Analysis

  • max time kernel
    1800s
  • max time network
    1637s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-06-2024 16:55

General

  • Target

    LDPlayer9_ens_1001_ld.exe

  • Size

    3.3MB

  • MD5

    86fca06e090f8017dd323ccc516a7ed9

  • SHA1

    720fd4f4d0ac09308d19d229c8fbfde71313ce7d

  • SHA256

    5516ce5826c34dc1d89b1373f09a5eb490cf1dab55f98da02bdc53a73b772874

  • SHA512

    05f6ea47c48a2da3304a2d14a741403200ccf47e1f1b7155a2eba3fe694e4f42b8a327010fbc20b720ba06e4f84ee96b39d885989ae7cd20cc459261cd02b34b

  • SSDEEP

    49152:SLgmKyhrX/3MwVn1pHtOUYqP3CFOrtG/JR9sXafgkDFMVR9C1UhPJXMK701hOHZ4:IgmKEX/3MS1t0xOoGBiCV2H1l

Malware Config

Signatures

  • Creates new service(s) 2 TTPs
  • Manipulates Digital Signatures 1 TTPs 64 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Possible privilege escalation attempt 6 IoCs
  • Modifies file permissions 1 TTPs 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 6 IoCs
  • Executes dropped EXE 15 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Loads dropped DLL 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LDPlayer9_ens_1001_ld.exe
    "C:\Users\Admin\AppData\Local\Temp\LDPlayer9_ens_1001_ld.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnplayer.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2952
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnmultiplayer.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:4712
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM dnmultiplayerex.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:4968
    • C:\Windows\SysWOW64\taskkill.exe
      "taskkill" /F /IM bugreport.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2740
    • C:\LDPlayer\LDPlayer9\LDPlayer.exe
      "C:\LDPlayer\LDPlayer9\\LDPlayer.exe" -silence -downloader -openid=1001 -language=en -path="C:\LDPlayer\LDPlayer9\"
      2⤵
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\LDPlayer\LDPlayer9\dnrepairer.exe
        "C:\LDPlayer\LDPlayer9\dnrepairer.exe" listener=524804
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2216
        • C:\Windows\SysWOW64\net.exe
          "net" start cryptsvc
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3724
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start cryptsvc
            5⤵
              PID:4968
          • C:\Windows\SysWOW64\regsvr32.exe
            "regsvr32" Softpub.dll /s
            4⤵
            • Manipulates Digital Signatures
            PID:2000
          • C:\Windows\SysWOW64\regsvr32.exe
            "regsvr32" Wintrust.dll /s
            4⤵
            • Manipulates Digital Signatures
            PID:2148
          • C:\Windows\SysWOW64\regsvr32.exe
            "regsvr32" Initpki.dll /s
            4⤵
              PID:3052
            • C:\Windows\SysWOW64\regsvr32.exe
              "C:\Windows\system32\regsvr32" Initpki.dll /s
              4⤵
                PID:4048
              • C:\Windows\SysWOW64\regsvr32.exe
                "regsvr32" dssenh.dll /s
                4⤵
                  PID:1160
                • C:\Windows\SysWOW64\regsvr32.exe
                  "regsvr32" rsaenh.dll /s
                  4⤵
                    PID:3600
                  • C:\Windows\SysWOW64\regsvr32.exe
                    "regsvr32" cryptdlg.dll /s
                    4⤵
                    • Manipulates Digital Signatures
                    PID:1992
                  • C:\Windows\SysWOW64\takeown.exe
                    "takeown" /f "C:\LDPlayer\LDPlayer9\vms" /r /d y
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:2996
                  • C:\Windows\SysWOW64\icacls.exe
                    "icacls" "C:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:4916
                  • C:\Windows\SysWOW64\takeown.exe
                    "takeown" /f "C:\LDPlayer\LDPlayer9\\system.vmdk"
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:2916
                  • C:\Windows\SysWOW64\icacls.exe
                    "icacls" "C:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:3760
                  • C:\Windows\SysWOW64\dism.exe
                    C:\Windows\system32\dism.exe /Online /English /Get-Features
                    4⤵
                    • Drops file in Windows directory
                    • Suspicious use of WriteProcessMemory
                    PID:3984
                    • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\dismhost.exe
                      C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\dismhost.exe {490658ED-EC25-470D-9278-1E93FBB7A749}
                      5⤵
                      • Drops file in Windows directory
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2956
                  • C:\Windows\SysWOW64\sc.exe
                    sc query HvHost
                    4⤵
                    • Launches sc.exe
                    PID:1612
                  • C:\Windows\SysWOW64\sc.exe
                    sc query vmms
                    4⤵
                    • Launches sc.exe
                    PID:3580
                  • C:\Windows\SysWOW64\sc.exe
                    sc query vmcompute
                    4⤵
                    • Launches sc.exe
                    PID:2920
                  • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                    "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /RegServer
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:1536
                  • C:\Windows\SYSTEM32\regsvr32.exe
                    "regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s
                    4⤵
                    • Loads dropped DLL
                    PID:4336
                  • C:\Windows\SysWOW64\regsvr32.exe
                    "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s
                    4⤵
                    • Loads dropped DLL
                    PID:808
                  • C:\Windows\SYSTEM32\regsvr32.exe
                    "regsvr32" "C:\Program Files\ldplayer9box\VBoxProxyStub.dll" /s
                    4⤵
                    • Loads dropped DLL
                    • Modifies registry class
                    PID:3552
                  • C:\Windows\SysWOW64\regsvr32.exe
                    "regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll" /s
                    4⤵
                    • Loads dropped DLL
                    • Modifies registry class
                    PID:4068
                  • C:\Windows\SysWOW64\sc.exe
                    "C:\Windows\system32\sc" create Ld9BoxSup binPath= "C:\Program Files\ldplayer9box\Ld9BoxSup.sys" type= kernel start= auto
                    4⤵
                    • Launches sc.exe
                    PID:3588
                  • C:\Windows\SysWOW64\sc.exe
                    "C:\Windows\system32\sc" start Ld9BoxSup
                    4⤵
                    • Launches sc.exe
                    PID:4480
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxSup" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4764
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxNat" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\VBoxNetNAT.exe' -RemoteAddress LocalSubnet -Action Allow
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:420
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" New-NetFirewallRule -DisplayName "dnplayer" -Direction Inbound -Program 'C:\LDPlayer\LDPlayer9\dnplayer.exe' -RemoteAddress LocalSubnet -Action Allow
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2332
                • C:\LDPlayer\LDPlayer9\driverconfig.exe
                  "C:\LDPlayer\LDPlayer9\driverconfig.exe"
                  3⤵
                  • Executes dropped EXE
                  PID:3752
                • C:\Windows\SysWOW64\takeown.exe
                  "takeown" /f C:\LDPlayer\ldmutiplayer\ /r /d y
                  3⤵
                  • Possible privilege escalation attempt
                  • Modifies file permissions
                  PID:4052
                • C:\Windows\SysWOW64\icacls.exe
                  "icacls" C:\LDPlayer\ldmutiplayer\ /grant everyone:F /t
                  3⤵
                  • Possible privilege escalation attempt
                  • Modifies file permissions
                  PID:404
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/4bUcwDd53d
                2⤵
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:1408
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd74333cb8,0x7ffd74333cc8,0x7ffd74333cd8
                  3⤵
                    PID:808
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2028 /prefetch:2
                    3⤵
                      PID:4892
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:3
                      3⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1160
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2552 /prefetch:8
                      3⤵
                        PID:4356
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3584 /prefetch:1
                        3⤵
                          PID:912
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3592 /prefetch:1
                          3⤵
                            PID:2140
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4928 /prefetch:1
                            3⤵
                              PID:704
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4124 /prefetch:8
                              3⤵
                                PID:2676
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4264 /prefetch:8
                                3⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4312
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                                3⤵
                                  PID:5628
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:1
                                  3⤵
                                    PID:5772
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
                                    3⤵
                                      PID:5444
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5584 /prefetch:8
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5976
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:1
                                      3⤵
                                        PID:6024
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6580 /prefetch:1
                                        3⤵
                                          PID:6124
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6872 /prefetch:1
                                          3⤵
                                            PID:6128
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:1
                                            3⤵
                                              PID:5224
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7484 /prefetch:1
                                              3⤵
                                                PID:1168
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:1
                                                3⤵
                                                  PID:5880
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7056 /prefetch:1
                                                  3⤵
                                                    PID:5988
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8100 /prefetch:1
                                                    3⤵
                                                      PID:5368
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8232 /prefetch:1
                                                      3⤵
                                                        PID:5328
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7332 /prefetch:1
                                                        3⤵
                                                          PID:1576
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7436 /prefetch:1
                                                          3⤵
                                                            PID:4816
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8924 /prefetch:8
                                                            3⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:5188
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8216 /prefetch:1
                                                            3⤵
                                                              PID:5964
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6156 /prefetch:1
                                                              3⤵
                                                                PID:6232
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6864 /prefetch:1
                                                                3⤵
                                                                  PID:6412
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5756 /prefetch:1
                                                                  3⤵
                                                                    PID:6860
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4264 /prefetch:1
                                                                    3⤵
                                                                      PID:6868
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7712 /prefetch:1
                                                                      3⤵
                                                                        PID:7020
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8784 /prefetch:1
                                                                        3⤵
                                                                          PID:7028
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6900 /prefetch:1
                                                                          3⤵
                                                                            PID:6148
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11494316868096139495,9637389056141435933,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7260 /prefetch:1
                                                                            3⤵
                                                                              PID:6884
                                                                          • C:\LDPlayer\LDPlayer9\dnplayer.exe
                                                                            "C:\LDPlayer\LDPlayer9\\dnplayer.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Checks processor information in registry
                                                                            • Modifies Internet Explorer settings
                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            • Suspicious use of SendNotifyMessage
                                                                            PID:3232
                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                              sc query HvHost
                                                                              3⤵
                                                                              • Launches sc.exe
                                                                              PID:2920
                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                              sc query vmms
                                                                              3⤵
                                                                              • Launches sc.exe
                                                                              PID:1800
                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                              sc query vmcompute
                                                                              3⤵
                                                                              • Launches sc.exe
                                                                              PID:2368
                                                                            • C:\Program Files\ldplayer9box\vbox-img.exe
                                                                              "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\..\system.vmdk" --uuid 20160302-bbbb-bbbb-0eee-bbbb00000000
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:3096
                                                                            • C:\Program Files\ldplayer9box\vbox-img.exe
                                                                              "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\data.vmdk" --uuid 20160302-cccc-cccc-0eee-000000000000
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:1752
                                                                            • C:\Program Files\ldplayer9box\vbox-img.exe
                                                                              "C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk" --uuid 20160302-dddd-dddd-0eee-000000000000
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:4924
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.ldplayer.net/blog/how-to-enable-vt.html
                                                                              3⤵
                                                                                PID:5556
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd74333cb8,0x7ffd74333cc8,0x7ffd74333cd8
                                                                                  4⤵
                                                                                    PID:5576
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                                              1⤵
                                                                                PID:1860
                                                                              • C:\Windows\System32\oobe\UserOOBEBroker.exe
                                                                                C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                                                                                1⤵
                                                                                • Drops file in Windows directory
                                                                                PID:1600
                                                                              • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                                                                                C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                                                                                1⤵
                                                                                  PID:3476
                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                  C:\Windows\system32\AUDIODG.EXE 0x00000000000004D4 0x00000000000004DC
                                                                                  1⤵
                                                                                    PID:1096
                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                    1⤵
                                                                                      PID:4916
                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                      1⤵
                                                                                        PID:3060
                                                                                      • C:\Program Files\ldplayer9box\Ld9BoxSVC.exe
                                                                                        "C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        PID:4136
                                                                                        • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                          "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4300
                                                                                        • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                          "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:708
                                                                                        • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                          "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5016
                                                                                        • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                          "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1752
                                                                                        • C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe
                                                                                          "C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-0eee-000000000000 --vrde config
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3044
                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                        1⤵
                                                                                          PID:5072

