Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-10-2022 23:10

General

  • Target

    b82fee436ee7c29f7c79c32704175e8e4d851cf348949216d4b88075078528fa.exe

  • Size

    31KB

  • MD5

    53ae298211da868b18338d2d89bc46cc

  • SHA1

    361ffe812c33d35620426e5cc2bc2fb0dccc6a07

  • SHA256

    b82fee436ee7c29f7c79c32704175e8e4d851cf348949216d4b88075078528fa

  • SHA512

    6b322b864461f3349ce47b93b90052868f8a9aeddc7893afd6b02f3620d09cc7a81e1ffb8a8a73b9ab24d7c5513bc9cbb289508b1acc8adcd003026dcfe283b8

  • SSDEEP

    768:ryH8hV1CeI36mVgpX8uekF08JGdJxsLoIBCYR/9m:r2R36mapX8uVF08J7HL

Malware Config

Extracted

Family

joker

C2

http://tankgme.oss-cn-qingdao.aliyuncs.com

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • joker

    Joker is an Android malware that targets billing and SMS fraud.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 13 IoCs
  • Executes dropped EXE 9 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Sets file execution options in registry 2 TTPs 28 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 42 IoCs
  • Modifies registry class 57 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b82fee436ee7c29f7c79c32704175e8e4d851cf348949216d4b88075078528fa.exe
    "C:\Users\Admin\AppData\Local\Temp\b82fee436ee7c29f7c79c32704175e8e4d851cf348949216d4b88075078528fa.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4348
    • C:\Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\kinst_18_67.exe
      "C:\Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\kinst_18_67.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Registers COM server for autorun
      • Sets file execution options in registry
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Writes to the Master Boot Record (MBR)
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1132
      • C:\Users\Admin\AppData\Local\Temp\KDbCIHelper.exe
        "C:\Users\Admin\AppData\Local\Temp\KDbCIHelper.exe" -release
        3⤵
        • Executes dropped EXE
        PID:3564
      • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kavlog2.exe
        "c:\program files (x86)\kingsoft\kingsoft antivirus\kavlog2.exe" -install
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        PID:1332
      • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxetray.exe
        "c:\program files (x86)\kingsoft\kingsoft antivirus\kxetray.exe" /autorun /hidefloatwin /silentinstrcmd
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2476
        • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxetray.exe
          "c:\program files (x86)\kingsoft\kingsoft antivirus\kxetray.exe" /autorun /hidefloatwin /silentinstrcmd
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Checks processor information in registry
          • Modifies registry class
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:5064
          • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kwsprotect64.exe
            "kwsprotect64.exe" (null)
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:4716
      • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxescore.exe
        "c:\program files (x86)\kingsoft\kingsoft antivirus\kxescore.exe" /start kxescore
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4660
      • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kislive.exe
        "c:\program files (x86)\kingsoft\kingsoft antivirus\kislive.exe" /autorun /std /skipcs3
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        PID:2988
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\b82fee436ee7c29f7c79c32704175e8e4d851cf348949216d4b88075078528fa.exe.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2448
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /F /IM b82fee436ee7c29f7c79c32704175e8e4d851cf348949216d4b88075078528fa.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1816
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3228
  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxescore.exe
    "c:\program files (x86)\kingsoft\kingsoft antivirus\kxescore.exe" /service kxescore
    1⤵
    • Drops file in Drivers directory
    • Executes dropped EXE
    • Sets service image path in registry
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4648

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kavevent.dll

    Filesize

    90KB

    MD5

    80f899ca024ddcf5218a4fadeacaec54

    SHA1

    2756821bde2d8eb44b04da63afbf5496565ddf71

    SHA256

    2a0d8c0778ef91c5e9f7ffac47a0e49a4055d50556895822d84adcbce9375c17

    SHA512

    ae871718f3eb2bcdd4bc6d41a691e9684a98a022d0db9d9444470820847e648e369a5f0c7887dc31d6ffa51572634345fe2448c1defe8535eb79c30f8202f41f

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kavevent.dll

    Filesize

    90KB

    MD5

    80f899ca024ddcf5218a4fadeacaec54

    SHA1

    2756821bde2d8eb44b04da63afbf5496565ddf71

    SHA256

    2a0d8c0778ef91c5e9f7ffac47a0e49a4055d50556895822d84adcbce9375c17

    SHA512

    ae871718f3eb2bcdd4bc6d41a691e9684a98a022d0db9d9444470820847e648e369a5f0c7887dc31d6ffa51572634345fe2448c1defe8535eb79c30f8202f41f

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kavlog2.exe

    Filesize

    511KB

    MD5

    7c7b0abe3ae303515de3504fd9455a78

    SHA1

    5fec0e36fb0e157e73c1baff92065c76a8fe1808

    SHA256

    e53f2a8b8104bf48ea4ec955b39ab8331649dc927034991422c8264bc466d3d3

    SHA512

    830df5ecfbc08eaa7d4abf4087f14ccc60595e6827f500bc47e5ae2d426088f7e163d552b1806e9c70c3d961edf7f4af88f14cfcadbc5c81f7fabdad7205e629

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kavmenu.dll

    Filesize

    69KB

    MD5

    c8ed4b3af03d82cc3fe2f8c42c22326c

    SHA1

    78a2e216262b8f1b35e408685cf20f2fa4685d8f

    SHA256

    1c73f57c31845d3719644f815ca9df1efb18cfc3dfc2dc1b4afddb71261afb31

    SHA512

    34e6cf09afa68875be24005f90be35bb7c490ac9d2f63befadfdd1902136c383ee903442c9df572e2ccd0b7ea1be10857401c76c5b6923c28f8eaecab5b3c45c

