Resubmissions

21-06-2024 19:37

240621-yca7cszgnd 10

09-06-2024 17:07

240609-vm7rjadd73 10

13-05-2024 17:36

240513-v6qblafe3y 10

12-05-2024 17:17

240512-vty3zafh5s 10

12-05-2024 16:15

240512-tqd3ysdh3t 10

10-05-2024 18:05

240510-wpghssdd27 10

10-05-2024 17:48

240510-wdyypscg56 10

Analysis

  • max time kernel
    150s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 16:15

General

  • Target

    Ransomware/criticalupdate01.exe

  • Size

    261KB

  • MD5

    7d80230df68ccba871815d68f016c282

  • SHA1

    e10874c6108a26ceedfc84f50881824462b5b6b6

  • SHA256

    f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b

  • SHA512

    64d02b3e7ed82a64aaac1f74c34d6b6e6feaac665ca9c08911b93eddcec66595687024ec576e74ea09a1193ace3923969c75de8733859835fef45335cf265540

  • SSDEEP

    3072:vDKW1LgppLRHMY0TBfJvjcTp5XxG8pt+oSOpE22obq+NYgvPuCEbMBWJxLRiUgV:vDKW1Lgbdl0TBBvjc/M8n35nYgvKjdzi

Malware Config

Extracted

Path

C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML

Ransom Note
<html> <head> <style> body{ background-color: #3366CC; } h1 { background-color: RGB(249, 201, 16); } p { background-color: maroon; color: white; } </style> </head> <body> <center> <h1><b> Attention ! All your files </b> have been encrypted. </h1></br> <p> Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br> That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br> Getting a decryption of your files is - SIMPLY task.</br></br> That all what you need:</br> 1. Sent Your ID_KEY on mailbox [email protected] or [email protected] </br> 2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br> 3. Pay our services. </br> 4. GET software with passwords for decrypt you files.</br> 5. Make measures to prevent this type situations again.</br></br> IMPORTANT(1)</br> Do not try restore files without our help, this is useless, and can destroy you data permanetly.</br></br> IMPORTANT(2) </br> We Cant hold you decryption passwords forever. </br>ALL DECRYPTION PASSWORDS, for what wasn`t we receive reward, will destroy after week of moment of encryption. </p> <p> Your ID_KEY: <br> </p> <table width="1024" border="0"> <tbody> <tr> <td><p>j56NsFowSNGaoNN8nZDFuLhuqpYnVsGwvHwG6lWpBn1I4F/yKMhScDW+7y89xImv3awXCCbIGuM8puChZkRwZRrpmoxzRICRezN4ihqbjaEeZfJGDWAUsZjI8iRAoV5VsV1R09ng4dmqhS09U02LhISavwx8cOHeYISObRn2cCqpYNRx32DWAzRHiMpOix6HMmeyuukD8Dq6tuhV/HYYvsyJ/Gv+kp198vLjw0P16q/BD75eVibDoOemweOdGgq8OncFJePjYcX56lgkAl+40RNNK2jphkdRpUtCkDPWdFDZG8YaNI7qIeWvju9QyZ2B6ao7gGkOzX/vtu8Wak6uUQ==ZW4tVVM=</p></td> </tr> </tbody> </table> </center></html></body>

Signatures

  • Fantom

    Ransomware which hides encryption process behind fake Windows Update screen.

  • Renames multiple (1505) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ransomware\criticalupdate01.exe
    "C:\Users\Admin\AppData\Local\Temp\Ransomware\criticalupdate01.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe
      "C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"
      2⤵
      • Executes dropped EXE
      PID:740
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1040,i,4686244434963378549,11462511444150484980,262144 --variations-seed-version --mojo-platform-channel-handle=4316 /prefetch:8
    1⤵
      PID:4112

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\cef_200_percent.pak
      Filesize

      16B

      MD5

      aa9029d77eceaff29a4c411b5d38235b

      SHA1

      c2d92cc1abe6133f40f3af7d81caf12f494a7199

      SHA256

      5430b3aed0d338d8f7e61cb213a95020ed0be6e855f2512d62fb381afafb71ce

      SHA512

      2925c4859a617cfd93cb0f4e026b0ab467fd2f5ac6ce8ceb830ff5f87116063ee0faf4d53d28474f739f4a106a149e47720fe89104d6c3e15b6ac9a3f7d61bb1

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons.png
      Filesize

      50KB

      MD5

      af3d9771cf43e66a350f47a12a06cd75

      SHA1

      67e0053de1232e9b7b65d30d8e45adc1d1b3b90d

      SHA256

      82f3769bbdd3658054bac231fb98d91ba7f3ce7ad06ec572c58d78a054753177

      SHA512

      48edd6dfd9372c9c6e783d08f06afb8ebef382f06cdfc38a4929a39a39ef9ecc89335856c698c53eca425f5ac8df4279022298a1c9443f5f010d91a0f5b21fed

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\selection-actions.png
      Filesize

      1KB

      MD5

      5666fd3998fb32e665e19b9393b8c73f

      SHA1

      fff430d69d8f3e3fed23d9d1945d18b4ac10ee49

      SHA256

      eec3f620afc305231c9c36a25363ec7ba8a03d0023f0742804dba77d25f97305

      SHA512

      6148c13ea841ca4c36551d0ffb325c9bc50b7693e7748528f65425ce04a42c4dbfbf76d91e02f4901eea57c8b648224db3cd7a560656b39a921eaca2989dfbd2

