Analysis

  • max time kernel
    145s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 19:01

General

  • Target

    a4218672e9c4f68dbe634e9d155c942696e0d413647b5b78506c34a2358e5843.exe

  • Size

    1.0MB

  • MD5

    7d0b633e5fc4845d3fc4f207de1a8631

  • SHA1

    deb4f30f155e804b2e6331721fa1685d860650c3

  • SHA256

    a4218672e9c4f68dbe634e9d155c942696e0d413647b5b78506c34a2358e5843

  • SHA512

    f1b19e3f4e6041f3f513a209d6db26497d4b6f60102a68d962b7908cdd56c902b05b5a9b59a52fff474409daea07ef374cb35e7f0bc9234aa3e08605429805b0

  • SSDEEP

    24576:S6JUlITT9jwynP2UJriv3FjTKip034eHBFWvnhbfHKfsPyzTBfSQnsLGgPIPp:VqIT1wyP2TK6E4SWVf2sPct6QZgPIPp

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 20 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 5 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4218672e9c4f68dbe634e9d155c942696e0d413647b5b78506c34a2358e5843.exe
    "C:\Users\Admin\AppData\Local\Temp\a4218672e9c4f68dbe634e9d155c942696e0d413647b5b78506c34a2358e5843.exe"
    1⤵
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\ProgramData\getithd\tytghn.exe
      "C:\ProgramData\getithd\tytghn.exe" /closebr=1 /InstallOn=7 /active=24 /update=24 /interval=2880 /pubId=gihd /affId=gihd1 /uId={C6134252-10AB-4F85-AFFA-A1B9F750C777} /version=1.0.0.5 /Override=false /Firstime=1 /IEhome=0 /IEsearch=0 /FFhome=0 /FFsearch=0 /CHhome=0 /CHsearch=0 /FFaddon=1 /CHaddon=1 /AutoSP=0 /regAppName=getithd /txx=1 -regAppName=getithd -txx=2
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Windows\SysWOW64\taskkill.exe
        "C:\Windows\System32\taskkill.exe" /F /IM IExplore.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1652
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {472F3AEE-C1E7-45FD-A33E-2FFA40299035} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\ProgramData\getithd\tytghn.exe
      C:\ProgramData\getithd\tytghn.exe /task=0 /closebr=1 /InstallOn=7 /active=24 /update=24 /interval=2880 /pubId=gihd /affId=gihd1 /uId={C6134252-10AB-4F85-AFFA-A1B9F750C777} /version=1.0.0.5 /Override=false /IEhome=0 /IEsearch=0 /FFhome=0 /FFsearch=0 /CHhome=0 /CHsearch=0 /FFaddon=1 /CHaddon=1 /AutoSP=0 /regAppName=getithd /txx=1 -regAppName=getithd -txx=2
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1880
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 360
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:956
    • C:\ProgramData\getithd\tytghn.exe
      C:\ProgramData\getithd\tytghn.exe /task=1 /closebr=1 /InstallOn=7 /active=24 /update=24 /interval=2880 /pubId=gihd /affId=gihd1 /uId={C6134252-10AB-4F85-AFFA-A1B9F750C777} /version=1.0.0.5 /Override=false /IEhome=0 /IEsearch=0 /FFhome=0 /FFsearch=0 /CHhome=0 /CHsearch=0 /FFaddon=1 /CHaddon=1 /AutoSP=0 /regAppName=getithd /txx=1 -regAppName=getithd -txx=2
      2⤵
      • Executes dropped EXE
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1616
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1616 -s 368
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1720
    • C:\ProgramData\getithd\tytghn.exe
      C:\ProgramData\getithd\tytghn.exe /task=2 /closebr=1 /InstallOn=7 /active=24 /update=24 /interval=2880 /pubId=gihd /affId=gihd1 /uId={C6134252-10AB-4F85-AFFA-A1B9F750C777} /version=1.0.0.5 /Override=false /IEhome=0 /IEsearch=0 /FFhome=0 /FFsearch=0 /CHhome=0 /CHsearch=0 /FFaddon=1 /CHaddon=1 /AutoSP=0 /regAppName=getithd /txx=1 -regAppName=getithd -txx=2
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:568
    • C:\ProgramData\getithd\tytghn.exe
      C:\ProgramData\getithd\tytghn.exe /task=4 /closebr=1 /InstallOn=7 /active=24 /update=24 /interval=2880 /pubId=gihd /affId=gihd1 /uId={C6134252-10AB-4F85-AFFA-A1B9F750C777} /version=1.0.0.5 /Override=false /IEhome=0 /IEsearch=0 /FFhome=0 /FFsearch=0 /CHhome=0 /CHsearch=0 /FFaddon=1 /CHaddon=1 /AutoSP=0 /regAppName=getithd /txx=1 -regAppName=getithd -txx=2
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1040

