Analysis

  • max time kernel
    210s
  • max time network
    214s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-08-2024 10:04

General

  • Target

    droidkit-en-setup.exe

  • Size

    19.5MB

  • MD5

    10b9713adf037d033d31f84d89d32c3d

  • SHA1

    1396c8735135bfd8e96738fa48a3f88e8c45d3c7

  • SHA256

    ae2001d5b60a2f0bd8e72c0106363950cd9f68e9ce42b9a40b0af26814908809

  • SHA512

    9e7fbd6bbc2439b2eda5c5b5ccef8d639f9e9a772e34c05e0f949c28a4cf54eed98aa2fa6d4828fb250a8edd72fbc3ddf4a8f44b2119aa607983d91a1b26e178

  • SSDEEP

    393216:YqrsNeQztKB1QH9MCPIpB6LhMtGiUIsBws6XYbTkrXDTNiDRUGJwPAEWXD:YUibzQoH9MSIMgDYUX3NiDRUGJ2YT

Score
4/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 26 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\droidkit-en-setup.exe
    "C:\Users\Admin\AppData\Local\Temp\droidkit-en-setup.exe"
    1⤵
    • Drops file in Program Files directory
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"03955064\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Launch App\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw""
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1596
      • C:\Windows\SysWOW64\curl.exe
        curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"03955064\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Launch App\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1420
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"03955064\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Start Download\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw""
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1280
      • C:\Windows\SysWOW64\curl.exe
        curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"03955064\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Start Download\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2376
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"03955064\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Download Successful\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw""
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4864
      • C:\Windows\SysWOW64\curl.exe
        curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"03955064\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Download Successful\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2096
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"03955064\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Install Finished\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw""
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4916
      • C:\Windows\SysWOW64\curl.exe
        curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"03955064\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Install Finished\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4844
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"03955064\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Start Application\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw""
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\SysWOW64\curl.exe
        curl -X POST -H "Content-Type: application/json" -d "{\"client_id\":\"dk-Windows\",\"user_id\":\"03955064\",\"events\":[{\"name\":\"Install_SW\",\"params\":{\"engagement_time_msec\":\"1\",\"ea\":\"Start Application\",\"el\":\"1\",\"pv\":\"dk-win\",\"install_productversion\":\"Official-com\",\"install_trackversion\":\"1.0.1.1\",\"soft_os_version\":\"Windows_64\"}}]}" "https://www.google-analytics.com/mp/collect?measurement_id=G-VR4P911QVY&api_secret=RrQJtReGS520apjVhJz5xw"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3980
    • C:\Program Files (x86)\iMobie\DroidKit\DroidKit.exe
      "C:\Program Files (x86)\iMobie\DroidKit\DroidKit.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4988
      • C:\Program Files (x86)\iMobie\DroidKit\aapt.exe
        "C:\Program Files (x86)\iMobie\DroidKit\aapt.exe" dump badging imobieservice.apk
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1724
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.imobie.com/droidkit/thankyou/install-complete.htm
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3736
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffef9b73cb8,0x7ffef9b73cc8,0x7ffef9b73cd8
        3⤵
          PID:1720
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,15918305293433876750,4560020289243718049,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1900 /prefetch:2
          3⤵
            PID:3712
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1892,15918305293433876750,4560020289243718049,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1372
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1892,15918305293433876750,4560020289243718049,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2604 /prefetch:8
            3⤵
              PID:3288
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15918305293433876750,4560020289243718049,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3156 /prefetch:1
              3⤵
                PID:4912
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15918305293433876750,4560020289243718049,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3168 /prefetch:1
                3⤵
                  PID:2916
                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1892,15918305293433876750,4560020289243718049,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5300 /prefetch:8
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2824
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1892,15918305293433876750,4560020289243718049,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5524 /prefetch:8
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4532
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15918305293433876750,4560020289243718049,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5008 /prefetch:1
                  3⤵
                    PID:1700
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15918305293433876750,4560020289243718049,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:1
                    3⤵
                      PID:2660
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15918305293433876750,4560020289243718049,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3892 /prefetch:1
                      3⤵
                        PID:1884
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,15918305293433876750,4560020289243718049,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:1
                        3⤵
                          PID:4532
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,15918305293433876750,4560020289243718049,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4908 /prefetch:2
                          3⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2096
                    • C:\Windows\System32\CompPkgSrv.exe
                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                      1⤵
                        PID:3748
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:4600
                        • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                          "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                          1⤵
                          • Modifies registry class
                          • Suspicious use of SetWindowsHookEx
                          PID:4248

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Defense Evasion

                        Subvert Trust Controls

                        1
                        T1553

                        Install Root Certificate

                        1
                        T1553.004

                        Modify Registry

                        1
                        T1112

                        Discovery

                        Query Registry

                        3
                        T1012

                        Browser Information Discovery

                        1
                        T1217

                        System Information Discovery

                        3
                        T1082

                        System Location Discovery

                        1
                        T1614

                        System Language Discovery

                        1
                        T1614.001

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Program Files (x86)\iMobie\DroidKit\CommonServiceLocator.dll
                          Filesize

                          10KB

                          MD5

                          592a7202a6b5315ea7ce919a141431ab

                          SHA1

                          f49e0ff53fd1f084745b91f127640ce7d596a572

                          SHA256

                          102ec956fc5e3275fdd738bbcbe23dbf7215da8fbb1d7c184190317f583c3507

                          SHA512

                          938d48ec4bb96a71c1790bbeaaf673f51e7baebfe6342b6bf2958535bd3da57f12012e9846c17d87b49295964c60c061e50a55681efbeb841a561b510a5d4ac1

                        • C:\Program Files (x86)\iMobie\DroidKit\Core.Http.dll
                          Filesize

                          78KB

                          MD5

                          218212e63c88de305e31750208628913

                          SHA1

                          5045a1ad20139f005c8aaca3f61da0aea6e75436

                          SHA256

                          1c3f554d50b60f043862b59d9f7baa9bcc59fd10da9de03d8506699dd5f70695

                          SHA512

                          f0cedc257ecca4c21012cd8acbff51f81f899f834f245ceef477d551a0308ebc6529df1519856e8990dd55a7738cb39019c309fdcb645dd85fda6fb969d054a3

                        • C:\Program Files (x86)\iMobie\DroidKit\Core.Partition.dll
                          Filesize

                          65KB

                          MD5

                          5dccd65cfce11f80e915739c96e91e6f

                          SHA1

                          424c8b83b098d3cb4b4681ebab549dbb3ca0da44

                          SHA256

                          f4c98d59e03fad2aefa8b96c12ea3676ebacb1b2036e1e1a23dc3510ecff8c44

                          SHA512

                          87e0a31b3fe4bc6ed6148d6f884643d18019de690b88a24ebb5fb4a86eea0177f8df6024d9f0b667645cc6673d8c77452a34b3225448407e4bbbc85a677c37ff

                        • C:\Program Files (x86)\iMobie\DroidKit\Core.Tracing.GA4.dll
                          Filesize