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\selection-actions2x.png
      Filesize

      3KB

      MD5

      554fcd4f9cac1299bcfca46bb41daa7b

      SHA1

      8a93909267b6a9aeb6e7ba233bfdc925fe7b143f

      SHA256

      ce416e9a908d51a8f7363a086101f1fc7c417fc8c10dc69236dd7c989ff50cd9

      SHA512

      f073a19df8eebaf581c39c4a598d678b89b35be431699efc97e61b729348bf8e19747a3cf8d45dd6485ea937af753767a381add688d4249dce86ae23bf48eb0d

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_remove_18.svg
      Filesize

      720B

      MD5

      3e2ff8ead1892be22596d8a47f9708e5

      SHA1

      79c367926bc6f746bcec207236e08c17ed7930a5

      SHA256

      d46ed83623bec5bc3c976f6f8c7944d47d59ba7cabea0d57a575958d76506fad

      SHA512

      d52fc89977c288e1109424074ec1c447cd42b772c673e105d94a4898dbc5936d6adf51a71ee1088af043d8f71cce719bc31a6d3d8948e87a14a6f88df031c0b9

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\duplicate.svg
      Filesize

      1KB

      MD5

      2f89f7fb7b516b1913e6c748d533c3f0

      SHA1

      cc587492ee0d5a8cae229e484ba066b303d64ae5

      SHA256

      d761b1b0122dd3a20d7faec8c6e32138fcbd4c935434e158b6b736176a72ee4e

      SHA512

      b5a21c82687cfd3aa3880b2bee5f6d7c8a51ded029d7727063d00595c682bca30a15595927fa7e3dbee813556b4d4079876060bb8395466b54d8b9eab8c0251d

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\remove.svg
      Filesize

      1KB

      MD5

      8771dcd726429b89cd433ef1a0c33552

      SHA1

      f4447388344ea9a406e76ab4120509d50519ca09

      SHA256

      28739f5c2c3a604ced441d42408a4bf3acc1b15966c3df7097004db49a6bb02a

      SHA512

      2f11a483d164487703a8c1d06241180f104fa548ca4c9479149f7a4a2bc7da8c57f7fd1442cd2ba181f9a8aab148442dca47d0c077ed88460131cda9115237d1

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_backarrow_default.svg
      Filesize

      896B

      MD5

      be11a52d999ee55cfbaad45db38f66ed

      SHA1

      e8d8f207abcc240ca3c9604248d69f450174154c

      SHA256

      ad24aaedc5e832af8d7ee43165654f272f1144428a4e2441d82328cc51ef2723

      SHA512

      2edab5521a4cbebeb2daa7b9a812421d08a758c7b73849b481fbc5758fb10fb8ee12c1e31aebc19a36ea1ecbfc4287a72b6a96cdaaa301b041e17fe9970193c0

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_comment_18.svg
      Filesize

      1KB

      MD5

      865404f95a8b97310d4549373416c04b

      SHA1

      40d4c4ba5f147ac229b7f193469576e34040ece2

      SHA256

      b0c1d8a962be4711a9c73e043bb217eac6a5d99bcc37766d551b838cec245fb7

      SHA512

      19e2eb0d5dc9c2247b6155ecb2bcf908160084414e7b941f99924f828e5dde3f64d5f5f576986d26afd563eebd15e60fda147620e0be3bad7665c765afb96f31

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_editpdf_18.svg
      Filesize

      1KB

      MD5

      7e4ba95754a12ff19acd988338d5cfad

      SHA1

      4206b17bb0bb53c2feeaed35383f5e519ef7056b

      SHA256

      4efc2dac5da34064b5e0a2a97eeda63507eec683b31d2df93fef298c963d9fe4

      SHA512

      acb3c67056f2d083ba81736c76334d26966f0d3399f00f96263e486ecf5b1576265399987b41d8c93bad716782d0d4a4e8fbc7e7e38d3b1445ddb270e6429c38

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_export_18.svg
      Filesize

      7KB

      MD5

      a622f5674d88c6696ed43bdcf50d1fe7

      SHA1

      890531ebbbcaee9f7655204b1f6ddcd281bb4fd6

      SHA256

      b2eeaf2b83a52b9574130ca7b85e66e74251f33a0557fbf921e999b76b2698ac

      SHA512

      3b658ffb4997b6abd66127dfda03236a81550551c72ee207874def65c0e41774e2012c918aa4850ee1d053318037a8beff4c6246f13a4275e50668abd1fb4edf

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_fillandsign_18.svg
      Filesize

      2KB

      MD5

      d37a29d3d48a8260ed8cdf59f8efa0b4

      SHA1

      fbf80bfb592018ab20c1fc9001263db1e91cb36d

      SHA256

      60cccc6ebe14220ce5e5397b37333ed437acc58a356ec8afab0edeecf8015607

      SHA512

      a76a046d5a4017b555bf304101e44c30755f1a91736a7d3163b8422deb683e419497ab9468b04004c7552e34a964c69aaf0c63f81355ad84c1d95096df010108

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_folder-default_32.svg
      Filesize

