Analysis

  • max time kernel
    137s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    14-08-2024 23:31

General

  • Target

    droidkit-en-setup.exe

  • Size

    19.5MB

  • MD5

    10b9713adf037d033d31f84d89d32c3d

  • SHA1

    1396c8735135bfd8e96738fa48a3f88e8c45d3c7

  • SHA256

    ae2001d5b60a2f0bd8e72c0106363950cd9f68e9ce42b9a40b0af26814908809

  • SHA512

    9e7fbd6bbc2439b2eda5c5b5ccef8d639f9e9a772e34c05e0f949c28a4cf54eed98aa2fa6d4828fb250a8edd72fbc3ddf4a8f44b2119aa607983d91a1b26e178

  • SSDEEP

    393216:YqrsNeQztKB1QH9MCPIpB6LhMtGiUIsBws6XYbTkrXDTNiDRUGJwPAEWXD:YUibzQoH9MSIMgDYUX3NiDRUGJ2YT

Score
4/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 51 IoCs
  • Suspicious use of SendNotifyMessage 45 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\droidkit-en-setup.exe
    "C:\Users\Admin\AppData\Local\Temp\droidkit-en-setup.exe"
    1⤵
    • Drops file in Program Files directory
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"26B8BB97\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Launch App\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw""
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2708
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"26B8BB97\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Start Download\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw""
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1096
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"26B8BB97\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Download Successful\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw""
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1580
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"26B8BB97\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Install Finished\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw""
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2144
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"26B8BB97\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Start Application\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw""
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3044
    • C:\Program Files (x86)\iMobie\DroidKit\DroidKit.exe
      "C:\Program Files (x86)\iMobie\DroidKit\DroidKit.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Program Files (x86)\iMobie\DroidKit\aapt.exe
        "C:\Program Files (x86)\iMobie\DroidKit\aapt.exe" dump badging imobieservice.apk
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:3032
      • C:\Windows\system32\cmd.exe
        "cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1428
        • C:\Program Files (x86)\iMobie\DroidKit\adb.exe
          adb.exe -s shell getprop ro.product.brand
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: CmdExeWriteProcessMemorySpam
          PID:1656
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.imobie.com/droidkit/thankyou/install-complete.htm
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2684 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:840
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2656
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
    1⤵
    • System Location Discovery: System Language Discovery
    PID:1852
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1776
  • C:\Program Files (x86)\iMobie\DroidKit\DroidKit.exe
    "C:\Program Files (x86)\iMobie\DroidKit\DroidKit.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1560

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\iMobie\DroidKit\CommonServiceLocator.dll
    Filesize

    10KB

    MD5

    592a7202a6b5315ea7ce919a141431ab

    SHA1

    f49e0ff53fd1f084745b91f127640ce7d596a572

    SHA256

    102ec956fc5e3275fdd738bbcbe23dbf7215da8fbb1d7c184190317f583c3507

    SHA512

    938d48ec4bb96a71c1790bbeaaf673f51e7baebfe6342b6bf2958535bd3da57f12012e9846c17d87b49295964c60c061e50a55681efbeb841a561b510a5d4ac1

  • C:\Program Files (x86)\iMobie\DroidKit\Core.Http.dll
    Filesize

    78KB

    MD5

    218212e63c88de305e31750208628913

    SHA1

    5045a1ad20139f005c8aaca3f61da0aea6e75436

    SHA256

    1c3f554d50b60f043862b59d9f7baa9bcc59fd10da9de03d8506699dd5f70695

    SHA512

    f0cedc257ecca4c21012cd8acbff51f81f899f834f245ceef477d551a0308ebc6529df1519856e8990dd55a7738cb39019c309fdcb645dd85fda6fb969d054a3

  • C:\Program Files (x86)\iMobie\DroidKit\Core.Partition.dll
    Filesize

    65KB

    MD5

    5dccd65cfce11f80e915739c96e91e6f

    SHA1

    424c8b83b098d3cb4b4681ebab549dbb3ca0da44

    SHA256

    f4c98d59e03fad2aefa8b96c12ea3676ebacb1b2036e1e1a23dc3510ecff8c44

    SHA512

    87e0a31b3fe4bc6ed6148d6f884643d18019de690b88a24ebb5fb4a86eea0177f8df6024d9f0b667645cc6673d8c77452a34b3225448407e4bbbc85a677c37ff

  • C:\Program Files (x86)\iMobie\DroidKit\Core.Tracing.GA4.dll
    Filesize

    361KB

    MD5

    186f027ad3b0510db2f022a68746afb8

    SHA1

    8a93c319f084b99c6df2a28a21dfeb9b2dd3d49c

    SHA256

    8cb920605d98b5fdba14ef5e414b91ed4627a48454d64b0ffc332c39d5cd2dff

    SHA512

    782ef199c59a3efc17095d853471d455ddb476d840473e981e14f95e7ee8e1a29fe1eb52934123e5c033e7c6f1c627a3bd4576ff2f0b0e63adab70b46da3654d

  • C:\Program Files (x86)\iMobie\DroidKit\Core.Tracing.dll
    Filesize

    44KB

    MD5

    16dbe5605134c0059b79cff108fd0ba2

    SHA1

    38e8b5fdf2732ea5372411ab13eea68cd404eae1

    SHA256

    a5cc7d90cdc6ea5dc7948a3edddf128b1e88caa9e01fb86ffa06e0201b5473e6

    SHA512

    937df82f239ecf3205842c3146341b4a59603d83db9dd2421bb5e369657902dd73103d2d0814ba08dc2c6a469b4f8f2e9f6bb2997d98bd6bb203850feef2a860

  • C:\Program Files (x86)\iMobie\DroidKit\DroidKit.Enum.dll
    Filesize

    35KB

    MD5

    e1b9f6826ac59fab983fc728e4d6b991

    SHA1

    74cdd31109e8b9035955ee6bc8d6be26140eeea1

    SHA256

    fbb8980a22536f397313c1319969aec84368b3cc283b2ac39b89c5e43896f56a

    SHA512

    092bcc7e9438aa36f8284cade315e34f2b226b97f461a4d60342d7d4c4adfba61e5dbd2032f92443e34589720824124379e8bad48bb16ca3bc0f8ba6a48e7c1e

