Analysis

  • max time kernel
    66s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    13-05-2021 11:37

General

  • Target

    22961884ec91198d749373dd6de5792b7ba552fc7685b01708fd2729bdd65607.exe

  • Size

    1.8MB

  • MD5

    5d167db352322b0b3cb0d2da677212db

  • SHA1

    ec548e7cb162dde8858a1f76f6ff3d7eb0edea60

  • SHA256

    22961884ec91198d749373dd6de5792b7ba552fc7685b01708fd2729bdd65607

  • SHA512

    509fa1d23b17f474a2b585dab4b4b52e8946a00477225b560cfd22a753449f3b2f1ad41b0a70e8cee713662a3fe7dd6bb4bd61b9ad9f169de2c2ed2adc2ce06b

Score
9/10

Malware Config

Signatures

  • CryptOne packer 6 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22961884ec91198d749373dd6de5792b7ba552fc7685b01708fd2729bdd65607.exe
    "C:\Users\Admin\AppData\Local\Temp\22961884ec91198d749373dd6de5792b7ba552fc7685b01708fd2729bdd65607.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\UBotBrowser.exe
      "C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\UBotBrowser.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:432
      • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\UBotBrowser.exe
        "C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\UBotBrowser.exe" --type=renderer --no-sandbox --user-agent="Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1" --enable-logging --log-level=0 --lang=en-US --awesomium-package-path="C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89" --user-data-dir=C:\Users\Admin\AppData\Local\Temp\tmp65D4.tmp --awesomium-log-path="C:\Users\Admin\AppData\Roaming\UBot Studio" --channel=432.0260D000.535390242
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        PID:584
      • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\UBotBrowser.exe
        "C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\UBotBrowser.exe" --type=renderer --no-sandbox --user-agent="Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1" --enable-logging --log-level=0 --lang=en-US --awesomium-package-path="C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89" --user-data-dir=C:\Users\Admin\AppData\Local\Temp\tmp65D4.tmp --awesomium-log-path="C:\Users\Admin\AppData\Roaming\UBot Studio" --channel=432.0260D780.645335610
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        PID:640
      • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\UBotBrowser.exe
        "C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\UBotBrowser.exe" --type=utility --channel=432.0265BF80.423625990 --lang=en-US --awesomium-package-path="C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89" --user-data-dir=C:\Users\Admin\AppData\Local\Temp\tmp65D4.tmp --awesomium-log-path="C:\Users\Admin\AppData\Roaming\UBot Studio"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        PID:928
    • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\UBotBrowser.exe
      "C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\UBotBrowser.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:992
      • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\UBotBrowser.exe
        "C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\UBotBrowser.exe" --type=renderer --no-sandbox --user-agent="Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1" --enable-logging --log-level=0 --lang=en-US --awesomium-package-path="C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89" --user-data-dir=C:\Users\Admin\AppData\Local\Temp\tmp8325.tmp --awesomium-log-path="C:\Users\Admin\AppData\Roaming\UBot Studio" --channel=992.0264D000.150653544
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        PID:1392
      • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\UBotBrowser.exe
        "C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\UBotBrowser.exe" --type=utility --channel=992.026D3D00.928942687 --lang=en-US --awesomium-package-path="C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89" --user-data-dir=C:\Users\Admin\AppData\Local\Temp\tmp8325.tmp --awesomium-log-path="C:\Users\Admin\AppData\Roaming\UBot Studio"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        PID:1676

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\Awesomium.dll
    MD5

    45db08a30cc32e5df4664afdcc8c1826

    SHA1

    8651f671ca517881987127838b3234214e2de061

    SHA256

    0a42f0dfc5c5fb700b448a42b010ae7b3c8295e79d33cbbec779cd3dd0d75fce

    SHA512

    c938efc32a3063371d25382fca4dbf1f754f9e1cb7c0a4302a86154bdfb92cd5803d871f91fc2a30dfa85f3071e4c15f4a70471dfe7e87e91ad10b26fba28cb1

  • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\MSVCP100.dll
    MD5

    03e9314004f504a14a61c3d364b62f66

    SHA1

    0aa3caac24fdf9d9d4c618e2bbf0a063036cd55d

    SHA256

    a3ba6421991241bea9c8334b62c3088f8f131ab906c3cc52113945d05016a35f

    SHA512

    2fcff4439d2759d93c57d49b24f28ae89b7698e284e76ac65fe2b50bdefc23a8cc3c83891d671de4e4c0f036cef810856de79ac2b028aa89a895bf35abff8c8d

  • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\MSVCR100.dll
    MD5

    67ec459e42d3081dd8fd34356f7cafc1

    SHA1

    1738050616169d5b17b5adac3ff0370b8c642734

    SHA256

    1221a09484964a6f38af5e34ee292b9afefccb3dc6e55435fd3aaf7c235d9067

    SHA512

    9ed1c106df217e0b4e4fbd1f4275486ceba1d8a225d6c7e47b854b0b5e6158135b81be926f51db0ad5c624f9bd1d09282332cf064680dc9f7d287073b9686d33

  • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\UBotBrowser.exe
    MD5

    fbaca3d373ff87ffe90d3dbd8ab8bb13

    SHA1

    eb7624b0f77be6ac0b9b797afba639f1ec5081ac

    SHA256

    02ec719148ebe77517c4b48cfcff9ab7ecb3db7df56e39d06fd176ff42980a3e

    SHA512

    cf2afd56875ce93738417129a6835b402f1fc93953ad8c4480cac5ead605b58e05e2913091ad9b062ed3fd2a283edf810c2fd597fae24cd605c4a4acbc373f12

  • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\UBotBrowser.exe
    MD5

    fbaca3d373ff87ffe90d3dbd8ab8bb13

    SHA1

    eb7624b0f77be6ac0b9b797afba639f1ec5081ac

    SHA256

    02ec719148ebe77517c4b48cfcff9ab7ecb3db7df56e39d06fd176ff42980a3e

    SHA512

    cf2afd56875ce93738417129a6835b402f1fc93953ad8c4480cac5ead605b58e05e2913091ad9b062ed3fd2a283edf810c2fd597fae24cd605c4a4acbc373f12

  • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\UBotBrowser.exe
    MD5

    fbaca3d373ff87ffe90d3dbd8ab8bb13

    SHA1

    eb7624b0f77be6ac0b9b797afba639f1ec5081ac

    SHA256

    02ec719148ebe77517c4b48cfcff9ab7ecb3db7df56e39d06fd176ff42980a3e

    SHA512

    cf2afd56875ce93738417129a6835b402f1fc93953ad8c4480cac5ead605b58e05e2913091ad9b062ed3fd2a283edf810c2fd597fae24cd605c4a4acbc373f12

  • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\UBotBrowser.exe
    MD5

    fbaca3d373ff87ffe90d3dbd8ab8bb13

    SHA1

    eb7624b0f77be6ac0b9b797afba639f1ec5081ac

    SHA256

    02ec719148ebe77517c4b48cfcff9ab7ecb3db7df56e39d06fd176ff42980a3e

    SHA512

    cf2afd56875ce93738417129a6835b402f1fc93953ad8c4480cac5ead605b58e05e2913091ad9b062ed3fd2a283edf810c2fd597fae24cd605c4a4acbc373f12

  • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\UBotBrowser.exe
    MD5

    fbaca3d373ff87ffe90d3dbd8ab8bb13

    SHA1

    eb7624b0f77be6ac0b9b797afba639f1ec5081ac

    SHA256

    02ec719148ebe77517c4b48cfcff9ab7ecb3db7df56e39d06fd176ff42980a3e

    SHA512

    cf2afd56875ce93738417129a6835b402f1fc93953ad8c4480cac5ead605b58e05e2913091ad9b062ed3fd2a283edf810c2fd597fae24cd605c4a4acbc373f12

  • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\VCOMP100.DLL
    MD5

    631945c6518533a9fadaaa8e98f4ab5b

    SHA1

    34b856ebdda19b5ab96ed77fb5fb82a00cfe023a

    SHA256

    2011268947625670a758382e811c71b597b615f1763f8d30a5195b80da4644fc

    SHA512

    1cbbc26787aeade276b30582124b7c457f352754bddf72a709e90ea884f09cc1327ebba3087ecb3224762438f669f860c640b18b1863995955e429b3ed894372

  • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\avcodec-52.dll
    MD5

    8779b2109cfadae6135f2f7c0bc303fd

    SHA1

    0dcada1b2506968817c7e68e7b0e0a2a77325fed

    SHA256

    3f4bf61dd2f3c1ef65d20f11f40520546aae6b8d6819614f63b454ecc79a5d26

    SHA512

    d79b414bf78413037715b712bd8a7a0310b24d4f87c67e2f4b3c41f9b9b956c17a313ef7f3bc5b16ff7a2a6f8cdff87fd10896b9ae5f96f753114432f169d4a2

  • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\avformat-52.dll
    MD5

    9cc1c9c7bed98da10e63278444af8da1

    SHA1

    1e931177eb0f89b2705cf40a490faad3c990f68a

    SHA256

    da041eefa8323d0ff6c5b75700ae668262425a8aa311a76c052bf7b540ff78c8

    SHA512

    89886a407db7d93b24809f82e078b069d57721e1e2c61276b384afd1e35690c409549bdb612d692b80a794dd5e768be943c6fe73068fd631cf5de54ef52358a6

  • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\avutil-50.dll
    MD5

    6eeff5b4c949b27f074c303747fe4e50

    SHA1

    525d88d50391f78b752c1c205e20bcd3073e5f19

    SHA256

    ca71d3b397c17aaf0e654b0456dfa1fc1a622da0dbe7dfbc8d4361baf62386bb

    SHA512

    9ed2edae77184e1d2cbe52bc200e6e1c2eb011a10e08c7081260d2194374c1b7a1ba5d896e3213890402096230baf79f9aa03b84cc4709fd09bb9137f06c4f9a

  • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\icudt42.dll
    MD5

    7d4062d5e0c85e4a096174e2cac1d974

    SHA1

    29a8c28b97e6e700d240e945e943bcd21aa7fae0

    SHA256

    a511ca862b140a5b81b19f0455675d969d688e613b83f9529b3eb40912eca93b

    SHA512

    26a3b47f91495d44748f976de9ad342bbaebd80123eb1f716aba3e53ceed84ac8a09fe624516ebf44b7bb09af70e2bb0af4d9f25d9a1fb5cfdc5340f70e3e8a6

  • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\locales\en-US.dll
    MD5

    46df933628e05daa4aab93b35f63ebd7

    SHA1

    709036bc999870292243c7da8f054f10c51b8df8

    SHA256

    6527be7285548da47f105c128a9f18adbd1dde0bb36bd9b7f31f5004db158c80

    SHA512

    01559565214ee8ae516b18bf7aed172d9c16a00c9a102d14849f73be2511533a9f5fd93610440c3eb941bb423e8755e57f342a448ca79cffc19f69eca3068cd1

  • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\opencv_core220.dll
    MD5

    09a0279fe0c812eabb8c1567200c1c21

    SHA1

    73773edc7b7a276d599d0b53f964e0e7353ffb13

    SHA256

    b32078d8f06d201981a5bd308ef2856cee6f3a7d069aaa69ee0ba2b610124f56

    SHA512

    a0a51a444f1d61120dc0568572b5ad17dda848364e0496368b2ee63700995ad88061f54eb2f7b45c14eda66f720fee518bc367d6da04a49446836ef661eeac32

  • C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\opencv_imgproc220.dll
    MD5

    3a6a2076d99ec66a53aec251150a3005

    SHA1

    2377125e1f654c446b22b6afcf7801164f7e5dec

    SHA256

    492389d77e543f8762e857b50cbba036da984a242ee9ce3bf4d225a8760568d9

    SHA512

    35d62d281a70ec196a7023a769a91a614c4c4f9ff89626457033aebc8af6c4d269099b7e386ad97d7b76f1f4dfaf7b175135c6b67e727955217613d81cc289fa

  • C:\Users\Admin\AppData\Roaming\UBot Studio\awesomium.log
    MD5

    d8ff982afedeaaa97f7f4f46999c7404

    SHA1

    148ad3d25e277a0e0f205971b24164dcdb874666

    SHA256

    feaef11b661d256203f2bd46950e42971fd75625e30c233fc729f2162af037b8

    SHA512

    e97f275e6db1cd09273a96814168f021a419e93bfea4bfe374f9b32d96d20bf04d3a8d60998eaf39812a0227779ab7f93eaf4b11c3f74b5f05439793c0f407eb

  • C:\Users\Admin\AppData\Roaming\UBot Studio\awesomium.log
    MD5

    f6a97ab9d8df91bb1b94cf493844c3c9

    SHA1

    af3ea77cbdf39f260844707a6727bab769712689

    SHA256

    6dd30c19ceb927bc61b237158b652f27e59780f82f45bff9754e4e480f46ce14

    SHA512

    6ad64b3338d9313ae52f55acd35b671dc94a99b18fd547975ae8a278bded047939de9beb6f538d5ca40facf285a9025a180ed091025ea1ab1e9583e4b7ab7bc5

  • C:\Users\Admin\AppData\Roaming\UBot Studio\browser_log.txt
    MD5

    210fd2e31793452315008dad48fa85d9

    SHA1

    e5e5247fb5ac88f8e4d9b79b47570d5af9ffd841

    SHA256

    199921be5aa7a6397849892fc23396313737635ce15ee552b8c9492cb4f31c82

    SHA512

    34ab377abfee08d6ecd9bcd4e98f1495904400c27c5594e22651af0e0e94aa08ef34e6f5a27c83c821bb81beaa659913e1327f0e38c61c008027975abfc678fc

  • C:\Users\Admin\AppData\Roaming\UBot Studio\browser_log.txt
    MD5

    c832cd16329fd2e3d025c6693925a6ea

    SHA1

    3d23493be18626239bfdc3b19690e33f4ce120e2

    SHA256

    da5cd302affd460d63d31011344b89307baf0f5a8e80bd0fb4b2f89b974165df

    SHA512

    bd40468de3bd92f0cfb80ceecd7eddfbb2d14c49525fcac3e99f8927e33b78fbe90160349aec645bea1fe4db746f995ece68e4f875484649804fc4bb0efdbe41

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\Awesomium.dll
    MD5

    45db08a30cc32e5df4664afdcc8c1826

    SHA1

    8651f671ca517881987127838b3234214e2de061

    SHA256

    0a42f0dfc5c5fb700b448a42b010ae7b3c8295e79d33cbbec779cd3dd0d75fce

    SHA512

    c938efc32a3063371d25382fca4dbf1f754f9e1cb7c0a4302a86154bdfb92cd5803d871f91fc2a30dfa85f3071e4c15f4a70471dfe7e87e91ad10b26fba28cb1

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\Awesomium.dll
    MD5

    45db08a30cc32e5df4664afdcc8c1826

    SHA1

    8651f671ca517881987127838b3234214e2de061

    SHA256

    0a42f0dfc5c5fb700b448a42b010ae7b3c8295e79d33cbbec779cd3dd0d75fce

    SHA512

    c938efc32a3063371d25382fca4dbf1f754f9e1cb7c0a4302a86154bdfb92cd5803d871f91fc2a30dfa85f3071e4c15f4a70471dfe7e87e91ad10b26fba28cb1

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\Awesomium.dll
    MD5

    45db08a30cc32e5df4664afdcc8c1826

    SHA1

    8651f671ca517881987127838b3234214e2de061

    SHA256

    0a42f0dfc5c5fb700b448a42b010ae7b3c8295e79d33cbbec779cd3dd0d75fce

    SHA512

    c938efc32a3063371d25382fca4dbf1f754f9e1cb7c0a4302a86154bdfb92cd5803d871f91fc2a30dfa85f3071e4c15f4a70471dfe7e87e91ad10b26fba28cb1

