Analysis

  • max time kernel
    123s
  • max time network
    197s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-05-2022 17:14

General

  • Target

    deee473f0c868f5d1277ccfcec98230be79f65cb9a7d91750eaa70d80c3b1976.exe

  • Size

    9.7MB

  • MD5

    5d4aacaa6b58dc095ed8ed2847087816

  • SHA1

    16cff3d372f34feba68ca1b72eb8771b01f55c47

  • SHA256

    deee473f0c868f5d1277ccfcec98230be79f65cb9a7d91750eaa70d80c3b1976

  • SHA512

    b932a938baa59d7a64f12ca8ba6cf022dcee0f5a84dcaba0dd89034077dd04303cdcbc4ee9a3a3525eb3874c1f57319d38e7dab372ce158107899ca70cdfdf79

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 13 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 4 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 63 IoCs
  • Modifies registry class 64 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\deee473f0c868f5d1277ccfcec98230be79f65cb9a7d91750eaa70d80c3b1976.exe
    "C:\Users\Admin\AppData\Local\Temp\deee473f0c868f5d1277ccfcec98230be79f65cb9a7d91750eaa70d80c3b1976.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\n.bat" "
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\taskkill.exe
        Taskkill /F /IM iemonitor.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1252
      • C:\Windows\SysWOW64\taskkill.exe
        Taskkill /F /IM idman.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1104
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 2 /nobreak
        3⤵
        • Delays execution with timeout.exe
        PID:1000
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 3 /nobreak
        3⤵
        • Delays execution with timeout.exe
        PID:1608
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\IDM621.exe
        IDM621.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:628
        • C:\Windows\SysWOW64\regedit.exe
          "C:\Windows\System32\regedit.exe" /S Sa3dy-Reg-Optimize.reg
          4⤵
          • Modifies registry class
          • Runs .reg file with regedit
          PID:1528
        • C:\Program Files (x86)\Internet Download Manager\IDMan.exe
          "C:\Program Files (x86)\Internet Download Manager\IDMan.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1524
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Program Files (x86)\Internet Download Manager\setup.bat" "
          4⤵
            PID:1616
        • C:\Windows\SysWOW64\find.exe
          FIND /C /I "www.registeridm.com" C:\Windows\system32\drivers\etc\hosts
          3⤵
            PID:1596
          • C:\Windows\SysWOW64\find.exe
            FIND /C /I "mirror.internetdownloadmanager.com" C:\Windows\system32\drivers\etc\hosts
            3⤵
              PID:528
            • C:\Windows\SysWOW64\find.exe
              FIND /C /I "mirror2.internetdownloadmanager.com" C:\Windows\system32\drivers\etc\hosts
              3⤵
                PID:1724
              • C:\Windows\SysWOW64\ipconfig.exe
                IPCONFIG -flushdns
                3⤵
                • Gathers network information
                PID:1940
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 5
                3⤵
                • Delays execution with timeout.exe
                PID:1776
              • C:\Windows\SysWOW64\find.exe
                FIND /C /I "mirror3.internetdownloadmanager.com" C:\Windows\system32\drivers\etc\hosts
                3⤵
                  PID:1804
                • C:\Windows\SysWOW64\find.exe
                  FIND /C /I "secure.internetdownloadmanager.com" C:\Windows\system32\drivers\etc\hosts
                  3⤵
                    PID:872
                  • C:\Windows\SysWOW64\find.exe
                    FIND /C /I "www.internetdownloadmanager.com" C:\Windows\system32\drivers\etc\hosts
                    3⤵
                      PID:932
                    • C:\Windows\SysWOW64\find.exe
                      FIND /C /I "internetdownloadmanager.com" C:\Windows\system32\drivers\etc\hosts
                      3⤵
                        PID:1300
                      • C:\Windows\SysWOW64\find.exe
                        FIND /C /I "secure.registeridm.com" C:\Windows\system32\drivers\etc\hosts
                        3⤵
                          PID:1484
                        • C:\Windows\SysWOW64\find.exe
                          FIND /C /I "registeridm.com" C:\Windows\system32\drivers\etc\hosts
                          3⤵
                            PID:936
                          • C:\Windows\SysWOW64\find.exe
                            FIND /C /I "www.tonec.com" C:\Windows\system32\drivers\etc\hosts
                            3⤵
                              PID:1164
                            • C:\Windows\SysWOW64\find.exe
                              FIND /C /I "tonec.com" C:\Windows\system32\drivers\etc\hosts
                              3⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1616
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /t 5
                              3⤵
                              • Delays execution with timeout.exe
                              PID:1564
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe" http://fb.com./elsaady
                          1⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SetWindowsHookEx
                          PID:680
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:680 CREDAT:275457 /prefetch:2
                            2⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:868

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Command-Line Interface

                        1
                        T1059

                        Persistence

                        Browser Extensions

                        1
                        T1176

                        Defense Evasion

                        Modify Registry

                        2
                        T1112

                        Discovery

                        System Information Discovery

                        2
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Program Files (x86)\Internet Download Manager\IDMGetAll.dll
                          Filesize

                          55KB

                          MD5

                          8c6af35602856595601f3cffc70317d8

                          SHA1

                          2361961ceb030e0bb5c019a082144d5e926d8e14

                          SHA256

                          5521835be4383d57445c0b273057fa7747f3df26d0c880e00108c32cf5b3cccc

                          SHA512

                          979f3093e22b1279324e731261f7be23239ccb56264f538f6a0d8434e655e2d2abe933e000d9bc1110a4ae54374d6fe2df7337484b0d0326e126f3dbbbd842e8

                        • C:\Program Files (x86)\Internet Download Manager\IDMIECC.dll
                          Filesize