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kavmenu.dll

    Filesize

    69KB

    MD5

    c8ed4b3af03d82cc3fe2f8c42c22326c

    SHA1

    78a2e216262b8f1b35e408685cf20f2fa4685d8f

    SHA256

    1c73f57c31845d3719644f815ca9df1efb18cfc3dfc2dc1b4afddb71261afb31

    SHA512

    34e6cf09afa68875be24005f90be35bb7c490ac9d2f63befadfdd1902136c383ee903442c9df572e2ccd0b7ea1be10857401c76c5b6923c28f8eaecab5b3c45c

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\keasyipcn.dll

    Filesize

    103KB

    MD5

    93743861a54413c1454845b3b6f50f4d

    SHA1

    b0be47cde5aa95b5d911107bf1af98109a7bef74

    SHA256

    63e3807a73157f64db94e975569597665ece35f7234137adc21fa62a85eaa5a0

    SHA512

    a02707c680ddb5c1645fde212fc75e11b687d8dafddc83f7ae7824f8c425d2c13b1af0e3adb079de904e46d6f9477a6fc09fd6662643c1bc139cb496e873e83b

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\keasyipcn.dll

    Filesize

    103KB

    MD5

    93743861a54413c1454845b3b6f50f4d

    SHA1

    b0be47cde5aa95b5d911107bf1af98109a7bef74

    SHA256

    63e3807a73157f64db94e975569597665ece35f7234137adc21fa62a85eaa5a0

    SHA512

    a02707c680ddb5c1645fde212fc75e11b687d8dafddc83f7ae7824f8c425d2c13b1af0e3adb079de904e46d6f9477a6fc09fd6662643c1bc139cb496e873e83b

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kfloatwin.dll

    Filesize

    2.0MB

    MD5

    c731a5374a1afe6713e0b1ab0579879d

    SHA1

    2eba72fad1a53378dc0e13c3f6138eb5a93042f7

    SHA256

    ba5a63bd0b17cca5aa13065932f0cccdef4fa6e8ea96e230e556853251a0e199

    SHA512

    fed0fe76897829849c5b969821c80b260451cf4e1f331df6f2eb9c532785f740caddcf39b56d4eec0db7735ab2f4b33eae056656ade21296328454dd63813f7d

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kislive.exe

    Filesize

    1.1MB

    MD5

    043c3caa835a2cbefc8343de37affa14

    SHA1

    64c03dd64fe425defc1d588aecdec4446c581ff0

    SHA256

    71db8b4bcdd166bb7fde2ca17129b4a42b9c2f1173a80443d3bc3b639c69c757

    SHA512

    082229b47e4d9495afefc395c6837edc1e756bb534252c829f84d21f64990784ff3dda2b7d5379f067b65da7a9daea5f489d82dac3a6cf934447cbe1c0db20b1

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kpopclt.dll

    Filesize

    213KB

    MD5

    1dd2c3ecae68a35cde2d586aa24e0f25

    SHA1

    600f6a6af5b43a00c5ddd040a79afbeadba053cf

    SHA256

    905fbcb0f93015941e884bd37b5d196788bc4422919fead4be12fbfd42fb5440

    SHA512

    237f5623042dfab544458847cebe1a5f95bf83165d6155086378976b1082d7709b0fe8379ba15fff8ea39664ffe67546719983d27ce3e82cec6ac667e0f78145

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\ksapi.dll

    Filesize

    169KB

    MD5

    ed51b66e37b1eef2d287f69595a20304

    SHA1

    804ad2daa0c920b51ef26c3273dcdc7a3fb02926

    SHA256

    ac07393f0469a15d889b48e090c7ba8cc385ba23e3d63e8b3daa2d9c0c45c076

    SHA512

    bc87e1566d116d6685a60f14246e96c826533f8c28f400ba361db21ddfff48f18e4bec169831fe748607d7cc427dda7aca41ca233d7cab28b98438fff23a4112

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\ksapi.dll

    Filesize

    169KB

    MD5

    ed51b66e37b1eef2d287f69595a20304

    SHA1

    804ad2daa0c920b51ef26c3273dcdc7a3fb02926

    SHA256

    ac07393f0469a15d889b48e090c7ba8cc385ba23e3d63e8b3daa2d9c0c45c076

    SHA512

    bc87e1566d116d6685a60f14246e96c826533f8c28f400ba361db21ddfff48f18e4bec169831fe748607d7cc427dda7aca41ca233d7cab28b98438fff23a4112

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kskinmgr.dll

    Filesize

    833KB

    MD5

    7db698764bad3a0b9da3cb1dac2e3890

    SHA1

    42a28179b12f06350f5d99c6fb10a86a7b0cccaa

    SHA256

    2dc79226408f2b70a539b19a37e222159ac982334a8aecd0fb71be15f257ba3d

    SHA512

    9a71f1a0457e21a731c45cc3da1c3e0fef4944db6ccc27b6846d9f66a6c155ee587cd3ce1848ac2f3455cbc99152455580902391e39c5dd9a671cce6f93519a2

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kskinmgr.dll

    Filesize

    833KB

    MD5

    7db698764bad3a0b9da3cb1dac2e3890

    SHA1

    42a28179b12f06350f5d99c6fb10a86a7b0cccaa

    SHA256

    2dc79226408f2b70a539b19a37e222159ac982334a8aecd0fb71be15f257ba3d

    SHA512

    9a71f1a0457e21a731c45cc3da1c3e0fef4944db6ccc27b6846d9f66a6c155ee587cd3ce1848ac2f3455cbc99152455580902391e39c5dd9a671cce6f93519a2

