7ec4f91e882eae61fd3481b5a1c62eb0

                SHA256

                eff4703a71c42bec1166e540aea9eeaf3dc7dfcc453fedcb79c0f3b80807869d

                SHA512

                aea052076059a8b4230b73936ef8864eb4bb06a8534e34fe9d03cc92102dd01b0635bfce58f4e8c073f47abfd95fb19b6fbfcdaf3bc058a188665ac8d5633eb1

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-file-l2-1-0.dll

                Filesize

                11KB

                MD5

                8fd05f79565c563a50f23b960f4d77a6

                SHA1

                98e5e665ef4a3dd6f149733b180c970c60932538

                SHA256

                3eb57cda91752a2338ee6b83b5e31347be08831d76e7010892bfd97d6ace9b73

                SHA512

                587a39aecb40eff8e4c58149477ebaeb16db8028d8f7bea9114d34e22cd4074718490a4e3721385995a2b477fe33894a044058880414c9a668657b90b76d464f

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-handle-l1-1-0.dll

                Filesize

                11KB

                MD5

                cedbeae3cb51098d908ef3a81dc8d95c

                SHA1

                c43e0bf58f4f8ea903ea142b36e1cb486f64b782

                SHA256

                3cb281c38fa9420daedb84bc4cd0aaa958809cc0b3efe5f19842cc330a7805a0

                SHA512

                72e7bdf4737131046e5ef6953754be66fb7761a85e864d3f3799d510bf891093a2da45b684520e2dbce3819f2e7a6f3d6cf4f34998c28a8a8e53f86c60f3b78a

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-heap-l1-1-0.dll

                Filesize

                11KB

                MD5

                13b358d9ecffb48629e83687e736b61d

                SHA1

                1f876f35566f0d9e254c973dbbf519004d388c8d

                SHA256

                1cf1b6f42985016bc2dc59744efeac49515f8ed1cc705fe3f5654d81186097cd

                SHA512

                08e54fa2b144d5b0da199d052896b9cf556c0d1e6f37c2ab3363be5cd3cf0a8a6422626a0643507aa851fddf3a2ea3d42a05b084badf509b35ec50cb2e0bb5ce

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-interlocked-l1-1-0.dll

                Filesize

                11KB

                MD5

                c9649c9873f55cb7cdc3801b30136001

                SHA1

                3d2730a1064acd8637bfc69f0355095e6821edfd

                SHA256

                d05e1bd7fa00f52214192a390d36758fa3fe605b05a890a38f785c4db7adef1f

                SHA512

                39497baa6301c0ad3e9e686f7dfa0e40dbea831340843417eecc23581b04972facc2b6d30173cc93bf107a42f9d5d42515ef9fd73bb17070eb6f54109dc14e3e

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-libraryloader-l1-1-0.dll

                Filesize

                11KB

                MD5

                bedc3d74c8a93128ef9515fd3e1d40eb

                SHA1

                d207c881751c540651dbdb2dbd78e7ecd871bfe1

                SHA256

                fefc7bc60bd8d0542ccea84c27386bc27eb93a05330e059325924cb12aaf8f32

                SHA512

                cdcbce2dbe134f0ab69635e4b42ef31864e99b9ab8b747fb395a2e32b926750f0dd153be410337d218554434f17e8bc2f5501f4b8a89bb3a6be7f5472fb18360

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-localization-l1-2-0.dll

                Filesize

                13KB

                MD5

                769bf2930e7b0ce2e3fb2cbc6630ba2e

                SHA1

                b9df24d2d37ca8b52ca7eb5c6de414cb3159488a

                SHA256

                d10ff3164acd8784fe8cc75f5b12f32ce85b12261adb22b8a08e9704b1e5991a

                SHA512

                9abdcccc8ee21b35f305a91ea001c0b8964d8475680fa95b4afbdc2d42797df543b95fc1bcd72d3d2ccc1d26dff5b3c4e91f1e66753626837602dbf73fc8369b

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-memory-l1-1-0.dll

                Filesize

                11KB

                MD5

                89766e82e783facf320e6085b989d59d

                SHA1

                a3ffb65f0176c2889a6e4d9c7f4b09094afb87ed

                SHA256

                b04af86e7b16aada057a64139065df3a9b673a1a8586a386b1f2e7300c910f90

                SHA512

                ea4df1b2763dde578488bb8dd333be8f2b79f5277c9584d1fc8f11e9961d38767d6a2da0b7b01bad0d002d8dcf67cca1d8751a518f1ee4b9318081f8df0422c7

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-namedpipe-l1-1-0.dll

                Filesize

                11KB

                MD5

                b8bce84b33ae9f56369b3791f16a6c47

                SHA1

                50f14d1fe9cb653f2ed48cbb52f447bdd7ec5df4

                SHA256

                0af28c5c0bb1c346a22547e17a80cb17f692bf8d1e41052684fa38c3bbcbb8c8

                SHA512

                326092bae01d94ba05ecec0ea8a7ba03a8a83c5caf12bef88f54d075915844e298dba27012a1543047b73b6a2ae2b08478711c8b3dcc0a7f0c9ffabba5b193cf

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-processenvironment-l1-1-0.dll