  • C:\Program Files (x86)\iMobie\DroidKit\DroidKit.exe.config
    Filesize

    1KB

    MD5

    37c8496f8bb31c32b20a12465731e134

    SHA1

    2f9f4e6b75bcc6bb8cae2505150acd2e61244adf

    SHA256

    3bbfeb77ee305c4ee95362d2caca743af8e34ac1cb752487c1c2a14edf3dce51

    SHA512

    458150c1937d0fc4d3f3ba7d9fe2ddc2a446f370c568018b1a02ee477bbd4843883518a4b9def4c3f2d566a5636bf304c9c657bb960870c5cb35ed955d8f20d4

  • C:\Program Files (x86)\iMobie\DroidKit\Google.Protobuf.dll
    Filesize

    381KB

    MD5

    396025f29419bc60d9ddee437467aa67

    SHA1

    cf96e114fca9da5a2dcb405dae42dbc03714097d

    SHA256

    3e9a846a06138186f162450b1f407cfe0da3a6474de82104ccaab34c10e3c0fb

    SHA512

    6a17e0f1159c8b6148da738b7f6631799cfd5d5025ebf5414d55a1b26cc2169f81a29b1e3ecb64a54439c7bd26090a6b443a562c6b4e7ccd48595c6b631d14cf

  • C:\Program Files (x86)\iMobie\DroidKit\Language.Default.dll
    Filesize

    196KB

    MD5

    3459d8c9cc4b4bcca6d8b2825ceea41e

    SHA1

    2563ee9fb76112820bc1778b7b276e7d952611ec

    SHA256

    7671badc1cbed8ce695864f065352686a1b361c48cc117bc7517f42e3046436e

    SHA512

    e21dcb29e467cc57b41fece7bfcdb5da7eeebb5c21acbc09bf3251459eb7ede90cbee1f0a71ff0385f9460352272a769da834a73117e8dbf94f9f3e097e7efae

  • C:\Program Files (x86)\iMobie\DroidKit\Languages\Language.AR.dll
    Filesize

    241KB

    MD5

    e34fc22212d5de46671f2d4a8580fef8

    SHA1

    38ead5bfdb8f34997f47cc9fd270a532cd72b117

    SHA256

    e0bf0da3066698beaf871719090ea5645cdd17405170414198e9895272709463

    SHA512

    12e326c14d021dc2130643d2a994d3aec7b82bf56b39af5b0866c32057d591f5c5b5160e0a66b229da03c28233b3455bfd1411df864eba458904f0a2df12d80a

  • C:\Program Files (x86)\iMobie\DroidKit\Languages\Language.DE.dll
    Filesize

    218KB

    MD5

    cb6b54948516d40536c596cfcdebbd76

    SHA1

    987a2152fbef1c4a15227e2a54d96d3924e79824

    SHA256

    f2871cb3dac829acf1fe9340dda39eb7cf083e58bd9e40d1e85a898c3692cf74

    SHA512

    a7686489530ce44a2534f2de206db549a905a886364c4556c6dd997db8251fd79c7b0beab187647e17d3e84b43ca24e652cbba7c083799709caa559c6cdf57d8

  • C:\Program Files (x86)\iMobie\DroidKit\Languages\Language.ES.dll
    Filesize

    215KB

    MD5

    565ba9e9ce6f108c94e01506ce868485

    SHA1

    e50014a7dbf9cbadee9c9953afa299559291a035

    SHA256

    78573ff8588f59b6dd27dfa3bcf07ddf5c19d6613905f0dbc442eebee14a3076

    SHA512

    4161d2925dd083b5295ba5a144aa9bc6ed57620d588e559ff2969104141b87e442e13b406c509737b4b900fd2c4bd94ddd4042a6b1ba0d770b7826808043f448

  • C:\Program Files (x86)\iMobie\DroidKit\Languages\Language.FR.dll
    Filesize

    219KB

    MD5

    b687a23b1b7e2f5421788e4ff96cbb40

    SHA1

    5b460b44fad95e55827c6d50808df96ef29141b9

    SHA256

    cbb2a7bee1613e848e67cfb138bfcd4b007d113d2ce928cc929d432e6eda435f

    SHA512

    aabf29dcb1d2328b9b9efb2bb823b2aba78b8785ade630a56f36505a115ae4d663e6ae5f78bc06e1b0bbd5f54acb58ff97c8000ad01ff8796fcf9335817df000

  • C:\Program Files (x86)\iMobie\DroidKit\Languages\Language.IT.dll
    Filesize

    211KB

    MD5

    a9639935a4793acbcb06de29a9167b9c

    SHA1

    40ffa280b945023bb1c05bbc75d53478d9ed1928

    SHA256

    2e339467bd3b4b55e3defd1c904928754d738ccc9ff8e6861d27f5306309c797

    SHA512

    b92d12cd4597bf5d3924b20d504f58dc8f85b85c864e70d51404b6107104b78be9b2fd12de5d161a182e3e4d18cfd9d53480bbd16224fa99610f493399dcdfcd

  • C:\Program Files (x86)\iMobie\DroidKit\Languages\Language.JP.dll
    Filesize

    228KB

    MD5

    54566eaeab58c32c74249065ee7ba0aa

    SHA1

    a48a943ed9f4686046d5dc43d804725edf380b68

    SHA256

    f8f188f1903d1284cfb59aeaa58794cbc177448bf4878fe6e137ce2c22506e81

    SHA512

    a9c72b40808157b73ae560b0763cf86e2d3206da6ee9dd1a3bb059bb02b6140bb4afcc261aeaa92ee543228e073a6bef7cf3884e02a1defe4e5fbae55be3c9ec

  • C:\Program Files (x86)\iMobie\DroidKit\Languages\Language.KR.dll
    Filesize

    214KB

    MD5

    5d6dc182bc1558f56c83daf5efbce015

    SHA1

    a68385c136b7c17b0a031b0eb0ea20e2fb7f8fe4

    SHA256

    99c24c1fb472e1ce3cbbeedc8dc23d95038d5d60370c3142be4cd608f7a844b7

    SHA512

    568b0f9327b9a0c64849c958f66eb9a77fbd7310b059c5865ebcbe0b793861b70720773493e10f1a12c6a454f05ef09ea225d612f8bad4bdd883a767d4260cf4