                          361KB

                          MD5

                          186f027ad3b0510db2f022a68746afb8

                          SHA1

                          8a93c319f084b99c6df2a28a21dfeb9b2dd3d49c

                          SHA256

                          8cb920605d98b5fdba14ef5e414b91ed4627a48454d64b0ffc332c39d5cd2dff

                          SHA512

                          782ef199c59a3efc17095d853471d455ddb476d840473e981e14f95e7ee8e1a29fe1eb52934123e5c033e7c6f1c627a3bd4576ff2f0b0e63adab70b46da3654d

                        • C:\Program Files (x86)\iMobie\DroidKit\Core.Tracing.dll
                          Filesize

                          44KB

                          MD5

                          16dbe5605134c0059b79cff108fd0ba2

                          SHA1

                          38e8b5fdf2732ea5372411ab13eea68cd404eae1

                          SHA256

                          a5cc7d90cdc6ea5dc7948a3edddf128b1e88caa9e01fb86ffa06e0201b5473e6

                          SHA512

                          937df82f239ecf3205842c3146341b4a59603d83db9dd2421bb5e369657902dd73103d2d0814ba08dc2c6a469b4f8f2e9f6bb2997d98bd6bb203850feef2a860

                        • C:\Program Files (x86)\iMobie\DroidKit\DroidKit.Enum.dll
                          Filesize

                          35KB

                          MD5

                          e1b9f6826ac59fab983fc728e4d6b991

                          SHA1

                          74cdd31109e8b9035955ee6bc8d6be26140eeea1

                          SHA256

                          fbb8980a22536f397313c1319969aec84368b3cc283b2ac39b89c5e43896f56a

                          SHA512

                          092bcc7e9438aa36f8284cade315e34f2b226b97f461a4d60342d7d4c4adfba61e5dbd2032f92443e34589720824124379e8bad48bb16ca3bc0f8ba6a48e7c1e

                        • C:\Program Files (x86)\iMobie\DroidKit\DroidKit.exe
                          Filesize

                          374KB

                          MD5

                          5cc32228119d0b1c8c86784208ad6887

                          SHA1

                          a35f9f357e7f5e3947576115f152545a33482663

                          SHA256

                          07b5f663cc9088d6ca70a5aec9ca5b74325e19a09bde167d7af594e37a79bd16

                          SHA512

                          bc873575c03f388723a65abcab3f2c2df26fce885703ee9c31bdbfbd48cbd7697c9a93b9f6d9a6f24ef0d8d364e2c59a43ce1de712ee047f945b074c2dfdd08d

                        • C:\Program Files (x86)\iMobie\DroidKit\DroidKit.exe.config
                          Filesize

                          1KB

                          MD5

                          37c8496f8bb31c32b20a12465731e134

                          SHA1

                          2f9f4e6b75bcc6bb8cae2505150acd2e61244adf

                          SHA256

                          3bbfeb77ee305c4ee95362d2caca743af8e34ac1cb752487c1c2a14edf3dce51

                          SHA512

                          458150c1937d0fc4d3f3ba7d9fe2ddc2a446f370c568018b1a02ee477bbd4843883518a4b9def4c3f2d566a5636bf304c9c657bb960870c5cb35ed955d8f20d4

                        • C:\Program Files (x86)\iMobie\DroidKit\Google.Protobuf.dll
                          Filesize

                          381KB

                          MD5

                          396025f29419bc60d9ddee437467aa67

                          SHA1

                          cf96e114fca9da5a2dcb405dae42dbc03714097d

                          SHA256

                          3e9a846a06138186f162450b1f407cfe0da3a6474de82104ccaab34c10e3c0fb

                          SHA512

                          6a17e0f1159c8b6148da738b7f6631799cfd5d5025ebf5414d55a1b26cc2169f81a29b1e3ecb64a54439c7bd26090a6b443a562c6b4e7ccd48595c6b631d14cf

                        • C:\Program Files (x86)\iMobie\DroidKit\Help.ico
                          Filesize

                          187KB

                          MD5

                          9ca6d8dcdc3a93521270fcb52c33e491

                          SHA1

                          42da181d0f73676197f50f3a2203708dd2543c0c

                          SHA256

                          7056eda1128f8a3a0c7217885972359cee99b6a62a62d4bd7bad79b04d7db227

                          SHA512

                          d28bce4de41036f25493ea28c64e840f8b62325eee6dbad03a4bb32439396aef16cf73eaaa95e975b82786c2aeac4eba86c13a6d703e616ef3ec82f41e463e28

                        • C:\Program Files (x86)\iMobie\DroidKit\Language.Default.dll
                          Filesize

                          196KB

                          MD5

                          3459d8c9cc4b4bcca6d8b2825ceea41e

                          SHA1

                          2563ee9fb76112820bc1778b7b276e7d952611ec

                          SHA256

                          7671badc1cbed8ce695864f065352686a1b361c48cc117bc7517f42e3046436e

                          SHA512

                          e21dcb29e467cc57b41fece7bfcdb5da7eeebb5c21acbc09bf3251459eb7ede90cbee1f0a71ff0385f9460352272a769da834a73117e8dbf94f9f3e097e7efae

                        • C:\Program Files (x86)\iMobie\DroidKit\Languages\Language.AR.dll
                          Filesize

                          241KB

                          MD5

                          e34fc22212d5de46671f2d4a8580fef8

                          SHA1

                          38ead5bfdb8f34997f47cc9fd270a532cd72b117

                          SHA256

                          e0bf0da3066698beaf871719090ea5645cdd17405170414198e9895272709463

                          SHA512

                          12e326c14d021dc2130643d2a994d3aec7b82bf56b39af5b0866c32057d591f5c5b5160e0a66b229da03c28233b3455bfd1411df864eba458904f0a2df12d80a

                        • C:\Program Files (x86)\iMobie\DroidKit\Languages\Language.DE.dll
                          Filesize

                          218KB

                          MD5

                          cb6b54948516d40536c596cfcdebbd76

                          SHA1

                          987a2152fbef1c4a15227e2a54d96d3924e79824

                          SHA256

                          f2871cb3dac829acf1fe9340dda39eb7cf083e58bd9e40d1e85a898c3692cf74

                          SHA512

                          a7686489530ce44a2534f2de206db549a905a886364c4556c6dd997db8251fd79c7b0beab187647e17d3e84b43ca24e652cbba7c083799709caa559c6cdf57d8

                        • C:\Program Files (x86)\iMobie\DroidKit\Languages\Language.ES.dll
                          Filesize

                          215KB

                          MD5

                          565ba9e9ce6f108c94e01506ce868485

                          SHA1

                          e50014a7dbf9cbadee9c9953afa299559291a035

                          SHA256

                          78573ff8588f59b6dd27dfa3bcf07ddf5c19d6613905f0dbc442eebee14a3076

                          SHA512

                          4161d2925dd083b5295ba5a144aa9bc6ed57620d588e559ff2969104141b87e442e13b406c509737b4b900fd2c4bd94ddd4042a6b1ba0d770b7826808043f448

                        • C:\Program Files (x86)\iMobie\DroidKit\Module.Base.dll
                          Filesize