                Filesize

                12KB

                MD5

                77e9c54da1436b15b15c9c7e1cedd666

                SHA1

                6ce4d9b3dc7859d889d4ccd1e8e128bf7ca3a360

                SHA256

                885bd4d193568d10dd24d104ccf92b258a9262565e0c815b01ec15a0f4c65658

                SHA512

                6eecf63d3df4e538e1d2a62c6266f7d677daebd20b7ce40a1894c0ebe081585e01e0c7849ccdf33dd21274e194e203e056e7103a99a3cd0172df3ed791dce1c2

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-processthreads-l1-1-0.dll

                Filesize

                13KB

                MD5

                540d7c53d63c7ff3619f99f12aac0afe

                SHA1

                69693e13c171433306fb5c9be333d73fdf0b47ed

                SHA256

                3062bd1f6d52a6b830dbb591277161099dcf3c255cff31b44876076069656f36

                SHA512

                ce37439ce1dfb72d4366ca96368211787086948311eb731452bb453c284ccc93ccecef5c0277d4416051f4032463282173f3ec5be45e5c3249f7c7ec433f3b3e

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-processthreads-l1-1-1.dll

                Filesize

                11KB

                MD5

                6486e2f519a80511ac3de235487bee79

                SHA1

                b43fd61e62d98eea74cf8eb54ca16c8f8e10c906

                SHA256

                24cc30d7a3e679989e173ddc0a9e185d6539913af589ee6683c03bf3de485667

                SHA512

                02331c5b15d9ee5a86a7aaf93d07f9050c9254b0cd5969d51eff329e97e29eea0cb5f2dccfe2bfa30e0e9fc4b222b89719f40a46bd762e3ff0479dbac704792c

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-profile-l1-1-0.dll

                Filesize

                10KB

                MD5

                a37faea6c5149e96dc1a523a85941c37

                SHA1

                0286f5dafffa3cf58e38e87f0820302bcf276d79

                SHA256

                0e35bebd654ee0c83d70361bcaecf95c757d95209b9dbcb145590807d3ffae2e

                SHA512

                a88df77f3cc50d5830777b596f152503a5a826b04e35d912c979ded98dc3c055eb150049577ba6973d1e6c737d3b782655d848f3a71bd5a67aa41fc9322f832e

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-rtlsupport-l1-1-0.dll

                Filesize

                11KB

                MD5

                6e46e5cca4a98a53c6d2b6c272a2c3ba

                SHA1

                bc8f556ee4260cce00f4dc66772e21b554f793a4

                SHA256

                87fca6cdfa4998b0a762015b3900edf5b32b8275d08276abc0232126e00f55ce

                SHA512

                cfeea255c66b4394e1d53490bf264c4a17a464c74d04b0eb95f6342e45e24bbc99ff016a469f69683ce891d0663578c6d7adee1929cc272b04fcb977c673380f

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-string-l1-1-0.dll

                Filesize

                11KB

                MD5

                b72698a2b99e67083fabd7d295388800

                SHA1

                17647fc4f151c681a943834601c975a5db122ceb

                SHA256

                86d729b20a588b4c88160e38b4d234e98091e9704a689f5229574d8591cf7378

                SHA512

                33bdfe9ac12339e1edab7698b344ab7e0e093a31fedc697463bbe8a4180bb68b6cc711a2ceb22ce410e3c51efaa7ea800bad30a93b3ac605b24885d3ef47cb7a

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-synch-l1-1-0.dll

                Filesize

                13KB

                MD5

                e1debeda8d4680931b3bb01fae0d55f0

                SHA1

                a26503c590956d4e2d5a42683c1c07be4b6f0ce7

                SHA256

                a2d22c5b4b38af981920ab57b94727ecad255a346bb85f0d0142b545393a0a2d

                SHA512

                a9211f5b3a1d5e42fde406aab1b2718e117bae3dd0857d4807b9e823a4523c3895cf786519d48410119d1838ab0c7307d6ef530b1159328350cc23ebc32f67cd

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-synch-l1-2-0.dll

                Filesize

                11KB

                MD5

                a639c64c03544491cd196f1ba08ae6e0

                SHA1

                3ee08712c85aab71cfbdb43dbef06833daa36ab2

                SHA256

                a4e57620f941947a570b5559ca5cce2f79e25e046fcb6519e777f32737e5fd60

                SHA512

                c940d1f4e41067e6d24c96687a22be1cb5ffd6b2b8959d9667ba8db91e64d777d4cd274d5877380d4cfef13f6486b4f0867af02110f96c040686cc0242d5234b

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-sysinfo-l1-1-0.dll

                Filesize

                12KB

                MD5

                56486925434ebcb5a88dd1dfa173b3d0

                SHA1

                f6224dd02d19debc1ecc5d4853a226b9068ae3cd

                SHA256

                4f008aa424a0a53a11535647a32fabb540306702040aa940fb494823303f8dce

                SHA512

                7bb89bd39c59090657ab91f54fb730d5f2c46b0764d32cfa68bb8e9d3284c6d755f1793c5e8722acf74eb6a39d65e6345953e6591106a13ab008dcf19863ae49

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-timezone-l1-1-0.dll

                Filesize

                11KB

                MD5

                6f9f9d52087ae4d8d180954b9d42778b

                SHA1

                67419967a40cc82a0ca4151589677de8226f9693

                SHA256

                ef1d71fe621341c9751ee59e50cbec1d22947622ffaf8fb1f034c693f1091ef0

                SHA512

                22a0488613377746c13db9742f2e517f9e31bd563352cc394c3ae12809a22aa1961711e3c0648520e2e11f94411b82d3bb05c7ea1f4d1887aacf85045cf119d7