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\getithd\df-ch.crx
    Filesize

    121KB

    MD5

    c6855ae904b10ebfc778d0c2d0eed936

    SHA1

    be03a07fd7fe87cc47e1e644e592720498b3ba3f

    SHA256

    3b16b722439f0dc73951f6a01bc7fddfef67f2c8fbfec6cdcfee52687788dbdd

    SHA512

    4bda6901befe72ef21a8bd62ecc5853c5e5dac3144a5b25f46e2d2690e7d02e1de4d4a68851017773520dde1f92bb15843b11387feec12fc804048d78441d6df

  • C:\ProgramData\getithd\df-le.xpi
    Filesize

    92KB

    MD5

    bab769e6a803408d4b3ba3a4e4fff98a

    SHA1

    ecff8bd4a2f9bdc442c24af0c568e3c1d477d984

    SHA256

    9832fa7dfd8227e23f762d5f4cce17cce1d292c2f131d29c1f99604f86bc5062

    SHA512

    08ac98da9a3a8ddee5b67e4ee26b015be91e5e61c6d0614c702a358bc94866368cdbee3a91656e7fc2551389fc8e1eb4d5de3d813d1c49ba455d0b9debfe3a4c

  • C:\ProgramData\getithd\tytghn.exe
    Filesize

    619KB

    MD5

    611619f98af4df3bbb077f474963c9da

    SHA1

    522144139ef78abce5cd25f34dae82f0a369f572

    SHA256

    20f035d90ef228b5a6a998cec13d7bddf00ef20c60a58167fe4230297cc25b54

    SHA512

    05a01f68ae299e22b08c9c3979064ae54483fda7104ebb6409f8e9939f9f76fca9f40a707d52e356575d9ac2c99f4bcd092e93aaf4391d96d12f15b1d70125cc

  • C:\ProgramData\getithd\tytghn.exe
    Filesize

    619KB

    MD5

    611619f98af4df3bbb077f474963c9da

    SHA1

    522144139ef78abce5cd25f34dae82f0a369f572

    SHA256

    20f035d90ef228b5a6a998cec13d7bddf00ef20c60a58167fe4230297cc25b54

    SHA512

    05a01f68ae299e22b08c9c3979064ae54483fda7104ebb6409f8e9939f9f76fca9f40a707d52e356575d9ac2c99f4bcd092e93aaf4391d96d12f15b1d70125cc

  • C:\ProgramData\getithd\tytghn.exe
    Filesize

    619KB

    MD5

    611619f98af4df3bbb077f474963c9da

    SHA1

    522144139ef78abce5cd25f34dae82f0a369f572

    SHA256

    20f035d90ef228b5a6a998cec13d7bddf00ef20c60a58167fe4230297cc25b54

    SHA512

    05a01f68ae299e22b08c9c3979064ae54483fda7104ebb6409f8e9939f9f76fca9f40a707d52e356575d9ac2c99f4bcd092e93aaf4391d96d12f15b1d70125cc

  • C:\ProgramData\getithd\tytghn.exe
    Filesize

    619KB

    MD5

    611619f98af4df3bbb077f474963c9da

    SHA1

    522144139ef78abce5cd25f34dae82f0a369f572

    SHA256

    20f035d90ef228b5a6a998cec13d7bddf00ef20c60a58167fe4230297cc25b54

    SHA512

    05a01f68ae299e22b08c9c3979064ae54483fda7104ebb6409f8e9939f9f76fca9f40a707d52e356575d9ac2c99f4bcd092e93aaf4391d96d12f15b1d70125cc