                          858KB

                          MD5

                          5e06e17df310070b57981c0a641b538a

                          SHA1

                          e4f248343222ade52ca806c161a47165e870ecb9

                          SHA256

                          18aaf2e9d56579ae03970dbdbbf36a6b97f4182015fa584aa9b02a92591c0072

                          SHA512

                          7022c3077957f4a42d97acd5b7f881802fc5edb085ff57a931ca2041721a6f0c8c773c99e15dda5dd8858e690efa5caf0aa6934bc5a8e560e4c4bfc2830f1eea

                        • C:\Program Files (x86)\iMobie\DroidKit\Prism.Unity.Wpf.dll
                          Filesize

                          29KB

                          MD5

                          cce587b8ff219b482e304e8d1105335d

                          SHA1

                          349e075ed476d9ebef6f939848a04221ab740151

                          SHA256

                          5429cd9cca2e972c2d0607767967b7e78db3dc4c74c874c96be66bf11c2c95cc

                          SHA512

                          fe3286efe04d229484f9a56b591409884c0cc58413bd54d0d10d245efee88f6060d0dd2d326ef02176c90a9c5f1e7245415515cdee43c8681c1555bdaeb7e312

                        • C:\Program Files (x86)\iMobie\DroidKit\Prism.Wpf.dll
                          Filesize

                          143KB

                          MD5

                          f9fcc9bf77158750f4dc5f3ae063378f

                          SHA1

                          63b6c36c7d30e02abf873049e41a505f671e6c4a

                          SHA256

                          39849a5ad96c2f524c653e423a466aac1412d462f18a7c5264956b23c7f57d01

                          SHA512

                          8a5acf576ad98804ff258f2833d5f4bdbfeb8b181469d4ad37e5306fa116caba57c7de979bec37967ee78498268c8359e0a15aa813b07f3194dcfbd52cdba525

                        • C:\Program Files (x86)\iMobie\DroidKit\Prism.dll
                          Filesize

                          74KB

                          MD5

                          3512d7bd528fa43472d63e413791784a

                          SHA1

                          103456791eaa487742bd71e1d4892d20dc46bbd1

                          SHA256

                          8c635d69f8b1e9bea6940d0f1fdf5a6604be8532018d9712cde0df1389d23a8c

                          SHA512

                          f923409e03419ccaeecf40d782dac50c016d06726b658b73e641182d0467c4cec478d75a3231107e6aa731c18693e344ba48869086a7a15da8852c9e3faf8b91

                        • C:\Program Files (x86)\iMobie\DroidKit\ResourcesBridge.dll
                          Filesize

                          111KB

                          MD5

                          58acd90662b89643317c46b673b7b747

                          SHA1

                          455720b2e7cd3e0d00e4509ec56f74a36d437e4e

                          SHA256

                          45121141e18d93a0517a68c91da8818ae8386e2c9374d789cd07d7ae1e83cd1b

                          SHA512

                          1d8649c96c3f14b93283195a29cc6d38395c71f1d31ec3acba61e2f2d7d78c0c1552b885f75cbd011d5274c78d1b506cc110e4268873b007d9d39ca9a2f29eec

                        • C:\Program Files (x86)\iMobie\DroidKit\System.Windows.Interactivity.dll
                          Filesize

                          54KB

                          MD5

                          580244bc805220253a87196913eb3e5e

                          SHA1

                          ce6c4c18cf638f980905b9cb6710ee1fa73bb397

                          SHA256

                          93fbc59e4880afc9f136c3ac0976ada7f3faa7cacedce5c824b337cbca9d2ebf

                          SHA512

                          2666b594f13ce9df2352d10a3d8836bf447eaf6a08da528b027436bb4affaad9cd5466b4337a3eaf7b41d3021016b53c5448c7a52c037708cae9501db89a73f0

                        • C:\Program Files (x86)\iMobie\DroidKit\Theme.Default.dll
                          Filesize

                          36.1MB

                          MD5

                          e41208754cf551cffb965f1953ed959b

                          SHA1

                          5e266bf5e6d127765648b3f02f015e0a935d84d8

                          SHA256

                          301fcc29eb29c82cf507b2751fe0090e3e1c6d0649d5339c76e6f983cab749c7

                          SHA512

                          bb6e9f2485af72bd545ae688255991878087d30aac99ce678e1c542b79ab1605ef70e7126ac361c988d52ce3c9985e37e2ea2fc4aba50e12fc935115c76056fc

                        • C:\Program Files (x86)\iMobie\DroidKit\UI.Controls.dll
                          Filesize

                          196KB

                          MD5

                          79a8a864f2306f6f103f307073b9afa7

                          SHA1

                          b8e7ab3c22c333b98dca10ac335cf1e341b940f9

                          SHA256

                          cc948c56a102424ca5e46d5ad76f57ceb5f0abdfb8824ff16e3db9344581201f

                          SHA512

                          fcaacd2f11ed578454fd3a6f70a71ad390714c68a3aebcafb70e7a45f12fb6a96648f8a2f5f431bdf6ce08055ed3d9470be0dff21255ab222a30ed370d5d692c

                        • C:\Program Files (x86)\iMobie\DroidKit\Unity.Abstractions.dll
                          Filesize

                          63KB

                          MD5

                          3ebdf5ca35b087d4f3e430487109e55a

                          SHA1

                          6e784ed96c20a0ca94b87cdd4d766f83ff05fd5a

                          SHA256

                          1086b8381919c2325c3f868862f4d4ad98e1729eb4e5224f14f8a88789f8a092

                          SHA512

                          c0e961166b50792c44553f6fb75cbabbb095e7f92a925ea27bb1360b148750c366f865e32cb5ac3fa90aac2b7a6bfea32be15231fea1e397a1dc34beb4d8ff97

                        • C:\Program Files (x86)\iMobie\DroidKit\Utilities.UI.dll
                          Filesize

                          78KB

                          MD5

                          882254e1f3d1da49d64b612178f72f14

                          SHA1

                          f9647737d998a8688f5907793b4fb5d990c19f30

                          SHA256

                          a28746b72214a3047e62a01ce1ebe9d67a2aebf06f818a5630ee1a2eb1d10078

                          SHA512

                          0259d0e9a0a8328db2b9af6387f1d8f7ee85d59893c9c10f2ba0fafcdd2ac1c51526fdc2ed92a88629c899312e01dda92ce16e71f7686e6837ba4293adbc3a11

                        • C:\Program Files (x86)\iMobie\DroidKit\Utilities.dll
                          Filesize

                          4.7MB

                          MD5

                          04f0f0f5e5341169e67a5a7c4845fe3c

                          SHA1

                          a0f1563a1bf14d4a75bf1870d3351a4f44f6f49c

                          SHA256

                          86d4f5da293bd4083b7e312e86f0d1a2d0a2b9f014dca08825934ed8105a45e7

                          SHA512

                          a317dd4b43e0cf74f43171eea11e0cf9eb2aa7d3cf7b8cc0e935a444e9e4eae7abb83ba4573202ea40fedb4d0ce340d6d15942405347e224ff1ce7bc87c6619a