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-core-util-l1-1-0.dll

                Filesize

                11KB

                MD5

                7243d672604766e28e053af250570d55

                SHA1

                7d63e26ffb37bf887760dc28760d4b0873676849

                SHA256

                f24a6158d7083e79f94b2088b2ea4d929446c15271a41c2691b8d0679e83ef18

                SHA512

                05b0edf51f10db00adc81fa0e34963be1a9f5c4ca303a9c9179c8340d5d2700534c5b924005556c89c02ac598ba6c614ee8ab8415f9ad240417529e5e0f6a41b

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-conio-l1-1-0.dll

                Filesize

                12KB

                MD5

                c0c8790510471f12f3c4555e5f361e8e

                SHA1

                7adffc87c04b7df513bb163c3fbe9231b8e6566a

                SHA256

                60bd8f0bd64062292eff0f5f1a91347b8d61fbe3f2e9b140112501770eae0b80

                SHA512

                4f71aa0942f86e86f787036dc60eaea33af0c277f03cf1e551aaaba48dad48593bcceeccc359efbf18ef99cf49f2d46b4c17159a531ffb1c3a744abce57219eb

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-convert-l1-1-0.dll

                Filesize

                15KB

                MD5

                ebac9545734cc1bec37c1c32ffaff7d8

                SHA1

                2b716ce57f0af28d1223f4794cc8696d49ae2f29

                SHA256

                d09b49f2a30dcc13b7f0de8242fa57d0bdeb22f3b7e6c224be73bc4dd98d3c26

                SHA512

                0396ea24a6744d48ce18f9ccb270880f74c4b6eab40f8f8baf5fd9b4ad2ac79b830f9b33c13a3fec0206a95ad3824395db6b1825302d1d401d26bdc9eef003b2

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-environment-l1-1-0.dll

                Filesize

                11KB

                MD5

                c7c4a49c6ee6b1272ade4f06db2fa880

                SHA1

                b4b5490a51829653cb2e9e3f6fbe9caf3ba5561e

                SHA256

                37f731e7b1538467288bf1d0e586405b20808d4bad05e47225673661bc8b4a9f

                SHA512

                62ccdfac19ef4e3d378122146e8b2cba0e1db2cc050b49522bedbf763127cc2103a56c5a266e161a51d5be6bd9a47222ee8bb344b383f13d0aac0baa41eab0ff

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-filesystem-l1-1-0.dll

                Filesize

                13KB

                MD5

                bef17bf1ba00150163a2e1699ff5840a

                SHA1

                89145a894b17427f4cb2b4e7e814c92457fd2a75

                SHA256

                48c71b2d0af6807f387d97ab22a3ba77b85bdf457f8a4f03ce79d13fbb891328

                SHA512

                489d1b4d405edbb5f46b087a3ebf57a344bf65478b3cd5fcf273736ea6fdd33e54b1806fbb751849e160370df8354f39fc7ca7896a05b4660ad577a9e0e683e4

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-heap-l1-1-0.dll

                Filesize

                12KB

                MD5

                fbfcf220f1bf1051e82a40f349d4beae

                SHA1

                43154ea6705ab1c34207b66a0a544ac211c1f37d

                SHA256

                9b9a43b9a32a3d3c3de72b2acca41e051b1e604b45be84985b6a62fb03355e6d

                SHA512

                e9ab17ceb5449e8303027a08afdbdd118cb59eaea0d5173819d66d3ee01f0cd370d7230a7d609a226b186b151fe2b13e811339fa21f3ec45f843075cedc2a5c0

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-locale-l1-1-0.dll

                Filesize

                11KB

                MD5

                2c8e5e31e996e2c0664f4a945cece991

                SHA1

                8522c378bdd189ce03a89199dd73ed0834b2fa95

                SHA256

                1c556505a926fd5f713004e88d7f8d68177d7d40a406f6ed04af7bacd2264979

                SHA512

                14b92e32fb0fd9c50aa311f02763cba50692149283d625a78b0549b811d221331cf1b1f46d42869500622d128c627188691d7de04c500f501acd720cea7c8050

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-math-l1-1-0.dll

                Filesize

                20KB

                MD5

                77c5cc86b89eed37610b80f24e88dcc2

                SHA1

                d2142ecce3432b545fedc8005cc1bf08065c3119

                SHA256

                3e8828ab7327f26da0687f683944ffc551440a3de1004cc512f04a2f498520f6

                SHA512

                81de6533bba83f01fed3f7beed1d329b05772b7a13ffe395414299c62e3e6d43173762cb0b326ea7ecf0e61125901fcee7047e7a7895b750de3d714c3fe0cc67

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-multibyte-l1-1-0.dll

                Filesize

                19KB

                MD5

                4394dafed734dfe937cf6edbbb4b2f75

                SHA1

                06ec8f1f8dd1eab75175a359a7a5a7ee08d7a57a

                SHA256

                35b247534f9a19755a281e6dc3490f8197dd515f518c6550208b862c43297345

                SHA512

                33d9c5041e0f5b0913dd8826ceb080e2284f78164effde1dbf2c14c1234d6b9f33af6ae9f6e28527092ad8c2dbc13bddfc73a5b8c738a725ad0c6bb0aa7fcfaf

