Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2022 04:47

General

  • Target

    008e854e955d36c4b072c58ac5579ebcaf79990866c77dc175f5cfda2e979361.exe

  • Size

    31KB

  • MD5

    35cb2c9635f4b5710b3b80083a6b7ce0

  • SHA1

    8696216c6bda4f4f82860a0bb17587a77e5fa034

  • SHA256

    008e854e955d36c4b072c58ac5579ebcaf79990866c77dc175f5cfda2e979361

  • SHA512

    5cd8f647c27f3c3719bf1de00068d58097afb9d727b46c14c94a49f9c7cbd5a4a1dfc55f58059a05fb376e71970b9b776c228b68c0da996b300df624f9886ea3

  • SSDEEP

    768:rc58hyoGGoFU9chbrODS8fyGWczGtxMLfbQCYR/9m:rpkoGrFU9clrODLfyGWczrML

Malware Config

Extracted

Family

joker

C2

http://mmtie.oss-cn-hangzhou.aliyuncs.com

Signatures

  • joker

    Joker is an Android malware that targets billing and SMS fraud.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 14 IoCs
  • Executes dropped EXE 7 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Sets file execution options in registry 2 TTPs 28 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\008e854e955d36c4b072c58ac5579ebcaf79990866c77dc175f5cfda2e979361.exe
    "C:\Users\Admin\AppData\Local\Temp\008e854e955d36c4b072c58ac5579ebcaf79990866c77dc175f5cfda2e979361.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\duba_1_244.exe
      "C:\Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\duba_1_244.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Registers COM server for autorun
      • Sets file execution options in registry
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Writes to the Master Boot Record (MBR)
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:608
      • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kavlog2.exe
        "c:\program files (x86)\kingsoft\kingsoft antivirus\kavlog2.exe" -install
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        PID:1436
      • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxetray.exe
        "c:\program files (x86)\kingsoft\kingsoft antivirus\kxetray.exe" /autorun /hidefloatwin /silentinstrcmd
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1960
        • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kwsprotect64.exe
          "kwsprotect64.exe" (null)
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2072
      • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxescore.exe
        "c:\program files (x86)\kingsoft\kingsoft antivirus\kxescore.exe" /start kxescore
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1556
      • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kislive.exe
        "c:\program files (x86)\kingsoft\kingsoft antivirus\kislive.exe" /autorun /std /skipcs3
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        PID:1668
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\008e854e955d36c4b072c58ac5579ebcaf79990866c77dc175f5cfda2e979361.exe.bat
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /F /IM 008e854e955d36c4b072c58ac5579ebcaf79990866c77dc175f5cfda2e979361.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2020
  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxescore.exe
    "c:\program files (x86)\kingsoft\kingsoft antivirus\kxescore.exe" /service kxescore
    1⤵
    • Drops file in Drivers directory
    • Executes dropped EXE
    • Sets service image path in registry
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:652

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kavlog2.exe

    Filesize

    511KB

    MD5

    dd1443f153f7cf554addb404aff623f8

    SHA1

    893f24f463d03b3b19e952b85ae06daffcc466d1

    SHA256

    b943b7e8cdb2decca1eaf2db1683a670fc72024be8eb95f9308adec8abc50887

    SHA512

    6fc1062f258684a20fce9fff8cf0ee88218aca1bb2e65c4a07f6ac7624fc1536e267538ec35f37d2356eec37258f29c13203d55a6e477d1231a5f5e8e6cd19bd

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kislive.exe

    Filesize

    1.1MB

    MD5

    04eeb71a179940aca8073ddaa5bf4350

    SHA1

    02f7c99c4a2784b2db466b20c6e9c02cccc733b6

    SHA256

    acd8f6de1355fa40d4703149eeae1887c3f4ee0474f65c7aa257db38924e1385

    SHA512

    049a164a916863f037f88288faab7ce6f92d555fac4e819d6b79ed787c583f0a0d821ef173440c481f4d2a39ee1547437c6471e2e2b37cf53ad6701ede452f21

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kxescore.exe

    Filesize

    277KB

    MD5

    479263a138a81ac646a04a7ca1060821

    SHA1

    7bdd2ab8f03fd82d9c8e4e3c9af9ea1a365cd6d3

    SHA256

    bcd9860da984d0cf04a7ddbe7586c9b0d7207864abe203e80ade6f386d83b36d

    SHA512

    136121c3f1db93788021e910df1308ced47072a2a076e6d68773a5a1795ca62a075bf3d21dd318ce185dc7ddb6336c5300a71866f5c32f64a69e80931dea63d7

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kxescore.exe

    Filesize

    277KB

    MD5

    479263a138a81ac646a04a7ca1060821

    SHA1

    7bdd2ab8f03fd82d9c8e4e3c9af9ea1a365cd6d3

    SHA256

    bcd9860da984d0cf04a7ddbe7586c9b0d7207864abe203e80ade6f386d83b36d

    SHA512

    136121c3f1db93788021e910df1308ced47072a2a076e6d68773a5a1795ca62a075bf3d21dd318ce185dc7ddb6336c5300a71866f5c32f64a69e80931dea63d7

  • C:\Program Files (x86)\kingsoft\kingsoft antivirus\kxetray.exe

    Filesize

    1.4MB

    MD5

    cee09dac2393fb81c34ea3c5ced75d31

    SHA1

    e2d5c7720c65b4dcd7f740104fc9f8890b68a494

    SHA256

    156920cf11f82d22ef2339b4a9525b2905ee496be6630c2a926eef39c3c77570

    SHA512

    c4710de9bc6c9f8c37ceebd600a9e9ac7c6c9dfa60d24ef4f36374cff3dc4054e6ca99e5ea9c41eed70d772d1acebf7da9ebd3b8c9ff93bcecacc8099554574f