                          412KB

                          MD5

                          82669e0ff42215baad17830590c0757b

                          SHA1

                          8514f9ff7991f0524d8424d90a7c4783f6d6c3e1

                          SHA256

                          419a52ddb95d7088b3ee4a2eecfd838288a2df91c95a4de9d3f7b06edf21f54c

                          SHA512

                          60563acf87008e21eca8244638cad8b50fd6ec3ad428d4b8e2fad046152dcb4c4e2f3efecf05d895854568a6ab288f4e931e4e4c221c6c1cff95995af2c4927d

                        • C:\Program Files (x86)\Internet Download Manager\IDMan.exe
                          Filesize

                          3.7MB

                          MD5

                          0a17c2a55839c4c233db54d7223de863

                          SHA1

                          186af44f1b0d31720fcbc432e3d95e463229c989

                          SHA256

                          5688e6a80c5bd66a64c103fe22f634531a9456461da72bbf9878318cf31b2ca1

                          SHA512

                          98dad4f9892c435bcb0b84e07ab0ff29aa71ebef299df7fb13f297f5a2d347f1f5706e33a8f33b4b1f4d84cc22331303a76cf1a8b18861e18a4d7634540b3e78

                        • C:\Program Files (x86)\Internet Download Manager\IDManTypeInfo.tlb
                          Filesize

                          2KB

                          MD5

                          60adb0ad984d5c3a4289ced459913963

                          SHA1

                          f8508d53a8d9d46e7e437a9f9c04dbfaf4d69519

                          SHA256

                          d421d11ef7cf2b766ca6fbc8e837912b2100339c686d48ca56f650649f7b9343

                          SHA512

                          2ca09a3b971218fc7116871d854a44e1c1a7abb16afca73bcbfa1e92fda1b8cf82e9b93c3dbc7b4e0efb9e31874b8ac592f151b08428bf1281a8a8d977e3a3fb

                        • C:\Program Files (x86)\Internet Download Manager\Languages\idm_ar.lng
                          Filesize

                          83KB

                          MD5

                          9c1b41464314d0f91894615c9875561b

                          SHA1

                          8c21f2ec60278c15e561a410b6cbe8f35b7c9375

                          SHA256

                          71674984c7e7f562de841b14f62b5cdb43f9e00552e0e04d4fb0cefaa77b8a72

                          SHA512

                          839d3cddb221af88ae23aee9e167a095ad9dae52c33ff57bee74b37b369b2422f8347c6e1dde3aed03e65a030bb457fda1621fb47655014c5c435635aa9b0d59

                        • C:\Program Files (x86)\Internet Download Manager\Languages\idm_de.lng
                          Filesize

                          101KB

                          MD5

                          5cea836eae2c55174d643cf70cf82e68

                          SHA1

                          3d143013e9cb9869bb515bba6d5e2e612c96233a

                          SHA256

                          e8cb1e7a7613948a8974ff3c64e1c56a04874f735d7cc3cad7ac0d16db98763c

                          SHA512

                          b17dcd8de73a955530141736a56242f56cf3598dc53d793542363ffbf03becd5b0b3c99603752e4ca7e6c97a4918baa244f35d6e94ba8ca8708eb91da5533fe1

                        • C:\Program Files (x86)\Internet Download Manager\Languages\idm_es.lng
                          Filesize

                          105KB

                          MD5

                          e1ba12baa1bbb2df8e59eac546183c54

                          SHA1

                          965408845d007f2713a4ebfe086d506241c92649

                          SHA256

                          d67bd62f31539ffa0909afd5849fc11674a9ba2543ea0ce042911a4b0a1e25d7

                          SHA512

                          dbf323e3ee38b3ee8a4671d78d077baecca2318f9854e49e73966b326368dfe969a6f4d42ec0cb719671117d8e292b427418b15a2744d339f0ede388805808a1

                        • C:\Program Files (x86)\Internet Download Manager\Languages\idm_fa.lng
                          Filesize

                          97KB

                          MD5

                          b129ac5014742a69f666f1866721b131

                          SHA1

                          b3f8230b9f41288b4acc74a2499d6926a0be04dd

                          SHA256

                          ddbe317f59214f40fe6e01b2d4a86784583f526428f475822eb488baee7dacd8

                          SHA512

                          d4828396bc2c6a225962e61007ce6164765acc5fd352c895b96eacd32d9ff5ecea327594eace08f2bba527a25b337fc6cc03f81b52b19359dbb9a8d603ed72ff

                        • C:\Program Files (x86)\Internet Download Manager\Languages\idm_fr.lng
                          Filesize

                          115KB

                          MD5

                          adb83301a9598013554b867ff326613f

                          SHA1

                          327ebfb2ff1dee342e86281616798b9bb67f2341

                          SHA256

                          ba493688bb268be937b7e4ff856e4500d139ca8a44fc1022add3883049a08738

                          SHA512

                          8e804cd3a0927244779c16bee63e067dad6d80ce3b3098c83e2a5337b705f53ead5f411f46b8972fb1a560a2ced265f0203daf08688bb870942e85ec8fe5aea3

                        • C:\Program Files (x86)\Internet Download Manager\Languages\idm_it.lng
                          Filesize

                          108KB

                          MD5

                          a95878f5ac51c460a980ef9691159f28

                          SHA1

                          a95ac98c88ea26f2e33f0a055921345cf4197e4c

                          SHA256

                          df54d39363fffbc6eb39b210c95ada534a9a94a8c760abacfe127e7d87262f46

                          SHA512

                          51cdec9243db8fcf991b6315a6402c6b1eca85d2d8e23b4d7d2b7bec880ad534ab46c4008d470782611b4242ec3e9df6763fb72900e601a73ab7de2553b6a136

                        • C:\Program Files (x86)\Internet Download Manager\Languages\idm_nl.lng
                          Filesize

                          87KB

                          MD5

                          9851098738edc5754fc9672525cda05a

                          SHA1

                          59b55ac0e5b4772f2088f925718165423906fef2

                          SHA256

                          01a449a3a965518fa7a269b705313451bb6e25889769f88ec0ca063e9f0755a2

                          SHA512

                          57ede26142e3ac1663eb751dc381fe0a0efcb8f8e875344a01f0e28ef62a5806246ba2aecba57f9c130346ad1a8e0c0399d31a8997609c1e003bfaadce26a19c