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\Awesomium.dll
    MD5

    45db08a30cc32e5df4664afdcc8c1826

    SHA1

    8651f671ca517881987127838b3234214e2de061

    SHA256

    0a42f0dfc5c5fb700b448a42b010ae7b3c8295e79d33cbbec779cd3dd0d75fce

    SHA512

    c938efc32a3063371d25382fca4dbf1f754f9e1cb7c0a4302a86154bdfb92cd5803d871f91fc2a30dfa85f3071e4c15f4a70471dfe7e87e91ad10b26fba28cb1

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\Awesomium.dll
    MD5

    45db08a30cc32e5df4664afdcc8c1826

    SHA1

    8651f671ca517881987127838b3234214e2de061

    SHA256

    0a42f0dfc5c5fb700b448a42b010ae7b3c8295e79d33cbbec779cd3dd0d75fce

    SHA512

    c938efc32a3063371d25382fca4dbf1f754f9e1cb7c0a4302a86154bdfb92cd5803d871f91fc2a30dfa85f3071e4c15f4a70471dfe7e87e91ad10b26fba28cb1

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\UBotBrowser.exe
    MD5

    fbaca3d373ff87ffe90d3dbd8ab8bb13

    SHA1

    eb7624b0f77be6ac0b9b797afba639f1ec5081ac

    SHA256

    02ec719148ebe77517c4b48cfcff9ab7ecb3db7df56e39d06fd176ff42980a3e

    SHA512

    cf2afd56875ce93738417129a6835b402f1fc93953ad8c4480cac5ead605b58e05e2913091ad9b062ed3fd2a283edf810c2fd597fae24cd605c4a4acbc373f12

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\avcodec-52.dll
    MD5

    8779b2109cfadae6135f2f7c0bc303fd

    SHA1

    0dcada1b2506968817c7e68e7b0e0a2a77325fed

    SHA256

    3f4bf61dd2f3c1ef65d20f11f40520546aae6b8d6819614f63b454ecc79a5d26

    SHA512

    d79b414bf78413037715b712bd8a7a0310b24d4f87c67e2f4b3c41f9b9b956c17a313ef7f3bc5b16ff7a2a6f8cdff87fd10896b9ae5f96f753114432f169d4a2

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\avcodec-52.dll
    MD5

    8779b2109cfadae6135f2f7c0bc303fd

    SHA1

    0dcada1b2506968817c7e68e7b0e0a2a77325fed

    SHA256

    3f4bf61dd2f3c1ef65d20f11f40520546aae6b8d6819614f63b454ecc79a5d26

    SHA512

    d79b414bf78413037715b712bd8a7a0310b24d4f87c67e2f4b3c41f9b9b956c17a313ef7f3bc5b16ff7a2a6f8cdff87fd10896b9ae5f96f753114432f169d4a2

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\avformat-52.dll
    MD5

    9cc1c9c7bed98da10e63278444af8da1

    SHA1

    1e931177eb0f89b2705cf40a490faad3c990f68a

    SHA256

    da041eefa8323d0ff6c5b75700ae668262425a8aa311a76c052bf7b540ff78c8

    SHA512

    89886a407db7d93b24809f82e078b069d57721e1e2c61276b384afd1e35690c409549bdb612d692b80a794dd5e768be943c6fe73068fd631cf5de54ef52358a6

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\avformat-52.dll
    MD5

    9cc1c9c7bed98da10e63278444af8da1

    SHA1

    1e931177eb0f89b2705cf40a490faad3c990f68a

    SHA256

    da041eefa8323d0ff6c5b75700ae668262425a8aa311a76c052bf7b540ff78c8

    SHA512

    89886a407db7d93b24809f82e078b069d57721e1e2c61276b384afd1e35690c409549bdb612d692b80a794dd5e768be943c6fe73068fd631cf5de54ef52358a6

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\avutil-50.dll
    MD5

    6eeff5b4c949b27f074c303747fe4e50

    SHA1

    525d88d50391f78b752c1c205e20bcd3073e5f19

    SHA256

    ca71d3b397c17aaf0e654b0456dfa1fc1a622da0dbe7dfbc8d4361baf62386bb

    SHA512

    9ed2edae77184e1d2cbe52bc200e6e1c2eb011a10e08c7081260d2194374c1b7a1ba5d896e3213890402096230baf79f9aa03b84cc4709fd09bb9137f06c4f9a

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\avutil-50.dll
    MD5

    6eeff5b4c949b27f074c303747fe4e50

    SHA1

    525d88d50391f78b752c1c205e20bcd3073e5f19

    SHA256

    ca71d3b397c17aaf0e654b0456dfa1fc1a622da0dbe7dfbc8d4361baf62386bb

    SHA512

    9ed2edae77184e1d2cbe52bc200e6e1c2eb011a10e08c7081260d2194374c1b7a1ba5d896e3213890402096230baf79f9aa03b84cc4709fd09bb9137f06c4f9a

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\icudt42.dll
    MD5

    7d4062d5e0c85e4a096174e2cac1d974

    SHA1

    29a8c28b97e6e700d240e945e943bcd21aa7fae0

    SHA256

    a511ca862b140a5b81b19f0455675d969d688e613b83f9529b3eb40912eca93b

    SHA512

    26a3b47f91495d44748f976de9ad342bbaebd80123eb1f716aba3e53ceed84ac8a09fe624516ebf44b7bb09af70e2bb0af4d9f25d9a1fb5cfdc5340f70e3e8a6