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kxebase.dll

    Filesize

    63KB

    MD5

    943e99cf9c0e96a31abb7325558371d8

    SHA1

    3188bb90f16c14b03e0d09e244ecaa9d2285be78

    SHA256

    df1dde424ec68bb481f3cdbed66a52c92325134b084c6bd1ad013c3ba0ac3780

    SHA512

    de3047ee0c70adb15a1ffe25e3f21b832ad9b1152d6e3ec3f54ae33e5f8f70d614b9cfff28d9645ddb850a6fb0d71b0a43d96be07857841fd6f37813793f6757

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kxebase.dll

    Filesize

    63KB

    MD5

    943e99cf9c0e96a31abb7325558371d8

    SHA1

    3188bb90f16c14b03e0d09e244ecaa9d2285be78

    SHA256

    df1dde424ec68bb481f3cdbed66a52c92325134b084c6bd1ad013c3ba0ac3780

    SHA512

    de3047ee0c70adb15a1ffe25e3f21b832ad9b1152d6e3ec3f54ae33e5f8f70d614b9cfff28d9645ddb850a6fb0d71b0a43d96be07857841fd6f37813793f6757

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kxecore\kxecore.dll

    Filesize

    550KB

    MD5

    8565494bb60368adba1b1400fecc362a

    SHA1

    b6727a439521118b68697c29509d99bedd71800c

    SHA256

    2eca3bf8c73371ce181bdd3bede07ee3c319a240df3ab18cb65fed590f6170fb

    SHA512

    81d56323f5e0cdeed5dcc8163813736183f6495a1a2e16a56ef9543a29a8e28ba00ca814ce145a398bae9291e29242aa4b9c2081a84192db73cac0320ec6f8e8

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kxescore.exe

    Filesize

    277KB

    MD5

    98ab194dcbf27dbce8b42a1b1dbf60b2

    SHA1

    7231cb6dacaeb3a171ae1c45ee220591c0640237

    SHA256

    fb499c586de157fd44f0c48b60ebd3c11daf20d393e0d8a5ff9a34f1503ba119

    SHA512

    ce011607ba7987294b7b921f90ce4c20640e19799fd5283761292480b7c7dc500c973918dee2acde71dca722208d6a6e1466da1c897071e33960ae3a23c82a69

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kxescore.exe

    Filesize

    277KB

    MD5

    98ab194dcbf27dbce8b42a1b1dbf60b2

    SHA1

    7231cb6dacaeb3a171ae1c45ee220591c0640237

    SHA256

    fb499c586de157fd44f0c48b60ebd3c11daf20d393e0d8a5ff9a34f1503ba119

    SHA512

    ce011607ba7987294b7b921f90ce4c20640e19799fd5283761292480b7c7dc500c973918dee2acde71dca722208d6a6e1466da1c897071e33960ae3a23c82a69

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kxetray.exe

    Filesize

    1.5MB

    MD5

    3228352da242e4de35d813f73b7f55c9

    SHA1

    48f2f02b9d5bb13590c10c8b0ccdae0dd5f345df

    SHA256

    72a669c9a327f7057c137dec40f3c565a037bfe20f31b5e4c8d9d510de25cfbe

    SHA512

    4d75270f51e913ba56afe85e5987c356f1061647f089545ab74cc2e6e5dcc62caf038007332e64b1bf0d6084be97b376f77a87d0ea9e488ddb96ad6d437ae832

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kxetray.exe

    Filesize

    1.5MB

    MD5

    3228352da242e4de35d813f73b7f55c9

    SHA1

    48f2f02b9d5bb13590c10c8b0ccdae0dd5f345df

    SHA256

    72a669c9a327f7057c137dec40f3c565a037bfe20f31b5e4c8d9d510de25cfbe

    SHA512

    4d75270f51e913ba56afe85e5987c356f1061647f089545ab74cc2e6e5dcc62caf038007332e64b1bf0d6084be97b376f77a87d0ea9e488ddb96ad6d437ae832

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\msvcp80.dll

    Filesize

    536KB

    MD5

    4c8a880eabc0b4d462cc4b2472116ea1

    SHA1

    d0a27f553c0fe0e507c7df079485b601d5b592e6

    SHA256

    2026f3c4f830dff6883b88e2647272a52a132f25eb42c0d423e36b3f65a94d08

    SHA512

    6a6cce8c232f46dab9b02d29be5e0675cc1e968e9c2d64d0abc008d20c0a7baeb103a5b1d9b348fa1c4b3af9797dbcb6e168b14b545fb15c2ccd926c3098c31c

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\msvcp80.dll

    Filesize

    536KB

    MD5

    4c8a880eabc0b4d462cc4b2472116ea1

    SHA1

    d0a27f553c0fe0e507c7df079485b601d5b592e6

    SHA256

    2026f3c4f830dff6883b88e2647272a52a132f25eb42c0d423e36b3f65a94d08

    SHA512

    6a6cce8c232f46dab9b02d29be5e0675cc1e968e9c2d64d0abc008d20c0a7baeb103a5b1d9b348fa1c4b3af9797dbcb6e168b14b545fb15c2ccd926c3098c31c

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\msvcp80.dll

    Filesize

    536KB

    MD5

    4c8a880eabc0b4d462cc4b2472116ea1

    SHA1

    d0a27f553c0fe0e507c7df079485b601d5b592e6

    SHA256

    2026f3c4f830dff6883b88e2647272a52a132f25eb42c0d423e36b3f65a94d08

    SHA512

    6a6cce8c232f46dab9b02d29be5e0675cc1e968e9c2d64d0abc008d20c0a7baeb103a5b1d9b348fa1c4b3af9797dbcb6e168b14b545fb15c2ccd926c3098c31c