                        • C:\Program Files (x86)\Internet Download Manager\Languages\idm_pl.lng
                          Filesize

                          99KB

                          MD5

                          d8145fa10b5cf7552a7b3269fc66266a

                          SHA1

                          1b29fca4f456c541c0b696c00c423ba233d6a79a

                          SHA256

                          5f62a0c01f03d10ca078e70e04b4dd583b46ae1bded566f054d2f9327cbc8c5d

                          SHA512

                          d64e3c69c57f23eec3acfce909fd34711b37e987e341a4d4bf47aac440f934901441c38e2594b65c006e13f47043106378eb250d4174044e21386bc27324fa26

                        • C:\Program Files (x86)\Internet Download Manager\Languages\idm_ptbr.lng
                          Filesize

                          102KB

                          MD5

                          ef38a15f581ff8f4422a8b7f5971d754

                          SHA1

                          4d06e4b60fd86a7f20fc4612a4d4c4d10b2943db

                          SHA256

                          da0105d3296b6d20ebbe8138cccfdd026a827b0c515b69cf86820e971afb32ac

                          SHA512

                          ebc8ffecd9c6c750937e63a48b16fbd758d6ffa228b824d19f45e0b48be13ad07b6c474e8fd3a05e83f24627326e7988a5146a7c3e49c3154ac2b077715609cf

                        • C:\Program Files (x86)\Internet Download Manager\Languages\idm_ru.lng
                          Filesize

                          94KB

                          MD5

                          84a00673ab090dd85fba76b505ff6df2

                          SHA1

                          3bd7248326029e2a97903729cb83372488d985b3

                          SHA256

                          e4978d29e654c66ab619121518117d7f728c6d718cab6e33065fb3c6a8a0e4d6

                          SHA512

                          e5c1e57e64ca433432ac5099dff6611a2a2da339168f1655d0fba03d653cfbb0a25329fb19d48e970472b00ef0bd793f7951803f49345dbb2e963be5af399b36

                        • C:\Program Files (x86)\Internet Download Manager\Languages\idm_th.lng
                          Filesize

                          91KB

                          MD5

                          f27bf07f9fe375f6bf9c8128aa0cc100

                          SHA1

                          95ae6539ada3374a030faa64a1de1325aa6d9d16

                          SHA256

                          ffa2fde03857fab6569f52be4fdd4bdac14d73c88be904814a56028077bfee57

                          SHA512

                          3ed9248d6b688c5ebfa69571264dc195c037f82ea6263e511c1b2110ad5b1dfdccc7348a2d717b69664df96543c491e685f1538b96b0b36fd5ae7efb815e15bf

                        • C:\Program Files (x86)\Internet Download Manager\Languages\idm_tr.lng
                          Filesize

                          96KB

                          MD5

                          840425b45d01e46440046fdc2fb29fce

                          SHA1

                          2a58c89e68dac91b28a7b6609af4fed34f40a56a

                          SHA256

                          ac8ddf35e3bcea15e4c9c0f68d726dfd67b9d3c180aa83505b6b36d810d996e2

                          SHA512

                          47ad32c856510c722e2142c1f9bb4e5494a1f6a71ce9f87bd46f885d45e594f48aa5cf8a882fa6a507e052ee2891d491cf5891fddd3072a41abb22c0c8dd3c1c

                        • C:\Program Files (x86)\Internet Download Manager\Languages\idm_ua.lng
                          Filesize

                          94KB

                          MD5

                          13f879e8a8238c677f1bc5224cf2b00f

                          SHA1

                          58a8ff0fef00de094ef4711adb88a8ee5d3d21c2

                          SHA256

                          6383699f275c757134f53ac62302ef9324de0e8255e4371e25d32e78585d7266

                          SHA512

                          ff11fffa35453ef5b270580aaaf900a9abbf74f5aa38eef4f28d097f9dec0f405af82ff72d74d6bbb0bf25e1acde96f60f9dd756b3bfeb1cf3d1062985a86d6c

                        • C:\Program Files (x86)\Internet Download Manager\Sa3dy-Reg-Optimize.reg
                          Filesize

                          2KB

                          MD5

                          5314205e2e418fb03761a1fe7ca50682

                          SHA1

                          c4f141766ad660acd855965635a7aec438c03124

                          SHA256

                          2a8ce649ac6338f436c8feee423d511905c6cd4a9d56f2cf26ec1435a32942b5

                          SHA512

                          fbe1c9f29b3e97b34ee026f054252f16820f51930ee879e5b616c5ce4579997b59452f4cb619d876102181f620191dff5216160737e3717a3d243f822c51fe03

                        • C:\Program Files (x86)\Internet Download Manager\Toolbar\3d_style_3.tbi
                          Filesize

                          180B

                          MD5

                          b7012c6bfcae70e44811b5259d922098

                          SHA1

                          84b96ed7dced1cd96553950af4f8df8212e55a1e

                          SHA256

                          dda7fe7637626c6f47f859fd377cc41b93aaf101c9dcd6d7677b9f8c84293464

                          SHA512

                          06332ee6c75a38f16a3a614a525880fa7d61fea1e1840091b575e1cf53bfd2328ffbae3bdcac581653560a59bc4f3962c1968026ef8fcccc45e234db93b6236e

                        • C:\Program Files (x86)\Internet Download Manager\Toolbar\7-IDM-sa3dy.tbi
                          Filesize

                          122B

                          MD5

                          e476bed49a4e967c632d153d1d3fc6b2

                          SHA1

                          cc02ce38c35c511d1546203651a6f049d0157000

                          SHA256

                          4bd96d6255b6904e0dec8608072f6e29a64de52419934e361ee6c148eb01a27b

                          SHA512

                          275236502cde24c74f70ceaa972ca63e1ad4983cf03542018ef4b5d84d4a527d43755a3ca689399d809d700e376987de343af9ae89c74425bbf87fca8b3bca2a