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-private-l1-1-0.dll

                Filesize

                60KB

                MD5

                18bdfd4b9e28f7eba7cbb354e9c12fcb

                SHA1

                26222efacb3fce1995253002c3ce294c7045cf97

                SHA256

                3105da41b02009383826ed70857de1a8961daeb942e9068d0357cddd939fa154

                SHA512

                7d27eeff41b1e30579c2a813eea8385d8a9569bc1ece5310b0a3f375fba1894028c5cec2cf204e153a50411c5dcf1992e8ac38f1c068c8f8af9bd4897c379c04

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-process-l1-1-0.dll

                Filesize

                12KB

                MD5

                7ddd5548e3c4de83d036b59dbf55867a

                SHA1

                e56b4d9cfca18fb29172e71546dc6ef0383ac4e9

                SHA256

                75f7b0937a1433ea7e7fa2904b02fd46296b31da822575c0a6bc2038805971ef

                SHA512

                9fb30ef628741cebbc0f80d07824e80c9c73e0e1341866f4e45dc362fea211d622aa1cffc9199be458609483f166f6c34c68b585efe196d370c100f9c7315e0d

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-runtime-l1-1-0.dll

                Filesize

                15KB

                MD5

                a3f630a32d715214d6c46f7c87761213

                SHA1

                1078c77010065c933a7394d10da93bfb81be2a95

                SHA256

                d16db68b4020287bb6ce701b71312a9d887874c0d26b9ebd82c3c9b965029562

                SHA512

                920bb08310eadd7832011ac80edd3e12ce68e54e510949dbbde90adaac497debe050e2b73b9b22d9dc105386c45d558c3f9e37e1c51ed4700dd82b00e80410bc

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-stdio-l1-1-0.dll

                Filesize

                17KB

                MD5

                c99c9eea4f83a985daf48eed9f79531b

                SHA1

                56486407c84beecadb88858d69300035e693d9a6

                SHA256

                7c416d52a7e8d6113ff85bf833cae3e11c45d1c2215b061a5bbd47432b2244a5

                SHA512

                78b8fd1faada381b7c4b7b6721454a19969011c1d1105fc02ba8246b477440b83dc16f0e0ce0b953a946da9d1971b65315ac29dbb6df237a11becb3d981b16b9

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-string-l1-1-0.dll

                Filesize

                17KB

                MD5

                d3d72d7f4c048d46d81a34e4186600b4

                SHA1

                cdcad0a3df99f9aee0f49c549758ee386a3d915f

                SHA256

                fd8a73640a158857dd76173c5d97ceeba190e3c3eabf39446936b24032b54116

                SHA512

                6bf9d2fdc5c2d8cd08bf543ef7a0cdcb69d7658a12bee5601eeb9381b11d78d3c42ef9dd7e132e37d1ec34cc3dc66df0f50aefadfdc927904b520fdc2f994f18

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-time-l1-1-0.dll

                Filesize

                13KB

                MD5

                a992f1e06c3c32ffe9799d4750af070a

                SHA1

                97ffd536d048720010133c3d79b6deed7fc82e58

                SHA256

                b401edaac4b41da73356de9b3358dc21f8b998a63413c868510dc734b1e4022f

                SHA512

                50bd08680fccff190454e6555e65e2787bdc0e8a9bf711e364eb0b065951c2430559e049202b8f330ac65e9d4cd588349c524a71f700e179859d7829d8e840b8

              • C:\LDPlayer\LDPlayer9\vbox64\api-ms-win-crt-utility-l1-1-0.dll

                Filesize

                11KB

                MD5

                cb4a19b88bec5a8806b419cf7c828018

                SHA1

                2bc264e0eccb1a9d821bca82b5a5c58dc2464c5d

                SHA256

                97e4c91103c186517fa248772b9204acf08fde05557a19efe28d11fb0932b1f7

                SHA512

                381edd45ecd5d2bdefd1e3ad0c8465a32620dfa9b97717cadb6a584c9528fed0d599d5a4889962f04908ca4e2b7b4497f0e69d8481ee5f34ea5d9106d99760c3

              • C:\LDPlayer\LDPlayer9\vbox64\concrt140.dll

                Filesize

                336KB

                MD5

                65f2e5a61f39996c4df8ae70723ab1f7

                SHA1

                7b32055335b37d734b1ab518dcae874352cd6d5c

                SHA256

                8032b43bdd2f18ce7eb131e7cd542967081bea9490df08681bf805ce4f4d3aab

                SHA512

                0b44153ac0c49170008fb905a73b0ab3c167a75dc2f7330aed503f3c0aedfd5164a92d6f759959a11eceb69e2918cb97c571a82715ad41f6b96888d59973f822

              • C:\LDPlayer\LDPlayer9\vbox64\crashreport.dll

                Filesize

                51KB

                MD5

                54eb1567d87a7f8d522b558befab22da

                SHA1

                b461e8eadbfe5a5beff264aec3bb7456524d6e9e

                SHA256

                fca9cd3b650bb5384a25cdcf5a3947f246b5c3d9ca81c387fe1faab2427f20d3

                SHA512

                b1e3b347fabf3054ec729eefa7495f775f26fb4221bebfb785076e16ea1cfcd2d3738e2851ae0c8a753861bd8bad1931108067967f20faeebe33ed9b43916b93