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\msvcp80.dll

    Filesize

    536KB

    MD5

    4c8a880eabc0b4d462cc4b2472116ea1

    SHA1

    d0a27f553c0fe0e507c7df079485b601d5b592e6

    SHA256

    2026f3c4f830dff6883b88e2647272a52a132f25eb42c0d423e36b3f65a94d08

    SHA512

    6a6cce8c232f46dab9b02d29be5e0675cc1e968e9c2d64d0abc008d20c0a7baeb103a5b1d9b348fa1c4b3af9797dbcb6e168b14b545fb15c2ccd926c3098c31c

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\msvcp80.dll

    Filesize

    536KB

    MD5

    4c8a880eabc0b4d462cc4b2472116ea1

    SHA1

    d0a27f553c0fe0e507c7df079485b601d5b592e6

    SHA256

    2026f3c4f830dff6883b88e2647272a52a132f25eb42c0d423e36b3f65a94d08

    SHA512

    6a6cce8c232f46dab9b02d29be5e0675cc1e968e9c2d64d0abc008d20c0a7baeb103a5b1d9b348fa1c4b3af9797dbcb6e168b14b545fb15c2ccd926c3098c31c

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\msvcp80.dll

    Filesize

    536KB

    MD5

    4c8a880eabc0b4d462cc4b2472116ea1

    SHA1

    d0a27f553c0fe0e507c7df079485b601d5b592e6

    SHA256

    2026f3c4f830dff6883b88e2647272a52a132f25eb42c0d423e36b3f65a94d08

    SHA512

    6a6cce8c232f46dab9b02d29be5e0675cc1e968e9c2d64d0abc008d20c0a7baeb103a5b1d9b348fa1c4b3af9797dbcb6e168b14b545fb15c2ccd926c3098c31c

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\msvcr80.dll

    Filesize

    612KB

    MD5

    e4fece18310e23b1d8fee993e35e7a6f

    SHA1

    9fd3a7f0522d36c2bf0e64fc510c6eea3603b564

    SHA256

    02bdde38e4c6bd795a092d496b8d6060cdbe71e22ef4d7a204e3050c1be44fa9

    SHA512

    2fb5f8d63a39ba5e93505df3a643d14e286fe34b11984cbed4b88e8a07517c03efb3a7bf9d61cf1ec73b0a20d83f9e6068e61950a61d649b8d36082bb034ddfc

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\msvcr80.dll

    Filesize

    612KB

    MD5

    e4fece18310e23b1d8fee993e35e7a6f

    SHA1

    9fd3a7f0522d36c2bf0e64fc510c6eea3603b564

    SHA256

    02bdde38e4c6bd795a092d496b8d6060cdbe71e22ef4d7a204e3050c1be44fa9

    SHA512

    2fb5f8d63a39ba5e93505df3a643d14e286fe34b11984cbed4b88e8a07517c03efb3a7bf9d61cf1ec73b0a20d83f9e6068e61950a61d649b8d36082bb034ddfc

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\msvcr80.dll

    Filesize

    612KB

    MD5

    e4fece18310e23b1d8fee993e35e7a6f

    SHA1

    9fd3a7f0522d36c2bf0e64fc510c6eea3603b564

    SHA256

    02bdde38e4c6bd795a092d496b8d6060cdbe71e22ef4d7a204e3050c1be44fa9

    SHA512

    2fb5f8d63a39ba5e93505df3a643d14e286fe34b11984cbed4b88e8a07517c03efb3a7bf9d61cf1ec73b0a20d83f9e6068e61950a61d649b8d36082bb034ddfc

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\msvcr80.dll

    Filesize

    612KB

    MD5

    e4fece18310e23b1d8fee993e35e7a6f

    SHA1

    9fd3a7f0522d36c2bf0e64fc510c6eea3603b564

    SHA256

    02bdde38e4c6bd795a092d496b8d6060cdbe71e22ef4d7a204e3050c1be44fa9

    SHA512

    2fb5f8d63a39ba5e93505df3a643d14e286fe34b11984cbed4b88e8a07517c03efb3a7bf9d61cf1ec73b0a20d83f9e6068e61950a61d649b8d36082bb034ddfc

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\msvcr80.dll

    Filesize

    612KB

    MD5

    e4fece18310e23b1d8fee993e35e7a6f

    SHA1

    9fd3a7f0522d36c2bf0e64fc510c6eea3603b564

    SHA256

    02bdde38e4c6bd795a092d496b8d6060cdbe71e22ef4d7a204e3050c1be44fa9

    SHA512

    2fb5f8d63a39ba5e93505df3a643d14e286fe34b11984cbed4b88e8a07517c03efb3a7bf9d61cf1ec73b0a20d83f9e6068e61950a61d649b8d36082bb034ddfc

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\msvcr80.dll

    Filesize

    612KB

    MD5

    e4fece18310e23b1d8fee993e35e7a6f

    SHA1

    9fd3a7f0522d36c2bf0e64fc510c6eea3603b564

    SHA256

    02bdde38e4c6bd795a092d496b8d6060cdbe71e22ef4d7a204e3050c1be44fa9

    SHA512

    2fb5f8d63a39ba5e93505df3a643d14e286fe34b11984cbed4b88e8a07517c03efb3a7bf9d61cf1ec73b0a20d83f9e6068e61950a61d649b8d36082bb034ddfc

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\operation\cas\kinfoc.dll

    Filesize

    170KB

    MD5

    695689bd598b70aac4e97c4a1f4051a0

    SHA1

    2c01f87b79d34537aa6cc0a193826d73c32ff905

    SHA256

    85f81c8d89327e75100bf2b53cc1cbc674a154ab066a83dd612387642ac36db8

    SHA512

    e069dd968f7b78c8596711387c175e5becffa66d27359e3c013efe03bf1331a28a50f95a7d6eb6c0bd17b361986282d14e7af447d1365a7ae740e1a04487bd4d