                        • C:\Program Files (x86)\Internet Download Manager\Toolbar\7-IDM.tbi
                          Filesize

                          92B

                          MD5

                          bc7a9f7e9d7a491d862de1d5fea8153a

                          SHA1

                          47763c4ddc49b4f0ae1442fb2c8f734b17d652ee

                          SHA256

                          f3c8db91aa5a5af53e1d63fa3af25b31f034df075835d6d08758f218b3eeff8a

                          SHA512

                          bb6ac4dfe6bd51e8a1723042550bfe4f03f17a4e17d216a237b8ec1c6b7ef2d6fff9591d4f4f6c7ba3d6f5d44475b56ead38df4c1ca854baccd53d55708ee0cd

                        • C:\Program Files (x86)\Internet Download Manager\Toolbar\8.tbi
                          Filesize

                          94B

                          MD5

                          b97213e49bf0663891c0a91e2a3c3475

                          SHA1

                          efbb5eace75bb90e46dec8747d7845fe3302d2f9

                          SHA256

                          d1c735a7f3f6bc4623142a66e6cb9990cae92d1c682dfa0c864f3316968ee17d

                          SHA512

                          e2e5e704aaa2b68a5b036e42a37b9806b79b446ad8c5eec7bc75193824aea464176068466cf3913651901900b57ba2c6dd452e8d24b7e4f5ee55189dc463423d

                        • C:\Program Files (x86)\Internet Download Manager\Toolbar\Blue_Arrow.tbi
                          Filesize

                          227B

                          MD5

                          653c6908bd16bd7f05dc5ebd6544bb4c

                          SHA1

                          f0b24640a246c2c254e3206de95a52494de4b9d2

                          SHA256

                          dd0c42cb53b463c45ab40006d2cc2a3fdeb703cb1478b4a555c428f4714bba34

                          SHA512

                          492623c39ff05b3b578e897bea088149724ce7ea982ba00e4d2fa83a2db035a83cdfe510dc073c828b90bb7aad2455b900166caf2e4e98a3dfe50b6509086825

                        • C:\Program Files (x86)\Internet Download Manager\Toolbar\Globe.tbi
                          Filesize

                          105B

                          MD5

                          76b41e006a9ce3ff361a6ccd0c8a3ebe

                          SHA1

                          4bda1d1e691c56ff2f2ac211ff8eae7ec0132492

                          SHA256

                          acb91fd81f3c9151cf5616d34e17b838066524c23b332fa51d3769d5378c06d8

                          SHA512

                          42f637683048f5fe844cee31cbdd7e913bcf4ed52827cccdc15e2beb9aec0e34e69d01ed13fbd55a38e3a024dc4f91fc89d5a257468c6f20589533baa855ade4

                        • C:\Program Files (x86)\Internet Download Manager\Toolbar\Koushik Halder.tbi
                          Filesize

                          276B

                          MD5

                          804bc8873046da8167fa0a5015f5432f

                          SHA1

                          c05a631b54911fbd17ae567435e416b529be354d

                          SHA256

                          8f1181dba12dc5f809f1d816eef154c73a9a475aa56eb2b540f7cf986fc50433

                          SHA512

                          8e84657fac4cb1572699f77e311245729b4686725bc691ebab2cdcded00a1c638a8a26bde5bd0973aca0780cb84f9a1b11619947a53bb79f4a9caef46d2f2bb8

                        • C:\Program Files (x86)\Internet Download Manager\Toolbar\Koushik_Halder.tbi
                          Filesize

                          276B

                          MD5

                          804bc8873046da8167fa0a5015f5432f

                          SHA1

                          c05a631b54911fbd17ae567435e416b529be354d

                          SHA256

                          8f1181dba12dc5f809f1d816eef154c73a9a475aa56eb2b540f7cf986fc50433

                          SHA512

                          8e84657fac4cb1572699f77e311245729b4686725bc691ebab2cdcded00a1c638a8a26bde5bd0973aca0780cb84f9a1b11619947a53bb79f4a9caef46d2f2bb8

                        • C:\Program Files (x86)\Internet Download Manager\Toolbar\MosI3D_1.tbi
                          Filesize

                          132B

                          MD5

                          7d37ae4b3a0054040aac80564249e859

                          SHA1

                          cdb72c794e411a5d88f73fc61bffaadd881c3179

                          SHA256

                          0e01bf0e5e0cda260b4eb7a1d7a72020051e34ce945788faa84bceb12f77be54

                          SHA512

                          f2e88caa5be4a6ab07ef04f378167f385aa6466918d8866089f6653d6c4e320dc999167f210e34b0dde17d9fc3a2ff17aac64ff7c10cb967b2c612ac1aa5d48b

                        • C:\Program Files (x86)\Internet Download Manager\Toolbar\Mosi_Modern_XP.tbi
                          Filesize

                          140B

                          MD5

                          c7528ffc393ff885b27972445fdbf039

                          SHA1

                          0669278342348ad40776153f0b389614ac0f8868

                          SHA256

                          fc55511b322c9520fd363d1e7423efaaa4c6fdab595879987e0d2671bcdac909

                          SHA512

                          8b9d6e70eaeea9be7c0912234923bf8eae4187a2a24b1bfbe48f41e58c18bfec74f03d121b8f0ad0339165fbdbb9632b17e43b4c3be4f5209d127d60cc9453c0

                        • C:\Program Files (x86)\Internet Download Manager\Toolbar\d_style_3.tbi
                          Filesize

                          118B

                          MD5

                          57756c995d9ea8ea62e23f743c2095e4

                          SHA1

                          7db1c0524297d3d81605385147eb020818c59bbc

                          SHA256

                          9bce90773dc94ac1630098eb04b440320e66e3206666f0f11b64a1d1fa58d2ff

                          SHA512

                          0912e52a35ab909949c25a2984db17951962a81d062741315e43077d312300d81b430bdde52daf374b31ecbdb3250fe9087a67ebab08cb8e6daa180d1b1c799d