      560B

      MD5

      3ca84766b339c6d319cd35ab1dddf826

      SHA1

      10b151b407a9a0a13148ca84e139df7ec6d32795

      SHA256

      7c663e157a9e548f52961ca8ff960f44f7d75ed89482670e99f154fc74c1927d

      SHA512

      67678c75977fc046b3844d3534a448c6bf6d897897f545e72deb2e3371f73fa73e78fb30c745f5fef45823a43eb8341df27cf8d04afe0d83830f86765057c7e5

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_move_18.svg
      Filesize

      1KB

      MD5

      c5ad0d3bcfa45917d30974cb1a1b1469

      SHA1

      c697ecb0980ff38f21bd5dd6d8c7c49c55182ac1

      SHA256

      c9a1b42eb928b1396721a6124d596d80b042f024d1d359b71217ed8b58f62263

      SHA512

      69cc9cceacd68367c6a7c92eec2907f752a2d8db2a0dd80ed75d8df29932e45900a238cfb9d6d009ec79bbbf55b0f492da5dea60b545d108f6656e422f97a2eb

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_nextarrow_default.svg
      Filesize

      880B

      MD5

      99255a4bd88d6bd2b62a8f5f494c9e50

      SHA1

      5e813a1f3eeec7981e4ac92d26474f176919c52f

      SHA256

      1e51db5f27312843a3b6d1a3d6bd3298e35b3e4758c9c90c0fb9d0df5a50734c

      SHA512

      6e707259a041010df8316810ea6a4bddf46a6ab776a6496da49fde6a3d14392df54cfd3c1c9adb60f1e871306e82fa3340f55fd4267db3b3419ee5c6aa998dd9

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_organize_18.svg
      Filesize

      1KB

      MD5

      205cc5c92c4c242d5757178c3144076c

      SHA1

      e0a81d86872114e4c42cdebebc7525f82b3936c8

      SHA256

      4a0f68279e054fb996f83ca34376a0c7dd2e38ad1500f3b6a8c5ebe3ebec71e5

      SHA512

      18facbf9459a49d3beeb1828217300d54ed439f72860facf809ac3cc07b4e50797ee24944ad580c9ff67afd194c5bc1000c4cc47b453ca0318e52ff06c8409c1

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_rename_18.svg
      Filesize

      1KB

      MD5

      d291178ef18cdca388f66305050bb94c

      SHA1

      06e4bb029e97a38736d9f76fed4552d94db1dcae

      SHA256

      3d87fd599566ad5bab5cbb1979caeb14e28d5c53b05ab1497334d1cef8819028

      SHA512

      4289cab8750f1cc455d31f333ee42c1198fef3c1becd8b4f55d367b028e7e5455acc2fb682f4a699a29f9cecd927399bbb799555eef2697b6b258085992eb1fd

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sendforsignature_18.svg
      Filesize

      2KB

      MD5

      a7874cac35c0a009b81c59b66eb13c78

      SHA1

      de3d731bc1c055094365dfb9a52162dfae75ad40

      SHA256

      b4e0eb15930ddf10ce55ffa7fd54b129c169f829dbd9c4623fe852d2f31d05b0

      SHA512

      16649cf9506fa6003e196ebb8d0c64575208496ee0bbdde986b366c2d79ab168ff1bc2d6c0e17d5e880362927a510bd9df58531ecccbf017791ab74b0f2e368c

    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_share_18.svg
      Filesize

      1KB

      MD5

      a201afbf77e60faf4a484dfa6a9fcf4a

      SHA1

      2ad3693c912b9c905a67f88371d92d63eb4d5008

      SHA256

      507fd54ea6ac14afb07c564911447959dedd78a65c29bc9ea339a222a4a91b03

      SHA512

      04327d37c3ee24f1e29ffb945626297468a139c43f39a61563c75f6025d714ce86e280bc4a3083cd644a1f373ff26de0794d0e1027fe6cbc7cd1d3d52ea218bf

    • C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML
      Filesize

      1KB

      MD5

      35fa01c248964b94a0e02da7340947e1

      SHA1

      76b871275d7f2f7de30270c7b1c1263755f63c32

      SHA256

      e8a7aaff5dab01592fe761d6eff2ed1dc3e95d5cc27ae5ba91d0171e6b5a4392

      SHA512

      095903d71f7b1fda62f62fe453f6af43afb153c18124f755f4d5dc4fa110a3055410c7454b4267c4b4088b59248a28835b3e9fc58ed2612d363f84556fe04360

    • C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif
      Filesize

      160B

      MD5

      6d29cd0c0e133a44facc8f372aa1a08a

      SHA1

      192b0930967655f8e2b0cbbbe1f1af453368edec

      SHA256

      776639b7137fe0723310d24c223cef7361cf6f1dd0f8d2571c3e83fc4a86e9b0

      SHA512

      041bc964d5b904b3600ae4c9ccdb466bd3d237930f8e89b17e68d977e3f4515c46a79b65e51bba14d28d4a9f5269556da8b9edccba5b8fccb032846448128002

    • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME-JAVAFX.txt
      Filesize

      192B

      MD5

      c9e218b29dcc238af917bde9322fd6a2

      SHA1

      1a1987258d4fe31d4acef5ca364870a1aac6a300

      SHA256

      e1ac30303e2f015274039534d51c568c297e25e26caf2f6589e9b8042f58fe97

      SHA512

      4c022863c0a40eec89f09b729a792ccb83287ce8f1dba26373f39c925f2fc296a4ffad023251f3a50f899a7c54bda9d5e7798056b313e5e3340fdf355b2567bc