                                                                                        Network

                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                        Execution

                                                                                        System Services

                                                                                        1
                                                                                        T1569

                                                                                        Service Execution

                                                                                        1
                                                                                        T1569.002

                                                                                        Persistence

                                                                                        Create or Modify System Process

                                                                                        1
                                                                                        T1543

                                                                                        Windows Service

                                                                                        1
                                                                                        T1543.003

                                                                                        Event Triggered Execution

                                                                                        1
                                                                                        T1546

                                                                                        Component Object Model Hijacking

                                                                                        1
                                                                                        T1546.015

                                                                                        Privilege Escalation

                                                                                        Create or Modify System Process

                                                                                        1
                                                                                        T1543

                                                                                        Windows Service

                                                                                        1
                                                                                        T1543.003

                                                                                        Event Triggered Execution

                                                                                        1
                                                                                        T1546

                                                                                        Component Object Model Hijacking

                                                                                        1
                                                                                        T1546.015

                                                                                        Defense Evasion

                                                                                        Subvert Trust Controls

                                                                                        1
                                                                                        T1553

                                                                                        SIP and Trust Provider Hijacking

                                                                                        1
                                                                                        T1553.003

                                                                                        File and Directory Permissions Modification

                                                                                        1
                                                                                        T1222

                                                                                        Modify Registry

                                                                                        1
                                                                                        T1112

                                                                                        Discovery

                                                                                        Query Registry

                                                                                        3
                                                                                        T1012

                                                                                        System Information Discovery

                                                                                        3
                                                                                        T1082

                                                                                        Command and Control

                                                                                        Web Service

                                                                                        1
                                                                                        T1102

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\LDPlayer\LDPlayer9\MSVCR120.dll
                                                                                          Filesize

                                                                                          947KB

                                                                                          MD5

                                                                                          50097ec217ce0ebb9b4caa09cd2cd73a

                                                                                          SHA1

                                                                                          8cd3018c4170072464fbcd7cba563df1fc2b884c

                                                                                          SHA256

                                                                                          2a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112

                                                                                          SHA512

                                                                                          ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058

                                                                                        • C:\LDPlayer\LDPlayer9\crashreport.dll
                                                                                          Filesize

                                                                                          51KB

                                                                                          MD5

                                                                                          19dae6362eb73913f7947f719be52516

                                                                                          SHA1

                                                                                          e157307ae8e87c9a6f31bc62ecdf32d70f8648d9

                                                                                          SHA256

                                                                                          ae0eba69019294d03e11d68fea0ee72e77bfe156803f1b83bc8566a0a4d3584d

                                                                                          SHA512

                                                                                          f5eb5771eb03f7f2067e32573397814ff3ef54dc7fae0abadad6bfdcafef6a4a5bf6f3ab9874c0530cb70cb995f6716ca8fa1cba175ed5a1d298c700f6e59ad2

                                                                                        • C:\LDPlayer\LDPlayer9\dnmultiplayer.exe
                                                                                          Filesize

                                                                                          1.2MB

                                                                                          MD5

                                                                                          330013a714c5dc0c561301adcccd8bc8

                                                                                          SHA1

                                                                                          030b1d6ac68e64dec5cbb82a75938c6ce5588466

                                                                                          SHA256

                                                                                          c22a57cd1b0bdba47652f5457c53a975b2e27daa3955f5ef4e3eaee9cf8d127a

                                                                                          SHA512

                                                                                          6afb7e55a09c9aac370dff52755b117ad16b4fc6973665fce266ea3a7934edfb65f821f4f27f01f4059adb0cf54cc3a97d5ff4038dc005f51ecee626fd5fadd1

                                                                                        • C:\LDPlayer\LDPlayer9\dnplayer.exe
                                                                                          Filesize

                                                                                          3.6MB

                                                                                          MD5

                                                                                          2061141f3c490b5b441eff06e816a6c2

                                                                                          SHA1

                                                                                          d24166db06398c6e897ff662730d3d83391fdaaa

                                                                                          SHA256

                                                                                          2f1e555c3cb142b77bd72209637f9d5c068d960cad52100506ace6431d5e4bb0

                                                                                          SHA512

                                                                                          6b6e791d615a644af9e3d8b31a750c4679e18ef094fea8cd1434473af895b67f8c45a7658bfedfa30cc54377b02f7ee8715e11ee376ed7b95ded9d82ddbd3ccc

                                                                                        • C:\LDPlayer\LDPlayer9\dnrepairer.exe
                                                                                          Filesize