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\operation\cas\kinfoc.dll

    Filesize

    170KB

    MD5

    695689bd598b70aac4e97c4a1f4051a0

    SHA1

    2c01f87b79d34537aa6cc0a193826d73c32ff905

    SHA256

    85f81c8d89327e75100bf2b53cc1cbc674a154ab066a83dd612387642ac36db8

    SHA512

    e069dd968f7b78c8596711387c175e5becffa66d27359e3c013efe03bf1331a28a50f95a7d6eb6c0bd17b361986282d14e7af447d1365a7ae740e1a04487bd4d

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\scom.dll

    Filesize

    71KB

    MD5

    0d9fd22c4b94746a19478e49c6abe1f5

    SHA1

    8ef001a0c1fd44d2c61ff4b55a8043f4e129aff7

    SHA256

    d7c44eeee6a1cfba85c4569b534911ef8ca836b7d821db77f642ea4bdbaad645

    SHA512

    2ec28ab6982fbfcd4050231aba3efd602ef792a5ec365951f71b9a44487f299fd9558a646d8db0604900e070d5b3ff9da1f620f697c08f498e0ebe893d9dec6a

  • C:\Users\Admin\AppData\Local\Temp\B3772D3.dll

    Filesize

    18.7MB

    MD5

    f85489fffc65d8758751bff49ec5fe61

    SHA1

    334f2f3b984ed5dd28b2c492d483f7b10340f4da

    SHA256

    8a857847ee8a5dcbe64050312cd225935d73d1537a2bf5c4e0038b782e4fb4d3

    SHA512

    550d4f12a85551d484ab4f2e09261a716062ff2899eeb4b6865b202aa18c6490cbb9c5bef7c34c149ad3f5143626a802cbb582d0d87ff9a42e5e957fe02991d3

  • C:\Users\Admin\AppData\Local\Temp\KDbCIHelper.exe

    Filesize

    270KB

    MD5

    6a0416c9d15d5bbfa03c85a96eadad90

    SHA1

    ec383f7104112d92f95c31d0e365db6dd2cd4462

    SHA256

    72e1f20807ed445c506d264d9da2e3687a8b2f4b503f352f1d363d7a5dce73ea

    SHA512

    dfbca32f535b9a39576c653ff731ce5bff087d625dfb2e4498aade783ed1faf9784dd06266a582d4e9d8218b13cf5b9bb4057e4cc3dace05646e1a26d865f3dc

  • C:\Users\Admin\AppData\Local\Temp\KDbCIHelper.exe

    Filesize

    270KB

    MD5

    6a0416c9d15d5bbfa03c85a96eadad90

    SHA1

    ec383f7104112d92f95c31d0e365db6dd2cd4462

    SHA256

    72e1f20807ed445c506d264d9da2e3687a8b2f4b503f352f1d363d7a5dce73ea

    SHA512

    dfbca32f535b9a39576c653ff731ce5bff087d625dfb2e4498aade783ed1faf9784dd06266a582d4e9d8218b13cf5b9bb4057e4cc3dace05646e1a26d865f3dc

  • C:\Users\Admin\AppData\Local\Temp\b82fee436ee7c29f7c79c32704175e8e4d851cf348949216d4b88075078528fa.exe.bat

    Filesize

    330B

    MD5

    99e4edbf54b86c000d9400726ffb5ed2

    SHA1

    544acd25367ff5ed00efbb04048befd11d5829ac

    SHA256

    dab704ea74b2ef9842b862cde8afd6ad0089dd22e6863c658fd07ba14019251a

    SHA512

    565bc36ddc3d0a6f704b6c8dc3275e9f712e12ac5d50516c2c15d297ef39dadd5e0412e1a2bd46a364ea644427002d9d0ddc5343305646540771bfaa2bb9a5b2

  • C:\Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\kinst_18_67.exe

    Filesize

    1.1MB

    MD5

    3035693137f153ef3e1213a945d33e00

    SHA1

    175f680ed04a381663a594189750b450a1f86229

    SHA256

    646be34566c6b635f9d32fdd54ae7824255a363de2a12d084a1797c3c43ad3a1

    SHA512

    802553d8bd67880efb346ca188b5e7b17d95feafe65018b1d87d372d146c5bbf417040493c527bad1fcbe32c62b6639b00220340226c1cae1ed6640cf94f155c

  • C:\Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\kinst_18_67.exe

    Filesize

    1.1MB

    MD5

    3035693137f153ef3e1213a945d33e00

    SHA1

    175f680ed04a381663a594189750b450a1f86229

    SHA256

    646be34566c6b635f9d32fdd54ae7824255a363de2a12d084a1797c3c43ad3a1

    SHA512

    802553d8bd67880efb346ca188b5e7b17d95feafe65018b1d87d372d146c5bbf417040493c527bad1fcbe32c62b6639b00220340226c1cae1ed6640cf94f155c

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\MSVCP80.dll

    Filesize

    536KB

    MD5

    4c8a880eabc0b4d462cc4b2472116ea1

    SHA1

    d0a27f553c0fe0e507c7df079485b601d5b592e6

    SHA256

    2026f3c4f830dff6883b88e2647272a52a132f25eb42c0d423e36b3f65a94d08

    SHA512

    6a6cce8c232f46dab9b02d29be5e0675cc1e968e9c2d64d0abc008d20c0a7baeb103a5b1d9b348fa1c4b3af9797dbcb6e168b14b545fb15c2ccd926c3098c31c