    • C:\Program Files\Java\jre-1.8\THIRDPARTYLICENSEREADME.txt
      Filesize

      192B

      MD5

      cffa7dfd4b243b463f022f81fc70b0fb

      SHA1

      d5b4f2452430ffcfd50849f7a9a918f9e3bf4564

      SHA256

      d04981ec6e3dac63685dcecc357bcaa22a727b016c4f98fc3d08a81ebc891d39

      SHA512

      0adfc7e4cc0a401f5648f6d7867cc903a3972c108d291a132a1d4eddd00bec9330354a4650edcfe93be5f01398360a3b325598edd172caca3fe3b15fd0da953c

    • C:\Program Files\Java\jre-1.8\legal\javafx\directshow.md
      Filesize

      1KB

      MD5

      5a5fbc5eb629e1b233c78b2edde2d92e

      SHA1

      c1a74e45faf389e3146509473f91641bba743a16

      SHA256

      d21f0cfd915717edfce088f7da79297fbbf34654f12b7db9f20e167a7ecbeb37

      SHA512

      adce281dc05ca5c3f64dd5d4b8c22741d34095dbab199f319397d3a3bfa8a324249ee2b872870f8bafd372b67fc2233802ef670a4e7f993f68a243568b833789

    • C:\Program Files\Java\jre-1.8\legal\javafx\glib.md
      Filesize

      31KB

      MD5

      e7aac46d51e7f73228397600ca05b6ad

      SHA1

      46757b968c4f3345b2bdb2640f32fa36e12e097b

      SHA256

      6f991151cad82fda64e937eaa514118c5265c10a891e588df89bba952223daa3

      SHA512

      fca5fe048a43d6fd5fad9075e9b338778b84d0f045066654dcc64eb6640da8100c9d5f3dd807490c993b75c0908f4b3685ed462d9f6cd4b70f94691efebb46cf

    • C:\Program Files\Java\jre-1.8\legal\javafx\gstreamer.md
      Filesize

      34KB

      MD5

      ba38f98d078e15ae77ed22fa6257645c

      SHA1

      c3a31c5101942a1ae28714c2797f04f5c1d1fc3a

      SHA256

      19f4d91131bf4058c38c8df196a7737d15a43ee41001e96d69229201f59f8ea9

      SHA512

      e85b72198581e1af761209ae47dccd5a82e855e9d801d0a432b64aa29163321dbb1e22dfddbf3affe4a4fab9fd6997c012592d5af4ce6dfe143ef68e1c8770e1

    • C:\Program Files\Java\jre-1.8\legal\javafx\jpeg_fx.md
      Filesize

      2KB

      MD5

      75e1a3eaf1c17bf562469af7d5ce5427

      SHA1

      99dbd65e3b6bb3acf37b0fe73ffed2321f93757b

      SHA256

      fe036ffefb7c163bcd1098cf3214f75c9b21b6488c77d749551c0a8dde2cb369

      SHA512

      7c461cec5dcf8d65f565d93d82653ef5e68730a394a2ce32f12380b5d789291910dc7c7fecaf0bfbbeba05e3a8960d0e1e981798b4b6e8d531780c298b8d08f6

    • C:\Program Files\Java\jre-1.8\legal\javafx\libxml2.md
      Filesize

      3KB

      MD5

      cd571fbc368e8396a7ba84e7bb6cd3bd

      SHA1

      08c47c584cd3f48cb4b235ef721ae16da406f5b6

      SHA256

      eb3d649de20b53f08489eaa8457b1ee74f9a8eb9ca83fdaf305aa5c1ddaf4cf6

      SHA512

      ad8c6df2771496554251bbcc832287f97ed2b76e43c9dbbcab72d3b1c0493bda36afe8092d07c64396c8e82604674ff7e0be56a7dc109b1a1adf4e269b776822

    • C:\Program Files\Java\jre-1.8\legal\javafx\libxslt.md
      Filesize

      2KB

      MD5

      76ce1844798a32ff8e1eeb7cc4c00c1d

      SHA1

      b2a6584e7dad93740c7a15ab2e51afbc62239251

      SHA256

      9d8ca8ae95f7c7b2c28c07954614ce509affe167eed4214b4af88c558fd5a695

      SHA512

      6b85a71fa1280ea67f2aeb1d9ced106bab0c8dc6c788402248b0c0e5ab6160b7fca761ba7bb4be1510bc069de70f0ef036ac6e699331c2494de25dfaf7a823f4

    • C:\Program Files\Java\jre-1.8\legal\javafx\mesa3d.md
      Filesize

      5KB

      MD5

      068addf698282419c0ca3f40bd354003

      SHA1

      ff6578d489a21a793e827c256aa0723bc5e5945f

      SHA256

      37cd15c79c3c13bbbc59cf70aaeae16b1d230287857aae70d051a5051c530b18

      SHA512

      210d7a07c263647b296411df49d327490e1b46c4a25506f3ed338a86369213be03698b038eabfaadcd08a789ae189341a427d9267692a0ce629a19d5291d16d4