                                                                                          41.9MB

                                                                                          MD5

                                                                                          4def56a3500d5a4dec3ff797a88c5751

                                                                                          SHA1

                                                                                          1a53c9c6f3d1e27ac8532e09f87990505c8090de

                                                                                          SHA256

                                                                                          c09b51bdc9039b976a55eb8dc7c517d65d8d5f6eadda92d2de27ceee7845b0e4

                                                                                          SHA512

                                                                                          a96322ca61f45875bfdb7b514ce1a95bbc1faba3fc0b7bc7c0af3f05d68c14e47fddff64e595f6bf053df7e1efad3e5f9e33f3bc2e09501c3c20de62864ae1d8

                                                                                        • C:\LDPlayer\LDPlayer9\dnresource.rcc
                                                                                          Filesize

                                                                                          5.0MB

                                                                                          MD5

                                                                                          d4d2fd2ce9c5017b32fc054857227592

                                                                                          SHA1

                                                                                          7ee3b1127c892118cc98fb67b1d8a01748ca52d5

                                                                                          SHA256

                                                                                          c4b7144dd50f68ca531568cafb6bb37bf54c5b078fbac6847afa9c3b34b5f185

                                                                                          SHA512

                                                                                          d2f983dde93099f617dd63b37b8a1039166aaf852819df052a9d82a8407eb299dac22b4ffe8cab48331e695bf01b545eb728bec5d793aeb0045b70ea9ceab918

                                                                                        • C:\LDPlayer\LDPlayer9\fonts\NotoSans-Regular.otf
                                                                                          Filesize

                                                                                          17.4MB

                                                                                          MD5

                                                                                          93b877811441a5ae311762a7cb6fb1e1

                                                                                          SHA1

                                                                                          339e033fd4fbb131c2d9b964354c68cd2cf18bd1

                                                                                          SHA256

                                                                                          b3899a2bb84ce5e0d61cc55c49df2d29ba90d301b71a84e8c648416ec96efc8b

                                                                                          SHA512

                                                                                          7f053cec61fbddae0184d858c3ef3e8bf298b4417d25b84ac1fc888c052eca252b24f7abfff7783442a1b80cc9fc2ce777dda323991cc4dc79039f4c17e21df4

                                                                                        • C:\LDPlayer\LDPlayer9\fonts\Roboto-Regular.otf
                                                                                          Filesize

                                                                                          103KB

                                                                                          MD5

                                                                                          4acd5f0e312730f1d8b8805f3699c184

                                                                                          SHA1

                                                                                          67c957e102bf2b2a86c5708257bc32f91c006739

                                                                                          SHA256

                                                                                          72336333d602f1c3506e642e0d0393926c0ec91225bf2e4d216fcebd82bb6cb5

                                                                                          SHA512

                                                                                          9982c1c53cee1b44fd0c3df6806b8cbf6b441d3ed97aeb466dba568adce1144373ce7833d8f44ac3fa58d01d8cdb7e8621b4bb125c4d02092c355444651a4837

                                                                                        • C:\LDPlayer\LDPlayer9\ldmutiplayer\7za.exe
                                                                                          Filesize

                                                                                          652KB

                                                                                          MD5

                                                                                          ad9d7cbdb4b19fb65960d69126e3ff68

                                                                                          SHA1

                                                                                          dcdc0e609a4e9d5ff9d96918c30cb79c6602cb3d

                                                                                          SHA256

                                                                                          a6c324f2925b3b3dbd2ad989e8d09c33ecc150496321ae5a1722ab097708f326

                                                                                          SHA512

                                                                                          f0196bee7ad8005a36eea86e31429d2c78e96d57b53ff4a64b3e529a54670fa042322a3c3a21557c96b0b3134bf81f238a9e35124b2d0ce80c61ed548a9791e7

                                                                                        • C:\LDPlayer\LDPlayer9\ldmutiplayer\cximagecrt.dll
                                                                                          Filesize

                                                                                          1.5MB

                                                                                          MD5

                                                                                          66df6f7b7a98ff750aade522c22d239a

                                                                                          SHA1

                                                                                          f69464fe18ed03de597bb46482ae899f43c94617

                                                                                          SHA256

                                                                                          91e3035a01437b54adda33d424060c57320504e7e6a0c85db2654815ba29c71f

                                                                                          SHA512

                                                                                          48d4513e09edd7f270614258b2750d5e98f0dbce671ba41a524994e96ed3df657fce67545153ca32d2bf7efcb35371cae12c4264df9053e4eb5e6b28014ed20e

                                                                                        • C:\LDPlayer\LDPlayer9\ldmutiplayer\libcrypto-1_1.dll
                                                                                          Filesize

                                                                                          2.0MB

                                                                                          MD5

                                                                                          01c4246df55a5fff93d086bb56110d2b

                                                                                          SHA1

                                                                                          e2939375c4dd7b478913328b88eaa3c91913cfdc

                                                                                          SHA256

                                                                                          c9501469ad2a2745509ab2d0db8b846f2bfb4ec019b98589d311a4bd7ac89889

                                                                                          SHA512

                                                                                          39524d5b8fc7c9d0602bc6733776237522dcca5f51cc6ceebd5a5d2c4cbda904042cee2f611a9c9477cc7e08e8eadd8915bf41c7c78e097b5e50786143e98196

                                                                                        • C:\LDPlayer\LDPlayer9\ldmutiplayer\libcurl.dll
                                                                                          Filesize

                                                                                          442KB

                                                                                          MD5

                                                                                          2d40f6c6a4f88c8c2685ee25b53ec00d

                                                                                          SHA1

                                                                                          faf96bac1e7665aa07029d8f94e1ac84014a863b

                                                                                          SHA256

                                                                                          1d7037da4222de3d7ca0af6a54b2942d58589c264333ef814cb131d703b5c334

                                                                                          SHA512

                                                                                          4e6d0dc0dc3fb7e57c6d7843074ee7c89c777e9005893e089939eb765d9b6fb12f0e774dc1814f6a34e75d1775e19e62782465731fd5605182e7984d798ba779

                                                                                        • C:\LDPlayer\LDPlayer9\ldmutiplayer\libeay32.dll
                                                                                          Filesize

                                                                                          1.2MB

                                                                                          MD5

                                                                                          ba46e6e1c5861617b4d97de00149b905

                                                                                          SHA1

                                                                                          4affc8aab49c7dc3ceeca81391c4f737d7672b32

                                                                                          SHA256

                                                                                          2eac0a690be435dd72b7a269ee761340099bf444edb4f447fa0030023cbf8e1e

                                                                                          SHA512

                                                                                          bf892b86477d63287f42385c0a944eee6354c7ae557b039516bf8932c7140ca8811b7ae7ac111805773495cf6854586e8a0e75e14dbb24eba56e4683029767b6

                                                                                        • C:\LDPlayer\LDPlayer9\ldmutiplayer\libssh2.dll
                                                                                          Filesize

                                                                                          192KB

                                                                                          MD5

                                                                                          52c43baddd43be63fbfb398722f3b01d

                                                                                          SHA1

                                                                                          be1b1064fdda4dde4b72ef523b8e02c050ccd820

                                                                                          SHA256

                                                                                          8c91023203f3d360c0629ffd20c950061566fb6c780c83eaa52fb26abb6be86f

                                                                                          SHA512

                                                                                          04cc3d8e31bd7444068468dd32ffcc9092881ca4aaea7c92292e5f1b541f877bdec964774562cb7a531c3386220d88b005660a2b5a82957e28350a381bea1b28

                                                                                        • C:\LDPlayer\LDPlayer9\ldmutiplayer\libssl-1_1.dll
                                                                                          Filesize

                                                                                          511KB

                                                                                          MD5

                                                                                          e8fd6da54f056363b284608c3f6a832e

                                                                                          SHA1

                                                                                          32e88b82fd398568517ab03b33e9765b59c4946d

                                                                                          SHA256

                                                                                          b681fd3c3b3f2d59f6a14be31e761d5929e104be06aa77c883ada9675ca6e9fd

                                                                                          SHA512

                                                                                          4f997deebf308de29a044e4ff2e8540235a41ea319268aa202e41a2be738b8d50f990ecc68f4a737a374f6d5f39ce8855edf0e2bb30ce274f75388e3ddd8c10b