                        • C:\Program Files (x86)\Internet Download Manager\Toolbar\kiti.tbi
                          Filesize

                          90B

                          MD5

                          7870a22a2809281a37effc1560af7fb6

                          SHA1

                          ff2fc1b1226c14cb727060da2d41816bfb52de5f

                          SHA256

                          9001ab154f8d620cff7ff0e6516b93e9f2c3f6601294815ea728a88cea82554a

                          SHA512

                          07de6392bc9e6880253c8cc01897da71e81cd918c0883a967217fe4c1cc86605c8c01ffbf37e937d6f528cbec37a83342b74e29f39eb42e37cdbe23d039cebc4

                        • C:\Program Files (x86)\Internet Download Manager\Toolbar\luckyToolbar2.tbi
                          Filesize

                          126B

                          MD5

                          ec517ee017d60262476fe51679ea35fa

                          SHA1

                          bd7922b5c5d23642d20050c945aceda004776e1f

                          SHA256

                          65390e7243775f079e213e1957e9d238f3a8e44fa26547a7bc20234ccdc558e8

                          SHA512

                          cc4493f71b8c8d64f3e0398d188c242728913a1e0ff766d264670d61e96cb5bb950715a1dbc62022753d16678bf5d040063273932ebc53e9e1c0ad895a9d9a5e

                        • C:\Program Files (x86)\Internet Download Manager\Toolbar\round.tbi
                          Filesize

                          95B

                          MD5

                          7911b3cac99d535a07bf883d6af28815

                          SHA1

                          5254de9b8b1e0755c528c9a79332963de376c863

                          SHA256

                          c67280b925e334abf1c82b939e4e774d687d8e2d42467388fc3fa843e5371679

                          SHA512

                          f3682b190c3917431295dae59d45861cd3d51b7d29dd169a6047b4c928b5aafb45e3aa7dae4a0f0d95bf068912bf0ad80683e017506c15946c5e2891cd232498

                        • C:\Program Files (x86)\Internet Download Manager\Toolbar\skin2.tbi
                          Filesize

                          141B

                          MD5

                          0051692b51b1f9961759744b1c6dc853

                          SHA1

                          73bdfc7740aba30b153762e7a99153ce77edf303

                          SHA256

                          bd5e67e2560eeb26284d8bc9784dbf4ea3154ac478a5f1c9ba9cefb38afa9137

                          SHA512

                          9094dc8c885549e49bb423252ce0496e3c4f6ab0e75237a02cf1d2f868d3eca57c7b33bc1519ffabf848ead5cc8ddc2160c3ed3e17b3980d12ea4a74e2b3ba10

                        • C:\Program Files (x86)\Internet Download Manager\defexclist.txt
                          Filesize

                          2KB

                          MD5

                          f98b36c150a6dfee93d75dddcd2a1652

                          SHA1

                          1fef733119470eb97bab55a2acfed4e057b86598

                          SHA256

                          98f1a8740d00b49f65ace48c1f4c546a364c3752d7ef7b9be957f6b6e071b617

                          SHA512

                          9ad343046dea3e8f871641bacfef2db9fa9358d1ec7eea3f2c4d835518c0fb8d6bfac3a4d7e7b171784a3875829be485801c1504a1b275ed18318d5d1ffbea01

                        • C:\Program Files (x86)\Internet Download Manager\downlWithIDM.dll
                          Filesize

                          95KB

                          MD5

                          50c2e62660c7c1d26c60d320cc61f8a6

                          SHA1

                          c1b64f11a0b032aeeebb5d5400bd3821c4b6d4e9

                          SHA256

                          1c41043f1900045885ad33710848e2bff686aea7452a55fb8ab344cf7f8b9005

                          SHA512

                          45069a24ea3c8579524dd18eca93a49c860274f6a8d418efcfaf37e278e01bebf0e662e6dd3cb0ad160cdcf10c7525d892dd5c176c346582efbfd6d289bbb9c2

                        • C:\Program Files (x86)\Internet Download Manager\idmfsa.dll
                          Filesize

                          83KB

                          MD5

                          8733245b8d7a0038f46f65f945584e6f

                          SHA1

                          27ceeab14b6bec714a999e228469bd1e288fd002

                          SHA256

                          9d0bc98c0513272a6915cffd5b1288a7568aba4f198adc6cd992bb7be3d943f5

                          SHA512

                          067fdb098ffd4bea39803bd1c80a0473ae209971ea77184e3c7e4183bdce500ed06e76f5cf44e57aa0fa895d97003f53db8c748433ba859e730842eba71b5a89

                        • C:\Program Files (x86)\Internet Download Manager\idmvs.dll
                          Filesize

                          31KB

                          MD5

                          b4ed5f0e440d5d00eeed28d3895f5a5c

                          SHA1

                          b92280aeca393df16b087d40a9a2d000adea2c5e

                          SHA256

                          938a134a188ce32ca4d0d4128fcb5bffe822d345619569102bbb8c9971f4df57

                          SHA512

                          0da6b194a7f8492951aa344b7527c7a34bebd3512fc1b551c5a85b83fd226d4d5def5a0f8e65618e110d3dea756a71b521d073a94d105f3c11df07d8d543b360

                        • C:\Program Files (x86)\Internet Download Manager\setup.bat
                          Filesize

                          42B

                          MD5

                          66af7652395e3a795385881f0178068d

                          SHA1

                          fca12103513104fdceda719bdadc49d9417915ea

                          SHA256

                          99cf0d312c033a95f58f678e670b06cf0271eace6d3b54f5031c0016daa6e55d

                          SHA512

                          14e1384b1c546110cf7081fe02725f222f6905eb4396285e1daffbdcf511934853bd40de23737b8af785d2b30e4985975929a13861bb6ad82eb7ea534c6f8223

                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\IDM621.exe
                          Filesize