              • C:\LDPlayer\LDPlayer9\vbox64\fastpipe.dll

                Filesize

                67KB

                MD5

                38a04f46d8f9d5c9c7f7ee6a7175fd4e

                SHA1

                f829e1b3a21d1278f9729bb739b6e8cd74bcdead

                SHA256

                ad34635b76825b34172af347934c831182891dc2ca6820deeb8a8bd7974c822b

                SHA512

                603853062cdbe8790a4c82b7cc72ee381f5566f7715085f091042731bfdab5019686f3a2a61e33675be14560f7aedf96986188bdf4f88520eee38c7452c466aa

              • C:\LDPlayer\LDPlayer9\vms\config\leidian0.config

                Filesize

                641B

                MD5

                a59df145ef156af1110b36ff993c9959

                SHA1

                86d9bc7a61b052b21539ba21cf6de51ccb7cf065

                SHA256

                bd73091c2802864eb5521c97efdaf6827e6a547f26abcab5e9873db9882b3ec8

                SHA512

                e0b415438a4cc676a647d876cd1ea4beef9975d676028f35eadd6c212a7bc9e5bc89201db4e35441630901b8f6ed92ee87d68b78b73eacc61acfc4839e2808d9

              • C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk

                Filesize

                35.1MB

                MD5

                4d592fd525e977bf3d832cdb1482faa0

                SHA1

                131c31bcff32d11b6eda41c9f1e2e26cc5fbc0ef

                SHA256

                f90ace0994c8cae3a6a95e8c68ca460e68f1662a78a77a2b38eba13cc8e487b6

                SHA512

                afa31b31e1d137a559190528998085c52602d79a618d930e8c425001fdfbd2437f732beda3d53f2d0e1fc770187184c3fb407828ac39f00967bf4ae015c6ba77

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199

                Filesize

                170B

                MD5

                f7f023502fbbfa867ed06228c46a31d3

                SHA1

                b748d02d2189c576125cf42ab90b7d626d3236d3

                SHA256

                bca42b8e574d91250e8ce2a29f707de75b43f76e3ccf99873d98cf6450df3300

                SHA512

                b4e6234c569007467f6f8c05347c83fc9b8c0add81ebc7f49218df381f7dc85b4cde53275aa9b497761f8ef518ce9dc334eb7dd5a3dfdea4abc3023ef310f401

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                fa20747ca261721a938254a98eb276fa

                SHA1

                2d6e52b17b99a76138dc050e7fb1cc5997bb1987

                SHA256

                7beef67b896b1fd83363f1770e1fa3a7f4f1ce224209a3950355f6545a294364

                SHA512

                577d8d8c646b1d3e05d72218c1f98ceeed71fb410dba9390c5305b44195fff406e4c69456b5fda08f1bc24fdfec5c625d907631d619ab3313b80d1ef6098884d

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                b91d563ec5efb01a4e6c573a284e2c4d

                SHA1

                a3deded82ddba7d63b01c2973885616dcfce1924

                SHA256

                92f674232d4d4bfb06275d6a104ad53dab6c3dce92e192b73b31e361ab8a3444

                SHA512

                cee4e6b79f23147512c1fd4b5569941f91f0f68819c76ea9287d17d0f0156d4acbcc47abdf83f2167361271e479f781b094d6a520b8b98b6bf5b9a734334b6ae

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                e93a50b388860f91bed8343525124bdf

                SHA1

                be6312ae4d66504dbf1e603cf20691ea19527987

                SHA256

                67f1cc96d5bb9a64b590874cb5e63c3ffea6657e998c6cf06383b51c86c8b096

                SHA512

                5090dce2f9e21b857fece7b03368289d2e98c808dc4fd358c57fa4d27b380efe22557c4d71f9355ec266d25f4cf8d89daef1a11e49f4ff9ba4a10ac68047cc09

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                8e06c9da7ee6b6552760426b2011021f

                SHA1

                5aeee722e5530799e8b433fe2690c537d528e7d0

                SHA256

                356bd3444582f6eaf5261573f29d2c6a9ff828d5c3e1d9f0441e91eb87387e3e

                SHA512

                075b0bf1264a91bf3e22099b03d1a38a40ece11f608b57da7333432e42375d968820c70ff4239320a28670707bcaa6facb110c26386cc2915dcc8e4d28efd87c

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                f30e3379b6818cc58c042da5850fc0d8

                SHA1

                c1f95922da53be108a630da98103e07efe390baf

                SHA256

                f292d60a63364fe65115d510d901f9a9242715e9daf318eccebd13d12ef5a4ff

                SHA512

                5508391d67f4bfbbac48b06f26cb5bea8efad416cbcddbdbf7a062cf22ab1c39a37ddfaf595c318360d549027d2c9132818b6d7d93225c7a8c7e338c550e0437

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                c4d468d8cac6eacaf3fbec56c8eccdec

                SHA1

                460d404ad340784f822b7291271ce1465a7e4b53

                SHA256

                b0340e2dafb77ad7d4a73caecac9e8570e93ee32758a73c80cf2b75fd1bd7b27

                SHA512

                d6de520a7e80dbc379b719382e6fb97316c2eea4f08455376a2d9d70ff596973430b0a76173ef80ac6e529c4475ab1affab1b065a8a40c0b6d821f282f2fd16b

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                fa66d404e868d4a1d5e7e3cc1092ab54