  • C:\Program Files (x86)\iMobie\DroidKit\Languages\Language.NL.dll
    Filesize

    204KB

    MD5

    e84b67b89b07d20b5d31d0a7236ec40f

    SHA1

    5aa82398bb766068f75d4b0609191b163ea621a2

    SHA256

    1f4799f92bbefa310882aa5931f7132286e8a9429d8da1593e813ddfe27a7a83

    SHA512

    2127a1aa353e6c41864c39c2384e8b7a628d8f55a8f9f87e66e039d413b110437543400a2f16cb6a6a239fdaca0a6a8daecb5c6cfa206c1cf8ca2f623df9f871

  • C:\Program Files (x86)\iMobie\DroidKit\Languages\Language.PT.dll
    Filesize

    210KB

    MD5

    35e8616b5e71a7599bfb4fcc68d3e1ce

    SHA1

    aea2f1034589b7408289a1046d177b0a244a475f

    SHA256

    37e14af31bebb44d10e9ac1b8d6f979387f28dd871eb10c829a0b01468d86a37

    SHA512

    ab636cc5f5fb10b3476f1d0a48fc0b76a90cb95b4bbe541680d94f2ab553d7090e76eb68285dfdaee2535f96c7c34de2b792baaca370a21f3c92b6e8c9877074

  • C:\Program Files (x86)\iMobie\DroidKit\Module.Base.dll
    Filesize

    858KB

    MD5

    5e06e17df310070b57981c0a641b538a

    SHA1

    e4f248343222ade52ca806c161a47165e870ecb9

    SHA256

    18aaf2e9d56579ae03970dbdbbf36a6b97f4182015fa584aa9b02a92591c0072

    SHA512

    7022c3077957f4a42d97acd5b7f881802fc5edb085ff57a931ca2041721a6f0c8c773c99e15dda5dd8858e690efa5caf0aa6934bc5a8e560e4c4bfc2830f1eea

  • C:\Program Files (x86)\iMobie\DroidKit\Prism.Unity.Wpf.dll
    Filesize

    29KB

    MD5

    cce587b8ff219b482e304e8d1105335d

    SHA1

    349e075ed476d9ebef6f939848a04221ab740151

    SHA256

    5429cd9cca2e972c2d0607767967b7e78db3dc4c74c874c96be66bf11c2c95cc

    SHA512

    fe3286efe04d229484f9a56b591409884c0cc58413bd54d0d10d245efee88f6060d0dd2d326ef02176c90a9c5f1e7245415515cdee43c8681c1555bdaeb7e312

  • C:\Program Files (x86)\iMobie\DroidKit\Prism.Wpf.dll
    Filesize

    143KB

    MD5

    f9fcc9bf77158750f4dc5f3ae063378f

    SHA1

    63b6c36c7d30e02abf873049e41a505f671e6c4a

    SHA256

    39849a5ad96c2f524c653e423a466aac1412d462f18a7c5264956b23c7f57d01

    SHA512

    8a5acf576ad98804ff258f2833d5f4bdbfeb8b181469d4ad37e5306fa116caba57c7de979bec37967ee78498268c8359e0a15aa813b07f3194dcfbd52cdba525

  • C:\Program Files (x86)\iMobie\DroidKit\Prism.dll
    Filesize

    74KB

    MD5

    3512d7bd528fa43472d63e413791784a

    SHA1

    103456791eaa487742bd71e1d4892d20dc46bbd1

    SHA256

    8c635d69f8b1e9bea6940d0f1fdf5a6604be8532018d9712cde0df1389d23a8c

    SHA512

    f923409e03419ccaeecf40d782dac50c016d06726b658b73e641182d0467c4cec478d75a3231107e6aa731c18693e344ba48869086a7a15da8852c9e3faf8b91

  • C:\Program Files (x86)\iMobie\DroidKit\ResourcesBridge.dll
    Filesize

    111KB

    MD5

    58acd90662b89643317c46b673b7b747

    SHA1

    455720b2e7cd3e0d00e4509ec56f74a36d437e4e

    SHA256

    45121141e18d93a0517a68c91da8818ae8386e2c9374d789cd07d7ae1e83cd1b

    SHA512

    1d8649c96c3f14b93283195a29cc6d38395c71f1d31ec3acba61e2f2d7d78c0c1552b885f75cbd011d5274c78d1b506cc110e4268873b007d9d39ca9a2f29eec

  • C:\Program Files (x86)\iMobie\DroidKit\System.Windows.Interactivity.dll
    Filesize

    54KB

    MD5

    580244bc805220253a87196913eb3e5e

    SHA1

    ce6c4c18cf638f980905b9cb6710ee1fa73bb397

    SHA256

    93fbc59e4880afc9f136c3ac0976ada7f3faa7cacedce5c824b337cbca9d2ebf

    SHA512

    2666b594f13ce9df2352d10a3d8836bf447eaf6a08da528b027436bb4affaad9cd5466b4337a3eaf7b41d3021016b53c5448c7a52c037708cae9501db89a73f0

  • C:\Program Files (x86)\iMobie\DroidKit\Theme.Default.dll
    Filesize

    36.1MB

    MD5

    e41208754cf551cffb965f1953ed959b

    SHA1

    5e266bf5e6d127765648b3f02f015e0a935d84d8

    SHA256

    301fcc29eb29c82cf507b2751fe0090e3e1c6d0649d5339c76e6f983cab749c7

    SHA512

    bb6e9f2485af72bd545ae688255991878087d30aac99ce678e1c542b79ab1605ef70e7126ac361c988d52ce3c9985e37e2ea2fc4aba50e12fc935115c76056fc

  • C:\Program Files (x86)\iMobie\DroidKit\UI.Controls.dll
    Filesize

    196KB

    MD5

    79a8a864f2306f6f103f307073b9afa7

    SHA1

    b8e7ab3c22c333b98dca10ac335cf1e341b940f9

    SHA256

    cc948c56a102424ca5e46d5ad76f57ceb5f0abdfb8824ff16e3db9344581201f

    SHA512

    fcaacd2f11ed578454fd3a6f70a71ad390714c68a3aebcafb70e7a45f12fb6a96648f8a2f5f431bdf6ce08055ed3d9470be0dff21255ab222a30ed370d5d692c