    • C:\Program Files\Java\jre-1.8\legal\jdk\asm.md
      Filesize

      1KB

      MD5

      c262d7e94f6fd545a262661f41519566

      SHA1

      e805870da0df391e47279517aefd791468cb34d9

      SHA256

      5337436edac475ae280fc49b545c7721f5728a9f3cb52bd9197fa23a3ba7623f

      SHA512

      5ff9a15fea58a5a08050bb330087387e8e980fc79a04eedf487ff57668354887798c8be9df712122f6416f994b79fcab12b07f1a4bc39596d480dedf2124c0da

    • C:\Program Files\Java\jre-1.8\legal\jdk\bcel.md
      Filesize

      10KB

      MD5

      708e645356a1b383f7798ddd14f7153c

      SHA1

      17531103119507a188f608c4b867fbb983dfae57

      SHA256

      2cdf27b76bcb797c2bfcb068c0cf9da63a97917a1f2399e45faab56216f1870a

      SHA512

      44151ec6e4638b1fb98fc273c1dc968c053ad5bd9885700eb15d207a2f849091bc3b4571d06bce5401376517082f44350c33b8c00c3a23a1bf7f7cf2241898b2

    • C:\Program Files\Java\jre-1.8\legal\jdk\cldr.md
      Filesize

      3KB

      MD5

      191341d3f33b4ce64b9b4f1b891ccf88

      SHA1

      fff7a384349b304ead42d958176113a55a716d0d

      SHA256

      2530f90e5823c36e90cd5e6f98ba4f12b7b17ce09496ea99512b8b4105e6ed1c

      SHA512

      bfeedd8e4c05977fa612a2d75b4a3f4194f78f94118bf568cff7ee5285ed62f37e20690574c61da3362aadf2b6a408e9f2c18e018a9e2ae58e53f3432c5dfa95

    • C:\Program Files\Java\jre-1.8\legal\jdk\colorimaging.md
      Filesize

      176B

      MD5

      424c520b96858baaa94e305d509cc1e1

      SHA1

      afd8d8574444665a7b05ccf106b9ac5132ce27ba

      SHA256

      c8d0869443e26d4a74d05793b91b487eb001ea1ff5696a4eca503ee3f867d26a

      SHA512

      c5b10a554568c6642386575c18a699eef76f29fba2ae90773bab4598b4263226f4232e85b714ed2041b67d43b48b79b54eb437463a0373e7ac6f887444670d40

    • C:\Program Files\Java\jre-1.8\legal\jdk\cryptix.md
      Filesize

      1KB

      MD5

      8188e4f2dbfd31a6fe9fc5bec10e15e4

      SHA1

      89372cf3ec56a63b4022291f61f81bff13cbfb16

      SHA256

      328d0867130e3e618bd2d6d0cac0f38e91a94cf11f25040cdbce9b59fdb4e5ed

      SHA512

      3d2d225013d1d5a21a473a04c327673428bef569ac907aaef0f18c1559a6bcad90105a02596e7d0201fe55c101f18d081ad2fad65dedde7aa4194e6356e05ca1

    • C:\Program Files\Java\jre-1.8\legal\jdk\dom.md
      Filesize

      3KB

      MD5

      5f169780ad01889939122a808dbc6e75

      SHA1

      b9db052c05f8b9e2a1a5b5f847117666eaec4430

      SHA256

      5556178073e6f2cef89838220b35ea66e058981c320f0a185643d6be8941be17

      SHA512

      b06fe5c76b6f2ae90b5c642e329b76beded3214380f0f82c568fbb0f0cbdc13ed8ac0ef4b5ac4ab28efcf616f05ae356acd192e5a201a1373f334a9f2830ebe7

    • C:\Program Files\Java\jre-1.8\legal\jdk\dynalink.md
      Filesize

      1KB

      MD5

      0121638124e338e0af329c47222ea4e1

      SHA1

      5ea70849d6ff55b4a5966799e48e0027ac2e1afd

      SHA256

      9d2e082e2fb00d516594aa00374e0722539d54f4ef9ac96366fa0ae378c0c669

      SHA512

      c1cd6975f54a1f5ac08e3a9ee89ca34069f47c9068845a640549d002068adbe3d0420870683ae5bd449f7f4c0f0fa6a983f71ce874f319cb9cdcd548948f5691

    • C:\Program Files\Java\jre-1.8\legal\jdk\ecc.md
      Filesize

      28KB

      MD5

      d8773f917cec8aa973bfc43a60bdb86b

      SHA1

      eae0855e380642c8c1af44dfe0eaad15cf906cee

      SHA256

      8f2662792f51b7ad4e50b6bb19c8dd5736898b457413f6f0a363c252e873a7e1

      SHA512

      2d8ec503f384f5423faa7a80215e89f1283294bc4941f38a6a1882dc1fd6bcd10f2f8da0c2db6345aea4021718b81df86c6775ffc3f7efdf626975f53481877c

    • C:\Program Files\Java\jre-1.8\legal\jdk\freebxml.md
      Filesize

      2KB

      MD5

      c4f2b7838f623ef153bc27d19fa8ceaa

      SHA1

      4e76577c61943393d3416e92b65aca1c37e2d6da

      SHA256

      ab6bec309da1e272ef5fb163affb433c5c9c9332409dde0d402e96295aa954d5

      SHA512

      3ec3523e8e672cd43e19a88d4c281c77816f384da9ecf9e188aa1cd5779f0fbd84b3e459a4d7b6e7ca78f7505ced9e2263880c68d2e97a3a3b2ed5187467f056