                                                                                        • C:\LDPlayer\LDPlayer9\ldmutiplayer\msvcp110.dll
                                                                                          Filesize

                                                                                          522KB

                                                                                          MD5

                                                                                          3e29914113ec4b968ba5eb1f6d194a0a

                                                                                          SHA1

                                                                                          557b67e372e85eb39989cb53cffd3ef1adabb9fe

                                                                                          SHA256

                                                                                          c8d5572ca8d7624871188f0acabc3ae60d4c5a4f6782d952b9038de3bc28b39a

                                                                                          SHA512

                                                                                          75078c9eaa5a7ae39408e5db1ce7dbce5a3180d1c644bcb5e481b0810b07cb7d001d68d1b4f462cd5355e98951716f041ef570fcc866d289a68ea19b3f500c43

                                                                                        • C:\LDPlayer\LDPlayer9\ldmutiplayer\msvcr110.dll
                                                                                          Filesize

                                                                                          854KB

                                                                                          MD5

                                                                                          4ba25d2cbe1587a841dcfb8c8c4a6ea6

                                                                                          SHA1

                                                                                          52693d4b5e0b55a929099b680348c3932f2c3c62

                                                                                          SHA256

                                                                                          b30160e759115e24425b9bcdf606ef6ebce4657487525ede7f1ac40b90ff7e49

                                                                                          SHA512

                                                                                          82e86ec67a5c6cddf2230872f66560f4b0c3e4c1bb672507bbb8446a8d6f62512cbd0475fe23b619db3a67bb870f4f742761cf1f87d50db7f14076f54006f6c6

                                                                                        • C:\LDPlayer\LDPlayer9\ldmutiplayer\ssleay32.dll
                                                                                          Filesize

                                                                                          283KB

                                                                                          MD5

                                                                                          0054560df6c69d2067689433172088ef

                                                                                          SHA1

                                                                                          a30042b77ebd7c704be0e986349030bcdb82857d

                                                                                          SHA256

                                                                                          72553b45a5a7d2b4be026d59ceb3efb389c686636c6da926ffb0ca653494e750

                                                                                          SHA512

                                                                                          418190401b83de32a8ce752f399b00c091afad5e3b21357a53c134cce3b4199e660572ee71e18b5c2f364d3b2509b5365d7b569d6d9da5c79ae78c572c1d0ba0

                                                                                        • C:\LDPlayer\LDPlayer9\msvcp120.dll
                                                                                          Filesize

                                                                                          444KB

                                                                                          MD5

                                                                                          50260b0f19aaa7e37c4082fecef8ff41

                                                                                          SHA1

                                                                                          ce672489b29baa7119881497ed5044b21ad8fe30

                                                                                          SHA256

                                                                                          891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9

                                                                                          SHA512

                                                                                          6f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d

                                                                                        • C:\LDPlayer\LDPlayer9\vms\config\leidian0.config
                                                                                          Filesize

                                                                                          641B

                                                                                          MD5

                                                                                          e0379425b67f74ab79fee926010330ac

                                                                                          SHA1

                                                                                          df5806673571a279667fc906ffa0944622c63fa4

                                                                                          SHA256

                                                                                          690775a2de471a9e71a3c67fc474b714a832d56923e71ad1ebd22d0549b8eca1

                                                                                          SHA512

                                                                                          139d0b81a99caaae3748308bfcb79a6460df4ed60dc0345d0ecb1e2617d563cad347db4f7782a479d79b4b2e29cafac90dcd2651703b50fe74a7bbd3861a2883

                                                                                        • C:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk
                                                                                          Filesize

                                                                                          35.1MB

                                                                                          MD5

                                                                                          4d592fd525e977bf3d832cdb1482faa0

                                                                                          SHA1

                                                                                          131c31bcff32d11b6eda41c9f1e2e26cc5fbc0ef

                                                                                          SHA256

                                                                                          f90ace0994c8cae3a6a95e8c68ca460e68f1662a78a77a2b38eba13cc8e487b6

                                                                                          SHA512

                                                                                          afa31b31e1d137a559190528998085c52602d79a618d930e8c425001fdfbd2437f732beda3d53f2d0e1fc770187184c3fb407828ac39f00967bf4ae015c6ba77

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                          Filesize

                                                                                          152B

                                                                                          MD5

                                                                                          5c4605aed5013f25a162a5054965829c

                                                                                          SHA1

                                                                                          4cec67cbc5ec1139df172dbc7a51fe38943360cf

                                                                                          SHA256

                                                                                          5c16c584cda1f348a7030e9cab6e9db9e8e47a283dd19879f8bb6d75e170827f

                                                                                          SHA512

                                                                                          bf2a5602fde0de143f9df334249fef2e36af7abeda389376a20d7613e9ccad59f2ca0447576ac1ed60ecf6ab1526c37e68c4614d79ae15c53e1774d325b4036f

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                          Filesize

                                                                                          152B

                                                                                          MD5

                                                                                          3066a8b5ee69aa68f709bdfbb468b242

                                                                                          SHA1

                                                                                          a591d71a96bf512bd2cfe17233f368e48790a401

                                                                                          SHA256

                                                                                          76f6f3fcef4b1d989542e7c742ff73810c24158ac4e086cbd54f13b430cc4434

                                                                                          SHA512

                                                                                          ad4d30c7be9466a797943230cb9f2ca98f76bf0f907728a0fa5526de1ed23cd5cf81b130ee402f7b3bb5de1e303b049d2867d98cf2039b5d8cb177d7a410b257

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000039
                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          c99a6d99b8fe6b4737b211b497848564

                                                                                          SHA1

                                                                                          fd44f4edada95fc7136904147e23ea9fd2f63f74

                                                                                          SHA256

                                                                                          9d142e74424c3c33d63812acd9e20a6c8be5bb0a7302af20141f4951c92cac6e

                                                                                          SHA512

                                                                                          811f5d9008aea96d6634477d93d736cab1f093b4f56789cd12bf6bb8a7f2e6b14ba11b8ac73ab7f85907382df0fe14a639a68f026f7602059d2e5a5514b92de8

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003c
                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          bb30ea3b46964f49ba85f475efd1fb6f

                                                                                          SHA1

                                                                                          1bb4aae7781af8b933e1dd4dee56879a3ef92d38

                                                                                          SHA256

                                                                                          7a5bfdc2463dfde6b169ca4555ce9f5a0fb21c15c3ac807967590df27dd800e6

                                                                                          SHA512

                                                                                          bc52e8de4712d416aebf1d403d6ee8dcb6386a93dfc6727613af487f73de69db90913a9e9781660d8dec121d720ceec9c84b260c76f0f6f565ae80967eee7474

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000048
                                                                                          Filesize

                                                                                          29KB

                                                                                          MD5

                                                                                          d453eca18d366c4054d2efd57717cf9d

                                                                                          SHA1

                                                                                          c7b0dfc73bb89d8f0a94e2cde0eeba2b5e07d5c4

                                                                                          SHA256

                                                                                          be8f4fac2d40747a0adaecc6f1befe81b254a2b12bf25ce01d7194b374a457fc

                                                                                          SHA512

                                                                                          a6f770c9e4058e8c17f3f72a245f76075441e07507ef05d455108e1768ca2a93f851b92335b33c1de61cf941cf135b0be4698d3d551b54132b2d5c882fd34835

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                          Filesize

                                                                                          3KB

                                                                                          MD5

                                                                                          9e06e052c09d182f29d7e36e992fde41

                                                                                          SHA1

                                                                                          234c711198c6e5eb0c5bc1a1fcd96172e6c9303a

                                                                                          SHA256

                                                                                          c610ad414cafd68078ccba3541599692df92bcb065063e1422dbfa1f021570ef

                                                                                          SHA512

                                                                                          e5486927aa1070fd7cc68462a509e06c5b6b147b37e4e9288a06dda5a83eca207bcab6c81638c7ae204b54f60349829b9a61b103e88b37e9fcf6163630a87d6d

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                          Filesize