                        • C:\Program Files (x86)\iMobie\DroidKit\java\legal\java.desktop\ADDITIONAL_LICENSE_INFO
                          Filesize

                          49B

                          MD5

                          19c9d1d2aad61ce9cb8fb7f20ef1ca98

                          SHA1

                          2db86ab706d9b73feeb51a904be03b63bee92baf

                          SHA256

                          ebf9777bd307ed789ceabf282a9aca168c391c7f48e15a60939352efb3ea33f9

                          SHA512

                          7ec63b59d8f87a42689f544c2e8e7700da5d8720b37b41216cbd1372c47b1bc3b892020f0dd3a44a05f2a7c07471ff484e4165427f1a9cad0d2393840cd94e5b

                        • C:\Program Files (x86)\iMobie\DroidKit\java\legal\java.desktop\ASSEMBLY_EXCEPTION
                          Filesize

                          44B

                          MD5

                          7caf4cdbb99569deb047c20f1aad47c4

                          SHA1

                          24e7497426d27fe3c17774242883ccbed8f54b4d

                          SHA256

                          b998cda101e5a1ebcfb5ff9cddd76ed43a2f2169676592d428b7c0d780665f2a

                          SHA512

                          a1435e6f1e4e9285476a0e7bc3b4f645bbafb01b41798a2450390e16b18b242531f346373e01d568f6cc052932a3256e491a65e8b94b118069853f2b0c8cd619

                        • C:\Program Files (x86)\iMobie\DroidKit\java\legal\java.desktop\LICENSE
                          Filesize

                          33B

                          MD5

                          16989bab922811e28b64ac30449a5d05

                          SHA1

                          51ab20e8c19ee570bf6c496ec7346b7cf17bd04a

                          SHA256

                          86e0516b888276a492b19f9a84f5a866ed36925fae1510b3a94a0b6213e69192

                          SHA512

                          86571f127a6755a7339a9ed06e458c8dc5898e528de89e369a13c183711831af0646474986bae6573bc5155058d5f38348d6bfdeb3fd9318e98e0bf7916e6608

                        • C:\Program Files (x86)\iMobie\DroidKit\libusbK.dll
                          Filesize

                          166KB

                          MD5

                          3935ec3158d0e488da1929b77edd1633

                          SHA1

                          bd6d94704b29b6cef3927796bfe22a2d09ee4fe7

                          SHA256

                          87cbd1f3bf5ab72089a879df110263784602a574c0ae83f428df57ae2f8115db

                          SHA512

                          5173891b1dfad2298910236a786c7b9bbcfce641491a25f933022088c81465fb93fd2385d270e9a0632f674355538da464d1edacf511140d6f31d91d1afe64fc

                        • C:\Program Files (x86)\iMobie\DroidKit\log4net.dll
                          Filesize

                          264KB

                          MD5

                          27fe8d18682fd9901e589e65ef429b23

                          SHA1

                          6426e96243911beab547f2bc98a252a26692f11f

                          SHA256

                          896ab9cac41e3977792ba2034ea8730610c2779fa51bab6bed426094ea8d3ecd

                          SHA512

                          9d6bc8c77c72cbad15e808281818c2768f1b44aa6ea1d54a979c91218b8fbf2a02fee49fa97db6cfa6087ddc363d6cdd6407e4494934b4568c514437030a2615

                        • C:\Program Files (x86)\iMobie\DroidKit\x86\libusb0.dll
                          Filesize

                          45KB

                          MD5

                          8574627d4a5415c36176bf4ab9058183

                          SHA1

                          a50ab8e8983ce2afa54cb23e4629c83889cd0c56

                          SHA256

                          3b8c37db1af7f30a2baff39b587ecf7edd30027ee3e91d5e596e39dd0f0e3908

                          SHA512

                          ea27c071f047d200f45c5c82943e39df05bf5755aa72c44983ed367fc1d2ba30781cd24a0ff4e4da6224106d9f639f0872848d0fa7058f088467d1b4b5205954

                        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iMobie\DroidKit\DroidKit Online Help.url
                          Filesize

                          213B

                          MD5

                          cc99a9c0b700052a7902f697b58ed058

                          SHA1

                          30cb88fe7f8171e82c824df40b0b9afa379abfac

                          SHA256

                          3f6dcf365afec198abe4c2358bf937bc2ea9ff558d3cfa8a1bce75969d208667

                          SHA512

                          059bdd6164ac6f5af32a8419853e7d6ab6bf757a7ff3093849b9be55b2d6e9e9866722aa5d213097f2f47481fcbb4a2407c29ae936cfa16dc64b617ea5c99029

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199
                          Filesize

                          854B

                          MD5

                          e935bc5762068caf3e24a2683b1b8a88

                          SHA1

                          82b70eb774c0756837fe8d7acbfeec05ecbf5463

                          SHA256

                          a8accfcfeb51bd73df23b91f4d89ff1a9eb7438ef5b12e8afda1a6ff1769e89d

                          SHA512

                          bed4f6f5357b37662623f1f8afed1a3ebf3810630b2206a0292052a2e754af9dcfe34ee15c289e3d797a8f33330e47c14cbefbc702f74028557ace29bf855f9e

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12
                          Filesize

                          1KB

                          MD5

                          7fb5fa1534dcf77f2125b2403b30a0ee

                          SHA1

                          365d96812a69ac0a4611ea4b70a3f306576cc3ea

                          SHA256

                          33a39e9ec2133230533a686ec43760026e014a3828c703707acbc150fe40fd6f

                          SHA512

                          a9279fd60505a1bfeef6fb07834cad0fd5be02fd405573fc1a5f59b991e9f88f5e81c32fe910f69bdc6585e71f02559895149eaf49c25b8ff955459fd60c0d2e

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8
                          Filesize

                          436B

                          MD5

                          971c514f84bba0785f80aa1c23edfd79

                          SHA1

                          732acea710a87530c6b08ecdf32a110d254a54c8

                          SHA256

                          f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895

                          SHA512

                          43dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_BD094DBD6C208A0E1DA0426D465799ED
                          Filesize

                          471B

                          MD5

                          a2d9e147592032885d34790c5a3ea642

                          SHA1

                          5ad6d2ef1386e59e39862fad94c488beb29e6619

                          SHA256

                          c39fc4ac235871a619ee0f014f331797855cdbac1bfda86ab9c1c547d191e002

                          SHA512

                          a8135789208cfaa9860f761225c9394f4c37e5cfb8d5141c9a8b09959092723c76d09e4a0fa4caa8ab57cf9958ca7a7f39bbd20f06122c66246b16cf4fa9be12

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199
                          Filesize

                          170B

                          MD5

                          1bea49deb7bc6eee8522ffaa58ba253f

                          SHA1

                          6f6b985e0bf41ba813bdec1f45f8434e034e78ca

                          SHA256

                          8336caaebc4600124088a88a064ee3bc4063b8a141dc276a0df59e276c2dbfa5

                          SHA512

                          43a8210bdc39bbbd03fae9ec2004dca4ec30957b45f8b3596851371d0fe25713b03595300be4cb8f8ed99d54cb94e14d0f9eb28da12a5ccaf53db0ccc8d665e3