  • C:\ProgramData\getithd\valuese.xml
    Filesize

    1KB

    MD5

    416f55847d6bcfb044ec4aaf2a966c3d

    SHA1

    ebd9aac4b45873424bb980bf58f352ccaceb35f1

    SHA256

    cb8a2336bcca84fd8959e46deedeb69a2a2eaf6b101b5d5158757b3793de2b46

    SHA512

    db7949399d6497e44f373b665c757cc1c98a9f9814025f5fc1603686da8ce2c6f565ab5159b39a5644596dee8de9bd749a7d54c01ecec607509ac9e0e53b78c5

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fjvnfg6v.Admin\extensions\[email protected]\chrome.manifest
    Filesize

    192B

    MD5

    9609eae13421d287ecc665d1117b4f75

    SHA1

    b99b842149a17b06eb8765b92c3fe5e6e7a85ee1

    SHA256

    669869784417e35e4012527c791d9bcb74dbef7a8ac290232aa11e05ee9b886a

    SHA512

    11cccf791417513024fc639c0c64dd2c3da578a3a2f627dd6b4b104c0442de0173697c3f2d0b0caa83688f8fe6e558d1b5b39f371c66107bfea5d4ff3b54daa6

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fjvnfg6v.Admin\extensions\[email protected]\chrome\content\bubble.js
    Filesize

    1KB

    MD5

    e3cf4b651109156221e2072f83be5aa2

    SHA1

    be06675125c178e3ff2fd78cf57f3d643bec5cc4

    SHA256

    73cde6a7691f5155a6ea9f8076dda8d00c3c62764331be13ec3ec6053d0c9f84

    SHA512

    976007787974080f6b30763f61b63c6212b4ca2a234e4f6d52a529c154a8325e7619160f108641e39ae7b405cfe203a092cf4fcdb72252cfa61e8a9afaf93dce

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fjvnfg6v.Admin\extensions\[email protected]\chrome\content\bubble.xul
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fjvnfg6v.Admin\extensions\[email protected]\chrome\content\fix2.js
    Filesize

    20B

    MD5

    b5ce3889cdd24c2b2e9d540ba1aab48d

    SHA1

    30d6c76f244e7617c835b3769bfb1fd125e401f1

    SHA256

    03e704ae5142e05e367aaf51af30485eed881d0c5c581bea3b1752095e444cd0

    SHA512

    f5a4fb298b53017e212eb92859eb76b138255778cb3a44822e6d5c02791b9911be68bfc1f25eb90414f8adb5160086cae0c247278b1c288d7b0e3f75f21c3023

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fjvnfg6v.Admin\extensions\[email protected]\chrome\content\fix3.js
    Filesize

    20B

    MD5

    abdc04c0bb1bac8ee8962aa5e5fba9a8

    SHA1

    2689078d902bfa6d65483e26d122d0a30d2a6560

    SHA256

    3bb6e43e497c67e79fb3ac8520fbe07d6a43c9777c57be349a54caf9888ca482

    SHA512

    55fc2af28251c773c0def012f739e01a505867cdffb387d522f1c2fcabee4f2f8c33706c553b1ff5dc4a1dbee1bbf6926909dfb032ad813863ed2c773e0625cd

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fjvnfg6v.Admin\extensions\[email protected]\chrome\content\fix4.js
    Filesize

    20B

    MD5

    4b95306cdc01a9023a3ca1e8c7fcdd61

    SHA1

    f518c9d20ec181229d35089f685a9588a5b19e7d

    SHA256

    be576aea3b146bfc77237c2cd65911e05b987c0fc74c588b9ab07ba19ad1067d

    SHA512

    4733f3eb0f7002b49b6d448ed5f22ed6c13234df46d81014a7ffd008dc77c51e86cc49d7c49c63d7941a0f54cea8693244af0f339d0a5a864ef5a9e8bf47fca8

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fjvnfg6v.Admin\extensions\[email protected]\chrome\content\fix5.js
    Filesize

    20B

    MD5

    010d54d2fc0c7c7ae39324a6217030f2

    SHA1

    3d73cbe8cce886b2075b5cea17d136b344814992

    SHA256

    032f8af38f623f697712273292edb5268a0fa9eebd49f997450f97472794a751

    SHA512

    ae41156a78a60c472c27ebe5f45458836db8cf7850714f0ecf89414e12b21f0ec320ddc7d5a27db2aec5a6946dd7f436ff82f3d301998f8ae35eb8f979c6d59d