  • C:\Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\duba_1_244.exe

    Filesize

    16.8MB

    MD5

    1f1c87b2b8528523907cc58c00923df8

    SHA1

    ea0f7ad5e2d0bc48e52ea9e00c56dc14ea026514

    SHA256

    37e29c28eb4a4753f6926c2f7dfd169a09e184264f537c64893637716237733a

    SHA512

    2a8d2107eb8d479d8378c780389278e2d20653954d93dea72700b9bb9c21bc7ecf826243c1aadf8a6bc2705cc9d0055a01cf24c32a8ba38cca87ca51abd66fbc

  • C:\Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\duba_1_244.exe

    Filesize

    16.8MB

    MD5

    1f1c87b2b8528523907cc58c00923df8

    SHA1

    ea0f7ad5e2d0bc48e52ea9e00c56dc14ea026514

    SHA256

    37e29c28eb4a4753f6926c2f7dfd169a09e184264f537c64893637716237733a

    SHA512

    2a8d2107eb8d479d8378c780389278e2d20653954d93dea72700b9bb9c21bc7ecf826243c1aadf8a6bc2705cc9d0055a01cf24c32a8ba38cca87ca51abd66fbc

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\MSVCP80.dll

    Filesize

    536KB

    MD5

    4c8a880eabc0b4d462cc4b2472116ea1

    SHA1

    d0a27f553c0fe0e507c7df079485b601d5b592e6

    SHA256

    2026f3c4f830dff6883b88e2647272a52a132f25eb42c0d423e36b3f65a94d08

    SHA512

    6a6cce8c232f46dab9b02d29be5e0675cc1e968e9c2d64d0abc008d20c0a7baeb103a5b1d9b348fa1c4b3af9797dbcb6e168b14b545fb15c2ccd926c3098c31c

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\MSVCR80.dll

    Filesize

    612KB

    MD5

    e4fece18310e23b1d8fee993e35e7a6f

    SHA1

    9fd3a7f0522d36c2bf0e64fc510c6eea3603b564

    SHA256

    02bdde38e4c6bd795a092d496b8d6060cdbe71e22ef4d7a204e3050c1be44fa9

    SHA512

    2fb5f8d63a39ba5e93505df3a643d14e286fe34b11984cbed4b88e8a07517c03efb3a7bf9d61cf1ec73b0a20d83f9e6068e61950a61d649b8d36082bb034ddfc

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\data\floatskin\shrink_skin_config.ini

    Filesize

    152B

    MD5

    23f1c4d330b46f3b1cdb15f0ebf403f0

    SHA1

    ba131eeb07ec9f03291355587e71a6cda08fb207

    SHA256

    460a5926d2d99a52022e312754b160ae1c6e8def3e4a43069f44608199ba7f68

    SHA512

    90b8c990cd841e2180de72ebf4445a6aeabda48ae862c7526170b09d264858ede86ac5c47acc68d83266441662390bf17b001d993ad859923665167535a916f6

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kavevent.dll

    Filesize

    90KB

    MD5

    80f899ca024ddcf5218a4fadeacaec54

    SHA1

    2756821bde2d8eb44b04da63afbf5496565ddf71

    SHA256

    2a0d8c0778ef91c5e9f7ffac47a0e49a4055d50556895822d84adcbce9375c17

    SHA512

    ae871718f3eb2bcdd4bc6d41a691e9684a98a022d0db9d9444470820847e648e369a5f0c7887dc31d6ffa51572634345fe2448c1defe8535eb79c30f8202f41f

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kavlog2.exe

    Filesize

    511KB

    MD5

    dd1443f153f7cf554addb404aff623f8

    SHA1

    893f24f463d03b3b19e952b85ae06daffcc466d1

    SHA256

    b943b7e8cdb2decca1eaf2db1683a670fc72024be8eb95f9308adec8abc50887

    SHA512

    6fc1062f258684a20fce9fff8cf0ee88218aca1bb2e65c4a07f6ac7624fc1536e267538ec35f37d2356eec37258f29c13203d55a6e477d1231a5f5e8e6cd19bd

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kdgui2.dll

    Filesize

    2.3MB

    MD5

    a92d18cc7a99aec1d883e8b9d0672173

    SHA1

    8a166811d6f054526fbcd52871e76741544b2df0

    SHA256

    68f3b9c0125020054e0feec30c533ff9880172bb1e5f70f97060a2c4f932a27f

    SHA512

    8b3cac48c0f0e82c0865f9af0efc032682f3f4e2cf90f498a1fbbe3f57254a3efd27e46d0e9f8340a4c8a5f717511e69ad0e6f0fb04de52102412fc5cbef77a1

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\keasyipcn.dll

    Filesize

    103KB

    MD5

    3586625614c996cc260a2a152ab8f1b0

    SHA1

    f154aef164edbd7c662797240c679ecadc7161be

    SHA256

    5351deba22337bd76478f9c1b90d064967dc3dbd122fb6c648a1fc3790c45ced

    SHA512

    ad0c714bfc1cd319d54447c18337f7273e35789b66e533003844a5322d2647f5dedd6b7eab8c4922bd466d51264b88a242efffe254384cae745821e38fb4d8d0

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kfloatwin.dll

    Filesize

    1.6MB

    MD5

    fccdf488e36b66678a93cca1648bf0ef

    SHA1

    a6347d6ab64ca8f4481cf4a4eb3751cbfd7e6811

    SHA256

    bdf2621ffb574ff98c82e57060d9c9a41b0501499211ac0e85edea569eb3cbcf

    SHA512

    c1a4f17a8aa0347cb99fdbee8c3903de22fe38dbcbfa113340ab25e7f742ee7792846327a30e499eaeeff5217a8b3097af0a5fe5ce88ec2d518e2f151f81c792