  • C:\Program Files (x86)\iMobie\DroidKit\Unity.Abstractions.dll
    Filesize

    63KB

    MD5

    3ebdf5ca35b087d4f3e430487109e55a

    SHA1

    6e784ed96c20a0ca94b87cdd4d766f83ff05fd5a

    SHA256

    1086b8381919c2325c3f868862f4d4ad98e1729eb4e5224f14f8a88789f8a092

    SHA512

    c0e961166b50792c44553f6fb75cbabbb095e7f92a925ea27bb1360b148750c366f865e32cb5ac3fa90aac2b7a6bfea32be15231fea1e397a1dc34beb4d8ff97

  • C:\Program Files (x86)\iMobie\DroidKit\Utilities.UI.dll
    Filesize

    78KB

    MD5

    882254e1f3d1da49d64b612178f72f14

    SHA1

    f9647737d998a8688f5907793b4fb5d990c19f30

    SHA256

    a28746b72214a3047e62a01ce1ebe9d67a2aebf06f818a5630ee1a2eb1d10078

    SHA512

    0259d0e9a0a8328db2b9af6387f1d8f7ee85d59893c9c10f2ba0fafcdd2ac1c51526fdc2ed92a88629c899312e01dda92ce16e71f7686e6837ba4293adbc3a11

  • C:\Program Files (x86)\iMobie\DroidKit\Utilities.dll
    Filesize

    4.7MB

    MD5

    04f0f0f5e5341169e67a5a7c4845fe3c

    SHA1

    a0f1563a1bf14d4a75bf1870d3351a4f44f6f49c

    SHA256

    86d4f5da293bd4083b7e312e86f0d1a2d0a2b9f014dca08825934ed8105a45e7

    SHA512

    a317dd4b43e0cf74f43171eea11e0cf9eb2aa7d3cf7b8cc0e935a444e9e4eae7abb83ba4573202ea40fedb4d0ce340d6d15942405347e224ff1ce7bc87c6619a

  • C:\Program Files (x86)\iMobie\DroidKit\java\legal\java.desktop\ADDITIONAL_LICENSE_INFO
    Filesize

    49B

    MD5

    19c9d1d2aad61ce9cb8fb7f20ef1ca98

    SHA1

    2db86ab706d9b73feeb51a904be03b63bee92baf

    SHA256

    ebf9777bd307ed789ceabf282a9aca168c391c7f48e15a60939352efb3ea33f9

    SHA512

    7ec63b59d8f87a42689f544c2e8e7700da5d8720b37b41216cbd1372c47b1bc3b892020f0dd3a44a05f2a7c07471ff484e4165427f1a9cad0d2393840cd94e5b

  • C:\Program Files (x86)\iMobie\DroidKit\java\legal\java.desktop\ASSEMBLY_EXCEPTION
    Filesize

    44B

    MD5

    7caf4cdbb99569deb047c20f1aad47c4

    SHA1

    24e7497426d27fe3c17774242883ccbed8f54b4d

    SHA256

    b998cda101e5a1ebcfb5ff9cddd76ed43a2f2169676592d428b7c0d780665f2a

    SHA512

    a1435e6f1e4e9285476a0e7bc3b4f645bbafb01b41798a2450390e16b18b242531f346373e01d568f6cc052932a3256e491a65e8b94b118069853f2b0c8cd619

  • C:\Program Files (x86)\iMobie\DroidKit\java\legal\java.desktop\LICENSE
    Filesize

    33B

    MD5

    16989bab922811e28b64ac30449a5d05

    SHA1

    51ab20e8c19ee570bf6c496ec7346b7cf17bd04a

    SHA256

    86e0516b888276a492b19f9a84f5a866ed36925fae1510b3a94a0b6213e69192

    SHA512

    86571f127a6755a7339a9ed06e458c8dc5898e528de89e369a13c183711831af0646474986bae6573bc5155058d5f38348d6bfdeb3fd9318e98e0bf7916e6608

  • C:\Program Files (x86)\iMobie\DroidKit\libusbK.dll
    Filesize

    166KB

    MD5

    3935ec3158d0e488da1929b77edd1633

    SHA1

    bd6d94704b29b6cef3927796bfe22a2d09ee4fe7

    SHA256

    87cbd1f3bf5ab72089a879df110263784602a574c0ae83f428df57ae2f8115db

    SHA512

    5173891b1dfad2298910236a786c7b9bbcfce641491a25f933022088c81465fb93fd2385d270e9a0632f674355538da464d1edacf511140d6f31d91d1afe64fc

  • C:\Program Files (x86)\iMobie\DroidKit\log4net.dll
    Filesize

    264KB

    MD5

    27fe8d18682fd9901e589e65ef429b23

    SHA1

    6426e96243911beab547f2bc98a252a26692f11f

    SHA256

    896ab9cac41e3977792ba2034ea8730610c2779fa51bab6bed426094ea8d3ecd

    SHA512

    9d6bc8c77c72cbad15e808281818c2768f1b44aa6ea1d54a979c91218b8fbf2a02fee49fa97db6cfa6087ddc363d6cdd6407e4494934b4568c514437030a2615

  • C:\Program Files (x86)\iMobie\DroidKit\x86\libusb0.dll
    Filesize

    45KB

    MD5

    8574627d4a5415c36176bf4ab9058183

    SHA1

    a50ab8e8983ce2afa54cb23e4629c83889cd0c56

    SHA256

    3b8c37db1af7f30a2baff39b587ecf7edd30027ee3e91d5e596e39dd0f0e3908

    SHA512

    ea27c071f047d200f45c5c82943e39df05bf5755aa72c44983ed367fc1d2ba30781cd24a0ff4e4da6224106d9f639f0872848d0fa7058f088467d1b4b5205954

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1c63d5bcc73992a52c987cac8129ebd0

    SHA1

    bca744694ab614fb4262fa573e70eae045da3114

    SHA256

    a38ac653da393f062a1de28c45821661f8571e1c2d207d180fecca77f64a57b3

    SHA512

    75e52742047c4c51a55a5589d77d2ff5e6a6644bb110e0568c3699c3fc18e01aaba0e5fe2276167b6e7d6d50abf3cf966d35677f088bf151a31f4316e0b73d5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1d2d098795b1ccf7d4ebac012fbfc079