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\icudt42.dll
    MD5

    7d4062d5e0c85e4a096174e2cac1d974

    SHA1

    29a8c28b97e6e700d240e945e943bcd21aa7fae0

    SHA256

    a511ca862b140a5b81b19f0455675d969d688e613b83f9529b3eb40912eca93b

    SHA512

    26a3b47f91495d44748f976de9ad342bbaebd80123eb1f716aba3e53ceed84ac8a09fe624516ebf44b7bb09af70e2bb0af4d9f25d9a1fb5cfdc5340f70e3e8a6

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\icudt42.dll
    MD5

    7d4062d5e0c85e4a096174e2cac1d974

    SHA1

    29a8c28b97e6e700d240e945e943bcd21aa7fae0

    SHA256

    a511ca862b140a5b81b19f0455675d969d688e613b83f9529b3eb40912eca93b

    SHA512

    26a3b47f91495d44748f976de9ad342bbaebd80123eb1f716aba3e53ceed84ac8a09fe624516ebf44b7bb09af70e2bb0af4d9f25d9a1fb5cfdc5340f70e3e8a6

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\icudt42.dll
    MD5

    7d4062d5e0c85e4a096174e2cac1d974

    SHA1

    29a8c28b97e6e700d240e945e943bcd21aa7fae0

    SHA256

    a511ca862b140a5b81b19f0455675d969d688e613b83f9529b3eb40912eca93b

    SHA512

    26a3b47f91495d44748f976de9ad342bbaebd80123eb1f716aba3e53ceed84ac8a09fe624516ebf44b7bb09af70e2bb0af4d9f25d9a1fb5cfdc5340f70e3e8a6

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\locales\en-US.dll
    MD5

    46df933628e05daa4aab93b35f63ebd7

    SHA1

    709036bc999870292243c7da8f054f10c51b8df8

    SHA256

    6527be7285548da47f105c128a9f18adbd1dde0bb36bd9b7f31f5004db158c80

    SHA512

    01559565214ee8ae516b18bf7aed172d9c16a00c9a102d14849f73be2511533a9f5fd93610440c3eb941bb423e8755e57f342a448ca79cffc19f69eca3068cd1

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\locales\en-US.dll
    MD5

    46df933628e05daa4aab93b35f63ebd7

    SHA1

    709036bc999870292243c7da8f054f10c51b8df8

    SHA256

    6527be7285548da47f105c128a9f18adbd1dde0bb36bd9b7f31f5004db158c80

    SHA512

    01559565214ee8ae516b18bf7aed172d9c16a00c9a102d14849f73be2511533a9f5fd93610440c3eb941bb423e8755e57f342a448ca79cffc19f69eca3068cd1

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\locales\en-US.dll
    MD5

    46df933628e05daa4aab93b35f63ebd7

    SHA1

    709036bc999870292243c7da8f054f10c51b8df8

    SHA256

    6527be7285548da47f105c128a9f18adbd1dde0bb36bd9b7f31f5004db158c80

    SHA512

    01559565214ee8ae516b18bf7aed172d9c16a00c9a102d14849f73be2511533a9f5fd93610440c3eb941bb423e8755e57f342a448ca79cffc19f69eca3068cd1

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\locales\en-US.dll
    MD5

    46df933628e05daa4aab93b35f63ebd7

    SHA1

    709036bc999870292243c7da8f054f10c51b8df8

    SHA256

    6527be7285548da47f105c128a9f18adbd1dde0bb36bd9b7f31f5004db158c80

    SHA512

    01559565214ee8ae516b18bf7aed172d9c16a00c9a102d14849f73be2511533a9f5fd93610440c3eb941bb423e8755e57f342a448ca79cffc19f69eca3068cd1

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\msvcp100.dll
    MD5

    03e9314004f504a14a61c3d364b62f66

    SHA1

    0aa3caac24fdf9d9d4c618e2bbf0a063036cd55d

    SHA256

    a3ba6421991241bea9c8334b62c3088f8f131ab906c3cc52113945d05016a35f

    SHA512

    2fcff4439d2759d93c57d49b24f28ae89b7698e284e76ac65fe2b50bdefc23a8cc3c83891d671de4e4c0f036cef810856de79ac2b028aa89a895bf35abff8c8d

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\msvcp100.dll
    MD5

    03e9314004f504a14a61c3d364b62f66

    SHA1

    0aa3caac24fdf9d9d4c618e2bbf0a063036cd55d

    SHA256

    a3ba6421991241bea9c8334b62c3088f8f131ab906c3cc52113945d05016a35f

    SHA512

    2fcff4439d2759d93c57d49b24f28ae89b7698e284e76ac65fe2b50bdefc23a8cc3c83891d671de4e4c0f036cef810856de79ac2b028aa89a895bf35abff8c8d

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\msvcp100.dll
    MD5

    03e9314004f504a14a61c3d364b62f66

    SHA1

    0aa3caac24fdf9d9d4c618e2bbf0a063036cd55d

    SHA256

    a3ba6421991241bea9c8334b62c3088f8f131ab906c3cc52113945d05016a35f

    SHA512

    2fcff4439d2759d93c57d49b24f28ae89b7698e284e76ac65fe2b50bdefc23a8cc3c83891d671de4e4c0f036cef810856de79ac2b028aa89a895bf35abff8c8d