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kislive.exe

    Filesize

    1.1MB

    MD5

    04eeb71a179940aca8073ddaa5bf4350

    SHA1

    02f7c99c4a2784b2db466b20c6e9c02cccc733b6

    SHA256

    acd8f6de1355fa40d4703149eeae1887c3f4ee0474f65c7aa257db38924e1385

    SHA512

    049a164a916863f037f88288faab7ce6f92d555fac4e819d6b79ed787c583f0a0d821ef173440c481f4d2a39ee1547437c6471e2e2b37cf53ad6701ede452f21

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kpopclt.dll

    Filesize

    213KB

    MD5

    1dd2c3ecae68a35cde2d586aa24e0f25

    SHA1

    600f6a6af5b43a00c5ddd040a79afbeadba053cf

    SHA256

    905fbcb0f93015941e884bd37b5d196788bc4422919fead4be12fbfd42fb5440

    SHA512

    237f5623042dfab544458847cebe1a5f95bf83165d6155086378976b1082d7709b0fe8379ba15fff8ea39664ffe67546719983d27ce3e82cec6ac667e0f78145

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxescore.exe

    Filesize

    277KB

    MD5

    479263a138a81ac646a04a7ca1060821

    SHA1

    7bdd2ab8f03fd82d9c8e4e3c9af9ea1a365cd6d3

    SHA256

    bcd9860da984d0cf04a7ddbe7586c9b0d7207864abe203e80ade6f386d83b36d

    SHA512

    136121c3f1db93788021e910df1308ced47072a2a076e6d68773a5a1795ca62a075bf3d21dd318ce185dc7ddb6336c5300a71866f5c32f64a69e80931dea63d7

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxescore_sp.xcf

    Filesize

    87B

    MD5

    47f61d0f7bd830f5bfe72c3b65941fde

    SHA1

    d7f440877e23679fd2c480dff2b8f3219702d681

    SHA256

    eb09cf1094904f0d3038ce1e981fd4366eba4000c8b6f13a3dbbaefea4797e37

    SHA512

    d234f17af1440aba1a4f6c2b24d04fdeb3a685f25f391cdc1ac048dfed1b470689bed5b21d7b3db94f9186445932982f462bbee8af919c1a957ab89bd69e68f5

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\kxetray.exe

    Filesize

    1.4MB

    MD5

    cee09dac2393fb81c34ea3c5ced75d31

    SHA1

    e2d5c7720c65b4dcd7f740104fc9f8890b68a494

    SHA256

    156920cf11f82d22ef2339b4a9525b2905ee496be6630c2a926eef39c3c77570

    SHA512

    c4710de9bc6c9f8c37ceebd600a9e9ac7c6c9dfa60d24ef4f36374cff3dc4054e6ca99e5ea9c41eed70d772d1acebf7da9ebd3b8c9ff93bcecacc8099554574f

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\operation\cas\kctrl.dat

    Filesize

    1KB

    MD5

    57e60b666f6c98a0b5ca1f1f7c01a2fa

    SHA1

    f478d9b50584bad36354b466841f485571064c5f

    SHA256

    2c3efa207ee854ce1c9f46bfa577a70818f820e90d2ab784725017c334448867

    SHA512

    fdbc5a5b2d4d134bcbe3651e5c1da6cb894f020cbcc15a2c016d96ea45d043ada5ca5628df993a8fd5e40bc1663ffe772b93682fd71c3b17f3d2db8590be3ec1

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\operation\cas\kfmt.datx

    Filesize

    157KB

    MD5

    5e5d4efe2127670ca170e46ca673711b

    SHA1

    c95d1a8abe4fdbaf1d74c5044e0482463f47956e

    SHA256

    c840ad47829717a9f0855b7476b5fcf4c2f717d5e8475adba04a7d2c949db814

    SHA512

    f9a5d2fd02e0b1bcec3df3d1d811284ca4fdf1b7fc7b741b8fdcc22d339f21d19abde2da5d8ebb40946859ec1654be361d1b315dc7d392abb68b3d233c0cc980

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\operation\cas\kinfoc.dll

    Filesize

    166KB

    MD5

    170899a660d5d4a350edf80c77334136

    SHA1

    8119313e8a998ad83ee6a13ef88b6fa1c2a0fcae

    SHA256

    3672f758b4e875a66b2d95721c89a5ddd7d0eef27b10db254f321041c9f6cf43

    SHA512

    a87f2fe159f5cae36feda263f10473c7a0df0ddb5c4b82ded1d55b43d4223a4d03ce2a5b7254400d89cff2583f28c793dad2e8cc19cf98a54c42644f08ff7fd3

  • \??\c:\program files (x86)\kingsoft\kingsoft antivirus\scom.dll

    Filesize

    71KB

    MD5

    0d9fd22c4b94746a19478e49c6abe1f5

    SHA1

    8ef001a0c1fd44d2c61ff4b55a8043f4e129aff7

    SHA256

    d7c44eeee6a1cfba85c4569b534911ef8ca836b7d821db77f642ea4bdbaad645

    SHA512

    2ec28ab6982fbfcd4050231aba3efd602ef792a5ec365951f71b9a44487f299fd9558a646d8db0604900e070d5b3ff9da1f620f697c08f498e0ebe893d9dec6a

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kavevent.dll

    Filesize

    90KB

    MD5

    80f899ca024ddcf5218a4fadeacaec54

    SHA1

    2756821bde2d8eb44b04da63afbf5496565ddf71

    SHA256

    2a0d8c0778ef91c5e9f7ffac47a0e49a4055d50556895822d84adcbce9375c17

    SHA512

    ae871718f3eb2bcdd4bc6d41a691e9684a98a022d0db9d9444470820847e648e369a5f0c7887dc31d6ffa51572634345fe2448c1defe8535eb79c30f8202f41f

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kavlog2.exe

    Filesize

    511KB

    MD5

    dd1443f153f7cf554addb404aff623f8

    SHA1

    893f24f463d03b3b19e952b85ae06daffcc466d1

    SHA256

    b943b7e8cdb2decca1eaf2db1683a670fc72024be8eb95f9308adec8abc50887

    SHA512

    6fc1062f258684a20fce9fff8cf0ee88218aca1bb2e65c4a07f6ac7624fc1536e267538ec35f37d2356eec37258f29c13203d55a6e477d1231a5f5e8e6cd19bd