                          10.1MB

                          MD5

                          5416dccff10aebc6d94eb6eefb7d0d6e

                          SHA1

                          f5aa676bfc75227a1bb9781691db20e169c74d9e

                          SHA256

                          db79f248e2f44d642a6a9e59abdb93d5ac024135c744cba7f31691dd7d60208d

                          SHA512

                          0d39bb108157901049b77b28465869055dec656bc1faa0b7f52a6ad1869dd86b99dcc89f107b264b939c019b5097355d416552233936f23f98a2b46cdbc47700

                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\IDM621.exe
                          Filesize

                          10.1MB

                          MD5

                          5416dccff10aebc6d94eb6eefb7d0d6e

                          SHA1

                          f5aa676bfc75227a1bb9781691db20e169c74d9e

                          SHA256

                          db79f248e2f44d642a6a9e59abdb93d5ac024135c744cba7f31691dd7d60208d

                          SHA512

                          0d39bb108157901049b77b28465869055dec656bc1faa0b7f52a6ad1869dd86b99dcc89f107b264b939c019b5097355d416552233936f23f98a2b46cdbc47700

                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\n.bat
                          Filesize

                          3KB

                          MD5

                          b530b203c3f6557bb05eaa37c08d36d3

                          SHA1

                          65b404048776d0189830ff6c241993df91d5196e

                          SHA256

                          4fe30d7e9dd5c3911916a66c27ad2301731c080d96909fe84f6f3483215dc23b

                          SHA512

                          8dd417e1979d41aea1835d75a03cf6f19916b5c206b92d0aa384266d0d6a622459bb66536645f043296430bd0837cf27481f2f26a69158029e20b1fbf23613ad

                        • C:\Windows\system32\drivers\etc\hosts
                          Filesize

                          845B

                          MD5

                          d56f1917709c48f449e27e4bfbad0609

                          SHA1

                          48d4fd6b6f81fd08a5cf2b2ecc1567848d867082

                          SHA256

                          fb780e1da40b6ee4bd26d2b8704ffbaec5281ab70d842e51f30aa2ed79cab3c0

                          SHA512

                          bece7724d39068ad0eafb2eb73bba7be79e25411f0532991833d11a604ff53aec2bbc2419e5611f8b046de588eb599ee661dfabeb88ee6068b59ca7ca979ba17

                        • C:\Windows\system32\drivers\etc\hosts
                          Filesize

                          870B

                          MD5

                          ac370e1d1131e512e38a1cc533bfc4a8

                          SHA1

                          cb6deff20a66b2a8b22b6319e3fa680b53848b3d

                          SHA256

                          b6b7329f048d4a70ee5cebcd9c7d74e6dd4dbedf5b04a428ebddecd3980de6f8

                          SHA512

                          e07cab4fe99f2b9971cc78d48ef0a420d4e77c198398353c311769eb8461ca556c135024ec1c256c809ecffdc312545b7c316aa64d03817567a7098947e97a29

                        • C:\Windows\system32\drivers\etc\hosts
                          Filesize

                          897B

                          MD5

                          8eaefd08ff61d21f7fc491798e8bffa6

                          SHA1

                          b7fbfc82286532dba9f78678ba226e0579caa4a5

                          SHA256

                          00add449384d470dd9f4207c087f2085149fa48e09095d2d52d064c3ea5d6a76

                          SHA512

                          aa112758b8f16713069fa1d92764c4d7ed800aeba8daee3f21910453e7469abd228ef4dbb86dc764ac2b4550882ca559828b41199512c42e0a8f6177f5b27cce

                        • C:\Windows\system32\drivers\etc\hosts
                          Filesize

                          928B

                          MD5

                          3a49fe0f8bf6e4a27787ddda79309399

                          SHA1

                          76770d962ab11921fe607deeb054ed578cdd77df

                          SHA256

                          f46177af865a6faafc90ba07e49d3638ab93a10cee2b35bafe2b1fb1cf945f19

                          SHA512

                          d389ea500d8e7b51156db965304942759338c01fd13a9e0cb82076f7b635e804a98d93bd097752300ab98850f20d069fa42226616c68fa0f53269e96b0bc0b5a

                        • C:\Windows\system32\drivers\etc\hosts
                          Filesize

                          962B

                          MD5

                          cb1cdeda18c1db086c1eee2a8240d769

                          SHA1

                          5c320baab4bdf371d898e6b885d0ce12c5792ce0

                          SHA256

                          f45f062ca1f10372ea69ebc33668489e74241c57146587952ebfafadd7b2aaa4

                          SHA512

                          c70a90a881173494298ec02661aee31830867e2f356ccdaba7dbbc52450dbbfda67294bb4490d37f9c0c189cb86bc2694362531337ba2b5a087219ec83ac1368

                        • C:\Windows\system32\drivers\etc\hosts
                          Filesize

                          1001B

                          MD5

                          a366c2b48db3955835dd5de4c1b2a9a3

                          SHA1

                          754bdf25e9f008b907b4a5d7657932315ccd109c

                          SHA256

                          b5fc2773782d6a41b0afb606af25a9f5d514fc0129bfafe45077544b3abd12e4

                          SHA512

                          468cca6760f5b4e6f42bad6c2d41ede555d22f8e3e4a5b93ce8a789382f84f04fd05cc6b2e06a01005431c5de563116fae37f78544b37153f7b5df855679c10d

                        • C:\Windows\system32\drivers\etc\hosts
                          Filesize

                          1KB

                          MD5

                          c32e45cab8a8169356850fc9bd4bb8e0

                          SHA1

                          bb251760208649bd6972c50d6bfbc814976d1a09

                          SHA256

                          c8d785b85a2a0fad24e368b0816b03dcb30816ae3d7753670c5f08200bfa8feb

                          SHA512

                          493ac0a748aa157ef58d0ed551526cc93e3967a5380a96b784e8785dff721664336429254445dd5b195aae8b6598ec213691fb1aaa69a6430721f8a512fd50d4