    • C:\Program Files\Java\jre-1.8\legal\jdk\giflib.md
      Filesize

      1KB

      MD5

      21746d0c13094bc4452e603c81e69ffa

      SHA1

      0c5b6e7e235946a25583e4240cedf0aecbc48a9e

      SHA256

      aa7959184d9767b3441ba3599d6efaf345644da8cf11c4cd8bf49f8c66c31335

      SHA512

      a98ab3235dcff29b918c1e031df275a918cc6914df46bc039db4246e34b6cdc6733e9a8fa9bbb90ecb6328062b03b25d2449770d93fd19985ef92dc806e03d61

    • C:\Program Files\Java\jre-1.8\legal\jdk\icu.md
      Filesize

      2KB

      MD5

      fe925dba242d41a234c70179a9c9a76d

      SHA1

      0f30439967d564ce7117332e78c2e9e8c14c0627

      SHA256

      c6829cff924d4b70ff45a7844472829aeeadd0a0f7089bca7819f84c1e091379

      SHA512

      178081195eec34144805c50954d80d7addd32a55e3820f6c8d63ca560cd685abc92197f19c0e0b980bb2c5f9564ba5ba3c615d9cc7eca9a893bbcc6930b58de3

    • C:\Program Files\Java\jre-1.8\legal\jdk\jcup.md
      Filesize

      1KB

      MD5

      f50a8b024a72f1649cabf91d887cfb60

      SHA1

      6f4711b05c6f69eb7385e5d18d46287d92c9c8c7

      SHA256

      4aad81e4e0c076a17b29e4cbf2ec5f191ac60dc015cd94cf5b07bb296c677c5e

      SHA512

      0b61444400559fa22a63ea59ad4fe62451ed6fde18766146f571ffb961efee9fd2d312e92d41a1d980ddc19cc6b113d0cc6df9c1d74fe8272109cda7f79e7d92

    • C:\Program Files\Java\jre-1.8\legal\jdk\joni.md
      Filesize

      1KB

      MD5

      12fb92fd81494c37523e2464b406d8b7

      SHA1

      4b36c0292534eeb78bcb472e67c19b468371531a

      SHA256

      9de450dbcccf0997a3d293de6857b783a372190ddc9a472743de128c3ed375ec

      SHA512

      c06e5c52b295f80355f23b83532a36eeb8fe44ea79375211a16b9acc0a8c9b9d4290810722ad93d259e6c2774c6ffe17d3f5b03f7112fbd70c18af0a23c70ce2

    • C:\Program Files\Java\jre-1.8\legal\jdk\jopt-simple.md
      Filesize

      1KB

      MD5

      53da4129a483c5ecb237473a7f3a3385

      SHA1

      22c40575d3dcb6f0dd478e21c8f374d78c688cde

      SHA256

      b8de45dc9033459b016d0f98f9130c0c6c0fa7f88a623644c57009908d88e2ad

      SHA512

      fd8a2cf9e74d234412b2d49fbff9918472795606bfde42380576762b6d1e116acda81a90019df53efcd1fdb85311b09ead176c66ae1ebb62a83bf4bb1639f42a

    • C:\Program Files\Java\jre-1.8\legal\jdk\jpeg.md
      Filesize

      3KB

      MD5

      7511a924ec000a5780b05332beb03ac8

      SHA1

      d278ac34dedf3d54d8364ec581cfeb554653f698

      SHA256

      6ba821aa3bd0ac7e8829a6ac7cb8b5df1bdbeea740ec1b0afdfc7a01e91152af

      SHA512

      00f5290914c5c47281a30d44ef57fcfc2c71a44c21e30f7d068fe67ef6a90fcce3e2a68974be957f11c896ed2b52d69f9f69e42e8e64a5ce61eecc4af7658e00

    • C:\Program Files\Java\jre-1.8\legal\jdk\lcms.md
      Filesize

      2KB

      MD5

      f927fc99174a6f0fc308fc1f94854f4f

      SHA1

      a857670d35cd9e33b449283d1ea626d67459238e

      SHA256

      6fec6d2baef65c476c8a196cdb8d6f9ef0ab4d4e0456ab4ab7de92b4178cc839

      SHA512

      e5bc6e5321442b94c2732c5495645410943f383e2336f5326fc0eaa6db11bfc0dc9fc75098ac00c436def40f2a72fe655011db9efd832db611b2f05a7d8c4a2d

    • C:\Program Files\Java\jre-1.8\legal\jdk\mesa3d.md
      Filesize

      5KB

      MD5

      86db700d0d4b86fcb7b1249b709c8a31

      SHA1

      1f22c5dfbfe291f5ccbda9e710b7959d977c6542

      SHA256

      10424dac14529a75829975893a5fb35f34921d556d7211b75464172a7a8ed737

      SHA512

      43dee5eb882c78b3029d951da68dd40252f6eaeec2b6c9b870356f28c8b8e68ff46cb6733fc790410fb13c270ff3af670655714acbfab5da06f25216c8ff101f

    • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11cryptotoken.md
      Filesize