                SHA1

                86cfa6563c52c31a4ab9145a695b845ee0a74a27

                SHA256

                3b9f7f605e78566e87de12b0c9b79dc685bd3c44279484bbbe1505a72ea76ca0

                SHA512

                b5da59dc920413c38497978ce09ec73ab8be88d079674df2bdc9cab3f2359283ee13332dd9a53a25be2226dc97a9c2b9fff60523627269698f2f30c0f309830d

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                429058749082d0863fc6d4e0f765be39

                SHA1

                f60ad53c9dbe35f8b6da8ddb10be3e9684979b68

                SHA256

                80f6e1286e0bcfc4effdd41d277d04fbb260f64909627784cc22170b65bcad78

                SHA512

                f5362add278a648625dd8d903d58072940226d94694870460c6fbd927de5a4e6479b7c0fd2560ff8de897d4af3e67373e683cfaeca04a74a56a66b0deb54ed15

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                318232c6da5e6e82eb95def5a91cf20f

                SHA1

                27e213efbe6615235065f71b0cb45592642d2ee0

                SHA256

                7d09fc47222999daa13e977543632440a55c28cfa7d0c5adb033dd08e6a9cb87

                SHA512

                078bb5e08abd6c10b08459a0755550061a310dd16929c80c8e653ba61a4ad5dfb3e7cc16fdac16237c07517a22883457cb4203653123ebb3f669392c766857e4

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                f0df1122dba7de8b6d46db9513602342

                SHA1

                10e285a9c9b778b0e1ad0e771c6794899ac7af31

                SHA256

                f77f416c5212da5982bbd41bc3463b668511b6dded4470f1acd126c7ed02799e

                SHA512

                6f384f96090204fec5993382f80c42565dbf91c26d019943534107036041684db1c4b8415e74b031a1251078be7c8596625b82c744db6c63643b4472fd4826fe

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                22418af67ec4f8dba98a4f06c5733662

                SHA1

                413e29d4f48a1f9e1641c919b027179b3f1535d6

                SHA256

                eaa2be161cfbdd159a2c23ee3e2083205a49aeb9fff685b690317c7b1bf9d3f7

                SHA512

                dccad1ae884be48a6594ce15189a87f54c3bc3a4f99a61160742747e4ad8c74cc93077f02fdfcd66d08203097a1595b4b0cd34ed1ffd5e1370fc453b62aa00e5

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                67efa5844d381c78c14807496fda242b

                SHA1

                755da9264f8b8016202c86fbb5c5affaebc7133a

                SHA256

                fad0e137bbb2097d6cd1410d921ff046c48198ec329f4e1273404caaceafae11

                SHA512

                6c862c93fb29e1d821a9fc900d0789551176a66155b283965746a617ee5ff978bd4b61dbd1c7de84f6a119fde6cdff89a1c7d0bd3ee59244c6034f2e63d68685

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                67df66e3ddb386924258ed25d8e98f3d

                SHA1

                fafb38c7449eaf347e96a5b2e28c30315a22a5a4

                SHA256

                4c08afca02b1618a0b7d8dd9d0961d70e417da30a8ce16a3cee41456e6b337d1

                SHA512

                4c7828a9d95dbc06e6f6a040dc64afc06b594bed5de29af422039b6c3db572015838432b99b963ea7e5fd267a2172107e950bfd4d663b36eb911c637e4290245

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                ef22d1c1ee9b37aed2c56856fc597a25

                SHA1

                ac06e89972a48166110048c6ac1dd3adb04586aa

                SHA256

                daa8ae72cc56d1d57ebfd81f2da71fc23f7d8dee2b17b8fea4002d3f476644e7

                SHA512

                dab586a180e2f342757665ee699b85397050a7394f3e8ca29485714b9b0684fbde5d67359bf1d0ed92b939685865d902cb488761712b290bbca2c221b1f4b78b

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                342337c0b05fcdb8420f10b525db35a9

                SHA1

                c255c1d2cd9dc5a226f18decf8fc5d8c080fc5a5

                SHA256

                4a794e51ae8d40c7adbcadbad7726be91bda89a3c6458db0ce57cf875138852d

                SHA512

                c92b5e17b9861d21e65d727d05e194966a55b671f72077f4c8a15ae87332185e6a5f845d8789a52450a4ea0dbc435c4dca4e304f5d1076ab65c59024d1d2f8f9

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\Z4NH64W4\www.youtube[1].xml

                Filesize

                13B

                MD5

                c1ddea3ef6bbef3e7060a1a9ad89e4c5

                SHA1

                35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

                SHA256

                b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

                SHA512

                6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\Z4NH64W4\www.youtube[1].xml

                Filesize

                229B

                MD5

                c52177023fc3c86ce91842957a01b291

                SHA1

                32328316267163bae85f2b83ea67648a4a4998c7

                SHA256

                0ba0bae0729faf709c73855fef673691985693d7d2e41b4cbc1dd5954097c7b0

                SHA512

                7d374fca6073f69b4b62661dc715d94196aabdaa196fc188fdb012920561665755f442ee5eeebed5fb71c13452e3397e447dbdabfe6ab04e52e1adb675a908f9

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\Z4NH64W4\www.youtube[1].xml