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
                          Filesize

                          174B

                          MD5

                          c16708d0e1825f08a36e2abd933d48c4

                          SHA1

                          82da453526e6feebcd101ae8a408869a1ea527f5

                          SHA256

                          00fbc54c42fe73c0921c4b78993361c52eeaced2d664ee872bf77bca0e8b69d7

                          SHA512

                          f467f394650018dab4d3fbdb3deb008b138412a3f2aec59640e77150bbc91f800ed394c1df3a0d206b1d10c3d1b4a4b1b9bafe14047e601ab825205928cf5893

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
                          Filesize

                          170B

                          MD5

                          86f7283e686e0d4542bd70b79b6708bb

                          SHA1

                          cc1ea9126b945878597333a33de4d570b20306ba

                          SHA256

                          23df4b5c28b27dd8a5cd3646da27d8389c1c901b649e7e069e687670ef8f220a

                          SHA512

                          45983e5a83568a48ccf86061a70f61b3595190b63b07e662cd0e2b63a3fb1f0e6cc8ca49b0ec3f88c6cd7256caed78e737e16139c9317e04b0d11635d4c0eceb

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_BD094DBD6C208A0E1DA0426D465799ED
                          Filesize

                          406B

                          MD5

                          d6dfe16dfdddd3756c6d1d8f15d95804

                          SHA1

                          36950e0c1191f243dc6aaa629c2014a89d221464

                          SHA256

                          afe6fc8ad0249e54082a4770c0f18211013f62409e89bb9ea08f067f559ed6c1

                          SHA512

                          88132a4794491d6f335a288ad259d70e1c75e2c9bdee16fcefbda352689c65d0b334a2471031b8a823c260684e1cbd3a99c97e01b0d3d381fb0010803c7ff36a

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                          Filesize

                          152B

                          MD5

                          b0177afa818e013394b36a04cb111278

                          SHA1

                          dbc5c47e7a7df24259d67edf5fbbfa1b1fae3fe5

                          SHA256

                          ffc2c53bfd37576b435309c750a5b81580a076c83019d34172f6635ff20c2a9d

                          SHA512

                          d3b9e3a0a99f191edcf33f3658abd3c88afbb12d7b14d3b421b72b74d551b64d2a13d07db94c90b85606198ee6c9e52072e1017f8c8c6144c03acf509793a9db

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                          Filesize

                          152B

                          MD5

                          9af507866fb23dace6259791c377531f

                          SHA1

                          5a5914fc48341ac112bfcd71b946fc0b2619f933

                          SHA256

                          5fb3ec65ce1e6f47694e56a07c63e3b8af9876d80387a71f1917deae690d069f

                          SHA512

                          c58c963ecd2c53f0c427f91dc41d9b2a9b766f2e04d7dae5236cb3c769d1f048e4a342ea75e4a690f3a207baa1d3add672160c1f317abfe703fd1d2216b1baf7

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                          Filesize

                          288B

                          MD5

                          e8f39e76b56d2fc3336699b23127211d

                          SHA1

                          60fc4b2df3b7506f452b990f98bf4cda28963ad2

                          SHA256

                          5c5e5ef297411b09fc4235db2ce0c6c5ce3e2e49089f3503ffc1ec0621d520d6

                          SHA512

                          ef28e5f07415ebb62afd54fa9fc3d583b14e52f25b99546f3491897db282c70e3eede7a8d4d58be65ca3f693e795b72c91c7e0f077dab6b0ff0de004dfe381cf

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                          Filesize

                          1KB

                          MD5

                          54a68b583172666b4f44c539bc8b8f0b

                          SHA1

                          e6f644e94c97c6d7fc684ede6138b2689636d5c6

                          SHA256

                          b55854a61d959a63c02cb965cf7a12b0e46f51558251879d559245b68cae51fb

                          SHA512

                          c6b945ddce36e3220830b9d701b8075c8a37bf974cdc9421b7a58922ac3f1c483ed8fc9ec01c6cb8de9fa1ca470fb663da465e52b05fac78d2548d704e88be18

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                          Filesize

                          5KB

                          MD5

                          6f631fa2fdacb3ebce5944cc30718ec0

                          SHA1

                          87cad1533a4f20b11d2bf316472fd43d7b59171d

                          SHA256

                          c270092475e0c818ee68c37d0ed0c4fa5a86be47fecf1d99f9a4d027b5e86df3

                          SHA512

                          bfb9ec1f9cfc6d3274d0b73563105fbeac0cae49562197d2cfe051df2d48ee591df0b544aee30e51567b897a3a278093213e8da1270dd009e14831a711f7f36b

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          20c32d8287690b544b815ce2e2d99c43

                          SHA1

                          4ae6ee5d6e81cc2768f521f428c95faa9e3df114

                          SHA256

                          8945bb99a4782f2d51655f01842e21974956cc9cc23dc9eed18e9f42675b0d28

                          SHA512

                          68150e6f5c14c9780328dc1c1e52f12824f780a5702562891703c07a33ce8466e771bdc2446b93a1381adc73d422b4ef208e3c334b8827e7857c4f4f6f80eda4

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                          Filesize

                          16B

                          MD5

                          46295cac801e5d4857d09837238a6394

                          SHA1

                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                          SHA256

                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                          SHA512

                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                          Filesize

                          16B

                          MD5

                          206702161f94c5cd39fadd03f4014d98

                          SHA1

                          bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                          SHA256

                          1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                          SHA512

                          0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                          Filesize

                          11KB

                          MD5

                          ab7924e3ae0e90b84ceab55b06e4eb9a

                          SHA1

                          b6d1948a455527bd303affec45351ea1d10e1b7a

                          SHA256

                          fad161f4e84e05ccc67e3b826eeec43156e4873012cea68f55f335752206576c

                          SHA512

                          d50466d74199e14378bc8f51bb13f80117fd41f360d19e7e10c745328e44e9176d0b073ebd9035e10ed4956f335204489d8756494b94a03af099e9789c7bbe60

                        • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
                          Filesize

                          10KB

                          MD5

                          b533022156fd250d582d811c72f3ba5b

                          SHA1

                          7e8eaa032c32370a32b3c14b0c928793524a35e5

                          SHA256

                          44fe555bf45a2ea8f5670d49680e4502d76d6126b740965e6321e077464bad0f

                          SHA512

                          89bf27eeb5fb5de32942775a68896da68d4c1acc93111fe3fb10fac551f15d34af099e631976cfc73e726c6a1c13e38e014e7f65948337832bca245088d0683a

                        • C:\Users\Admin\AppData\Local\Temp\nsoB5F3.tmp\BgWorker.dll
                          Filesize

                          2KB

                          MD5

                          33ec04738007e665059cf40bc0f0c22b

                          SHA1

                          4196759a922e333d9b17bda5369f14c33cd5e3bc

                          SHA256

                          50f735ab8f3473423e6873d628150bbc0777be7b4f6405247cddf22bb00fb6be

                          SHA512

                          2318b01f0c2f2f021a618ca3e6e5c24a94df5d00154766b77160203b8b0a177c8581c7b688ffe69be93a69bc7fd06b8a589844d42447f5060fb4bcf94d8a9aef