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kavlog2.exe

    Filesize

    511KB

    MD5

    dd1443f153f7cf554addb404aff623f8

    SHA1

    893f24f463d03b3b19e952b85ae06daffcc466d1

    SHA256

    b943b7e8cdb2decca1eaf2db1683a670fc72024be8eb95f9308adec8abc50887

    SHA512

    6fc1062f258684a20fce9fff8cf0ee88218aca1bb2e65c4a07f6ac7624fc1536e267538ec35f37d2356eec37258f29c13203d55a6e477d1231a5f5e8e6cd19bd

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kavlog2.exe

    Filesize

    511KB

    MD5

    dd1443f153f7cf554addb404aff623f8

    SHA1

    893f24f463d03b3b19e952b85ae06daffcc466d1

    SHA256

    b943b7e8cdb2decca1eaf2db1683a670fc72024be8eb95f9308adec8abc50887

    SHA512

    6fc1062f258684a20fce9fff8cf0ee88218aca1bb2e65c4a07f6ac7624fc1536e267538ec35f37d2356eec37258f29c13203d55a6e477d1231a5f5e8e6cd19bd

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kavlog2.exe

    Filesize

    511KB

    MD5

    dd1443f153f7cf554addb404aff623f8

    SHA1

    893f24f463d03b3b19e952b85ae06daffcc466d1

    SHA256

    b943b7e8cdb2decca1eaf2db1683a670fc72024be8eb95f9308adec8abc50887

    SHA512

    6fc1062f258684a20fce9fff8cf0ee88218aca1bb2e65c4a07f6ac7624fc1536e267538ec35f37d2356eec37258f29c13203d55a6e477d1231a5f5e8e6cd19bd

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kavmenu.dll

    Filesize

    69KB

    MD5

    c8ed4b3af03d82cc3fe2f8c42c22326c

    SHA1

    78a2e216262b8f1b35e408685cf20f2fa4685d8f

    SHA256

    1c73f57c31845d3719644f815ca9df1efb18cfc3dfc2dc1b4afddb71261afb31

    SHA512

    34e6cf09afa68875be24005f90be35bb7c490ac9d2f63befadfdd1902136c383ee903442c9df572e2ccd0b7ea1be10857401c76c5b6923c28f8eaecab5b3c45c

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kdgui2.dll

    Filesize

    2.3MB

    MD5

    a92d18cc7a99aec1d883e8b9d0672173

    SHA1

    8a166811d6f054526fbcd52871e76741544b2df0

    SHA256

    68f3b9c0125020054e0feec30c533ff9880172bb1e5f70f97060a2c4f932a27f

    SHA512

    8b3cac48c0f0e82c0865f9af0efc032682f3f4e2cf90f498a1fbbe3f57254a3efd27e46d0e9f8340a4c8a5f717511e69ad0e6f0fb04de52102412fc5cbef77a1

  • \Program Files (x86)\kingsoft\kingsoft antivirus\keasyipcn.dll

    Filesize

    103KB

    MD5

    3586625614c996cc260a2a152ab8f1b0

    SHA1

    f154aef164edbd7c662797240c679ecadc7161be

    SHA256

    5351deba22337bd76478f9c1b90d064967dc3dbd122fb6c648a1fc3790c45ced

    SHA512

    ad0c714bfc1cd319d54447c18337f7273e35789b66e533003844a5322d2647f5dedd6b7eab8c4922bd466d51264b88a242efffe254384cae745821e38fb4d8d0

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kfloatwin.dll

    Filesize

    1.6MB

    MD5

    fccdf488e36b66678a93cca1648bf0ef

    SHA1

    a6347d6ab64ca8f4481cf4a4eb3751cbfd7e6811

    SHA256

    bdf2621ffb574ff98c82e57060d9c9a41b0501499211ac0e85edea569eb3cbcf

    SHA512

    c1a4f17a8aa0347cb99fdbee8c3903de22fe38dbcbfa113340ab25e7f742ee7792846327a30e499eaeeff5217a8b3097af0a5fe5ce88ec2d518e2f151f81c792

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kislive.exe

    Filesize

    1.1MB

    MD5

    04eeb71a179940aca8073ddaa5bf4350

    SHA1

    02f7c99c4a2784b2db466b20c6e9c02cccc733b6

    SHA256

    acd8f6de1355fa40d4703149eeae1887c3f4ee0474f65c7aa257db38924e1385

    SHA512

    049a164a916863f037f88288faab7ce6f92d555fac4e819d6b79ed787c583f0a0d821ef173440c481f4d2a39ee1547437c6471e2e2b37cf53ad6701ede452f21

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kislive.exe

    Filesize

    1.1MB

    MD5

    04eeb71a179940aca8073ddaa5bf4350

    SHA1

    02f7c99c4a2784b2db466b20c6e9c02cccc733b6

    SHA256

    acd8f6de1355fa40d4703149eeae1887c3f4ee0474f65c7aa257db38924e1385

    SHA512

    049a164a916863f037f88288faab7ce6f92d555fac4e819d6b79ed787c583f0a0d821ef173440c481f4d2a39ee1547437c6471e2e2b37cf53ad6701ede452f21

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kislive.exe

    Filesize

    1.1MB

    MD5

    04eeb71a179940aca8073ddaa5bf4350

    SHA1

    02f7c99c4a2784b2db466b20c6e9c02cccc733b6

    SHA256

    acd8f6de1355fa40d4703149eeae1887c3f4ee0474f65c7aa257db38924e1385

    SHA512

    049a164a916863f037f88288faab7ce6f92d555fac4e819d6b79ed787c583f0a0d821ef173440c481f4d2a39ee1547437c6471e2e2b37cf53ad6701ede452f21