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fjvnfg6v.Admin\extensions\[email protected]\chrome\content\icon.png
    Filesize

    1KB

    MD5

    fb86f48da4ba040244c23d29fc209682

    SHA1

    e9855eecf1f0ed4b1cba0dd2229e99b07ec63015

    SHA256

    c50db02ff244a0195d9f06bd9b965aca3ac3edf70322ae207e3b6516c579b647

    SHA512

    b5221187aa9490f7978038f7eccec3f9b2a33eec1c343a481491b5b81ddbf6fd6611bcccf80c9193b92d7083f67100d6f7f606da451f925b030b55b79fa8b999

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fjvnfg6v.Admin\extensions\[email protected]\chrome\content\jquery4toolbar.js
    Filesize

    92KB

    MD5

    432e6ce300e0604b682c612aa0de1c82

    SHA1

    c559ab91e420bdca977c4c4c3f7f5e8564a78fb2

    SHA256

    6dc68cfa752a170706a347a81ccb8fd5fadf8ff5837823eb9fd5486a6882e65a

    SHA512

    9a463a5a884c562cfea0afc2f9a22eca258f06c6a8ea79cf4e9612079906c5c44edd50b490c067d1f8456cb1a596636a28ac51e66a10a479302bad752c3b8dc2

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fjvnfg6v.Admin\extensions\[email protected]\chrome\content\jquery4toolbar.js_126
    Filesize

    16KB

    MD5

    e5ed6fe48ddc15b239e5e84634a81fb7

    SHA1

    ed5586cb0fdf772b957b67a15cb6deb282c12b10

    SHA256

    9fc127cbf94e191d192ede3fb9071f1ecaaea7e91cd67bbd9e317286e04156a2

    SHA512

    b9cb7da39157c574ddff42ecb15b19f5280923cf0404de670c7472064ef01c87a85928605eb00c35e08b7d42ed940f0f087ff37dbe973a94bdf80747bd1a608c

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fjvnfg6v.Admin\extensions\[email protected]\chrome\content\lock.js
    Filesize

    27B

    MD5

    02469e8f69f26729bf7373aaf83e7687

    SHA1

    cee5b53a1b7f93986b9d336ea43e640da532eba6

    SHA256

    86b85ba075a4af0c0ba4496484f0dd335e4abcb6782495dd0fb936bcf26b5c4f

    SHA512

    45b75dd965ac95768aaed7bf7ac6e5317bd5ebbfdfde4920930e8258529b25979c0f335f335053538ad0d3940203694f8cde2dc71b57e0ad60adad65f5d763ec

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fjvnfg6v.Admin\extensions\[email protected]\chrome\content\style.xul
    Filesize

    812B

    MD5

    668dec8a49b6dc8575acc0e34ecd4284

    SHA1

    9fa09a256602a30dec25e2bb83e5ab8a1ec0bafe

    SHA256

    022636895ac1faa46a586e7e03e1c9d74b1ee78d48d622f95938800a02b71965

    SHA512

    94217e798b4258960949265d3ec7f4ba4dc4fb3c6a00fbe952975ba408bcd248e1b7e85f517ed67cee5d3d56cd110c2005d875f6b910e2e4f69bd58706a227ed

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fjvnfg6v.Admin\extensions\[email protected]\chrome\content\witapi.js
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fjvnfg6v.Admin\extensions\[email protected]\chrome\content\witmain.js
    Filesize

    914B

    MD5

    7ce881eecb20d61c03bfbd631539d1bc

    SHA1

    88738856bc21584fc09ad708037503a9edac3414

    SHA256

    bd9cef410e14d21c0c0949b3707c42bd7e80fe1a064f2667bc68087700a5a044

    SHA512

    1446f60aa772f7372423f926e1ca09a29abeef87201f774822252d330cd38734aab4be70562add8bb0d7d6d768994ff312b2e1e08dffcbe43484eb3f246fc48b

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fjvnfg6v.Admin\extensions\[email protected]\chrome\content\wittoolbar.js
    Filesize