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\MSVCR80.dll

    Filesize

    612KB

    MD5

    e4fece18310e23b1d8fee993e35e7a6f

    SHA1

    9fd3a7f0522d36c2bf0e64fc510c6eea3603b564

    SHA256

    02bdde38e4c6bd795a092d496b8d6060cdbe71e22ef4d7a204e3050c1be44fa9

    SHA512

    2fb5f8d63a39ba5e93505df3a643d14e286fe34b11984cbed4b88e8a07517c03efb3a7bf9d61cf1ec73b0a20d83f9e6068e61950a61d649b8d36082bb034ddfc

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kavevent.dll

    Filesize

    90KB

    MD5

    80f899ca024ddcf5218a4fadeacaec54

    SHA1

    2756821bde2d8eb44b04da63afbf5496565ddf71

    SHA256

    2a0d8c0778ef91c5e9f7ffac47a0e49a4055d50556895822d84adcbce9375c17

    SHA512

    ae871718f3eb2bcdd4bc6d41a691e9684a98a022d0db9d9444470820847e648e369a5f0c7887dc31d6ffa51572634345fe2448c1defe8535eb79c30f8202f41f

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kavlog2.exe

    Filesize

    511KB

    MD5

    7c7b0abe3ae303515de3504fd9455a78

    SHA1

    5fec0e36fb0e157e73c1baff92065c76a8fe1808

    SHA256

    e53f2a8b8104bf48ea4ec955b39ab8331649dc927034991422c8264bc466d3d3

    SHA512

    830df5ecfbc08eaa7d4abf4087f14ccc60595e6827f500bc47e5ae2d426088f7e163d552b1806e9c70c3d961edf7f4af88f14cfcadbc5c81f7fabdad7205e629

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\keasyipcn.dll

    Filesize

    103KB

    MD5

    93743861a54413c1454845b3b6f50f4d

    SHA1

    b0be47cde5aa95b5d911107bf1af98109a7bef74

    SHA256

    63e3807a73157f64db94e975569597665ece35f7234137adc21fa62a85eaa5a0

    SHA512

    a02707c680ddb5c1645fde212fc75e11b687d8dafddc83f7ae7824f8c425d2c13b1af0e3adb079de904e46d6f9477a6fc09fd6662643c1bc139cb496e873e83b

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kfloatwin.dll

    Filesize

    2.0MB

    MD5

    c731a5374a1afe6713e0b1ab0579879d

    SHA1

    2eba72fad1a53378dc0e13c3f6138eb5a93042f7

    SHA256

    ba5a63bd0b17cca5aa13065932f0cccdef4fa6e8ea96e230e556853251a0e199

    SHA512

    fed0fe76897829849c5b969821c80b260451cf4e1f331df6f2eb9c532785f740caddcf39b56d4eec0db7735ab2f4b33eae056656ade21296328454dd63813f7d

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kislive.exe

    Filesize

    1.1MB

    MD5

    043c3caa835a2cbefc8343de37affa14

    SHA1

    64c03dd64fe425defc1d588aecdec4446c581ff0

    SHA256

    71db8b4bcdd166bb7fde2ca17129b4a42b9c2f1173a80443d3bc3b639c69c757

    SHA512

    082229b47e4d9495afefc395c6837edc1e756bb534252c829f84d21f64990784ff3dda2b7d5379f067b65da7a9daea5f489d82dac3a6cf934447cbe1c0db20b1

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kpopclt.dll

    Filesize

    213KB

    MD5

    1dd2c3ecae68a35cde2d586aa24e0f25

    SHA1

    600f6a6af5b43a00c5ddd040a79afbeadba053cf

    SHA256

    905fbcb0f93015941e884bd37b5d196788bc4422919fead4be12fbfd42fb5440

    SHA512

    237f5623042dfab544458847cebe1a5f95bf83165d6155086378976b1082d7709b0fe8379ba15fff8ea39664ffe67546719983d27ce3e82cec6ac667e0f78145

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ksapi.dll

    Filesize

    169KB

    MD5

    ed51b66e37b1eef2d287f69595a20304

    SHA1

    804ad2daa0c920b51ef26c3273dcdc7a3fb02926

    SHA256

    ac07393f0469a15d889b48e090c7ba8cc385ba23e3d63e8b3daa2d9c0c45c076

    SHA512

    bc87e1566d116d6685a60f14246e96c826533f8c28f400ba361db21ddfff48f18e4bec169831fe748607d7cc427dda7aca41ca233d7cab28b98438fff23a4112

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kskinmgr.dll

    Filesize

    833KB

    MD5

    7db698764bad3a0b9da3cb1dac2e3890

    SHA1

    42a28179b12f06350f5d99c6fb10a86a7b0cccaa

    SHA256

    2dc79226408f2b70a539b19a37e222159ac982334a8aecd0fb71be15f257ba3d

    SHA512

    9a71f1a0457e21a731c45cc3da1c3e0fef4944db6ccc27b6846d9f66a6c155ee587cd3ce1848ac2f3455cbc99152455580902391e39c5dd9a671cce6f93519a2

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxebase.dll

    Filesize

    63KB

    MD5

    943e99cf9c0e96a31abb7325558371d8

    SHA1

    3188bb90f16c14b03e0d09e244ecaa9d2285be78

    SHA256

    df1dde424ec68bb481f3cdbed66a52c92325134b084c6bd1ad013c3ba0ac3780

    SHA512

    de3047ee0c70adb15a1ffe25e3f21b832ad9b1152d6e3ec3f54ae33e5f8f70d614b9cfff28d9645ddb850a6fb0d71b0a43d96be07857841fd6f37813793f6757