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kislive.exe

    Filesize

    1.1MB

    MD5

    04eeb71a179940aca8073ddaa5bf4350

    SHA1

    02f7c99c4a2784b2db466b20c6e9c02cccc733b6

    SHA256

    acd8f6de1355fa40d4703149eeae1887c3f4ee0474f65c7aa257db38924e1385

    SHA512

    049a164a916863f037f88288faab7ce6f92d555fac4e819d6b79ed787c583f0a0d821ef173440c481f4d2a39ee1547437c6471e2e2b37cf53ad6701ede452f21

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kismain.exe

    Filesize

    337KB

    MD5

    bb1ce6771f3bdfa3db16106e6802cf45

    SHA1

    9303e90c1782df8dd383ae75235e400e4a75df25

    SHA256

    b30440a7fe3f2cef818e9769df7aea5af5bd150058630299c34836f0eeec0270

    SHA512

    d412665027d7ad1b110a9e62b8ef2d1ab500b559865bb2cfa6584347993bb1e5634e442b158b3a8cbbf2df62d5ccd81714ac3e7f97246aca7b700991147893c2

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kismain.exe

    Filesize

    337KB

    MD5

    bb1ce6771f3bdfa3db16106e6802cf45

    SHA1

    9303e90c1782df8dd383ae75235e400e4a75df25

    SHA256

    b30440a7fe3f2cef818e9769df7aea5af5bd150058630299c34836f0eeec0270

    SHA512

    d412665027d7ad1b110a9e62b8ef2d1ab500b559865bb2cfa6584347993bb1e5634e442b158b3a8cbbf2df62d5ccd81714ac3e7f97246aca7b700991147893c2

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kpopclt.dll

    Filesize

    213KB

    MD5

    1dd2c3ecae68a35cde2d586aa24e0f25

    SHA1

    600f6a6af5b43a00c5ddd040a79afbeadba053cf

    SHA256

    905fbcb0f93015941e884bd37b5d196788bc4422919fead4be12fbfd42fb5440

    SHA512

    237f5623042dfab544458847cebe1a5f95bf83165d6155086378976b1082d7709b0fe8379ba15fff8ea39664ffe67546719983d27ce3e82cec6ac667e0f78145

  • \Program Files (x86)\kingsoft\kingsoft antivirus\krecycle.exe

    Filesize

    495KB

    MD5

    c423991edd1e101d7c1aa7f2fe5d6670

    SHA1

    1f19d1c7e6f9189b2cdc875cc4b5c9afcf976e51

    SHA256

    f6cf76ca159237d0661b94d49d50657363db2df2f1b15188a60ef207c09a9ca4

    SHA512

    73640c9f8342ba3d51649726e85bad9510860ca836f8de21df27d9163ae0a6092a66fe8b10c3870f1ec3084a5ea1cb2917af50572b865a15d8faa8306fb9df9f

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kxescore.exe

    Filesize

    277KB

    MD5

    479263a138a81ac646a04a7ca1060821

    SHA1

    7bdd2ab8f03fd82d9c8e4e3c9af9ea1a365cd6d3

    SHA256

    bcd9860da984d0cf04a7ddbe7586c9b0d7207864abe203e80ade6f386d83b36d

    SHA512

    136121c3f1db93788021e910df1308ced47072a2a076e6d68773a5a1795ca62a075bf3d21dd318ce185dc7ddb6336c5300a71866f5c32f64a69e80931dea63d7

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kxescore.exe

    Filesize

    277KB

    MD5

    479263a138a81ac646a04a7ca1060821

    SHA1

    7bdd2ab8f03fd82d9c8e4e3c9af9ea1a365cd6d3

    SHA256

    bcd9860da984d0cf04a7ddbe7586c9b0d7207864abe203e80ade6f386d83b36d

    SHA512

    136121c3f1db93788021e910df1308ced47072a2a076e6d68773a5a1795ca62a075bf3d21dd318ce185dc7ddb6336c5300a71866f5c32f64a69e80931dea63d7

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kxescore.exe

    Filesize

    277KB

    MD5

    479263a138a81ac646a04a7ca1060821

    SHA1

    7bdd2ab8f03fd82d9c8e4e3c9af9ea1a365cd6d3

    SHA256

    bcd9860da984d0cf04a7ddbe7586c9b0d7207864abe203e80ade6f386d83b36d

    SHA512

    136121c3f1db93788021e910df1308ced47072a2a076e6d68773a5a1795ca62a075bf3d21dd318ce185dc7ddb6336c5300a71866f5c32f64a69e80931dea63d7

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kxescore.exe

    Filesize

    277KB

    MD5

    479263a138a81ac646a04a7ca1060821

    SHA1

    7bdd2ab8f03fd82d9c8e4e3c9af9ea1a365cd6d3

    SHA256

    bcd9860da984d0cf04a7ddbe7586c9b0d7207864abe203e80ade6f386d83b36d

    SHA512

    136121c3f1db93788021e910df1308ced47072a2a076e6d68773a5a1795ca62a075bf3d21dd318ce185dc7ddb6336c5300a71866f5c32f64a69e80931dea63d7

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kxetray.exe

    Filesize

    1.4MB

    MD5

    cee09dac2393fb81c34ea3c5ced75d31

    SHA1

    e2d5c7720c65b4dcd7f740104fc9f8890b68a494

    SHA256

    156920cf11f82d22ef2339b4a9525b2905ee496be6630c2a926eef39c3c77570

    SHA512

    c4710de9bc6c9f8c37ceebd600a9e9ac7c6c9dfa60d24ef4f36374cff3dc4054e6ca99e5ea9c41eed70d772d1acebf7da9ebd3b8c9ff93bcecacc8099554574f