    2KB

    MD5

    cda5b2727e277b095e1c802930ab9a78

    SHA1

    16898837afad35f9ea3cdb203b3881a1f1cc14b0

    SHA256

    1f4f851573263382105e35dc1c32014357ea8a5d48a2d3f97e568393ac17307f

    SHA512

    353175636f3ae56ae97f0587c4f8b819e2ae290594982bbd2a514fe7f702570b506b9d774a7627de57f9c480f80d54a4c48f845330a7a1008fb03edb55f1bf3b

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fjvnfg6v.Admin\extensions\[email protected]\chrome\content\witutils.js
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fjvnfg6v.Admin\extensions\[email protected]\components\handleProtocol.js
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\fjvnfg6v.Admin\extensions\[email protected]\install.rdf
    Filesize

    713B

    MD5

    40deb53e1cd9f4440e2a583a87d94383

    SHA1

    a0fb36c705438bbd592e613ca2082a7f74d49120

    SHA256

    efae0572564882bc6dd95e3aec99e126cc8592deb60c78d613fe9e4865163207

    SHA512

    71df3cf1bb6c9ca1605122b591e27ceb59dac21cc19b8109656120b0a4384745a520c032c68f1fe353f67b5ed985bebff3347bbc059ec32cd6bfd0467ba4a359

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iwv3qbnj.default-release\extensions\[email protected]\chrome.manifest
    Filesize

    192B

    MD5

    9609eae13421d287ecc665d1117b4f75

    SHA1

    b99b842149a17b06eb8765b92c3fe5e6e7a85ee1

    SHA256

    669869784417e35e4012527c791d9bcb74dbef7a8ac290232aa11e05ee9b886a

    SHA512

    11cccf791417513024fc639c0c64dd2c3da578a3a2f627dd6b4b104c0442de0173697c3f2d0b0caa83688f8fe6e558d1b5b39f371c66107bfea5d4ff3b54daa6

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iwv3qbnj.default-release\extensions\[email protected]\chrome\content\bubble.js
    Filesize

    1KB

    MD5

    e3cf4b651109156221e2072f83be5aa2

    SHA1

    be06675125c178e3ff2fd78cf57f3d643bec5cc4

    SHA256

    73cde6a7691f5155a6ea9f8076dda8d00c3c62764331be13ec3ec6053d0c9f84

    SHA512

    976007787974080f6b30763f61b63c6212b4ca2a234e4f6d52a529c154a8325e7619160f108641e39ae7b405cfe203a092cf4fcdb72252cfa61e8a9afaf93dce

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iwv3qbnj.default-release\extensions\[email protected]\chrome\content\bubble.xul
    Filesize

    490B

    MD5

    75743b09194736b8fc79a6dd65db177d

    SHA1

    dbf38a26e0597697d0c6aad15e2515c398753e16

    SHA256

    f8ad9265fd61883ed00c3907f0f14478c8947b1ebaf1e34196efb5153cf040d6

    SHA512

    d151f8e97a213a59d3c41206c1aa606f179030c4ce1a24c5fb8aca17b7b783b46a9e1dc682366a3ddabe450d38b7b40cc714e23e0fced4e2a35b02ed20e1d30f

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iwv3qbnj.default-release\extensions\[email protected]\chrome\content\fix2.js
    Filesize

    20B

    MD5

    b5ce3889cdd24c2b2e9d540ba1aab48d

    SHA1

    30d6c76f244e7617c835b3769bfb1fd125e401f1

    SHA256

    03e704ae5142e05e367aaf51af30485eed881d0c5c581bea3b1752095e444cd0

    SHA512

    f5a4fb298b53017e212eb92859eb76b138255778cb3a44822e6d5c02791b9911be68bfc1f25eb90414f8adb5160086cae0c247278b1c288d7b0e3f75f21c3023

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iwv3qbnj.default-release\extensions\[email protected]\chrome\content\fix3.js
    Filesize

    20B

    MD5

    abdc04c0bb1bac8ee8962aa5e5fba9a8

    SHA1

    2689078d902bfa6d65483e26d122d0a30d2a6560

    SHA256

    3bb6e43e497c67e79fb3ac8520fbe07d6a43c9777c57be349a54caf9888ca482

    SHA512

    55fc2af28251c773c0def012f739e01a505867cdffb387d522f1c2fcabee4f2f8c33706c553b1ff5dc4a1dbee1bbf6926909dfb032ad813863ed2c773e0625cd