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\msvcp100.dll
    MD5

    03e9314004f504a14a61c3d364b62f66

    SHA1

    0aa3caac24fdf9d9d4c618e2bbf0a063036cd55d

    SHA256

    a3ba6421991241bea9c8334b62c3088f8f131ab906c3cc52113945d05016a35f

    SHA512

    2fcff4439d2759d93c57d49b24f28ae89b7698e284e76ac65fe2b50bdefc23a8cc3c83891d671de4e4c0f036cef810856de79ac2b028aa89a895bf35abff8c8d

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\msvcp100.dll
    MD5

    03e9314004f504a14a61c3d364b62f66

    SHA1

    0aa3caac24fdf9d9d4c618e2bbf0a063036cd55d

    SHA256

    a3ba6421991241bea9c8334b62c3088f8f131ab906c3cc52113945d05016a35f

    SHA512

    2fcff4439d2759d93c57d49b24f28ae89b7698e284e76ac65fe2b50bdefc23a8cc3c83891d671de4e4c0f036cef810856de79ac2b028aa89a895bf35abff8c8d

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\msvcr100.dll
    MD5

    67ec459e42d3081dd8fd34356f7cafc1

    SHA1

    1738050616169d5b17b5adac3ff0370b8c642734

    SHA256

    1221a09484964a6f38af5e34ee292b9afefccb3dc6e55435fd3aaf7c235d9067

    SHA512

    9ed1c106df217e0b4e4fbd1f4275486ceba1d8a225d6c7e47b854b0b5e6158135b81be926f51db0ad5c624f9bd1d09282332cf064680dc9f7d287073b9686d33

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\msvcr100.dll
    MD5

    67ec459e42d3081dd8fd34356f7cafc1

    SHA1

    1738050616169d5b17b5adac3ff0370b8c642734

    SHA256

    1221a09484964a6f38af5e34ee292b9afefccb3dc6e55435fd3aaf7c235d9067

    SHA512

    9ed1c106df217e0b4e4fbd1f4275486ceba1d8a225d6c7e47b854b0b5e6158135b81be926f51db0ad5c624f9bd1d09282332cf064680dc9f7d287073b9686d33

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\msvcr100.dll
    MD5

    67ec459e42d3081dd8fd34356f7cafc1

    SHA1

    1738050616169d5b17b5adac3ff0370b8c642734

    SHA256

    1221a09484964a6f38af5e34ee292b9afefccb3dc6e55435fd3aaf7c235d9067

    SHA512

    9ed1c106df217e0b4e4fbd1f4275486ceba1d8a225d6c7e47b854b0b5e6158135b81be926f51db0ad5c624f9bd1d09282332cf064680dc9f7d287073b9686d33

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\msvcr100.dll
    MD5

    67ec459e42d3081dd8fd34356f7cafc1

    SHA1

    1738050616169d5b17b5adac3ff0370b8c642734

    SHA256

    1221a09484964a6f38af5e34ee292b9afefccb3dc6e55435fd3aaf7c235d9067

    SHA512

    9ed1c106df217e0b4e4fbd1f4275486ceba1d8a225d6c7e47b854b0b5e6158135b81be926f51db0ad5c624f9bd1d09282332cf064680dc9f7d287073b9686d33

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\msvcr100.dll
    MD5

    67ec459e42d3081dd8fd34356f7cafc1

    SHA1

    1738050616169d5b17b5adac3ff0370b8c642734

    SHA256

    1221a09484964a6f38af5e34ee292b9afefccb3dc6e55435fd3aaf7c235d9067

    SHA512

    9ed1c106df217e0b4e4fbd1f4275486ceba1d8a225d6c7e47b854b0b5e6158135b81be926f51db0ad5c624f9bd1d09282332cf064680dc9f7d287073b9686d33

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\opencv_core220.dll
    MD5

    09a0279fe0c812eabb8c1567200c1c21

    SHA1

    73773edc7b7a276d599d0b53f964e0e7353ffb13

    SHA256

    b32078d8f06d201981a5bd308ef2856cee6f3a7d069aaa69ee0ba2b610124f56

    SHA512

    a0a51a444f1d61120dc0568572b5ad17dda848364e0496368b2ee63700995ad88061f54eb2f7b45c14eda66f720fee518bc367d6da04a49446836ef661eeac32

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\opencv_core220.dll
    MD5

    09a0279fe0c812eabb8c1567200c1c21

    SHA1

    73773edc7b7a276d599d0b53f964e0e7353ffb13

    SHA256

    b32078d8f06d201981a5bd308ef2856cee6f3a7d069aaa69ee0ba2b610124f56

    SHA512

    a0a51a444f1d61120dc0568572b5ad17dda848364e0496368b2ee63700995ad88061f54eb2f7b45c14eda66f720fee518bc367d6da04a49446836ef661eeac32

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\opencv_core220.dll
    MD5

    09a0279fe0c812eabb8c1567200c1c21

    SHA1

    73773edc7b7a276d599d0b53f964e0e7353ffb13

    SHA256

    b32078d8f06d201981a5bd308ef2856cee6f3a7d069aaa69ee0ba2b610124f56

    SHA512

    a0a51a444f1d61120dc0568572b5ad17dda848364e0496368b2ee63700995ad88061f54eb2f7b45c14eda66f720fee518bc367d6da04a49446836ef661eeac32