    SHA1

    4496b2102a4d1eb7e145baf97d3710c12cebe645

    SHA256

    a5a22e853627ecfa74b961e4fb924cb991710f946b901131c5cba67eae8e7a51

    SHA512

    204659bbe8681f3cc8dae619235414c939fbc0824d02b4116bd4bbe142dec9cdd36c0341ca0a297f7c4cc7086d1db3c31ec3b5f6a409324316f9cc24bbc3de1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    37064865b5f20743f3642a922dd3db92

    SHA1

    148b46ac8ee35d5818c5c445b0c3331b50eb55c6

    SHA256

    17de10692a60eef0705dbc6696b0c798fc4abd355a2e9c3bf08456746f46e55c

    SHA512

    90365da6579fc49764ab6489e1dfed9ff01bcec67db08341233305ff015cfc2c4054fadc62bd9c61a79a06baf94e811a95622156a9fee980065f30997f387b2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a3b5ca805e581c0ff4ab3c0e7a3bb23b

    SHA1

    9a6dd8b2de174c98fc6a46f543ff2229c21fdb4a

    SHA256

    9ba90e17280790d7d460f5e4262d1b7ed30c56fbbae428b56e572432230707a3

    SHA512

    afe3a5eccd2f90a3ec7b5248d535b17e337ec6832c3668c375fdc7dcbb9bb2f0226cd49669b6b0a6a168115071962b610370ffad8cb6028ced9978df2041923f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    820ef9122bf7ffdbfeaeb1596c57fcca

    SHA1

    185020de1837b7f50eb711fbbd6ff5de972027c7

    SHA256

    85033a6802c65cfcbd3e8a167ed50ddbc2bfb9699c1295b332dab4c7a9f9261e

    SHA512

    c697ad40138f4b56ecfd025901cb3bc05ca93da2a6c17ab9f5871f08132b34aa362455c04f5e7c77e994fb989c7b9adf59301b52a09807fbe97eb7ab92947e5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    55565e76d7b24b8f6660aaa208a90b2c

    SHA1

    3698feb1f4c35251a9200e98f185ff20e17bc1f4

    SHA256

    307af4321faf0b2155935daa01d3ee86c9f45b5ad0805f0676efe8b7eeb4ec9c

    SHA512

    7fa07d268683fc21064ddcf61958765aaffb86495fc5c1af4dd36e4d47aaac57bb7d5bc4557f938c2ba8d2888ac81cec59759207a63dc3c84acd82829a1480ac

  • C:\Users\Admin\AppData\Local\Temp\CabA16E.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA16F.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\nsj6D26.tmp\Help.ico
    Filesize

    187KB

    MD5

    9ca6d8dcdc3a93521270fcb52c33e491

    SHA1

    42da181d0f73676197f50f3a2203708dd2543c0c

    SHA256

    7056eda1128f8a3a0c7217885972359cee99b6a62a62d4bd7bad79b04d7db227

    SHA512

    d28bce4de41036f25493ea28c64e840f8b62325eee6dbad03a4bb32439396aef16cf73eaaa95e975b82786c2aeac4eba86c13a6d703e616ef3ec82f41e463e28

  • C:\Users\Admin\AppData\Local\Temp\nsj6D26.tmp\track_Official-com.txt
    Filesize

    33B

    MD5

    fa52ec95f4829013cdfd7ec9b8b1e533

    SHA1

    c3c3fec43c808c02d5a8177da0ff751b974ac40f

    SHA256

    8bdd7a58efb7679d680d94e1a5067699d4b06161700335e05fc20268e53c75b2

    SHA512

    b79ecf85a580fbfd00a298e76cc0381863f19cd2ff281894b05772f4d0104960ec96f78cfa86427994029d580973227214c4ffbcc444f82e65e00a5916c1068d

  • C:\Users\Admin\AppData\Local\Temp\nsj6D26.tmp\uninstall.exe
    Filesize

    8.1MB

    MD5

    b73940b9b108c8196600617a7f734d64

    SHA1

    f70aee50bcd93db0180ac0969126562882934bd4

    SHA256

    5bd33a6ba5e012c3e6f8ccc5ab322728d5df31e9e7b74daaf327aa54fc95028f

    SHA512

    ebd98143c766b12e12198ce8b310423cd6e4e638fca809afb006ff5953f65ee820b7140264bc93cbfe2f6015d4e00f26b696e7773ee55ad6da67baf5d973cc02

  • C:\Users\Admin\AppData\Local\Temp\nsj6D26.tmp\uninstall.ini
    Filesize

    52B

    MD5

    e978a46d7e23c139e4df7b526f86745f

    SHA1

    f280d921ff3bbf5e171b0f6aa9e48e9914e32dd6

    SHA256

    435288e587018aa375e8a4bf3f35cd8dfffd559053f5ca6a0e487a61ff23e5db

    SHA512

    7b7150f3b2385d7a7264839d626e9b7c7026868d57f9f5df7d42ddb01688a7bf3008937ef2aa06c3f49089cb4cfbbfb8b6d9661fbc6a4f8e555305552759a75f

  • C:\Users\Admin\AppData\Local\lang_info.xml
    Filesize

    3KB

    MD5

    b36489cb554c11a7bf85cd14c7c1cb84

    SHA1

    c7349c67c34aa9d536dba6c20e5aaa65095db710

    SHA256

    85ced2c6b72c435ca255179c6136c8b25061fe1a6981c9b7fdfd8c7d359955d2

    SHA512

    fd3adc41759e7f789110a8d13a60a5503ea45fccd3fe7d773ad44a284dc3eed89585c76422678051a390266711c11cc5a3bb9aff569f0ddced3bc359b3054922

  • C:\Users\Admin\AppData\Roaming\iMobie\DroidKit\ErrorLog\log_system.log
    Filesize

    1KB

    MD5

    eca6c779c1191c68c782fa70d6ef180d

    SHA1

    ea19a50f1fba230b4086fb1c296c12ec9c83bff1

    SHA256

    db670e1da6f30a675717d918562258040c05076eab5d04a3ec191555cb0443bc

    SHA512

    c41bfb4ce58c68cb9a5ed201fd6b6417564b55b6d578c0beec696b8addc453acbb95286db96ba43d6af4f3295ba8c8177b4a3830977115eaa4955e4284755c90

  • C:\Users\Admin\AppData\Roaming\iMobie\DroidKit\ErrorLog\log_system.log
    Filesize