      3KB

      MD5

      15244b4c7272bbda1b1e1aae5594a6c3

      SHA1

      7e322ebb97d8e8f717aeb6a97664de6d25a24e1e

      SHA256

      58a68e54de0a8591cbf5aa69bfa60bb555109f608e9608c485e9bcc78a904ff5

      SHA512

      5d2813543f9b98cf086746f97ad2d8f99d197d7461deaf7ed3efd93a177e2ec6befc37c126183e005a5a8bcee73c59dab38b6f2cd54f43ec238f5474d6f40d11

    • C:\Program Files\Java\jre-1.8\legal\jdk\pkcs11wrapper.md
      Filesize

      2KB

      MD5

      9915e1e918f9d9322c1712a2ea6495c4

      SHA1

      8a3e245354e886c546b684c6eff3990392f282f0

      SHA256

      9994b0fcc4db5429527dd5722d651212528ee3de8101bef72e59126f2739721d

      SHA512

      a6174a5a39aca39a110e56013511367c9ef53a3f04ff601d622dda21628aa827cbcfcb2470740c02a40fc3050116c9289bd47375ba12af80da71666c388ff536

    • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngcc.md
      Filesize

      2KB

      MD5

      27cbcb8db3da5893a43d085fd4741d56

      SHA1

      ea8fabf8aed69fd609aa943762922140ab583198

      SHA256

      d84a33dc18baa75c8429350d5fc23969054d449dd5eb2ad815bd738921472b3e

      SHA512

      b8cef72c77f878779b6c95c447f9d6434eabd440f4199bb40aabfaeb38e58dcd3b57258847c83e215e02f9cad66eaabe9097bb1f1a57672f90d1bf1478bfe4d2

    • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngdatatype.md
      Filesize

      1KB

      MD5

      bb73b9d0ed8dcd6dd8f1c9b276ec5acc

      SHA1

      29d7cf7af0152b8073ecfee4218ee8188a119bd1

      SHA256

      8bb3f6dbe48db8cfa76721f5544cdb237664d50f12b85913039b04739475f947

      SHA512

      d765e9b95552b5472193ae455175b3ee80891898af4f677f44f8511a6537928691fed22eb93aec39ef21f55ea89a02c9c5079b1fd890eb00a1c4fe5aac2e3ad4

    • C:\Program Files\Java\jre-1.8\legal\jdk\relaxngom.md
      Filesize

      1KB

      MD5

      d6ab2ffe42479e5fb5a749c77d6c8393

      SHA1

      d4e4328c30a4cbfcdb98f3ca8e94cb277ccf7caa

      SHA256

      ec2cf5fbb689cfd59e210edab1a6501c24154251d9bd9658f21375b906d41818

      SHA512

      af5d9768b4a18a039517c62fc840801f0b2118565a4cf0e6a0545731d2239d2937fada035110fca309f1d157dd54eda633822569980014882bfb8a71c78d013f

    • C:\Program Files\Java\jre-1.8\legal\jdk\santuario.md
      Filesize

      11KB

      MD5

      80ac687957ee2fdd28645be3234205f9

      SHA1

      b709bc6c24019d6c3016f8f853f2aa2e413cd402

      SHA256

      10e6447cbec22823d4a5a525a4fa0c225c872f2adb18fd2814f7dd71034a92d2

      SHA512

      ba382aedb4bf04b46df2715f3d0e57cc6045de38c21a57f85faeb3f3a45513173f8abeb5a0ee461668ba37a2e8c0de687626d65feca222523800cea4d1116e64

    • C:\Program Files\Java\jre-1.8\legal\jdk\thaidict.md
      Filesize

      1KB

      MD5

      c3d077c82180f9920a70e67212236f20

      SHA1

      9c78431cfcca789eb0c1286747a2aebb599a4a35

      SHA256

      a5aa716ea247872a3214aa0048a790bb8a39b6e6b96ddb9221dc506725afc8c8

      SHA512

      f24853ce63dea7ee746bb5b5366c2e0357ac41fd30f96cb2eb927bcedd4ea080d0eea7131793154b46dfbc1058768780109bd58d6d60df705c6f23c4fe263bf2

    • C:\Program Files\Java\jre-1.8\legal\jdk\unicode.md
      Filesize

      2KB

      MD5

      0d313a7b6b1f92185d3fc148bee51b8a

      SHA1

      c49189aba097b675552c73d4e118c37458341d74

      SHA256

      3642dc6348f61e624f1166aff1c3c7518c2c49dccc4d5305a690c6c74dd66b07

      SHA512

      3ebf19028616dd28329c47270e037a6db95a62cf33d5bb77dfeba533b1751022057f3190c176d02a18f0bcd050c724ff697c2f7748207163f36c71ceb317eb14

    • C:\Program Files\Java\jre-1.8\legal\jdk\xalan.md
      Filesize

      11KB

      MD5

      76fe89d3a071ae2921faae64c15ead8f

      SHA1

      d0c2470cfc00675fe8e168a7386c9eecd1b33c0c

      SHA256

      20d38729be8faca7cc27219c4f9966496e983a0156d6eada2970325cf01ce928

      SHA512

      29ef7cb212a564ae78dea0e455b9efb4eb0e38612ed845acf0a2cc6c3b1358fa46e5f47b1f85b21296cc85ed4623c49fc049fba84aae4d0af94a686338eb3bf3