                                                                                          12KB

                                                                                          MD5

                                                                                          587a62003deb8f126e3f9a19c9a12c19

                                                                                          SHA1

                                                                                          10558c6c53ac7cb3d48ae77ab80b27d010681c62

                                                                                          SHA256

                                                                                          a5a1f26247116ad18e2452b6e0783bc9cd638e6204a3e4b5010194ff08265d1d

                                                                                          SHA512

                                                                                          3b96a2c20e8cbd59924413233409d0251a7f286df5dec34ace837634577a1decfd041a79b731624385671f9d014b51928f75a2b9c00030966b4b35db52c0b9fd

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                          Filesize

                                                                                          5KB

                                                                                          MD5

                                                                                          9b45a768dcbb71f3b15b4c30777c51f0

                                                                                          SHA1

                                                                                          0c66a199df4a797d5d2e5df81f26c3e31a5670ce

                                                                                          SHA256

                                                                                          e1b55f8abf74f2bddbfd197d56e83d06b757debc79430557aee1209b94921df1

                                                                                          SHA512

                                                                                          9a28b0042042f8da1d29b90dc99c5122560a7eef3a02d3e1160fd63739d8826b8f8b26095a1a05f8938f2be09e0f812ea59b9ad5437445725ebc411f535fd930

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                          Filesize

                                                                                          8KB

                                                                                          MD5

                                                                                          5e58c2a5bd857223a28a2e7970c28052

                                                                                          SHA1

                                                                                          692eeb9e8111c3f94a586715156efc3a3d8dff0a

                                                                                          SHA256

                                                                                          903f89a1c8df79047a51ef7ac406b08ceb7057017f247b21d6b1856fd5dfc810

                                                                                          SHA512

                                                                                          af8423e20dbb82e75111e551d398c813e21d2705eadbe16479636a689e1610e2dcbf68e56cbe8689fb2656d242dea005631cb69ff95dcda36ada35a27b9cc045

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                          Filesize

                                                                                          14KB

                                                                                          MD5

                                                                                          962c6a4fa390b4b36f763b6a0577e29f

                                                                                          SHA1

                                                                                          0a6357f1ac3ec751e4b1f2f9534768227ccf0774

                                                                                          SHA256

                                                                                          73e90123161f0513510af815cb2ef8729499b9c704c8d2f2787dea03d547f699

                                                                                          SHA512

                                                                                          6594c981cb965930b39b890d9b4481b15a2924b2d693abc9cb67ce08b7abe69484356c6c59453efaf1cc2c105058863c9cd1d1aa965430ce67a2586d1a17a87c

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                          Filesize

                                                                                          15KB

                                                                                          MD5

                                                                                          764360972e08316e756a13231cb55560

                                                                                          SHA1

                                                                                          d9f1d59368db64306fc1831957c33cb705a71b38

                                                                                          SHA256

                                                                                          52c8c65402471d20b6a09f7dbb4d0c93680db86c4da2ad91ac4c9ad73538a8c5

                                                                                          SHA512

                                                                                          6dd89e5442c20198710e1a4f521a30fdfe6659cb5f6d1b67e47db08aea8c13e45d2e1e55e1e16a2a56fd37052e8982e30fd0614612f666dd85b9fafb6e4fba69

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                          Filesize

                                                                                          3KB

                                                                                          MD5

                                                                                          b54a2a39ffbda4089aecbab6568b4be7

                                                                                          SHA1

                                                                                          215aa64b29d3384a0ddd143ec7bd80d05f4bd946

                                                                                          SHA256

                                                                                          5dbdf8424340c108bc93097155396b5f78aa799f98eb320a0ddf8e8531b75be1

                                                                                          SHA512

                                                                                          996001b833ee1d824bcb7163ea0ca631c091f64ec9b4476a3e75f7f8bc72c401af4bad14c9fa99354ef8a6be0eb3aec6bb7e91705af4e17dfc46c2a0492aa234

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                          Filesize

                                                                                          3KB

                                                                                          MD5

                                                                                          6d1f82a5d2ad9105aff202d3ec12d2dd

                                                                                          SHA1

                                                                                          c691b4acfbf275fe9e3e87c64ea6e0300d3ce992

                                                                                          SHA256

                                                                                          5f4e981096067eb521aa99adefa69c0b0e9254123e1e59e9d41fb9530b0b6d1c

                                                                                          SHA512

                                                                                          dd3195fa2e423bbee693dedc634cefcd7ce959fc356638c0df92f888e508acd39946839655d025f8d6a059de95e2c7e28a937918f8f1587822c3155cf769d443

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe59a128.TMP
                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          38d170b52384aad42bbf21e1fb6fc361

                                                                                          SHA1

                                                                                          5c2119a625c7a3597f9b6834d703bbb2648da468

                                                                                          SHA256

                                                                                          3e41d1843dca995ed3512938793a8b316e398ba6a5c5b09fc24539c17f21ccaa

                                                                                          SHA512

                                                                                          89026ee416a4d51d2ace79e896bfeff803f71b93182db69bae80c0c9deec86ba6b20ef7e6f9eb7dde98666a987003b06ae5399bf6f4d3f10aa529daaf11f5e6d

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                          Filesize

                                                                                          16B

                                                                                          MD5

                                                                                          46295cac801e5d4857d09837238a6394

                                                                                          SHA1

                                                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                          SHA256

                                                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                          SHA512

                                                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                          Filesize

                                                                                          16B

                                                                                          MD5

                                                                                          206702161f94c5cd39fadd03f4014d98

                                                                                          SHA1

                                                                                          bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                          SHA256

                                                                                          1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                          SHA512

                                                                                          0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          3eb17981108d0fcf5e064ed3143685d1

                                                                                          SHA1

                                                                                          0bf36825e1f637e29a79dfc7d55742b3017248fc

                                                                                          SHA256

                                                                                          b73a5bb64832e8fb01dfa5fd888c44399b8921be1bc2a4f924b092b09fbfcc71

                                                                                          SHA512

                                                                                          40e06fb79f6f5ed1791d42aeae42077f7e898e1570ad2211e112b61a8adb882e7231663ce231ee28788ff577eb82f61ebec89aaa1fdacd7b8c8b3b3dd89e467b

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          ac8561935bba37c020bfff22f833c90f

                                                                                          SHA1

                                                                                          d4af2b64027f19bedaba8a1da581aaae370431d3

                                                                                          SHA256

                                                                                          51d5834b8f2310d5ef5896da1314db80979bbb557ff43b2a5b3797ec354a329a

                                                                                          SHA512

                                                                                          3b3edcc035fe8783652277d84860ac827024d35d421a9dfc075cbd5bd1b497e70772ccd27ff99a3b47812c653d3ac7ab0bd6e15924ae00e47c7dbc2e7ca86f5a

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                          Filesize

                                                                                          12KB

                                                                                          MD5

                                                                                          e85be6ba9d161b6ce674cc851ca1e602

                                                                                          SHA1

                                                                                          4b5cb81353433c0c09e4193b4a51144e6b8070a6

                                                                                          SHA256

                                                                                          bfa8828cb7cf50b2d4806cea3167dcd044fe06c55647ebbe28ce8e0a7336aef6

                                                                                          SHA512

                                                                                          068bad64b129af9c78d1df65d6025fbde62ddf2b5cc37ba0aaac9b6cfe141c32d3945113635d0d93c963b767f05ef095e344f2a2d1c099f2011cd059ed93ce03

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\AssocProvider.dll
                                                                                          Filesize

                                                                                          136KB

                                                                                          MD5

                                                                                          702f9c8fb68fd19514c106e749ec357d

                                                                                          SHA1

                                                                                          7c141106e4ae8f3a0e5f75d8277ec830fc79eccc

                                                                                          SHA256

                                                                                          21ad24a767aeb22d27d356bc8381f103ab620de1a47e374b9f961e44b543a358

                                                                                          SHA512

                                                                                          2e7d403c89dacdda623ed1a107bac53aafde089fdd66088d578d6b55bcfe0a4fc7b54733642162bd62d0ca3f1696667a6f0cb4b572d81a6eefd6792d6003c0d9

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\CbsProvider.dll
                                                                                          Filesize