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kxetray.exe

    Filesize

    1.4MB

    MD5

    cee09dac2393fb81c34ea3c5ced75d31

    SHA1

    e2d5c7720c65b4dcd7f740104fc9f8890b68a494

    SHA256

    156920cf11f82d22ef2339b4a9525b2905ee496be6630c2a926eef39c3c77570

    SHA512

    c4710de9bc6c9f8c37ceebd600a9e9ac7c6c9dfa60d24ef4f36374cff3dc4054e6ca99e5ea9c41eed70d772d1acebf7da9ebd3b8c9ff93bcecacc8099554574f

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kxetray.exe

    Filesize

    1.4MB

    MD5

    cee09dac2393fb81c34ea3c5ced75d31

    SHA1

    e2d5c7720c65b4dcd7f740104fc9f8890b68a494

    SHA256

    156920cf11f82d22ef2339b4a9525b2905ee496be6630c2a926eef39c3c77570

    SHA512

    c4710de9bc6c9f8c37ceebd600a9e9ac7c6c9dfa60d24ef4f36374cff3dc4054e6ca99e5ea9c41eed70d772d1acebf7da9ebd3b8c9ff93bcecacc8099554574f

  • \Program Files (x86)\kingsoft\kingsoft antivirus\kxetray.exe

    Filesize

    1.4MB

    MD5

    cee09dac2393fb81c34ea3c5ced75d31

    SHA1

    e2d5c7720c65b4dcd7f740104fc9f8890b68a494

    SHA256

    156920cf11f82d22ef2339b4a9525b2905ee496be6630c2a926eef39c3c77570

    SHA512

    c4710de9bc6c9f8c37ceebd600a9e9ac7c6c9dfa60d24ef4f36374cff3dc4054e6ca99e5ea9c41eed70d772d1acebf7da9ebd3b8c9ff93bcecacc8099554574f

  • \Program Files (x86)\kingsoft\kingsoft antivirus\msvcp80.dll

    Filesize

    536KB

    MD5

    4c8a880eabc0b4d462cc4b2472116ea1

    SHA1

    d0a27f553c0fe0e507c7df079485b601d5b592e6

    SHA256

    2026f3c4f830dff6883b88e2647272a52a132f25eb42c0d423e36b3f65a94d08

    SHA512

    6a6cce8c232f46dab9b02d29be5e0675cc1e968e9c2d64d0abc008d20c0a7baeb103a5b1d9b348fa1c4b3af9797dbcb6e168b14b545fb15c2ccd926c3098c31c

  • \Program Files (x86)\kingsoft\kingsoft antivirus\msvcp80.dll

    Filesize

    536KB

    MD5

    4c8a880eabc0b4d462cc4b2472116ea1

    SHA1

    d0a27f553c0fe0e507c7df079485b601d5b592e6

    SHA256

    2026f3c4f830dff6883b88e2647272a52a132f25eb42c0d423e36b3f65a94d08

    SHA512

    6a6cce8c232f46dab9b02d29be5e0675cc1e968e9c2d64d0abc008d20c0a7baeb103a5b1d9b348fa1c4b3af9797dbcb6e168b14b545fb15c2ccd926c3098c31c

  • \Program Files (x86)\kingsoft\kingsoft antivirus\msvcp80.dll

    Filesize

    536KB

    MD5

    4c8a880eabc0b4d462cc4b2472116ea1

    SHA1

    d0a27f553c0fe0e507c7df079485b601d5b592e6

    SHA256

    2026f3c4f830dff6883b88e2647272a52a132f25eb42c0d423e36b3f65a94d08

    SHA512

    6a6cce8c232f46dab9b02d29be5e0675cc1e968e9c2d64d0abc008d20c0a7baeb103a5b1d9b348fa1c4b3af9797dbcb6e168b14b545fb15c2ccd926c3098c31c

  • \Program Files (x86)\kingsoft\kingsoft antivirus\msvcp80.dll

    Filesize

    536KB

    MD5

    4c8a880eabc0b4d462cc4b2472116ea1

    SHA1

    d0a27f553c0fe0e507c7df079485b601d5b592e6

    SHA256

    2026f3c4f830dff6883b88e2647272a52a132f25eb42c0d423e36b3f65a94d08

    SHA512

    6a6cce8c232f46dab9b02d29be5e0675cc1e968e9c2d64d0abc008d20c0a7baeb103a5b1d9b348fa1c4b3af9797dbcb6e168b14b545fb15c2ccd926c3098c31c

  • \Program Files (x86)\kingsoft\kingsoft antivirus\msvcr80.dll

    Filesize

    612KB

    MD5

    e4fece18310e23b1d8fee993e35e7a6f

    SHA1

    9fd3a7f0522d36c2bf0e64fc510c6eea3603b564

    SHA256

    02bdde38e4c6bd795a092d496b8d6060cdbe71e22ef4d7a204e3050c1be44fa9

    SHA512

    2fb5f8d63a39ba5e93505df3a643d14e286fe34b11984cbed4b88e8a07517c03efb3a7bf9d61cf1ec73b0a20d83f9e6068e61950a61d649b8d36082bb034ddfc

  • \Program Files (x86)\kingsoft\kingsoft antivirus\msvcr80.dll

    Filesize

    612KB

    MD5

    e4fece18310e23b1d8fee993e35e7a6f

    SHA1

    9fd3a7f0522d36c2bf0e64fc510c6eea3603b564

    SHA256

    02bdde38e4c6bd795a092d496b8d6060cdbe71e22ef4d7a204e3050c1be44fa9

    SHA512

    2fb5f8d63a39ba5e93505df3a643d14e286fe34b11984cbed4b88e8a07517c03efb3a7bf9d61cf1ec73b0a20d83f9e6068e61950a61d649b8d36082bb034ddfc