                Filesize

                641B

                MD5

                3257773ad689bded62f454386beb36bb

                SHA1

                9ab5f748a159ed78864dd4153dab99588606b203

                SHA256

                d7f040d3d8aaec8e53dc3947b25d80d251a812c46c9da80edf838a48c99be858

                SHA512

                19a56634d8b867ff118a562d87ae4b179c3672e0619ead38790520c79ce4602042cb26de2035dfe0f3606168d22d9f332c85fd8c632762194a6383e7198c7505

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\Z4NH64W4\www.youtube[1].xml

                Filesize

                19KB

                MD5

                a7165231ff7de2c998886fdd6facf4b9

                SHA1

                29f95c4eea83571286c051ab2c2a7b3b68f0a31c

                SHA256

                2be80b34ba5d0d343fa1fba897d27d6047624192d7316b8ead4bc78b1af9ecd6

                SHA512

                a19e7b6097a9ea0d745ae06d776f6a1425b759f15ef663757c08a1f4f255b97ec89e3fb3eec5aa6071deaf3a5e75c74be5283edfc88a7e24bc2c949fea7b98fb

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\Z4NH64W4\www.youtube[1].xml

                Filesize

                21KB

                MD5

                98c9b950194cdad2e52b02bbade57356

                SHA1

                a5c1ebec4003da03839fecbd04e976e086df91e3

                SHA256

                320a6157de93f98b428726030539f8de6a84fcd1d964ba4d29fe0231666fdfb8

                SHA512

                9e3d872e0a2c540cd285ba34054dd3f584492b4e548461274e24e8711aecb36fde227efa777beff442d30c82098afa8aee46536979af4ec370dc042e824e09cd

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\5f5nsah\imagestore.dat

                Filesize

                34KB

                MD5

                befbc34d345e3e0b0d853204f6c3ecbd

                SHA1

                f7530ade3355337aa827d5326b135c3f2bae4293

                SHA256

                b89f0484d968e41fc6c02127a46c043341617d9bf2b5c2f66978e5aebec96b7f

                SHA512

                7bd0dc6354235efda15698f1a4ddac18b1c6159945cf3ddef28538b45843d2ba7f40738739976b69e082fe910442b01f8413e111016e5b720e33a28523e9a0e3

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VCY0HBA7\favicon[2].ico

                Filesize

                23KB

                MD5

                ec2c34cadd4b5f4594415127380a85e6

                SHA1

                e7e129270da0153510ef04a148d08702b980b679

                SHA256

                128e20b3b15c65dd470cb9d0dc8fe10e2ff9f72fac99ee621b01a391ef6b81c7

                SHA512

                c1997779ff5d0f74a7fbb359606dab83439c143fbdb52025495bdc3a7cb87188085eaf12cc434cbf63b3f8da5417c8a03f2e64f751c0a63508e4412ea4e7425c

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WNZH54VQ\favicon[1].ico

                Filesize

                9KB

                MD5

                a0c760136e1b6f7633a3582f734c53eb

                SHA1

                00176cd4ab6423fb4673ad856e79447b93dd05fe

                SHA256

                c7eb5447c806948853f817df7f8a1871a8707987d5606e39b145d69f7dc29cd1

                SHA512

                b5f9d0e6fc9346ac34a87fc5cb42bf375a0e2d58eff5fb53dfae4a1e576940cb2f57f921be390bb66b5ebc7b174b9d88d8519a27773624f1dabc960e077ecf65

              • C:\Users\Admin\AppData\Local\Temp\CabC267.tmp

                Filesize

                70KB

                MD5

                49aebf8cbd62d92ac215b2923fb1b9f5

                SHA1

                1723be06719828dda65ad804298d0431f6aff976

                SHA256

                b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                SHA512

                bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

              • C:\Users\Admin\AppData\Local\Temp\TarC2C8.tmp

                Filesize

                181KB

                MD5

                4ea6026cf93ec6338144661bf1202cd1

                SHA1

                a1dec9044f750ad887935a01430bf49322fbdcb7

                SHA256

                8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                SHA512

                6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

              • C:\Users\Admin\AppData\Local\Temp\~DF965AC935BC171687.TMP

                Filesize

                16KB

                MD5

                2eeda4621271247f817650eb2a94e5a9

                SHA1

                aa6b1a4b1bea54106492afea0d33d273f824116a

                SHA256

                22ce3e48ab20d014eda51f2c263a10fe37ba2f8916ebe8d5e11a7c0d8315d7ef

                SHA512

                0c61237385420689369673d6227aa66fe10ae956c11a60906d35f32bb2223018355cad8c21cc2968f6c5b1fa3c9d03d801910dcb8c0ceb60d9f6523628fd024c

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                Filesize

                7KB

                MD5

                51085ecd564adbb2e2814c77f0d3266c

                SHA1

                0a32cb2a63e8173ad0438ee1b1bbeca3499b6e5e

                SHA256

                86ede5c5f4692c49f274969e08d3ca0822cee085fb844db7d66b2c4b3628b3c0

                SHA512

                879965168fa2f928dbfa04a144d05b021d3b9880daebf32163d3210c28dd1af22f377117bf097399feadb86e837b5fba1b61a9b3f5c7727b8fc4deeb587b5fcd