                        • C:\Windows\system32\drivers\etc\hosts
                          Filesize

                          1KB

                          MD5

                          65d49c158df007513e09d502b796f17f

                          SHA1

                          901882c0606e607e762f837ce504ff6570105f99

                          SHA256

                          0a1a416db0e552964797fa42eca8651fc90a77924c9b0a0b42463adbc1125301

                          SHA512

                          b590e35cb46d9d8265f034e8448aab5ce8450270cd7bec264e4d46893bda273038b3bfe1d6ba5811d26b7b187fb0691caa406498093e963d700d6d2afc1f89a3

                        • C:\Windows\system32\drivers\etc\hosts
                          Filesize

                          1KB

                          MD5

                          8b62564f1554d4110e2a464cdc9dc780

                          SHA1

                          24ac38943eae87f6191552cd9b5996abb766284d

                          SHA256

                          6d95ad11ffbf4954c941ae73e76082638770743fb992a4fc30d85337ed981421

                          SHA512

                          2f0cbf843581f9ad733b25f8db98fa9b812920ab0612fc88de8fbafb7d5b17b957151eca19035aa362ac733c9c24b57621a0bb45a2cf645eea520f8f0964e8a2

                        • C:\Windows\system32\drivers\etc\hosts
                          Filesize

                          1KB

                          MD5

                          8307c134dcf25b53d2734c3a0e3ca346

                          SHA1

                          a59b3233eb473a25186c6b56bf70b18768aacab7

                          SHA256

                          ecb82a46aa81246daca65f334413758e1ff5950ba8b162a1308262158f33f35e

                          SHA512

                          3de3b43bf0739cde1ad990d898b6d20e66d9a3c633bbd128d7427b502b834dec5b6ffdf2c4fee7add2e24f4deb5be35489fbdc1ba085ae7b60309247fb1e8e2b

                        • \Program Files (x86)\Internet Download Manager\IDMGetAll.dll
                          Filesize

                          55KB

                          MD5

                          8c6af35602856595601f3cffc70317d8

                          SHA1

                          2361961ceb030e0bb5c019a082144d5e926d8e14

                          SHA256

                          5521835be4383d57445c0b273057fa7747f3df26d0c880e00108c32cf5b3cccc

                          SHA512

                          979f3093e22b1279324e731261f7be23239ccb56264f538f6a0d8434e655e2d2abe933e000d9bc1110a4ae54374d6fe2df7337484b0d0326e126f3dbbbd842e8

                        • \Program Files (x86)\Internet Download Manager\IDMIECC.dll
                          Filesize

                          412KB

                          MD5

                          82669e0ff42215baad17830590c0757b

                          SHA1

                          8514f9ff7991f0524d8424d90a7c4783f6d6c3e1

                          SHA256

                          419a52ddb95d7088b3ee4a2eecfd838288a2df91c95a4de9d3f7b06edf21f54c

                          SHA512

                          60563acf87008e21eca8244638cad8b50fd6ec3ad428d4b8e2fad046152dcb4c4e2f3efecf05d895854568a6ab288f4e931e4e4c221c6c1cff95995af2c4927d

                        • \Program Files (x86)\Internet Download Manager\IDMan.exe
                          Filesize

                          3.7MB

                          MD5

                          0a17c2a55839c4c233db54d7223de863

                          SHA1

                          186af44f1b0d31720fcbc432e3d95e463229c989

                          SHA256

                          5688e6a80c5bd66a64c103fe22f634531a9456461da72bbf9878318cf31b2ca1

                          SHA512

                          98dad4f9892c435bcb0b84e07ab0ff29aa71ebef299df7fb13f297f5a2d347f1f5706e33a8f33b4b1f4d84cc22331303a76cf1a8b18861e18a4d7634540b3e78

                        • \Program Files (x86)\Internet Download Manager\IDMan.exe
                          Filesize

                          3.7MB

                          MD5

                          0a17c2a55839c4c233db54d7223de863

                          SHA1

                          186af44f1b0d31720fcbc432e3d95e463229c989

                          SHA256

                          5688e6a80c5bd66a64c103fe22f634531a9456461da72bbf9878318cf31b2ca1

                          SHA512

                          98dad4f9892c435bcb0b84e07ab0ff29aa71ebef299df7fb13f297f5a2d347f1f5706e33a8f33b4b1f4d84cc22331303a76cf1a8b18861e18a4d7634540b3e78

                        • \Program Files (x86)\Internet Download Manager\IDMan.exe
                          Filesize

                          3.7MB

                          MD5

                          0a17c2a55839c4c233db54d7223de863

                          SHA1

                          186af44f1b0d31720fcbc432e3d95e463229c989

                          SHA256

                          5688e6a80c5bd66a64c103fe22f634531a9456461da72bbf9878318cf31b2ca1

                          SHA512

                          98dad4f9892c435bcb0b84e07ab0ff29aa71ebef299df7fb13f297f5a2d347f1f5706e33a8f33b4b1f4d84cc22331303a76cf1a8b18861e18a4d7634540b3e78

                        • \Program Files (x86)\Internet Download Manager\IDMan.exe
                          Filesize

                          3.7MB

                          MD5

                          0a17c2a55839c4c233db54d7223de863

                          SHA1

                          186af44f1b0d31720fcbc432e3d95e463229c989

                          SHA256

                          5688e6a80c5bd66a64c103fe22f634531a9456461da72bbf9878318cf31b2ca1

                          SHA512

                          98dad4f9892c435bcb0b84e07ab0ff29aa71ebef299df7fb13f297f5a2d347f1f5706e33a8f33b4b1f4d84cc22331303a76cf1a8b18861e18a4d7634540b3e78

                        • \Program Files (x86)\Internet Download Manager\IDMan.exe
                          Filesize