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxecore\kxecore.dll

    Filesize

    550KB

    MD5

    8565494bb60368adba1b1400fecc362a

    SHA1

    b6727a439521118b68697c29509d99bedd71800c

    SHA256

    2eca3bf8c73371ce181bdd3bede07ee3c319a240df3ab18cb65fed590f6170fb

    SHA512

    81d56323f5e0cdeed5dcc8163813736183f6495a1a2e16a56ef9543a29a8e28ba00ca814ce145a398bae9291e29242aa4b9c2081a84192db73cac0320ec6f8e8

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxescore.exe

    Filesize

    277KB

    MD5

    98ab194dcbf27dbce8b42a1b1dbf60b2

    SHA1

    7231cb6dacaeb3a171ae1c45ee220591c0640237

    SHA256

    fb499c586de157fd44f0c48b60ebd3c11daf20d393e0d8a5ff9a34f1503ba119

    SHA512

    ce011607ba7987294b7b921f90ce4c20640e19799fd5283761292480b7c7dc500c973918dee2acde71dca722208d6a6e1466da1c897071e33960ae3a23c82a69

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxescore_sp.xcf

    Filesize

    87B

    MD5

    47f61d0f7bd830f5bfe72c3b65941fde

    SHA1

    d7f440877e23679fd2c480dff2b8f3219702d681

    SHA256

    eb09cf1094904f0d3038ce1e981fd4366eba4000c8b6f13a3dbbaefea4797e37

    SHA512

    d234f17af1440aba1a4f6c2b24d04fdeb3a685f25f391cdc1ac048dfed1b470689bed5b21d7b3db94f9186445932982f462bbee8af919c1a957ab89bd69e68f5

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxetray.exe

    Filesize

    1.5MB

    MD5

    3228352da242e4de35d813f73b7f55c9

    SHA1

    48f2f02b9d5bb13590c10c8b0ccdae0dd5f345df

    SHA256

    72a669c9a327f7057c137dec40f3c565a037bfe20f31b5e4c8d9d510de25cfbe

    SHA512

    4d75270f51e913ba56afe85e5987c356f1061647f089545ab74cc2e6e5dcc62caf038007332e64b1bf0d6084be97b376f77a87d0ea9e488ddb96ad6d437ae832

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxetray.log

    Filesize

    510B

    MD5

    8c51eedc65d4d9c31124193e092955cc

    SHA1

    253a8fd7eea3d681c105157e9bc43f7cfc59c877

    SHA256

    226eb8c3128678d2391c51bd585fdab840e232b41dfffcfd15457b9683aaa023

    SHA512

    0ef54425766fd1c5723d9ea7a7c4cdd8d8e1efee5ec1373344e75d7da1b6ae1e31b22463c7e2ae10a6a41df3778aee5ba1b27d827c343de138be846d66b48be9

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\operation\cas\kctrl.dat

    Filesize

    1KB

    MD5

    c2bc3e14809299a272b397f77be82235

    SHA1

    9bb8dc60826bc70e866cee0d143046d8f4bc7303

    SHA256

    fcea5e3aa1b20b1359327efb71889afcde46518432dc29131f472f0ae356d01b

    SHA512

    5847912bf6712851929df051edf1fb736cc7a71a6a2ec07eb61872d84082cd94b9c6c738ca6da7bdb91985be747f26ed463ee70dd803925d2fb7bb072e78a7b3

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\operation\cas\kfmt.datx

    Filesize

    188KB

    MD5

    c751a65e70b8402dd57407235e4a77b8

    SHA1

    f780da545e1e3c46cdcbd1be598130cf185095d5

    SHA256

    609c6ea08280adc77d9bd67888aabfae36e2548c45f1bdcd7d1b726b5b0650a0

    SHA512

    ef2c2580e92e8494e9dad2970e13f0db89be67d1d71bd04ad6ac981c4b18ec19c85e120aa2d1d4fd4dd65610bc22c3e6ff206b31b717d2e1d176f6af2b221efa

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\operation\cas\kinfoc.dll

    Filesize

    170KB

    MD5

    695689bd598b70aac4e97c4a1f4051a0

    SHA1

    2c01f87b79d34537aa6cc0a193826d73c32ff905

    SHA256

    85f81c8d89327e75100bf2b53cc1cbc674a154ab066a83dd612387642ac36db8

    SHA512

    e069dd968f7b78c8596711387c175e5becffa66d27359e3c013efe03bf1331a28a50f95a7d6eb6c0bd17b361986282d14e7af447d1365a7ae740e1a04487bd4d

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\CHS\uplive.svr

    Filesize

    8KB

    MD5

    ec603d908ab59c6a7787b25da8f16db7

    SHA1

    8392d65ccaf0253d82b3ff5aa20d06fc65a772ef

    SHA256

    e5c6e080b6fd2cae9b7e8710660db35aa19c41e7d54c9fb9cb1142f979fdb1cf

    SHA512

    2077048ee29a30728403ca5c86e7c00310facb9e96f3655d9c2a74be0fc588fb733da3363171d5e9989e8e6a20dbdefb75532f5b0b8602a587527e15bd12367b

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\ressrc\chs\kismain.ini

    Filesize

    68B

    MD5

    6143bf820c638081076f48150b06d7ac

    SHA1

    5d20a0809c55b0fc02dca534269fd80868b0ac33

    SHA256

    efff0e7846f4c9236f6996107f23b06947bc674a20418a408d312e05d12bd29c

    SHA512

    10b7f7f647dc3fe15f9efa9f73907129c672efc87385a5c71af2e44ba71f9768dfe39d4687f81d778f5a3914c46afa74343712262c737f07e4920fcad4e8ca14