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\opencv_core220.dll
    MD5

    09a0279fe0c812eabb8c1567200c1c21

    SHA1

    73773edc7b7a276d599d0b53f964e0e7353ffb13

    SHA256

    b32078d8f06d201981a5bd308ef2856cee6f3a7d069aaa69ee0ba2b610124f56

    SHA512

    a0a51a444f1d61120dc0568572b5ad17dda848364e0496368b2ee63700995ad88061f54eb2f7b45c14eda66f720fee518bc367d6da04a49446836ef661eeac32

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\opencv_core220.dll
    MD5

    09a0279fe0c812eabb8c1567200c1c21

    SHA1

    73773edc7b7a276d599d0b53f964e0e7353ffb13

    SHA256

    b32078d8f06d201981a5bd308ef2856cee6f3a7d069aaa69ee0ba2b610124f56

    SHA512

    a0a51a444f1d61120dc0568572b5ad17dda848364e0496368b2ee63700995ad88061f54eb2f7b45c14eda66f720fee518bc367d6da04a49446836ef661eeac32

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\opencv_imgproc220.dll
    MD5

    3a6a2076d99ec66a53aec251150a3005

    SHA1

    2377125e1f654c446b22b6afcf7801164f7e5dec

    SHA256

    492389d77e543f8762e857b50cbba036da984a242ee9ce3bf4d225a8760568d9

    SHA512

    35d62d281a70ec196a7023a769a91a614c4c4f9ff89626457033aebc8af6c4d269099b7e386ad97d7b76f1f4dfaf7b175135c6b67e727955217613d81cc289fa

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\opencv_imgproc220.dll
    MD5

    3a6a2076d99ec66a53aec251150a3005

    SHA1

    2377125e1f654c446b22b6afcf7801164f7e5dec

    SHA256

    492389d77e543f8762e857b50cbba036da984a242ee9ce3bf4d225a8760568d9

    SHA512

    35d62d281a70ec196a7023a769a91a614c4c4f9ff89626457033aebc8af6c4d269099b7e386ad97d7b76f1f4dfaf7b175135c6b67e727955217613d81cc289fa

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\opencv_imgproc220.dll
    MD5

    3a6a2076d99ec66a53aec251150a3005

    SHA1

    2377125e1f654c446b22b6afcf7801164f7e5dec

    SHA256

    492389d77e543f8762e857b50cbba036da984a242ee9ce3bf4d225a8760568d9

    SHA512

    35d62d281a70ec196a7023a769a91a614c4c4f9ff89626457033aebc8af6c4d269099b7e386ad97d7b76f1f4dfaf7b175135c6b67e727955217613d81cc289fa

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\opencv_imgproc220.dll
    MD5

    3a6a2076d99ec66a53aec251150a3005

    SHA1

    2377125e1f654c446b22b6afcf7801164f7e5dec

    SHA256

    492389d77e543f8762e857b50cbba036da984a242ee9ce3bf4d225a8760568d9

    SHA512

    35d62d281a70ec196a7023a769a91a614c4c4f9ff89626457033aebc8af6c4d269099b7e386ad97d7b76f1f4dfaf7b175135c6b67e727955217613d81cc289fa

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\opencv_imgproc220.dll
    MD5

    3a6a2076d99ec66a53aec251150a3005

    SHA1

    2377125e1f654c446b22b6afcf7801164f7e5dec

    SHA256

    492389d77e543f8762e857b50cbba036da984a242ee9ce3bf4d225a8760568d9

    SHA512

    35d62d281a70ec196a7023a769a91a614c4c4f9ff89626457033aebc8af6c4d269099b7e386ad97d7b76f1f4dfaf7b175135c6b67e727955217613d81cc289fa

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\vcomp100.dll
    MD5

    631945c6518533a9fadaaa8e98f4ab5b

    SHA1

    34b856ebdda19b5ab96ed77fb5fb82a00cfe023a

    SHA256

    2011268947625670a758382e811c71b597b615f1763f8d30a5195b80da4644fc

    SHA512

    1cbbc26787aeade276b30582124b7c457f352754bddf72a709e90ea884f09cc1327ebba3087ecb3224762438f669f860c640b18b1863995955e429b3ed894372

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\vcomp100.dll
    MD5

    631945c6518533a9fadaaa8e98f4ab5b

    SHA1

    34b856ebdda19b5ab96ed77fb5fb82a00cfe023a

    SHA256

    2011268947625670a758382e811c71b597b615f1763f8d30a5195b80da4644fc

    SHA512

    1cbbc26787aeade276b30582124b7c457f352754bddf72a709e90ea884f09cc1327ebba3087ecb3224762438f669f860c640b18b1863995955e429b3ed894372

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\vcomp100.dll
    MD5

    631945c6518533a9fadaaa8e98f4ab5b

    SHA1

    34b856ebdda19b5ab96ed77fb5fb82a00cfe023a

    SHA256

    2011268947625670a758382e811c71b597b615f1763f8d30a5195b80da4644fc

    SHA512

    1cbbc26787aeade276b30582124b7c457f352754bddf72a709e90ea884f09cc1327ebba3087ecb3224762438f669f860c640b18b1863995955e429b3ed894372