    2KB

    MD5

    530aff02a9bbbb0e8b6302015d9d3ab2

    SHA1

    aab293af595a1202e60be2ef3fb480f943fdf067

    SHA256

    76f4e8b8e1906b1c42ed1ebc609c8e9f827de967a11fcb485ef251ccd78df4f9

    SHA512

    fc88f7c6f0c984f0f760b3daac3b660cca86a7bc74656eef40977fae058eba9d2499b41a551a7aea372ccef9cae72e25aa0a65e634d62f107c7e19b77d9ffc93

  • \Program Files (x86)\iMobie\DroidKit\DroidKit.exe
    Filesize

    374KB

    MD5

    5cc32228119d0b1c8c86784208ad6887

    SHA1

    a35f9f357e7f5e3947576115f152545a33482663

    SHA256

    07b5f663cc9088d6ca70a5aec9ca5b74325e19a09bde167d7af594e37a79bd16

    SHA512

    bc873575c03f388723a65abcab3f2c2df26fce885703ee9c31bdbfbd48cbd7697c9a93b9f6d9a6f24ef0d8d364e2c59a43ce1de712ee047f945b074c2dfdd08d

  • \Users\Admin\AppData\Local\Temp\nsj6D26.tmp\BgWorker.dll
    Filesize

    2KB

    MD5

    33ec04738007e665059cf40bc0f0c22b

    SHA1

    4196759a922e333d9b17bda5369f14c33cd5e3bc

    SHA256

    50f735ab8f3473423e6873d628150bbc0777be7b4f6405247cddf22bb00fb6be

    SHA512

    2318b01f0c2f2f021a618ca3e6e5c24a94df5d00154766b77160203b8b0a177c8581c7b688ffe69be93a69bc7fd06b8a589844d42447f5060fb4bcf94d8a9aef

  • \Users\Admin\AppData\Local\Temp\nsj6D26.tmp\CheckProVs.dll
    Filesize

    7KB

    MD5

    62e85098ce43cb3d5c422e49390b7071

    SHA1

    df6722f155ce2a1379eff53a9ad1611ddecbb3bf

    SHA256

    ee7e26894cbf89c93ae4df15bdb12cd9a21f5deacedfa99a01eefe8fa52daec2

    SHA512

    dfe7438c2b46f822e2a810bc355e5226043547608d19d1c70314e4325c06ad9ad63a797905e30d19f5d9a86ee1a6d9c28f525a298731e79dbf6f3d6441179a8e

  • \Users\Admin\AppData\Local\Temp\nsj6D26.tmp\GoogleTracingLib.dll
    Filesize

    36KB

    MD5

    d8fca35ff95fe00a7174177181f8bd13

    SHA1

    fbafea4d2790dd2c0d022dfb08ded91de7f5265e

    SHA256

    ad873f1e51e6d033e5507235ec735957256ebeeb0d3f22aa0b57bb4bd0846e4c

    SHA512

    eb530b10f137cb0cdfdcd2c11fd9f50f774e0ce44e9d2da3e755f6a6df24fe6e7525c27b109e3e68e9d3e49a889937a22f4d9d78703b1055a83b8a58808a58ba

  • \Users\Admin\AppData\Local\Temp\nsj6D26.tmp\System.dll
    Filesize

    11KB

    MD5

    ca332bb753b0775d5e806e236ddcec55

    SHA1

    f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f

    SHA256

    df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d

    SHA512

    2de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00

  • \Users\Admin\AppData\Local\Temp\nsj6D26.tmp\msvcp100.dll
    Filesize

    593KB

    MD5

    d029339c0f59cf662094eddf8c42b2b5

    SHA1

    a0b6de44255ce7bfade9a5b559dd04f2972bfdc8

    SHA256

    934d882efd3c0f3f1efbc238ef87708f3879f5bb456d30af62f3368d58b6aa4c

    SHA512

    021d9af52e68cb7a3b0042d9ed6c9418552ee16df966f9ccedd458567c47d70471cb8851a69d3982d64571369664faeeae3be90e2e88a909005b9cdb73679c82

  • \Users\Admin\AppData\Local\Temp\nsj6D26.tmp\msvcr100.dll
    Filesize

    809KB

    MD5

    366fd6f3a451351b5df2d7c4ecf4c73a

    SHA1

    50db750522b9630757f91b53df377fd4ed4e2d66

    SHA256

    ae3cb6c6afba9a4aa5c85f66023c35338ca579b30326dd02918f9d55259503d5

    SHA512

    2de764772b68a85204b7435c87e9409d753c2196cf5b2f46e7796c99a33943e167f62a92e8753eaa184cd81fb14361e83228eb1b474e0c3349ed387ec93e6130

  • \Users\Admin\AppData\Local\Temp\nsj6D26.tmp\nsDui.dll
    Filesize

    10.0MB

    MD5

    368841af8b0074e348418f106716e603

    SHA1

    75469510665b651b38e3b4fb7c4240722c756126

    SHA256

    3be54dea5aedc0d8d16d6c4bd4e046e2d93bfc550a1a035a94768c2d5901e327

    SHA512

    3804afa3930a90f258a2b4e7106e1d0211e5d4ca6a7f5ba23da11e3908b4e202295ddbcb1ecf1e15215bc9a0aece1a46efad07ad94feddd4f316b0de674c50d5

  • \Users\Admin\AppData\Local\Temp\nsj6D26.tmp\nsProcess.dll
    Filesize

    4KB

    MD5

    f0438a894f3a7e01a4aae8d1b5dd0289

    SHA1

    b058e3fcfb7b550041da16bf10d8837024c38bf6

    SHA256

    30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

    SHA512

    f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

  • \Users\Admin\AppData\Local\Temp\nsj6D26.tmp\nsis7z.dll
    Filesize

    313KB

    MD5

    06a47571ac922f82c098622b2f5f6f63

    SHA1

    8a581c33b7f2029c41edaad55d024fc0d2d7c427

    SHA256

    e4ab3064f2e094910ae80104ef9d371ccb74ebbeeed592582cf099acd83f5fe9

    SHA512

    04b3d18042f1faa536e1393179f412a5644d2cf691fbc14970f79df5c0594eeedb0826b495807a3243f27aaa0380423c1f975fe857f32e057309bb3f2a529a83