  • \Program Files (x86)\kingsoft\kingsoft antivirus\msvcr80.dll

    Filesize

    612KB

    MD5

    e4fece18310e23b1d8fee993e35e7a6f

    SHA1

    9fd3a7f0522d36c2bf0e64fc510c6eea3603b564

    SHA256

    02bdde38e4c6bd795a092d496b8d6060cdbe71e22ef4d7a204e3050c1be44fa9

    SHA512

    2fb5f8d63a39ba5e93505df3a643d14e286fe34b11984cbed4b88e8a07517c03efb3a7bf9d61cf1ec73b0a20d83f9e6068e61950a61d649b8d36082bb034ddfc

  • \Program Files (x86)\kingsoft\kingsoft antivirus\msvcr80.dll

    Filesize

    612KB

    MD5

    e4fece18310e23b1d8fee993e35e7a6f

    SHA1

    9fd3a7f0522d36c2bf0e64fc510c6eea3603b564

    SHA256

    02bdde38e4c6bd795a092d496b8d6060cdbe71e22ef4d7a204e3050c1be44fa9

    SHA512

    2fb5f8d63a39ba5e93505df3a643d14e286fe34b11984cbed4b88e8a07517c03efb3a7bf9d61cf1ec73b0a20d83f9e6068e61950a61d649b8d36082bb034ddfc

  • \Program Files (x86)\kingsoft\kingsoft antivirus\operation\cas\kinfoc.dll

    Filesize

    166KB

    MD5

    170899a660d5d4a350edf80c77334136

    SHA1

    8119313e8a998ad83ee6a13ef88b6fa1c2a0fcae

    SHA256

    3672f758b4e875a66b2d95721c89a5ddd7d0eef27b10db254f321041c9f6cf43

    SHA512

    a87f2fe159f5cae36feda263f10473c7a0df0ddb5c4b82ded1d55b43d4223a4d03ce2a5b7254400d89cff2583f28c793dad2e8cc19cf98a54c42644f08ff7fd3

  • \Program Files (x86)\kingsoft\kingsoft antivirus\security\ksde\kisknl.sys

    Filesize

    259KB

    MD5

    1636dd864151388451acb8b2fc1fccb8

    SHA1

    06e3ac51140a1f7c35f79f8c69e997919838bd01

    SHA256

    859bdfd8e8f067c3d2328e3cc910d906d07298fd2a5ffc9e89f22df61c499126

    SHA512

    694911e645fc982ec31aba9283c5e247a93d05b378a3e6eee1374d7f405257bef0e665f58fe29f1dd8417169373a772b6015548c1dc4643266a457b283dcaf10

  • \Program Files (x86)\kingsoft\kingsoft antivirus\security\ksde\kisknl.sys

    Filesize

    259KB

    MD5

    1636dd864151388451acb8b2fc1fccb8

    SHA1

    06e3ac51140a1f7c35f79f8c69e997919838bd01

    SHA256

    859bdfd8e8f067c3d2328e3cc910d906d07298fd2a5ffc9e89f22df61c499126

    SHA512

    694911e645fc982ec31aba9283c5e247a93d05b378a3e6eee1374d7f405257bef0e665f58fe29f1dd8417169373a772b6015548c1dc4643266a457b283dcaf10

  • \Program Files (x86)\kingsoft\kingsoft antivirus\uni0nst.exe

    Filesize

    842KB

    MD5

    c833984034607e01850987d075f4c3b9

    SHA1

    c5cb941666198a1678c88faf22be0a1b0b007813

    SHA256

    c6027958286a3f1a0e5ff5e104d461c6a1df7e1d0a828ab78fffa506ee2cc294

    SHA512

    918e3fee2fae74e8f278277774d8237c658b3d7c994ec20640c81667e66671a3029bdf7ff8e9fcfdbff8f1b2d8f98bd5492d5a3200d516a47db19a2ecce72d59

  • \Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\duba_1_244.exe

    Filesize

    16.8MB

    MD5

    1f1c87b2b8528523907cc58c00923df8

    SHA1

    ea0f7ad5e2d0bc48e52ea9e00c56dc14ea026514

    SHA256

    37e29c28eb4a4753f6926c2f7dfd169a09e184264f537c64893637716237733a

    SHA512

    2a8d2107eb8d479d8378c780389278e2d20653954d93dea72700b9bb9c21bc7ecf826243c1aadf8a6bc2705cc9d0055a01cf24c32a8ba38cca87ca51abd66fbc

  • \Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\duba_1_244.exe

    Filesize

    16.8MB

    MD5

    1f1c87b2b8528523907cc58c00923df8

    SHA1

    ea0f7ad5e2d0bc48e52ea9e00c56dc14ea026514

    SHA256

    37e29c28eb4a4753f6926c2f7dfd169a09e184264f537c64893637716237733a

    SHA512

    2a8d2107eb8d479d8378c780389278e2d20653954d93dea72700b9bb9c21bc7ecf826243c1aadf8a6bc2705cc9d0055a01cf24c32a8ba38cca87ca51abd66fbc

  • \Users\Admin\AppData\Local\Temp\sbnimb.tmp\dtstop.tmp\duba_1_244.exe

    Filesize

    16.8MB

    MD5

    1f1c87b2b8528523907cc58c00923df8

    SHA1

    ea0f7ad5e2d0bc48e52ea9e00c56dc14ea026514

    SHA256

    37e29c28eb4a4753f6926c2f7dfd169a09e184264f537c64893637716237733a

    SHA512

    2a8d2107eb8d479d8378c780389278e2d20653954d93dea72700b9bb9c21bc7ecf826243c1aadf8a6bc2705cc9d0055a01cf24c32a8ba38cca87ca51abd66fbc