                                                                                          1004KB

                                                                                          MD5

                                                                                          f51151b2d8d84cddbedbeffebdc6ec6a

                                                                                          SHA1

                                                                                          adc9c19aa0663e65997f54835228968e13532198

                                                                                          SHA256

                                                                                          7fe4e4924fbbfdf6d772cb9d0a4963d49f6aa18b3c86a2e8df6ca49e22f79884

                                                                                          SHA512

                                                                                          802b58617be5e92bfc0c7f8c8d7443128d81908ae99d9a4ce0a785f858dc7832c70dc305f2ad39c9f57db01c05f483f6bf949ad8811fc6fb255c5aee88c729b3

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\DismCorePS.dll
                                                                                          Filesize

                                                                                          200KB

                                                                                          MD5

                                                                                          7f751738de9ac0f2544b2722f3a19eb0

                                                                                          SHA1

                                                                                          7187c57cd1bd378ef73ba9ad686a758b892c89dc

                                                                                          SHA256

                                                                                          db995f4f55d8654fc1245da0df9d1d9d52b02d75131bc3bce501b141888232fc

                                                                                          SHA512

                                                                                          0891c2dedb420e10d8528996bc9202c9f5f96a855997f71b73023448867d7d03abee4a9a7e2e19ebe2811e7d09497bce1ea4e9097fcb810481af10860ff43dfb

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\DismHost.exe
                                                                                          Filesize

                                                                                          168KB

                                                                                          MD5

                                                                                          17275206102d1cf6f17346fd73300030

                                                                                          SHA1

                                                                                          bbec93f6fb2ae56c705efd6e58d6b3cc68bf1166

                                                                                          SHA256

                                                                                          dead0ebd5b5bf5d4b0e68ba975e9a70f98820e85d056b0a6b3775fc4df4da0f6

                                                                                          SHA512

                                                                                          ce14a4f95328bb9ce437c5d79084e9d647cb89b66cde86a540b200b1667edc76aa27a36061b6e2ceccecb70b9a011b4bd54040e2a480b8546888ba5cc84a01b3

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\DismProv.dll
                                                                                          Filesize

                                                                                          292KB

                                                                                          MD5

                                                                                          2ac64cc617d144ae4f37677b5cdbb9b6

                                                                                          SHA1

                                                                                          13fe83d7489d302de9ccefbf02c7737e7f9442f9

                                                                                          SHA256

                                                                                          006464f42a487ab765e1e97cf2d15bfa7db76752946de52ff7e518bc5bbb9a44

                                                                                          SHA512

                                                                                          acdb2c9727f53889aa4f1ca519e1991a5d9f08ef161fb6680265804c99487386ca6207d0a22f6c3e02f34eaeb5ded076655ee3f6b4b4e1f5fab5555d73addfd7

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\DmiProvider.dll
                                                                                          Filesize

                                                                                          436KB

                                                                                          MD5

                                                                                          e54120aa50f14e0d3d257e77db46ece5

                                                                                          SHA1

                                                                                          922203542962ec5f938dcb3c876f060ecf17f9dc

                                                                                          SHA256

                                                                                          b5fb1a5eb4090598d5f878cdd37ed8eca82962d85995dd2280b8849fba816b54

                                                                                          SHA512

                                                                                          fbce5d707f6a66d451165608520be9d7174a8c22eb9827dfe94d98718e2c961f15ac45583b1743f3b8078b3fe675992d4b97bfc5e4b893b60328d94665f71dc9

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\EdgeProvider.dll
                                                                                          Filesize

                                                                                          200KB

                                                                                          MD5

                                                                                          c22cc16103ee51ba59b765c6b449bddb

                                                                                          SHA1

                                                                                          b0683f837e1e44c46c9a050e0a3753893ece24ad

                                                                                          SHA256

                                                                                          eb68c7d48f78b46933acba617cf3b5fcb5b8695c8a29295a9fa075f36910825b

                                                                                          SHA512

                                                                                          2c382aaddeca4efda63162584c4a2338ffcc1f4828362ce7e927e0b39c470f1f66a7933ae2210d63afb5a2ae25412266fde2ee6bdb896c3c030bdc08b67ec54e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\Ffuprovider.dll
                                                                                          Filesize

                                                                                          680KB

                                                                                          MD5

                                                                                          a41b0e08419de4d9874893b813dccb5c

                                                                                          SHA1

                                                                                          2390e00f2c2bc9779e99a669193666688064ea77

                                                                                          SHA256

                                                                                          57ce7761531058f3c4289b1240bea6dc06355c9c4b4e88b9c9c0df8012edc5b3

                                                                                          SHA512

                                                                                          bd370e49da266148d50144c621f6415bdd5358e6274b1d471b8d4ee1888d93774331c3f75e6cb99782f1c8e772981cbc5a4baf5592c6400f340407dc670e547a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\GenericProvider.dll
                                                                                          Filesize

                                                                                          172KB

                                                                                          MD5

                                                                                          20fb116831396d9477e352d42097741c

                                                                                          SHA1

                                                                                          7e063ac9bc173a81dc56dc5864f912041e2c725a

                                                                                          SHA256

                                                                                          6a940ba16154c4a1729b8560b03efb5f2558d66b10da4a5ec26c1299ea713bc4

                                                                                          SHA512

                                                                                          851843da748555eba735e1f5457044f24f225bd029534019814a6d1baf2e0bd1f171d297c362cfed5977274b266e823b7ad131ae2512568f7a5f2e3ea498b69a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\IBSProvider.dll
                                                                                          Filesize

                                                                                          84KB

                                                                                          MD5

                                                                                          f6b7301c18f651567a5f816c2eb7384d

                                                                                          SHA1

                                                                                          40cd6efc28aa7efe86b265af208b0e49bec09ae4

                                                                                          SHA256

                                                                                          8f4e3f600917d49ada481ff0ed125fef4a316b659bb1197dc3036fc8c21a5a61

                                                                                          SHA512

                                                                                          4087d819706c64a5d2eed546163c55caacc553b02dc4db0d067b8815d3a24fb06ea08de3de86aac058ff2907f200e4e89eef2357ca23328aaacbe29501ea3286

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\ImagingProvider.dll
                                                                                          Filesize

                                                                                          248KB

                                                                                          MD5

                                                                                          4c6d681704e3070df2a9d3f42d3a58a2

                                                                                          SHA1

                                                                                          a9f6286ac25f17b6b2acd1fce6459b0bc94c6c81

                                                                                          SHA256

                                                                                          f1bbab35b2602d04d096c8de060b2a5cf802499a937fd1ffe749ff7f54852137

                                                                                          SHA512

                                                                                          daa0c723312680256c24457162e0ef026b753ba267f3e2755f838e2864a163802c078d8668dd2c2064cb8887f4e382a73d6402a5533b6ac5c3cbf662ad83db86

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\IntlProvider.dll
                                                                                          Filesize

                                                                                          312KB

                                                                                          MD5

                                                                                          34035aed2021763bec1a7112d53732f1

                                                                                          SHA1

                                                                                          7132595f73755c3ae20a01b6863ac9518f7b75a4

                                                                                          SHA256

                                                                                          aac13ddb9ab5a165a38611f1b61229268a40d416f07740d4eefba1a8fcf7c731

                                                                                          SHA512

                                                                                          ea045aa46713133a5d0ad20514cc2a8c8fffb99b4e19c4d5262f86167cfce08a31d336222fd3c91e6efbfd90312bb2325337aa02a8489e047b616085fdf46c1d

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\LogProvider.dll
                                                                                          Filesize

                                                                                          108KB

                                                                                          MD5

                                                                                          c63f6b6d4498f2ec95de15645c48e086

                                                                                          SHA1

                                                                                          29f71180feed44f023da9b119ba112f2e23e6a10

                                                                                          SHA256

                                                                                          56aca41c62c8d0d1b26db3a01ef6c2da4a6a51fc963eb28411f8f7f029f1bfde

                                                                                          SHA512

                                                                                          3a634340d8c66cbc1bef19f701d8bdb034449c28afecce4e8744d18181a20f85a17af3b66c8853cecb8be53f69ae73f85b70e45deac29debab084a25eb3c69dc

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\MsiProvider.dll
                                                                                          Filesize

                                                                                          208KB

                                                                                          MD5

                                                                                          eb171b7a41a7dd48940f7521da61feb0

                                                                                          SHA1

                                                                                          9f2a5ddac7b78615f5a7af753d835aaa41e788fc

                                                                                          SHA256

                                                                                          56a8527d267116af39864feca528be5b7a88c3b5df94750154b2efcf2fda5d55

                                                                                          SHA512

                                                                                          5917266aed1a79ee4cb16bb532ccae99782d0ee8af27cb42a6b39496c3de61c12a30ce524a1a66cc063101ebcfac957d1b129aae0b491c0587f40171ba6bae12