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\scom.dll

    Filesize

    71KB

    MD5

    0d9fd22c4b94746a19478e49c6abe1f5

    SHA1

    8ef001a0c1fd44d2c61ff4b55a8043f4e129aff7

    SHA256

    d7c44eeee6a1cfba85c4569b534911ef8ca836b7d821db77f642ea4bdbaad645

    SHA512

    2ec28ab6982fbfcd4050231aba3efd602ef792a5ec365951f71b9a44487f299fd9558a646d8db0604900e070d5b3ff9da1f620f697c08f498e0ebe893d9dec6a

  • memory/1132-145-0x0000000010000000-0x000000001019D000-memory.dmp

    Filesize

    1.6MB

  • memory/1132-148-0x00000000031D1000-0x00000000031D5000-memory.dmp

    Filesize

    16KB

  • memory/1132-141-0x0000000010000000-0x000000001019D000-memory.dmp

    Filesize

    1.6MB

  • memory/2988-172-0x0000000002810000-0x000000000282A000-memory.dmp

    Filesize

    104KB

  • memory/2988-183-0x00000000029D0000-0x0000000002AA1000-memory.dmp

    Filesize

    836KB

  • memory/4348-139-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/4348-132-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/4648-247-0x0000000001CE0000-0x0000000001CF4000-memory.dmp

    Filesize

    80KB

  • memory/4648-252-0x00000000041A0000-0x00000000041CD000-memory.dmp

    Filesize

    180KB

  • memory/4648-219-0x0000000001C10000-0x0000000001C3B000-memory.dmp

    Filesize

    172KB

  • memory/4648-251-0x0000000003690000-0x00000000036AA000-memory.dmp

    Filesize

    104KB

  • memory/4648-249-0x0000000003620000-0x0000000003638000-memory.dmp

    Filesize

    96KB

  • memory/4648-248-0x00000000035F0000-0x0000000003602000-memory.dmp

    Filesize

    72KB

  • memory/4648-213-0x0000000001BE0000-0x0000000001C0B000-memory.dmp

    Filesize

    172KB

  • memory/4648-207-0x00000000009E0000-0x00000000009EE000-memory.dmp

    Filesize

    56KB

  • memory/4648-245-0x0000000002E50000-0x0000000002F73000-memory.dmp

    Filesize

    1.1MB

  • memory/4648-243-0x0000000003190000-0x00000000032E4000-memory.dmp

    Filesize

    1.3MB

  • memory/4648-241-0x0000000002F90000-0x0000000003043000-memory.dmp

    Filesize

    716KB

  • memory/4648-236-0x0000000001BF1000-0x0000000001C0E000-memory.dmp

    Filesize

    116KB

  • memory/4648-239-0x0000000001C40000-0x0000000001C6B000-memory.dmp

    Filesize

    172KB

  • memory/4648-238-0x0000000001C0E000-0x0000000001C13000-memory.dmp

    Filesize

    20KB

  • memory/5064-258-0x0000000004570000-0x0000000004575000-memory.dmp

    Filesize

    20KB

  • memory/5064-227-0x0000000003A10000-0x0000000003B33000-memory.dmp

    Filesize

    1.1MB

  • memory/5064-265-0x0000000005A30000-0x0000000005AB4000-memory.dmp

    Filesize

    528KB

  • memory/5064-217-0x0000000002B00000-0x0000000002CF6000-memory.dmp

    Filesize

    2.0MB

  • memory/5064-268-0x0000000005830000-0x00000000058EE000-memory.dmp

    Filesize

    760KB

  • memory/5064-254-0x00000000040E0000-0x00000000040EA000-memory.dmp

    Filesize

    40KB

  • memory/5064-270-0x0000000005BC0000-0x0000000005D40000-memory.dmp

    Filesize

    1.5MB

  • memory/5064-256-0x0000000004550000-0x0000000004553000-memory.dmp

    Filesize

    12KB

  • memory/5064-257-0x0000000004560000-0x0000000004568000-memory.dmp

    Filesize

    32KB

  • memory/5064-235-0x00000000038A0000-0x00000000038CB000-memory.dmp

    Filesize

    172KB

  • memory/5064-261-0x0000000005690000-0x00000000056C9000-memory.dmp

    Filesize

    228KB

  • memory/5064-201-0x00000000029E0000-0x00000000029F8000-memory.dmp

    Filesize

    96KB

  • memory/5064-221-0x0000000002D00000-0x0000000002F68000-memory.dmp

    Filesize

    2.4MB

  • memory/5064-255-0x00000000040F0000-0x00000000040FA000-memory.dmp

    Filesize

    40KB

  • memory/5064-272-0x00000000058F0000-0x0000000005961000-memory.dmp

    Filesize

    452KB

  • memory/5064-275-0x0000000005800000-0x000000000580A000-memory.dmp

    Filesize

    40KB

  • memory/5064-278-0x0000000006450000-0x0000000006521000-memory.dmp

    Filesize

    836KB

  • memory/5064-279-0x0000000006540000-0x00000000066C9000-memory.dmp

    Filesize

    1.5MB

  • memory/5064-283-0x0000000007EE0000-0x00000000080E7000-memory.dmp

    Filesize

    2.0MB

  • memory/5064-285-0x00000000081F0000-0x0000000008433000-memory.dmp

    Filesize

    2.3MB

  • memory/5064-287-0x00000000061B0000-0x00000000061BE000-memory.dmp

    Filesize

    56KB

  • memory/5064-288-0x00000000088C0000-0x000000000896C000-memory.dmp

    Filesize

    688KB

  • memory/5064-290-0x0000000008A90000-0x0000000008AA0000-memory.dmp

    Filesize

    64KB

  • memory/5064-231-0x0000000003870000-0x000000000389B000-memory.dmp

    Filesize

    172KB