  • memory/608-183-0x0000000000400000-0x000000000051E000-memory.dmp

    Filesize

    1.1MB

  • memory/608-74-0x00000000028E0000-0x0000000002969000-memory.dmp

    Filesize

    548KB

  • memory/608-73-0x00000000028E0000-0x0000000002969000-memory.dmp

    Filesize

    548KB

  • memory/608-69-0x0000000000520000-0x000000000063E000-memory.dmp

    Filesize

    1.1MB

  • memory/608-68-0x0000000000400000-0x000000000051E000-memory.dmp

    Filesize

    1.1MB

  • memory/652-152-0x0000000000ED0000-0x0000000000EFA000-memory.dmp

    Filesize

    168KB

  • memory/652-168-0x0000000001200000-0x0000000001214000-memory.dmp

    Filesize

    80KB

  • memory/652-179-0x0000000000FF0000-0x0000000001001000-memory.dmp

    Filesize

    68KB

  • memory/652-180-0x0000000001580000-0x0000000001591000-memory.dmp

    Filesize

    68KB

  • memory/652-181-0x0000000005D40000-0x0000000005E62000-memory.dmp

    Filesize

    1.1MB

  • memory/652-171-0x0000000000FFF000-0x0000000001004000-memory.dmp

    Filesize

    20KB

  • memory/652-192-0x0000000004160000-0x00000000041A9000-memory.dmp

    Filesize

    292KB

  • memory/652-170-0x0000000000FF0000-0x0000000001001000-memory.dmp

    Filesize

    68KB

  • memory/652-169-0x0000000001460000-0x0000000001472000-memory.dmp

    Filesize

    72KB

  • memory/652-151-0x00000000000C0000-0x00000000000CE000-memory.dmp

    Filesize

    56KB

  • memory/652-188-0x0000000001DA0000-0x0000000001DBC000-memory.dmp

    Filesize

    112KB

  • memory/652-166-0x0000000002F60000-0x00000000030B4000-memory.dmp

    Filesize

    1.3MB

  • memory/652-164-0x0000000000F70000-0x0000000000F9B000-memory.dmp

    Filesize

    172KB

  • memory/652-159-0x0000000000EF1000-0x0000000000EFB000-memory.dmp

    Filesize

    40KB

  • memory/652-155-0x0000000000F00000-0x0000000000F2B000-memory.dmp

    Filesize

    172KB

  • memory/652-178-0x0000000001580000-0x0000000001591000-memory.dmp

    Filesize

    68KB

  • memory/652-184-0x0000000001C20000-0x0000000001C39000-memory.dmp

    Filesize

    100KB

  • memory/1168-55-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/1168-59-0x0000000000020000-0x0000000000033000-memory.dmp

    Filesize

    76KB

  • memory/1168-136-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/1168-67-0x00000000038E0000-0x00000000039FE000-memory.dmp

    Filesize

    1.1MB

  • memory/1168-56-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/1168-57-0x0000000000020000-0x0000000000033000-memory.dmp

    Filesize

    76KB

  • memory/1168-58-0x0000000000020000-0x0000000000033000-memory.dmp

    Filesize

    76KB

  • memory/1168-54-0x00000000760E1000-0x00000000760E3000-memory.dmp

    Filesize

    8KB

  • memory/1668-147-0x0000000002630000-0x000000000264A000-memory.dmp

    Filesize

    104KB

  • memory/1668-150-0x0000000002860000-0x000000000292D000-memory.dmp

    Filesize

    820KB

  • memory/1960-174-0x0000000002B10000-0x0000000002B3A000-memory.dmp

    Filesize

    168KB

  • memory/1960-201-0x00000000046F0000-0x00000000046F5000-memory.dmp

    Filesize

    20KB

  • memory/1960-135-0x00000000027A0000-0x0000000002A08000-memory.dmp

    Filesize

    2.4MB

  • memory/1960-172-0x0000000003C40000-0x0000000003D62000-memory.dmp

    Filesize

    1.1MB

  • memory/1960-115-0x0000000002600000-0x0000000002793000-memory.dmp

    Filesize

    1.6MB

  • memory/1960-231-0x0000000004490000-0x00000000044A1000-memory.dmp

    Filesize

    68KB

  • memory/1960-142-0x0000000002120000-0x0000000002138000-memory.dmp

    Filesize

    96KB

  • memory/1960-194-0x000000006FFF0000-0x0000000070000000-memory.dmp

    Filesize

    64KB

  • memory/1960-195-0x0000000004B51000-0x0000000004B56000-memory.dmp

    Filesize

    20KB

  • memory/1960-197-0x0000000004220000-0x0000000004229000-memory.dmp

    Filesize

    36KB

  • memory/1960-196-0x0000000004C20000-0x0000000004DA1000-memory.dmp

    Filesize

    1.5MB

  • memory/1960-200-0x00000000044A0000-0x00000000044A3000-memory.dmp

    Filesize

    12KB

  • memory/1960-176-0x0000000003D70000-0x0000000003D9B000-memory.dmp

    Filesize

    172KB

  • memory/1960-202-0x0000000004490000-0x00000000044A1000-memory.dmp

    Filesize

    68KB

  • memory/1960-204-0x0000000004490000-0x00000000044A1000-memory.dmp

    Filesize

    68KB

  • memory/1960-203-0x0000000004490000-0x00000000044A1000-memory.dmp

    Filesize

    68KB

  • memory/1960-205-0x0000000006051000-0x0000000006092000-memory.dmp

    Filesize

    260KB

  • memory/1960-207-0x00000000060B0000-0x00000000060E9000-memory.dmp

    Filesize

    228KB

  • memory/1960-206-0x0000000006050000-0x00000000060AF000-memory.dmp

    Filesize

    380KB

  • memory/1960-209-0x00000000067A0000-0x00000000069CE000-memory.dmp

    Filesize

    2.2MB

  • memory/1960-230-0x0000000004490000-0x00000000044A1000-memory.dmp

    Filesize

    68KB

  • memory/1960-228-0x0000000004490000-0x00000000044A1000-memory.dmp

    Filesize

    68KB

  • memory/1960-229-0x0000000004490000-0x00000000044A1000-memory.dmp

    Filesize

    68KB