    • C:\Program Files\Java\jre-1.8\legal\jdk\xerces.md
      Filesize

      11KB

      MD5

      27d8faa5aadff7432c7d6a1065c2a3eb

      SHA1

      6b167e9b75de18e6d50efcacb625e06fd5c5caa8

      SHA256

      ad90c9a2ce6891e069f71df9df6b4f71fc0490e060cc6d6262c676a704842165

      SHA512

      e57b6a55fb3461f5c4a890d672bf82a87009f908e28ca9af85c15259dcd491f1637d436d22c02c51ae4b93ac3f5a5d1191ba83d744146e697682db09d0063734

    • C:\Program Files\Java\jre-1.8\legal\jdk\xmlresolver.md
      Filesize

      11KB

      MD5

      8344663ffe07a110d16651319c95b8bd

      SHA1

      b7a7ac408529a1013a7a951449ba29df293a0013

      SHA256

      e5d52dd99b5a56ba66072ae3b659fa5f8861aae26336b24bc25bac5a0b43dd1e

      SHA512

      f4a35a6ad9450c05c96f1fcb2806945ac0c7669f8a817cead5e9ade4992a9f07a0e20baa957a73e208f0e6013c9ebd60ae9540b460e867d026aba8b4634ea9d6

    • C:\Program Files\Java\jre-1.8\legal\jdk\zlib.md
      Filesize

      1024B

      MD5

      93cd0677fccc9ea1b7d8f40b9c463c82

      SHA1

      c15b3e1264f07ccc80c7590e3d1d8f9aaa07e698

      SHA256

      f76688ae98eecc0e8b1b8ff173c5892c63d535365130145699bb1e6be9b3c4f5

      SHA512

      d3bf5eb24863bfcd0cc6c683f285389ad20f6ee4eb8eedfba96020e7fb6ccb9c062e042d627ea54a15dc122ca137f95ae5417a7586e7bde55bebabd59d3ea597

    • C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub2019_eula.txt
      Filesize

      48B

      MD5

      8185c0c8dc74295d16ee3b554be0234b

      SHA1

      bea60b0a577324492c23141c537fead632b1c09a

      SHA256

      fbb8a3d41e481ef5de9d2ed996582a0c5b9ecb340518445aa3187dd558bd7bef

      SHA512

      daaf8385819065863c7a6dcf737f31a665a0178abfe804752ffd12362154b9d0aaf0406648018ab4b7cae191bc8627998d789ea0705e20cf7a02420b300e738c

    • C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe
      Filesize

      21KB

      MD5

      fec89e9d2784b4c015fed6f5ae558e08

      SHA1

      581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2

      SHA256

      489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065

      SHA512

      e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24

    • memory/740-151-0x00007FFFE4810000-0x00007FFFE52D1000-memory.dmp
      Filesize

      10.8MB

    • memory/740-2270-0x00007FFFE4813000-0x00007FFFE4815000-memory.dmp
      Filesize

      8KB

    • memory/740-3109-0x00007FFFE4810000-0x00007FFFE52D1000-memory.dmp
      Filesize

      10.8MB

    • memory/740-147-0x00007FFFE4813000-0x00007FFFE4815000-memory.dmp
      Filesize

      8KB

    • memory/740-148-0x0000000000120000-0x000000000012C000-memory.dmp
      Filesize

      48KB

    • memory/2196-41-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-133-0x0000000074F2E000-0x0000000074F2F000-memory.dmp
      Filesize

      4KB

    • memory/2196-11-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-65-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-13-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-19-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-21-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-23-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-25-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-27-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-29-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-31-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-37-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-39-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-55-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-0-0x0000000074F2E000-0x0000000074F2F000-memory.dmp
      Filesize

      4KB

    • memory/2196-7-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-5-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-4-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-35-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-33-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-17-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-15-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-9-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-134-0x0000000074F20000-0x00000000756D0000-memory.dmp
      Filesize

      7.7MB

    • memory/2196-135-0x00000000060C0000-0x00000000060CE000-memory.dmp
      Filesize

      56KB

    • memory/2196-43-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-45-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-47-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-49-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-132-0x0000000074F20000-0x00000000756D0000-memory.dmp
      Filesize

      7.7MB

    • memory/2196-131-0x0000000074F20000-0x00000000756D0000-memory.dmp
      Filesize

      7.7MB

    • memory/2196-51-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-53-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-130-0x0000000005340000-0x000000000534A000-memory.dmp
      Filesize

      40KB

    • memory/2196-57-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-129-0x0000000004B30000-0x0000000004BC2000-memory.dmp
      Filesize

      584KB

    • memory/2196-128-0x0000000004C10000-0x00000000051B4000-memory.dmp
      Filesize

      5.6MB

    • memory/2196-59-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-61-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-63-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-68-0x0000000002250000-0x000000000227B000-memory.dmp
      Filesize

      172KB

    • memory/2196-3-0x0000000074F20000-0x00000000756D0000-memory.dmp
      Filesize

      7.7MB

    • memory/2196-2-0x0000000002250000-0x0000000002282000-memory.dmp
      Filesize

      200KB

    • memory/2196-1-0x0000000002210000-0x0000000002242000-memory.dmp
      Filesize

      200KB