                        • C:\Users\Admin\AppData\Local\Temp\nsoB5F3.tmp\CheckProVs.dll
                          Filesize

                          7KB

                          MD5

                          62e85098ce43cb3d5c422e49390b7071

                          SHA1

                          df6722f155ce2a1379eff53a9ad1611ddecbb3bf

                          SHA256

                          ee7e26894cbf89c93ae4df15bdb12cd9a21f5deacedfa99a01eefe8fa52daec2

                          SHA512

                          dfe7438c2b46f822e2a810bc355e5226043547608d19d1c70314e4325c06ad9ad63a797905e30d19f5d9a86ee1a6d9c28f525a298731e79dbf6f3d6441179a8e

                        • C:\Users\Admin\AppData\Local\Temp\nsoB5F3.tmp\GoogleTracingLib.dll
                          Filesize

                          36KB

                          MD5

                          d8fca35ff95fe00a7174177181f8bd13

                          SHA1

                          fbafea4d2790dd2c0d022dfb08ded91de7f5265e

                          SHA256

                          ad873f1e51e6d033e5507235ec735957256ebeeb0d3f22aa0b57bb4bd0846e4c

                          SHA512

                          eb530b10f137cb0cdfdcd2c11fd9f50f774e0ce44e9d2da3e755f6a6df24fe6e7525c27b109e3e68e9d3e49a889937a22f4d9d78703b1055a83b8a58808a58ba

                        • C:\Users\Admin\AppData\Local\Temp\nsoB5F3.tmp\System.dll
                          Filesize

                          11KB

                          MD5

                          ca332bb753b0775d5e806e236ddcec55

                          SHA1

                          f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f

                          SHA256

                          df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d

                          SHA512

                          2de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00

                        • C:\Users\Admin\AppData\Local\Temp\nsoB5F3.tmp\msvcp100.dll
                          Filesize

                          593KB

                          MD5

                          d029339c0f59cf662094eddf8c42b2b5

                          SHA1

                          a0b6de44255ce7bfade9a5b559dd04f2972bfdc8

                          SHA256

                          934d882efd3c0f3f1efbc238ef87708f3879f5bb456d30af62f3368d58b6aa4c

                          SHA512

                          021d9af52e68cb7a3b0042d9ed6c9418552ee16df966f9ccedd458567c47d70471cb8851a69d3982d64571369664faeeae3be90e2e88a909005b9cdb73679c82

                        • C:\Users\Admin\AppData\Local\Temp\nsoB5F3.tmp\msvcr100.dll
                          Filesize

                          809KB

                          MD5

                          366fd6f3a451351b5df2d7c4ecf4c73a

                          SHA1

                          50db750522b9630757f91b53df377fd4ed4e2d66

                          SHA256

                          ae3cb6c6afba9a4aa5c85f66023c35338ca579b30326dd02918f9d55259503d5

                          SHA512

                          2de764772b68a85204b7435c87e9409d753c2196cf5b2f46e7796c99a33943e167f62a92e8753eaa184cd81fb14361e83228eb1b474e0c3349ed387ec93e6130

                        • C:\Users\Admin\AppData\Local\Temp\nsoB5F3.tmp\nsDui.dll
                          Filesize

                          10.0MB

                          MD5

                          368841af8b0074e348418f106716e603

                          SHA1

                          75469510665b651b38e3b4fb7c4240722c756126

                          SHA256

                          3be54dea5aedc0d8d16d6c4bd4e046e2d93bfc550a1a035a94768c2d5901e327

                          SHA512

                          3804afa3930a90f258a2b4e7106e1d0211e5d4ca6a7f5ba23da11e3908b4e202295ddbcb1ecf1e15215bc9a0aece1a46efad07ad94feddd4f316b0de674c50d5

                        • C:\Users\Admin\AppData\Local\Temp\nsoB5F3.tmp\nsProcess.dll
                          Filesize

                          4KB

                          MD5

                          f0438a894f3a7e01a4aae8d1b5dd0289

                          SHA1

                          b058e3fcfb7b550041da16bf10d8837024c38bf6

                          SHA256

                          30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

                          SHA512

                          f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

                        • C:\Users\Admin\AppData\Local\Temp\nsoB5F3.tmp\nsis7z.dll
                          Filesize

                          313KB

                          MD5

                          06a47571ac922f82c098622b2f5f6f63

                          SHA1

                          8a581c33b7f2029c41edaad55d024fc0d2d7c427

                          SHA256

                          e4ab3064f2e094910ae80104ef9d371ccb74ebbeeed592582cf099acd83f5fe9

                          SHA512

                          04b3d18042f1faa536e1393179f412a5644d2cf691fbc14970f79df5c0594eeedb0826b495807a3243f27aaa0380423c1f975fe857f32e057309bb3f2a529a83

                        • C:\Users\Admin\AppData\Local\Temp\nsoB5F3.tmp\registry.dll
                          Filesize

                          24KB

                          MD5

                          2b7007ed0262ca02ef69d8990815cbeb

                          SHA1

                          2eabe4f755213666dbbbde024a5235ddde02b47f

                          SHA256

                          0b25b20f26de5d5bd795f934c70447112b4981343fcb2dfab3374a4018d28c2d

                          SHA512

                          aa75ee59ca0b8530eb7298b74e5f334ae9d14129f603b285a3170b82103cfdcc175af8185317e6207142517769e69a24b34fcdf0f58ed50a4960cbe8c22a0aca

                        • C:\Users\Admin\AppData\Local\Temp\nsoB5F3.tmp\track_Official-com.txt
                          Filesize

                          33B

                          MD5

                          fa52ec95f4829013cdfd7ec9b8b1e533

                          SHA1

                          c3c3fec43c808c02d5a8177da0ff751b974ac40f

                          SHA256

                          8bdd7a58efb7679d680d94e1a5067699d4b06161700335e05fc20268e53c75b2

                          SHA512

                          b79ecf85a580fbfd00a298e76cc0381863f19cd2ff281894b05772f4d0104960ec96f78cfa86427994029d580973227214c4ffbcc444f82e65e00a5916c1068d

                        • C:\Users\Admin\AppData\Local\Temp\nsoB5F3.tmp\uninstall.exe
                          Filesize

                          8.1MB

                          MD5

                          b73940b9b108c8196600617a7f734d64

                          SHA1

                          f70aee50bcd93db0180ac0969126562882934bd4

                          SHA256

                          5bd33a6ba5e012c3e6f8ccc5ab322728d5df31e9e7b74daaf327aa54fc95028f

                          SHA512

                          ebd98143c766b12e12198ce8b310423cd6e4e638fca809afb006ff5953f65ee820b7140264bc93cbfe2f6015d4e00f26b696e7773ee55ad6da67baf5d973cc02

                        • C:\Users\Admin\AppData\Local\Temp\nsoB5F3.tmp\uninstall.ini
                          Filesize