              • C:\Users\Admin\AppData\Roaming\XuanZhi\fonts\Roboto-Regular.otf

                Filesize

                103KB

                MD5

                4acd5f0e312730f1d8b8805f3699c184

                SHA1

                67c957e102bf2b2a86c5708257bc32f91c006739

                SHA256

                72336333d602f1c3506e642e0d0393926c0ec91225bf2e4d216fcebd82bb6cb5

                SHA512

                9982c1c53cee1b44fd0c3df6806b8cbf6b441d3ed97aeb466dba568adce1144373ce7833d8f44ac3fa58d01d8cdb7e8621b4bb125c4d02092c355444651a4837

              • \LDPlayer\LDPlayer9\crashreport.dll

                Filesize

                51KB

                MD5

                19dae6362eb73913f7947f719be52516

                SHA1

                e157307ae8e87c9a6f31bc62ecdf32d70f8648d9

                SHA256

                ae0eba69019294d03e11d68fea0ee72e77bfe156803f1b83bc8566a0a4d3584d

                SHA512

                f5eb5771eb03f7f2067e32573397814ff3ef54dc7fae0abadad6bfdcafef6a4a5bf6f3ab9874c0530cb70cb995f6716ca8fa1cba175ed5a1d298c700f6e59ad2

              • \LDPlayer\LDPlayer9\dnrepairer.exe

                Filesize

                41.9MB

                MD5

                4def56a3500d5a4dec3ff797a88c5751

                SHA1

                1a53c9c6f3d1e27ac8532e09f87990505c8090de

                SHA256

                c09b51bdc9039b976a55eb8dc7c517d65d8d5f6eadda92d2de27ceee7845b0e4

                SHA512

                a96322ca61f45875bfdb7b514ce1a95bbc1faba3fc0b7bc7c0af3f05d68c14e47fddff64e595f6bf053df7e1efad3e5f9e33f3bc2e09501c3c20de62864ae1d8

              • \LDPlayer\LDPlayer9\msvcp120.dll

                Filesize

                444KB

                MD5

                50260b0f19aaa7e37c4082fecef8ff41

                SHA1

                ce672489b29baa7119881497ed5044b21ad8fe30

                SHA256

                891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                SHA512

                6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

              • \LDPlayer\LDPlayer9\msvcr120.dll

                Filesize

                947KB

                MD5

                50097ec217ce0ebb9b4caa09cd2cd73a

                SHA1

                8cd3018c4170072464fbcd7cba563df1fc2b884c

                SHA256

                2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                SHA512

                ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

              • \Users\Admin\AppData\Local\Temp\Setup\ds.dll

                Filesize

                79KB

                MD5

                d9cb0b4a66458d85470ccf9b3575c0e7

                SHA1

                1572092be5489725cffbabe2f59eba094ee1d8a1

                SHA256

                6ab3fdc4038a86124e6d698620acba3abf9e854702490e245c840c096ee41d05

                SHA512

                94937e77da89181903a260eac5120e8db165f2a3493086523bc5abbe87c4a9da39af3ba1874e3407c52df6ffda29e4947062ba6abe9f05b85c42379c4be2e5e6

              • memory/1696-1403-0x000000006A8C0000-0x000000006AE66000-memory.dmp

                Filesize

                5.6MB

              • memory/1696-1823-0x000000006B410000-0x000000006CE0B000-memory.dmp

                Filesize

                26.0MB

              • memory/1696-927-0x0000000003F50000-0x0000000003F52000-memory.dmp

                Filesize

                8KB

              • memory/1696-1404-0x000000006B2D0000-0x000000006B34A000-memory.dmp

                Filesize

                488KB

              • memory/1696-1401-0x000000006B410000-0x000000006CE0B000-memory.dmp

                Filesize

                26.0MB

              • memory/1696-803-0x0000000000150000-0x0000000000166000-memory.dmp

                Filesize

                88KB

              • memory/1696-1402-0x000000006B390000-0x000000006B40E000-memory.dmp

                Filesize

                504KB

              • memory/1696-903-0x0000000036B60000-0x0000000036B70000-memory.dmp

                Filesize

                64KB

              • memory/1696-1824-0x000000006B390000-0x000000006B40E000-memory.dmp

                Filesize

                504KB

              • memory/1696-1825-0x000000006A8C0000-0x000000006AE66000-memory.dmp

                Filesize

                5.6MB

              • memory/1696-1826-0x000000006B2D0000-0x000000006B34A000-memory.dmp

                Filesize

                488KB

              • memory/1696-928-0x0000000003F60000-0x0000000003F62000-memory.dmp

                Filesize

                8KB

              • memory/2440-926-0x0000000000240000-0x0000000000250000-memory.dmp

                Filesize

                64KB

              • memory/2440-925-0x0000000000230000-0x0000000000240000-memory.dmp

                Filesize

                64KB

              • memory/2568-11-0x0000000005380000-0x00000000053C0000-memory.dmp

                Filesize

                256KB

              • memory/2568-144-0x0000000073DEE000-0x0000000073DEF000-memory.dmp

                Filesize

                4KB

              • memory/2568-143-0x0000000005380000-0x00000000053C0000-memory.dmp

                Filesize

                256KB

              • memory/2568-142-0x00000000029F0000-0x0000000002A34000-memory.dmp

                Filesize

                272KB

              • memory/2568-17-0x00000000748A0000-0x00000000748B6000-memory.dmp

                Filesize

                88KB

              • memory/2568-16-0x0000000002A30000-0x0000000002A46000-memory.dmp

                Filesize

                88KB

              • memory/2568-12-0x0000000073DEE000-0x0000000073DEF000-memory.dmp

                Filesize

                4KB