  • \Users\Admin\AppData\Local\Temp\nsj6D26.tmp\registry.dll
    Filesize

    24KB

    MD5

    2b7007ed0262ca02ef69d8990815cbeb

    SHA1

    2eabe4f755213666dbbbde024a5235ddde02b47f

    SHA256

    0b25b20f26de5d5bd795f934c70447112b4981343fcb2dfab3374a4018d28c2d

    SHA512

    aa75ee59ca0b8530eb7298b74e5f334ae9d14129f603b285a3170b82103cfdcc175af8185317e6207142517769e69a24b34fcdf0f58ed50a4960cbe8c22a0aca

  • memory/1776-112-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/1776-113-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/2644-1801-0x000000001FA30000-0x000000001FA70000-memory.dmp
    Filesize

    256KB

  • memory/2644-1834-0x0000000021450000-0x00000000214B4000-memory.dmp
    Filesize

    400KB

  • memory/2644-1787-0x000000001BA50000-0x000000001BA66000-memory.dmp
    Filesize

    88KB

  • memory/2644-1788-0x000000001C3A0000-0x000000001C3FA000-memory.dmp
    Filesize

    360KB

  • memory/2644-1790-0x000000001BA70000-0x000000001BA7C000-memory.dmp
    Filesize

    48KB

  • memory/2644-1646-0x000000001C2C0000-0x000000001C39A000-memory.dmp
    Filesize

    872KB

  • memory/2644-1792-0x000000001BA90000-0x000000001BA98000-memory.dmp
    Filesize

    32KB

  • memory/2644-1642-0x000000001B9A0000-0x000000001B9B4000-memory.dmp
    Filesize

    80KB

  • memory/2644-1793-0x000000001BAA0000-0x000000001BAA8000-memory.dmp
    Filesize

    32KB

  • memory/2644-1626-0x00000000022A0000-0x00000000022B6000-memory.dmp
    Filesize

    88KB

  • memory/2644-1795-0x000000001F880000-0x000000001F896000-memory.dmp
    Filesize

    88KB

  • memory/2644-1628-0x000000001B460000-0x000000001B494000-memory.dmp
    Filesize

    208KB

  • memory/2644-1797-0x000000001BAB0000-0x000000001BAC0000-memory.dmp
    Filesize

    64KB

  • memory/2644-1799-0x000000001F8B0000-0x000000001F914000-memory.dmp
    Filesize

    400KB

  • memory/2644-1630-0x000000001AD20000-0x000000001AD2E000-memory.dmp
    Filesize

    56KB

  • memory/2644-1618-0x000000001CF90000-0x000000001F3A4000-memory.dmp
    Filesize

    36.1MB

  • memory/2644-1581-0x000000001B420000-0x000000001B454000-memory.dmp
    Filesize

    208KB

  • memory/2644-1803-0x000000001FA70000-0x000000001FAAA000-memory.dmp
    Filesize

    232KB

  • memory/2644-1579-0x0000000002280000-0x000000000229E000-memory.dmp
    Filesize

    120KB

  • memory/2644-1805-0x000000001FAB0000-0x000000001FAEA000-memory.dmp
    Filesize

    232KB

  • memory/2644-1562-0x000000001AC50000-0x000000001AC96000-memory.dmp
    Filesize

    280KB

  • memory/2644-1807-0x000000001FCA0000-0x000000001FCDA000-memory.dmp
    Filesize

    232KB

  • memory/2644-1809-0x0000000020000000-0x0000000020038000-memory.dmp
    Filesize

    224KB

  • memory/2644-1560-0x000000001C800000-0x000000001CCB0000-memory.dmp
    Filesize

    4.7MB

  • memory/2644-1558-0x0000000000860000-0x0000000000876000-memory.dmp
    Filesize

    88KB

  • memory/2644-1811-0x0000000020440000-0x000000002047C000-memory.dmp
    Filesize

    240KB

  • memory/2644-1556-0x0000000000890000-0x00000000008B8000-memory.dmp
    Filesize

    160KB

  • memory/2644-1813-0x0000000020480000-0x00000000204B8000-memory.dmp
    Filesize

    224KB

  • memory/2644-1554-0x0000000000640000-0x000000000064C000-memory.dmp
    Filesize

    48KB

  • memory/2644-1815-0x0000000020E90000-0x0000000020EC6000-memory.dmp
    Filesize

    216KB

  • memory/2644-1552-0x000000013F030000-0x000000013F08E000-memory.dmp
    Filesize

    376KB

  • memory/2644-1819-0x0000000021370000-0x00000000213A2000-memory.dmp
    Filesize

    200KB

  • memory/2644-1818-0x0000000021330000-0x0000000021368000-memory.dmp
    Filesize

    224KB

  • memory/2644-1817-0x0000000020ED0000-0x0000000020F08000-memory.dmp
    Filesize

    224KB

  • memory/2644-1877-0x0000000021D90000-0x0000000021D9A000-memory.dmp
    Filesize

    40KB

  • memory/2644-1820-0x000000001FBF0000-0x000000001FC1A000-memory.dmp
    Filesize

    168KB

  • memory/2644-1821-0x000000001FAF0000-0x000000001FB04000-memory.dmp
    Filesize

    80KB

  • memory/2644-1822-0x000000001FB90000-0x000000001FB98000-memory.dmp
    Filesize

    32KB

  • memory/2644-1823-0x000000001FBA0000-0x000000001FBAA000-memory.dmp
    Filesize

    40KB

  • memory/2644-1824-0x000000001FCE0000-0x000000001FCE8000-memory.dmp
    Filesize

    32KB

  • memory/2644-1826-0x000000001FCF0000-0x000000001FCFA000-memory.dmp
    Filesize

    40KB

  • memory/2644-1825-0x000000001FCF0000-0x000000001FCFA000-memory.dmp
    Filesize

    40KB

  • memory/2644-1827-0x0000000023D60000-0x000000002428A000-memory.dmp
    Filesize

    5.2MB

  • memory/2644-1828-0x0000000024C40000-0x0000000025234000-memory.dmp
    Filesize

    6.0MB

  • memory/2644-1829-0x0000000021F40000-0x000000002207C000-memory.dmp
    Filesize

    1.2MB

  • memory/2644-1830-0x0000000023360000-0x00000000234DA000-memory.dmp