                          52B

                          MD5

                          e978a46d7e23c139e4df7b526f86745f

                          SHA1

                          f280d921ff3bbf5e171b0f6aa9e48e9914e32dd6

                          SHA256

                          435288e587018aa375e8a4bf3f35cd8dfffd559053f5ca6a0e487a61ff23e5db

                          SHA512

                          7b7150f3b2385d7a7264839d626e9b7c7026868d57f9f5df7d42ddb01688a7bf3008937ef2aa06c3f49089cb4cfbbfb8b6d9661fbc6a4f8e555305552759a75f

                        • C:\Users\Admin\AppData\Local\lang_info.xml
                          Filesize

                          3KB

                          MD5

                          b36489cb554c11a7bf85cd14c7c1cb84

                          SHA1

                          c7349c67c34aa9d536dba6c20e5aaa65095db710

                          SHA256

                          85ced2c6b72c435ca255179c6136c8b25061fe1a6981c9b7fdfd8c7d359955d2

                          SHA512

                          fd3adc41759e7f789110a8d13a60a5503ea45fccd3fe7d773ad44a284dc3eed89585c76422678051a390266711c11cc5a3bb9aff569f0ddced3bc359b3054922

                        • C:\Users\Admin\AppData\Roaming\iMobie\DroidKit\ErrorLog\log_system.log
                          Filesize

                          2KB

                          MD5

                          353a46dafce1f3aeeda5c4548ea97f56

                          SHA1

                          86b35152502b1329819a393feaee6f3c07c86c06

                          SHA256

                          02bbf451be7517afc2145688aba6a78020d6c5fe7b9b7000aa9967ccb6146947

                          SHA512

                          97c18e094f9f434f314a425dd0d7243b9834540d20de2ac9f3a05fda3e59bdd7239680f91a2540dbd7b68bf95192a94eee40adc8689218d0a9ae4069abe53a28

                        • F:\iMobie\DroidKit\settings
                          Filesize

                          1KB

                          MD5

                          f9e7bd7f460010ad6e0928bfc7c158f7

                          SHA1

                          9591ea28790605219347d5c76b3c8a924f193609

                          SHA256

                          f2178b13663f6dde182d855d3e724c28dd64c3693efde7593f20d126b0c6640b

                          SHA512

                          ec55df0e8ebc36e857dd710ab9a1b70a3c63d016cfb950ec916860f484d8ae50d6a312a31b8363613864414c9e6cdcec9ff52e09e30fb63b88fe4fc9f2884a3b

                        • \??\pipe\LOCAL\crashpad_3736_KLQQSLQNREUPLOUB
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                        • memory/1724-1770-0x0000000000400000-0x00000000004D4000-memory.dmp
                          Filesize

                          848KB

                        • memory/4824-1500-0x0000000007120000-0x0000000007179000-memory.dmp
                          Filesize

                          356KB

                        • memory/4988-1564-0x0000025DFEF20000-0x0000025DFEF3E000-memory.dmp
                          Filesize

                          120KB

                        • memory/4988-1733-0x0000025D99BD0000-0x0000025D99F4B000-memory.dmp
                          Filesize

                          3.5MB

                        • memory/4988-1673-0x0000025DFD610000-0x0000025DFD61E000-memory.dmp
                          Filesize

                          56KB

                        • memory/4988-1672-0x0000025DFD5F0000-0x0000025DFD600000-memory.dmp
                          Filesize

                          64KB

                        • memory/4988-1682-0x0000025DFFA00000-0x0000025DFFA64000-memory.dmp
                          Filesize

                          400KB

                        • memory/4988-1667-0x0000025DFD590000-0x0000025DFD598000-memory.dmp
                          Filesize

                          32KB

                        • memory/4988-1659-0x0000025DFF700000-0x0000025DFF716000-memory.dmp
                          Filesize

                          88KB

                        • memory/4988-1670-0x0000025DFF780000-0x0000025DFF796000-memory.dmp
                          Filesize

                          88KB

                        • memory/4988-1598-0x0000025DFF7E0000-0x0000025DFF83E000-memory.dmp
                          Filesize

                          376KB

                        • memory/4988-1668-0x0000025DFD5D0000-0x0000025DFD5D8000-memory.dmp
                          Filesize

                          32KB

                        • memory/4988-1600-0x0000025DFF920000-0x0000025DFF9FA000-memory.dmp
                          Filesize

                          872KB

                        • memory/4988-1692-0x0000025E00000000-0x0000025E0003C000-memory.dmp
                          Filesize

                          240KB

                        • memory/4988-1693-0x0000025E00040000-0x0000025E00078000-memory.dmp
                          Filesize

                          224KB

                        • memory/4988-1697-0x0000025E00140000-0x0000025E00172000-memory.dmp
                          Filesize

                          200KB

                        • memory/4988-1696-0x0000025E00100000-0x0000025E00138000-memory.dmp
                          Filesize

                          224KB

                        • memory/4988-1695-0x0000025E000C0000-0x0000025E000F8000-memory.dmp
                          Filesize

                          224KB

                        • memory/4988-1694-0x0000025E00080000-0x0000025E000B6000-memory.dmp
                          Filesize

                          216KB

                        • memory/4988-1691-0x0000025DFFFC0000-0x0000025DFFFF8000-memory.dmp
                          Filesize

                          224KB

                        • memory/4988-1690-0x0000025DFFF80000-0x0000025DFFFBA000-memory.dmp
                          Filesize

                          232KB

                        • memory/4988-1689-0x0000025DFFA70000-0x0000025DFFAAA000-memory.dmp
                          Filesize

                          232KB

                        • memory/4988-1596-0x0000025DFF640000-0x0000025DFF654000-memory.dmp
                          Filesize

                          80KB

                        • memory/4988-1698-0x0000025E00180000-0x0000025E001AA000-memory.dmp
                          Filesize

                          168KB

                        • memory/4988-1685-0x0000025DFF880000-0x0000025DFF8C0000-memory.dmp
                          Filesize

                          256KB

                        • memory/4988-1590-0x0000025DFD570000-0x0000025DFD57E000-memory.dmp
                          Filesize

                          56KB

                        • memory/4988-1687-0x0000025DFF8C0000-0x0000025DFF8FA000-memory.dmp
                          Filesize

                          232KB

                        • memory/4988-1588-0x0000025DFF740000-0x0000025DFF774000-memory.dmp
                          Filesize

                          208KB

                        • memory/4988-1665-0x0000025DFD580000-0x0000025DFD58C000-memory.dmp
                          Filesize

                          48KB

                        • memory/4988-1662-0x0000025D992D0000-0x0000025D9932A000-memory.dmp
                          Filesize

                          360KB

                        • memory/4988-1699-0x0000025DFF7A0000-0x0000025DFF7B4000-memory.dmp
                          Filesize

                          80KB

                        • memory/4988-1704-0x0000025DFEF40000-0x0000025DFEF4A000-memory.dmp
                          Filesize

                          40KB

                        • memory/4988-1703-0x0000025DFD650000-0x0000025DFD658000-memory.dmp
                          Filesize