                          3.7MB

                          MD5

                          0a17c2a55839c4c233db54d7223de863

                          SHA1

                          186af44f1b0d31720fcbc432e3d95e463229c989

                          SHA256

                          5688e6a80c5bd66a64c103fe22f634531a9456461da72bbf9878318cf31b2ca1

                          SHA512

                          98dad4f9892c435bcb0b84e07ab0ff29aa71ebef299df7fb13f297f5a2d347f1f5706e33a8f33b4b1f4d84cc22331303a76cf1a8b18861e18a4d7634540b3e78

                        • \Program Files (x86)\Internet Download Manager\IDMan.exe
                          Filesize

                          3.7MB

                          MD5

                          0a17c2a55839c4c233db54d7223de863

                          SHA1

                          186af44f1b0d31720fcbc432e3d95e463229c989

                          SHA256

                          5688e6a80c5bd66a64c103fe22f634531a9456461da72bbf9878318cf31b2ca1

                          SHA512

                          98dad4f9892c435bcb0b84e07ab0ff29aa71ebef299df7fb13f297f5a2d347f1f5706e33a8f33b4b1f4d84cc22331303a76cf1a8b18861e18a4d7634540b3e78

                        • \Program Files (x86)\Internet Download Manager\Uninstall.exe
                          Filesize

                          175KB

                          MD5

                          7b23613e34913818a64a92f3ee63632f

                          SHA1

                          fe420d380de28e52805c128c6f9d3ee5ea3aba7e

                          SHA256

                          9ff162920ed4f1703506ae1159df104be2d9cd88d2056bddb611ff0f7b4bcaa5

                          SHA512

                          2c6398d7a2ed5c0eab0a4838ca848a21f0fa3b9ebd8aa8c76423952ea661e6f7a5b5cd86791df76f3f3d97a5443e76657e1ec6e43536d001ff8ec394cc1ef9b5

                        • \Program Files (x86)\Internet Download Manager\downlWithIDM.dll
                          Filesize

                          95KB

                          MD5

                          50c2e62660c7c1d26c60d320cc61f8a6

                          SHA1

                          c1b64f11a0b032aeeebb5d5400bd3821c4b6d4e9

                          SHA256

                          1c41043f1900045885ad33710848e2bff686aea7452a55fb8ab344cf7f8b9005

                          SHA512

                          45069a24ea3c8579524dd18eca93a49c860274f6a8d418efcfaf37e278e01bebf0e662e6dd3cb0ad160cdcf10c7525d892dd5c176c346582efbfd6d289bbb9c2

                        • \Program Files (x86)\Internet Download Manager\idmfsa.dll
                          Filesize

                          83KB

                          MD5

                          8733245b8d7a0038f46f65f945584e6f

                          SHA1

                          27ceeab14b6bec714a999e228469bd1e288fd002

                          SHA256

                          9d0bc98c0513272a6915cffd5b1288a7568aba4f198adc6cd992bb7be3d943f5

                          SHA512

                          067fdb098ffd4bea39803bd1c80a0473ae209971ea77184e3c7e4183bdce500ed06e76f5cf44e57aa0fa895d97003f53db8c748433ba859e730842eba71b5a89

                        • \Program Files (x86)\Internet Download Manager\idmvs.dll
                          Filesize

                          31KB

                          MD5

                          b4ed5f0e440d5d00eeed28d3895f5a5c

                          SHA1

                          b92280aeca393df16b087d40a9a2d000adea2c5e

                          SHA256

                          938a134a188ce32ca4d0d4128fcb5bffe822d345619569102bbb8c9971f4df57

                          SHA512

                          0da6b194a7f8492951aa344b7527c7a34bebd3512fc1b551c5a85b83fd226d4d5def5a0f8e65618e110d3dea756a71b521d073a94d105f3c11df07d8d543b360

                        • \Users\Admin\AppData\Local\Temp\RarSFX0\IDM621.exe
                          Filesize

                          10.1MB

                          MD5

                          5416dccff10aebc6d94eb6eefb7d0d6e

                          SHA1

                          f5aa676bfc75227a1bb9781691db20e169c74d9e

                          SHA256

                          db79f248e2f44d642a6a9e59abdb93d5ac024135c744cba7f31691dd7d60208d

                          SHA512

                          0d39bb108157901049b77b28465869055dec656bc1faa0b7f52a6ad1869dd86b99dcc89f107b264b939c019b5097355d416552233936f23f98a2b46cdbc47700

                        • memory/528-150-0x0000000000000000-mapping.dmp
                        • memory/628-68-0x0000000000000000-mapping.dmp
                        • memory/872-147-0x0000000000000000-mapping.dmp
                        • memory/932-144-0x0000000000000000-mapping.dmp
                        • memory/936-132-0x0000000000000000-mapping.dmp
                        • memory/1000-62-0x0000000000000000-mapping.dmp
                        • memory/1104-60-0x0000000000000000-mapping.dmp
                        • memory/1164-129-0x0000000000000000-mapping.dmp
                        • memory/1252-58-0x0000000000000000-mapping.dmp
                        • memory/1300-141-0x0000000000000000-mapping.dmp
                        • memory/1484-138-0x0000000000000000-mapping.dmp
                        • memory/1524-81-0x0000000000000000-mapping.dmp
                        • memory/1528-74-0x0000000000000000-mapping.dmp
                        • memory/1564-162-0x0000000000000000-mapping.dmp
                        • memory/1596-135-0x0000000000000000-mapping.dmp
                        • memory/1608-64-0x0000000000000000-mapping.dmp
                        • memory/1616-84-0x0000000000000000-mapping.dmp
                        • memory/1616-127-0x0000000000000000-mapping.dmp
                        • memory/1712-55-0x0000000000000000-mapping.dmp
                        • memory/1724-153-0x0000000000000000-mapping.dmp
                        • memory/1776-161-0x0000000000000000-mapping.dmp
                        • memory/1804-156-0x0000000000000000-mapping.dmp
                        • memory/1940-159-0x0000000000000000-mapping.dmp
                        • memory/2036-54-0x0000000076461000-0x0000000076463000-memory.dmp
                          Filesize

                          8KB