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\OSProvider.dll
                                                                                          Filesize

                                                                                          180KB

                                                                                          MD5

                                                                                          e9833a54c1a1bfdab3e5189f3f740ff9

                                                                                          SHA1

                                                                                          ffb999c781161d9a694a841728995fda5b6da6d3

                                                                                          SHA256

                                                                                          ec137f9caebcea735a9386112cf68f78b92b6a5a38008ce6415485f565e5cf85

                                                                                          SHA512

                                                                                          0b18932b24c0257c80225c99be70c5125d2207f9b92681fd623870e7a62599a18fa46bcb5f2b4b01889be73aeb084e1b7e00a4968c699c7fdb3c083ef17a49f9

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\OfflineSetupProvider.dll
                                                                                          Filesize

                                                                                          213KB

                                                                                          MD5

                                                                                          3437087e6819614a8d54c9bc59a23139

                                                                                          SHA1

                                                                                          ae84efe44b02bacdb9da876e18715100a18362be

                                                                                          SHA256

                                                                                          8b247665218f5151f0d19f59ea902a7c28f745d67a5d51b63b77242ffb4bdd74

                                                                                          SHA512

                                                                                          018e88f6c121dd4ecaceb44794e2fa7a44b52ddb22e7a5a30a332905e02065cbc1d1dcddc197676277b22f741195c1b7c4c185d328b096b6560b84e9749d6dde

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\ProvProvider.dll
                                                                                          Filesize

                                                                                          800KB

                                                                                          MD5

                                                                                          2ef388f7769205ca319630dd328dcef1

                                                                                          SHA1

                                                                                          6dc9ed84e72af4d3e7793c07cfb244626470f3b6

                                                                                          SHA256

                                                                                          4915b0c9cd8dc8a29dd649739974d244f9105dc58725f1da0d592af3b546e2bf

                                                                                          SHA512

                                                                                          b465917424dd98125d080c135c7e222a9485ed7ec89004f9a70e335b800e5b9419fbc932c8069bae9ff126494174cf48e2790030dd22aa2d75b7b9d8ccff752b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\ServicingCommon.dll
                                                                                          Filesize

                                                                                          944KB

                                                                                          MD5

                                                                                          07231bdae9d15bfca7d97f571de3a521

                                                                                          SHA1

                                                                                          04aec0f1afcf7732bc4cd1f7aab36e460c325ba6

                                                                                          SHA256

                                                                                          be75afbbc30cad7235adf03dcc07fcee3c0c330c89b00e326ebbef2e57df5935

                                                                                          SHA512

                                                                                          2a46e0657e84481faf5c9d3de410884cb5c6e7b35039f5be04183cdac6c088cc42b12d0097e27836af14699e7815d794ca1cec80960833ab093b8dc6d44e2129

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\SmiProvider.dll
                                                                                          Filesize

                                                                                          272KB

                                                                                          MD5

                                                                                          46e3e59dbf300ae56292dea398197837

                                                                                          SHA1

                                                                                          78636b25fdb32c8fcdf5fe73cac611213f13a8be

                                                                                          SHA256

                                                                                          5a0f1279013d1d379cb3a3e30f1d5be22549728cd9dc92ed5643eacf46199339

                                                                                          SHA512

                                                                                          e0584da3c302ea6ffa85932fa185500543f15237d029fdc4b084aee971ec13967f9e83cad250bea36b31f1a3efb1cc556da7dd231e5b06884809d0af51ebdf8c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\SysprepProvider.dll
                                                                                          Filesize

                                                                                          820KB

                                                                                          MD5

                                                                                          4dfa1eeec0822bfcfb95e4fa8ec6c143

                                                                                          SHA1

                                                                                          54251e697e289020a72e1fd412e34713f2e292cf

                                                                                          SHA256

                                                                                          901cea68c7a158a1d9c030d3939f8f72057d1cf2f902aec1bc1b22a0000c0494

                                                                                          SHA512

                                                                                          5f3f710bef75da8cddb6e40686d6a19f59fbc7d8a6842eaceb9a002ab284a91ecf48c352171e13f6a75366610988e67710439f1dde579311ebbb3cd9e4751aa4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\TransmogProvider.dll
                                                                                          Filesize

                                                                                          1.3MB

                                                                                          MD5

                                                                                          c1c56a9c6ea636dbca49cfcc45a188c3

                                                                                          SHA1

                                                                                          d852e49978a08e662804bf3d7ec93d8f6401a174

                                                                                          SHA256

                                                                                          b20b3eb2df22998fd7f9ff6898ba707d6b8833a8274719a5e09d5148d868faaf

                                                                                          SHA512

                                                                                          f6db05e4644d734f81c2461e4ad49c4e81880c9e4beee13dbbda923360ef6cf4821fccd9040671b86ab2cd8c85fc313c951c1a69e4df14d94268753ce7ae5b2e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\UnattendProvider.dll
                                                                                          Filesize

                                                                                          256KB

                                                                                          MD5

                                                                                          7c61284580a6bc4a4c9c92a39bd9ea08

                                                                                          SHA1

                                                                                          4579294e3f3b6c03b03b15c249b9cac66e730d2a

                                                                                          SHA256

                                                                                          3665872e68264bbf3827c2bf0cfa60124ea1d87912728f2fc3685dce32855cb8

                                                                                          SHA512

                                                                                          b30b89d0d5e065042811d6ff397d226877ff698aeb1153681692aedabe3730e2f3746ad9d70e3120e336552bab880644f9ead0c91a451197a8f0977a2126a0fe

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\Vhdprovider.dll
                                                                                          Filesize

                                                                                          596KB

                                                                                          MD5

                                                                                          8a655555544b2915b5d8676cbf3d77ab

                                                                                          SHA1

                                                                                          5a7529f8a6d50d3f4e13b2e3a0585f08eb0511a2

                                                                                          SHA256

                                                                                          d3a2dd7d47bfbb3897b927d1b7230b5b12e5fd7315d687458de15fbb08fb7e27

                                                                                          SHA512

                                                                                          c6da649ae3c3688065b37bccfb5525ade25ba7bc3b163ad7d61f3b3d1c4957c8fd6c9f2bf23b0dbc4fffe32e980acb5a5d3895b8a012c5ed086e3e38caee2e93

                                                                                        • C:\Users\Admin\AppData\Local\Temp\64D9F579-05F2-44DD-9798-3B11C2BBBC96\WimProvider.dll
                                                                                          Filesize

                                                                                          672KB

                                                                                          MD5

                                                                                          bcf8735528bb89555fc687b1ed358844

                                                                                          SHA1

                                                                                          5ef5b24631d2f447c58b0973f61cb02118ae4adc

                                                                                          SHA256

                                                                                          78b742deddee8305ea06d77f296ad9fe0f4b4a27d71b34dcdff8ae199364790c

                                                                                          SHA512

                                                                                          8b2be4e9a4334a5fc7f7c58579c20974c9194b771f7a872fd8e411d79f45fc5b7657df4c57ad11acb915d5ea5d1f0583c8a981b2c05104e3303b3ee1469b93f5

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Setup\ds.dll
                                                                                          Filesize

                                                                                          79KB

                                                                                          MD5

                                                                                          d9cb0b4a66458d85470ccf9b3575c0e7

                                                                                          SHA1

                                                                                          1572092be5489725cffbabe2f59eba094ee1d8a1

                                                                                          SHA256

                                                                                          6ab3fdc4038a86124e6d698620acba3abf9e854702490e245c840c096ee41d05

                                                                                          SHA512

                                                                                          94937e77da89181903a260eac5120e8db165f2a3493086523bc5abbe87c4a9da39af3ba1874e3407c52df6ffda29e4947062ba6abe9f05b85c42379c4be2e5e6

                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xlufbw24.yqn.ps1
                                                                                          Filesize

                                                                                          60B

                                                                                          MD5

                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                          SHA1

                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                          SHA256

                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                          SHA512

                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                        • C:\Users\Admin\AppData\Roaming\XuanZhi9\ldopengl32x.dll
                                                                                          Filesize