                          32KB

                        • memory/4988-1706-0x0000025DFF660000-0x0000025DFF668000-memory.dmp
                          Filesize

                          32KB

                        • memory/4988-1707-0x0000025DFF7C0000-0x0000025DFF7DC000-memory.dmp
                          Filesize

                          112KB

                        • memory/4988-1708-0x0000025DFF900000-0x0000025DFF920000-memory.dmp
                          Filesize

                          128KB

                        • memory/4988-1709-0x0000025D99D80000-0x0000025D9A2B0000-memory.dmp
                          Filesize

                          5.2MB

                        • memory/4988-1711-0x0000025E007C0000-0x0000025E00DC2000-memory.dmp
                          Filesize

                          6.0MB

                        • memory/4988-1717-0x0000025E002F0000-0x0000025E00430000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/4988-1586-0x0000025DFF620000-0x0000025DFF636000-memory.dmp
                          Filesize

                          88KB

                        • memory/4988-1584-0x0000025E02420000-0x0000025E04834000-memory.dmp
                          Filesize

                          36.1MB

                        • memory/4988-1728-0x0000025E005B0000-0x0000025E0072C000-memory.dmp
                          Filesize

                          1.5MB

                        • memory/4988-1732-0x0000025E01140000-0x0000025E014A6000-memory.dmp
                          Filesize

                          3.4MB

                        • memory/4988-1674-0x0000025DFF840000-0x0000025DFF878000-memory.dmp
                          Filesize

                          224KB

                        • memory/4988-1734-0x0000025E00250000-0x0000025E002EC000-memory.dmp
                          Filesize

                          624KB

                        • memory/4988-1735-0x0000025E00430000-0x0000025E00496000-memory.dmp
                          Filesize

                          408KB

                        • memory/4988-1736-0x0000025E014B0000-0x0000025E01736000-memory.dmp
                          Filesize

                          2.5MB

                        • memory/4988-1737-0x0000025E001F0000-0x0000025E00230000-memory.dmp
                          Filesize

                          256KB

                        • memory/4988-1738-0x0000025E00510000-0x0000025E00576000-memory.dmp
                          Filesize

                          408KB

                        • memory/4988-1739-0x00007FFEDE000000-0x00007FFEDE36C000-memory.dmp
                          Filesize

                          3.4MB

                        • memory/4988-1742-0x0000025DFFAB0000-0x0000025DFFAC6000-memory.dmp
                          Filesize

                          88KB

                        • memory/4988-1741-0x0000025E004A0000-0x0000025E004C8000-memory.dmp
                          Filesize

                          160KB

                        • memory/4988-1740-0x0000025E00ED0000-0x0000025E00FD0000-memory.dmp
                          Filesize

                          1024KB

                        • memory/4988-1746-0x0000025E001D0000-0x0000025E001EA000-memory.dmp
                          Filesize

                          104KB

                        • memory/4988-1750-0x0000025E00760000-0x0000025E00774000-memory.dmp
                          Filesize

                          80KB

                        • memory/4988-1749-0x0000025E00580000-0x0000025E00598000-memory.dmp
                          Filesize

                          96KB

                        • memory/4988-1752-0x0000025E00780000-0x0000025E00796000-memory.dmp
                          Filesize

                          88KB

                        • memory/4988-1751-0x0000025DFF730000-0x0000025DFF73A000-memory.dmp
                          Filesize

                          40KB

                        • memory/4988-1753-0x0000025E001D0000-0x0000025E001E4000-memory.dmp
                          Filesize

                          80KB

                        • memory/4988-1748-0x0000025E00230000-0x0000025E00244000-memory.dmp
                          Filesize

                          80KB

                        • memory/4988-1747-0x0000025E00730000-0x0000025E00760000-memory.dmp
                          Filesize

                          192KB

                        • memory/4988-1745-0x0000025E004D0000-0x0000025E0050E000-memory.dmp
                          Filesize

                          248KB

                        • memory/4988-1744-0x0000025E00DD0000-0x0000025E00E20000-memory.dmp
                          Filesize

                          320KB

                        • memory/4988-1743-0x0000025DFF720000-0x0000025DFF730000-memory.dmp
                          Filesize

                          64KB

                        • memory/4988-1754-0x0000025DFF730000-0x0000025DFF738000-memory.dmp
                          Filesize

                          32KB

                        • memory/4988-1755-0x0000025E002B0000-0x0000025E002CA000-memory.dmp
                          Filesize

                          104KB

                        • memory/4988-1756-0x0000025E00220000-0x0000025E00228000-memory.dmp
                          Filesize

                          32KB

                        • memory/4988-1759-0x0000025E00E90000-0x0000025E0196E000-memory.dmp
                          Filesize

                          10.9MB

                        • memory/4988-1761-0x0000025E00330000-0x0000025E0033A000-memory.dmp
                          Filesize

                          40KB

                        • memory/4988-1760-0x0000025E00230000-0x0000025E0023E000-memory.dmp
                          Filesize

                          56KB

                        • memory/4988-1766-0x0000025E004C0000-0x0000025E005C4000-memory.dmp
                          Filesize

                          1.0MB

                        • memory/4988-1765-0x0000025E00350000-0x0000025E00358000-memory.dmp
                          Filesize

                          32KB

                        • memory/4988-1764-0x0000025E00340000-0x0000025E0034C000-memory.dmp
                          Filesize

                          48KB

                        • memory/4988-1768-0x0000025E00410000-0x0000025E00462000-memory.dmp
                          Filesize

                          328KB

                        • memory/4988-1769-0x0000025E00660000-0x0000025E006E6000-memory.dmp
                          Filesize

                          536KB

                        • memory/4988-1566-0x0000025DFF6C0000-0x0000025DFF6F4000-memory.dmp
                          Filesize

                          208KB

                        • memory/4988-1775-0x0000025D99F10000-0x0000025D99F4A000-memory.dmp
                          Filesize

                          232KB

                        • memory/4988-1776-0x0000025D9CF10000-0x0000025D9CF36000-memory.dmp
                          Filesize

                          152KB

                        • memory/4988-1777-0x0000025E003E0000-0x0000025E00402000-memory.dmp
                          Filesize

                          136KB

                        • memory/4988-1562-0x0000025DFF670000-0x0000025DFF6B6000-memory.dmp
                          Filesize

                          280KB

                        • memory/4988-1560-0x0000025DFFAD0000-0x0000025DFFF80000-memory.dmp
                          Filesize

                          4.7MB

                        • memory/4988-1553-0x0000025DFD630000-0x0000025DFD646000-memory.dmp
                          Filesize

                          88KB

                        • memory/4988-1543-0x0000025DFD5A0000-0x0000025DFD5C8000-memory.dmp
                          Filesize

                          160KB

                        • memory/4988-1836-0x0000025E003B0000-0x0000025E003B8000-memory.dmp
                          Filesize

                          32KB

                        • memory/4988-1539-0x0000025DFD100000-0x0000025DFD15E000-memory.dmp
                          Filesize

                          376KB

                        • memory/4988-1541-0x0000025DFD560000-0x0000025DFD56C000-memory.dmp
                          Filesize

                          48KB