    Filesize

    1.5MB

  • memory/2644-1831-0x00000000256C0000-0x0000000025A24000-memory.dmp
    Filesize

    3.4MB

  • memory/2644-1832-0x0000000025A30000-0x0000000025DA1000-memory.dmp
    Filesize

    3.4MB

  • memory/2644-1833-0x0000000021CD0000-0x0000000021D6C000-memory.dmp
    Filesize

    624KB

  • memory/2644-1644-0x000000001B9C0000-0x000000001BA1E000-memory.dmp
    Filesize

    376KB

  • memory/2644-1835-0x0000000025DB0000-0x000000002603C000-memory.dmp
    Filesize

    2.5MB

  • memory/2644-1836-0x00000000213B0000-0x00000000213F0000-memory.dmp
    Filesize

    256KB

  • memory/2644-1837-0x0000000021E20000-0x0000000021E86000-memory.dmp
    Filesize

    408KB

  • memory/2644-1838-0x000000001FBB0000-0x000000001FBBE000-memory.dmp
    Filesize

    56KB

  • memory/2644-1839-0x000007FEEB0B0000-0x000007FEEB415000-memory.dmp
    Filesize

    3.4MB

  • memory/2644-1840-0x000000001FBC0000-0x000000001FBDC000-memory.dmp
    Filesize

    112KB

  • memory/2644-1843-0x0000000022080000-0x00000000220D0000-memory.dmp
    Filesize

    320KB

  • memory/2644-1842-0x000000001FBE0000-0x000000001FBF0000-memory.dmp
    Filesize

    64KB

  • memory/2644-1849-0x0000000021E90000-0x0000000021EA4000-memory.dmp
    Filesize

    80KB

  • memory/2644-1848-0x00000000213F0000-0x0000000021408000-memory.dmp
    Filesize

    96KB

  • memory/2644-1847-0x0000000020F10000-0x0000000020F24000-memory.dmp
    Filesize

    80KB

  • memory/2644-1846-0x0000000021D70000-0x0000000021DA0000-memory.dmp
    Filesize

    192KB

  • memory/2644-1845-0x0000000020DF0000-0x0000000020E0A000-memory.dmp
    Filesize

    104KB

  • memory/2644-1844-0x00000000224E0000-0x000000002251E000-memory.dmp
    Filesize

    248KB

  • memory/2644-1841-0x00000000204C0000-0x00000000204D6000-memory.dmp
    Filesize

    88KB

  • memory/2644-1850-0x00000000214C0000-0x00000000214CA000-memory.dmp
    Filesize

    40KB

  • memory/2644-1851-0x0000000022520000-0x0000000022536000-memory.dmp
    Filesize

    88KB

  • memory/2644-1874-0x0000000021D40000-0x0000000021D56000-memory.dmp
    Filesize

    88KB

  • memory/2644-1873-0x0000000021D40000-0x0000000021D56000-memory.dmp
    Filesize

    88KB

  • memory/2644-1872-0x0000000021D20000-0x0000000021D3A000-memory.dmp
    Filesize

    104KB

  • memory/2644-1871-0x00000000214B0000-0x00000000214C0000-memory.dmp
    Filesize

    64KB

  • memory/2644-1870-0x00000000214B0000-0x00000000214C0000-memory.dmp
    Filesize

    64KB

  • memory/2644-1869-0x0000000021CD0000-0x0000000021D20000-memory.dmp
    Filesize

    320KB

  • memory/2644-1868-0x0000000021CD0000-0x0000000021D20000-memory.dmp
    Filesize

    320KB

  • memory/2644-1867-0x0000000021400000-0x0000000021408000-memory.dmp
    Filesize

    32KB

  • memory/2644-1866-0x0000000021490000-0x00000000214A6000-memory.dmp
    Filesize

    88KB

  • memory/2644-1865-0x0000000021450000-0x000000002148E000-memory.dmp
    Filesize

    248KB

  • memory/2644-1864-0x0000000021450000-0x000000002148E000-memory.dmp
    Filesize

    248KB

  • memory/2644-1863-0x00000000213E0000-0x00000000213FA000-memory.dmp
    Filesize

    104KB

  • memory/2644-1862-0x00000000213E0000-0x00000000213FA000-memory.dmp
    Filesize

    104KB

  • memory/2644-1861-0x00000000213B0000-0x00000000213E0000-memory.dmp
    Filesize

    192KB

  • memory/2644-1860-0x00000000213B0000-0x00000000213E0000-memory.dmp
    Filesize

    192KB

  • memory/2644-1859-0x0000000020F10000-0x0000000020F1A000-memory.dmp
    Filesize

    40KB

  • memory/2644-1858-0x0000000020DF0000-0x0000000020E04000-memory.dmp
    Filesize

    80KB

  • memory/2644-1857-0x0000000020DF0000-0x0000000020E04000-memory.dmp
    Filesize

    80KB

  • memory/2644-1856-0x00000000204C0000-0x00000000204D4000-memory.dmp
    Filesize

    80KB

  • memory/2644-1855-0x000000001FBD0000-0x000000001FBE8000-memory.dmp
    Filesize

    96KB

  • memory/2644-1854-0x000000001FBD0000-0x000000001FBE8000-memory.dmp
    Filesize

    96KB

  • memory/2644-1853-0x000000001FBB0000-0x000000001FBC4000-memory.dmp
    Filesize

    80KB

  • memory/2644-1852-0x000000001FBB0000-0x000000001FBC4000-memory.dmp
    Filesize

    80KB

  • memory/2644-1875-0x00000000263B0000-0x0000000026E8E000-memory.dmp
    Filesize

    10.9MB

  • memory/2644-1876-0x00000000214C0000-0x00000000214CE000-memory.dmp
    Filesize

    56KB

  • memory/2656-114-0x000000007158D000-0x0000000071598000-memory.dmp
    Filesize

    44KB

  • memory/2656-102-0x000000007158D000-0x0000000071598000-memory.dmp
    Filesize

    44KB

  • memory/2656-101-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2744-1510-0x0000000003610000-0x0000000003669000-memory.dmp
    Filesize

    356KB

  • memory/3032-1884-0x0000000000400000-0x00000000004D4000-memory.dmp
    Filesize

    848KB