                                                                                          73KB

                                                                                          MD5

                                                                                          b001f88504c8c9973e9a3b4dc03e6d1a

                                                                                          SHA1

                                                                                          a54b3046a70a4f2c792ad6a382b637b599f1dc48

                                                                                          SHA256

                                                                                          8ee4cbed114a588e934b5043f95c9c06f40468c2300fa0d1d938d16c1d46a8fd

                                                                                          SHA512

                                                                                          390e53be657fc35fb2e9f41b76b3b07c161a860d72445a4b1425ca973a6d8c0f32f6de6844719c6e9813e8d949ab65263642dea01c800a00285bd45595bed4d8

                                                                                        • C:\Windows\Logs\DISM\dism.log
                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          7e8777dab8d111a026ffe116ed9e1feb

                                                                                          SHA1

                                                                                          7eb58827786ff579d586c4e58be0063304418c7e

                                                                                          SHA256

                                                                                          b13a167d4efadaba8619b994f014edc5ccd50be1bfd047ce1c2d0c4b7cae499f

                                                                                          SHA512

                                                                                          51d2e46278054ff3a5a896cbee4ff5d473a00b1350c75a6f485de6af7915e17a9714842491aee0afe21ac0f1cceeba40f9e297920bbf6b0376d16add5f4d6577

                                                                                        • C:\Windows\Logs\DISM\dism.log
                                                                                          Filesize

                                                                                          22KB

                                                                                          MD5

                                                                                          24c541a0f4abf21ceccbc3990b0c3506

                                                                                          SHA1

                                                                                          f7bbde4d6da2f133b2515491c9de4c06ebb2ad90

                                                                                          SHA256

                                                                                          ba56fdfa16e6d63b94a20236e270a6e274d7c025ab5f2ea5e7939a41da3a5e44

                                                                                          SHA512

                                                                                          5647c8e7be57a517a376cadb6949c5999a466a512b4d5c566811671424261f8091af2a69435a554d67cd4046075af172f613a36bd80eb9cfe6af2470432b118f

                                                                                        • memory/420-664-0x000000006ED00000-0x000000006ED4C000-memory.dmp
                                                                                          Filesize

                                                                                          304KB

                                                                                        • memory/420-655-0x0000000005770000-0x0000000005AC7000-memory.dmp
                                                                                          Filesize

                                                                                          3.3MB

                                                                                        • memory/1448-26-0x00000000059B0000-0x00000000059BA000-memory.dmp
                                                                                          Filesize

                                                                                          40KB

                                                                                        • memory/1448-45-0x0000000073880000-0x0000000074031000-memory.dmp
                                                                                          Filesize

                                                                                          7.7MB

                                                                                        • memory/1448-23-0x0000000003D30000-0x0000000003DCC000-memory.dmp
                                                                                          Filesize

                                                                                          624KB

                                                                                        • memory/1448-24-0x0000000003DD0000-0x0000000003E36000-memory.dmp
                                                                                          Filesize

                                                                                          408KB

                                                                                        • memory/1448-34-0x00000000058D0000-0x00000000058E0000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/1448-28-0x0000000073880000-0x0000000074031000-memory.dmp
                                                                                          Filesize

                                                                                          7.7MB

                                                                                        • memory/1448-27-0x0000000073880000-0x0000000074031000-memory.dmp
                                                                                          Filesize

                                                                                          7.7MB

                                                                                        • memory/1448-25-0x0000000009630000-0x0000000009B5C000-memory.dmp
                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/1448-12-0x00000000058D0000-0x00000000058E0000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/1448-844-0x0000000073880000-0x0000000074031000-memory.dmp
                                                                                          Filesize

                                                                                          7.7MB

                                                                                        • memory/1448-41-0x000000007388E000-0x000000007388F000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1448-22-0x0000000003C30000-0x0000000003C74000-memory.dmp
                                                                                          Filesize

                                                                                          272KB

                                                                                        • memory/1448-21-0x0000000007E50000-0x0000000007EE2000-memory.dmp
                                                                                          Filesize

                                                                                          584KB

                                                                                        • memory/1448-20-0x0000000008260000-0x0000000008806000-memory.dmp
                                                                                          Filesize

                                                                                          5.6MB

                                                                                        • memory/1448-18-0x00000000741F0000-0x0000000074206000-memory.dmp
                                                                                          Filesize

                                                                                          88KB

                                                                                        • memory/1448-17-0x0000000005940000-0x0000000005956000-memory.dmp
                                                                                          Filesize

                                                                                          88KB

                                                                                        • memory/1448-13-0x000000007388E000-0x000000007388F000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2332-682-0x000000006ED00000-0x000000006ED4C000-memory.dmp
                                                                                          Filesize

                                                                                          304KB

                                                                                        • memory/3232-1181-0x000000006C6E0000-0x000000006C739000-memory.dmp
                                                                                          Filesize

                                                                                          356KB

                                                                                        • memory/3232-1179-0x000000006C740000-0x000000006C7BA000-memory.dmp
                                                                                          Filesize

                                                                                          488KB

                                                                                        • memory/3232-815-0x0000000037240000-0x0000000037250000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/3232-1182-0x000000006CDF0000-0x000000006E7EB000-memory.dmp
                                                                                          Filesize

                                                                                          26.0MB

                                                                                        • memory/3232-1180-0x000000006C840000-0x000000006CDE6000-memory.dmp
                                                                                          Filesize

                                                                                          5.6MB

                                                                                        • memory/3232-1178-0x000000006C7C0000-0x000000006C83E000-memory.dmp
                                                                                          Filesize

                                                                                          504KB

                                                                                        • memory/4764-650-0x0000000007510000-0x0000000007521000-memory.dmp
                                                                                          Filesize

                                                                                          68KB

                                                                                        • memory/4764-646-0x0000000007940000-0x0000000007FBA000-memory.dmp
                                                                                          Filesize

                                                                                          6.5MB

                                                                                        • memory/4764-651-0x0000000007550000-0x000000000755E000-memory.dmp
                                                                                          Filesize

                                                                                          56KB

                                                                                        • memory/4764-620-0x0000000005360000-0x000000000598A000-memory.dmp
                                                                                          Filesize

                                                                                          6.2MB

                                                                                        • memory/4764-652-0x0000000007630000-0x000000000764A000-memory.dmp
                                                                                          Filesize

                                                                                          104KB

                                                                                        • memory/4764-619-0x0000000002790000-0x00000000027C6000-memory.dmp
                                                                                          Filesize

                                                                                          216KB

                                                                                        • memory/4764-649-0x0000000007590000-0x0000000007626000-memory.dmp
                                                                                          Filesize

                                                                                          600KB

                                                                                        • memory/4764-648-0x0000000007380000-0x000000000738A000-memory.dmp
                                                                                          Filesize

                                                                                          40KB

                                                                                        • memory/4764-647-0x0000000007300000-0x000000000731A000-memory.dmp
                                                                                          Filesize

                                                                                          104KB

                                                                                        • memory/4764-627-0x0000000005A00000-0x0000000005A66000-memory.dmp
                                                                                          Filesize

                                                                                          408KB

                                                                                        • memory/4764-645-0x00000000071A0000-0x0000000007244000-memory.dmp
                                                                                          Filesize

                                                                                          656KB

                                                                                        • memory/4764-644-0x0000000006580000-0x000000000659E000-memory.dmp
                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/4764-634-0x0000000006F60000-0x0000000006F94000-memory.dmp
                                                                                          Filesize

                                                                                          208KB

                                                                                        • memory/4764-635-0x000000006ED00000-0x000000006ED4C000-memory.dmp
                                                                                          Filesize

                                                                                          304KB

                                                                                        • memory/4764-633-0x0000000005FE0000-0x000000000602C000-memory.dmp
                                                                                          Filesize

                                                                                          304KB

                                                                                        • memory/4764-632-0x0000000005FA0000-0x0000000005FBE000-memory.dmp
                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/4764-631-0x0000000005AE0000-0x0000000005E37000-memory.dmp
                                                                                          Filesize

                                                                                          3.3MB

                                                                                        • memory/4764-621-0x0000000005230000-0x0000000005252000-memory.dmp
                                                                                          Filesize

                                                                                          136KB