  • \Users\Admin\AppData\Roaming\UBot Studio\Browser\4.0.89\vcomp100.dll
    MD5

    631945c6518533a9fadaaa8e98f4ab5b

    SHA1

    34b856ebdda19b5ab96ed77fb5fb82a00cfe023a

    SHA256

    2011268947625670a758382e811c71b597b615f1763f8d30a5195b80da4644fc

    SHA512

    1cbbc26787aeade276b30582124b7c457f352754bddf72a709e90ea884f09cc1327ebba3087ecb3224762438f669f860c640b18b1863995955e429b3ed894372

  • memory/308-65-0x0000000004936000-0x0000000004937000-memory.dmp
    Filesize

    4KB

  • memory/308-90-0x00000000097A0000-0x00000000097D1000-memory.dmp
    Filesize

    196KB

  • memory/308-59-0x0000000000400000-0x0000000000401000-memory.dmp
    Filesize

    4KB

  • memory/308-63-0x0000000004925000-0x0000000004936000-memory.dmp
    Filesize

    68KB

  • memory/308-64-0x0000000004860000-0x000000000486F000-memory.dmp
    Filesize

    60KB

  • memory/308-67-0x0000000007D40000-0x0000000007D59000-memory.dmp
    Filesize

    100KB

  • memory/308-62-0x0000000004710000-0x000000000474B000-memory.dmp
    Filesize

    236KB

  • memory/308-61-0x0000000004920000-0x0000000004921000-memory.dmp
    Filesize

    4KB

  • memory/308-72-0x00000000094F0000-0x0000000009625000-memory.dmp
    Filesize

    1.2MB

  • memory/308-66-0x0000000007CE0000-0x0000000007D35000-memory.dmp
    Filesize

    340KB

  • memory/432-74-0x0000000075A31000-0x0000000075A33000-memory.dmp
    Filesize

    8KB

  • memory/432-69-0x0000000000000000-mapping.dmp
  • memory/584-89-0x0000000000000000-mapping.dmp
  • memory/584-158-0x00000000005C0000-0x00000000005E0000-memory.dmp
    Filesize

    128KB

  • memory/640-160-0x0000000002770000-0x0000000002790000-memory.dmp
    Filesize

    128KB

  • memory/640-170-0x00000000027B0000-0x00000000027B3000-memory.dmp
    Filesize

    12KB

  • memory/640-161-0x00000000029A0000-0x00000000029A8000-memory.dmp
    Filesize

    32KB

  • memory/640-166-0x00000000027D0000-0x00000000027F0000-memory.dmp
    Filesize

    128KB

  • memory/640-167-0x0000000002D10000-0x0000000002D13000-memory.dmp
    Filesize

    12KB

  • memory/640-168-0x0000000002CF0000-0x0000000002D10000-memory.dmp
    Filesize

    128KB

  • memory/640-169-0x00000000004C0000-0x00000000004C3000-memory.dmp
    Filesize

    12KB

  • memory/640-159-0x0000000000460000-0x0000000000480000-memory.dmp
    Filesize

    128KB

  • memory/640-164-0x0000000002B50000-0x0000000002B70000-memory.dmp
    Filesize

    128KB

  • memory/640-165-0x0000000002930000-0x0000000002933000-memory.dmp
    Filesize

    12KB

  • memory/640-163-0x0000000002940000-0x0000000002960000-memory.dmp
    Filesize

    128KB

  • memory/640-150-0x0000000000000000-mapping.dmp
  • memory/640-162-0x0000000002790000-0x00000000027B0000-memory.dmp
    Filesize

    128KB

  • memory/928-171-0x0000000000000000-mapping.dmp
  • memory/992-100-0x0000000000000000-mapping.dmp
  • memory/1392-141-0x0000000002AD0000-0x0000000002AD3000-memory.dmp
    Filesize

    12KB

  • memory/1392-139-0x0000000002A50000-0x0000000002A70000-memory.dmp
    Filesize

    128KB

  • memory/1392-136-0x0000000002B30000-0x0000000002B38000-memory.dmp
    Filesize

    32KB

  • memory/1392-120-0x0000000000000000-mapping.dmp
  • memory/1392-142-0x0000000002B90000-0x0000000002BB0000-memory.dmp
    Filesize

    128KB

  • memory/1392-138-0x0000000002AF0000-0x0000000002B10000-memory.dmp
    Filesize

    128KB

  • memory/1392-135-0x0000000001F20000-0x0000000001F40000-memory.dmp
    Filesize

    128KB

  • memory/1392-140-0x0000000002AB0000-0x0000000002AD0000-memory.dmp
    Filesize

    128KB

  • memory/1392-137-0x0000000002A30000-0x0000000002A50000-memory.dmp
    Filesize

    128KB

  • memory/1392-148-0x00000000006C0000-0x00000000006C3000-memory.dmp
    Filesize

    12KB

  • memory/1392-143-0x0000000005520000-0x0000000005523000-memory.dmp
    Filesize

    12KB

  • memory/1392-147-0x0000000001F40000-0x0000000001F43000-memory.dmp
    Filesize

    12KB

  • memory/1392-144-0x0000000002CF0000-0x0000000002D10000-memory.dmp
    Filesize

    128KB

  • memory/1392-146-0x0000000005590000-0x00000000055B0000-memory.dmp
    Filesize

    128KB

  • memory/1392-145-0x0000000002890000-0x0000000002893000-memory.dmp
    Filesize

    12KB

  • memory/1676-173-0x0000000000000000-mapping.dmp