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iwv3qbnj.default-release\extensions\[email protected]\chrome\content\fix4.js
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iwv3qbnj.default-release\extensions\[email protected]\chrome\content\fix5.js
    Filesize

    20B

    MD5

    010d54d2fc0c7c7ae39324a6217030f2

    SHA1

    3d73cbe8cce886b2075b5cea17d136b344814992

    SHA256

    032f8af38f623f697712273292edb5268a0fa9eebd49f997450f97472794a751

    SHA512

    ae41156a78a60c472c27ebe5f45458836db8cf7850714f0ecf89414e12b21f0ec320ddc7d5a27db2aec5a6946dd7f436ff82f3d301998f8ae35eb8f979c6d59d

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iwv3qbnj.default-release\extensions\[email protected]\chrome\content\icon.png
    Filesize

    1KB

    MD5

    fb86f48da4ba040244c23d29fc209682

    SHA1

    e9855eecf1f0ed4b1cba0dd2229e99b07ec63015

    SHA256

    c50db02ff244a0195d9f06bd9b965aca3ac3edf70322ae207e3b6516c579b647

    SHA512

    b5221187aa9490f7978038f7eccec3f9b2a33eec1c343a481491b5b81ddbf6fd6611bcccf80c9193b92d7083f67100d6f7f606da451f925b030b55b79fa8b999

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iwv3qbnj.default-release\extensions\[email protected]\chrome\content\jquery4toolbar.js
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iwv3qbnj.default-release\extensions\[email protected]\chrome\content\jquery4toolbar.js_126
    Filesize

    32KB

    MD5

    87e80fef2b58d8fcc44802dfc5e07a99

    SHA1

    cda2e8f6aeec9a6125f4c9d718584588c0a328e5

    SHA256

    32267205266b42c219c801d4df953cf738385e988ed9a5b34abae90002b4cec5

    SHA512

    1a29c04d88ee87b627692d0451fc4c8955afe3649fdf70e6bae8fa37cf864044bcd29b8ec68fe6f0d8236e5f402fc840f744f490fac59abd4a60ee962e04db8f

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iwv3qbnj.default-release\extensions\[email protected]\chrome\content\lock.js
    Filesize

    27B

    MD5

    02469e8f69f26729bf7373aaf83e7687

    SHA1

    cee5b53a1b7f93986b9d336ea43e640da532eba6

    SHA256

    86b85ba075a4af0c0ba4496484f0dd335e4abcb6782495dd0fb936bcf26b5c4f

    SHA512

    45b75dd965ac95768aaed7bf7ac6e5317bd5ebbfdfde4920930e8258529b25979c0f335f335053538ad0d3940203694f8cde2dc71b57e0ad60adad65f5d763ec

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iwv3qbnj.default-release\extensions\[email protected]\chrome\content\style.xul
    Filesize

    812B

    MD5

    668dec8a49b6dc8575acc0e34ecd4284

    SHA1

    9fa09a256602a30dec25e2bb83e5ab8a1ec0bafe

    SHA256

    022636895ac1faa46a586e7e03e1c9d74b1ee78d48d622f95938800a02b71965

    SHA512

    94217e798b4258960949265d3ec7f4ba4dc4fb3c6a00fbe952975ba408bcd248e1b7e85f517ed67cee5d3d56cd110c2005d875f6b910e2e4f69bd58706a227ed

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iwv3qbnj.default-release\extensions\[email protected]\chrome\content\witapi.js
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iwv3qbnj.default-release\extensions\[email protected]\chrome\content\witmain.js
    Filesize

    914B

    MD5

    7ce881eecb20d61c03bfbd631539d1bc

    SHA1

    88738856bc21584fc09ad708037503a9edac3414

    SHA256

    bd9cef410e14d21c0c0949b3707c42bd7e80fe1a064f2667bc68087700a5a044

    SHA512

    1446f60aa772f7372423f926e1ca09a29abeef87201f774822252d330cd38734aab4be70562add8bb0d7d6d768994ff312b2e1e08dffcbe43484eb3f246fc48b

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iwv3qbnj.default-release\extensions\[email protected]\chrome\content\wittoolbar.js
    Filesize

    2KB

    MD5

    cda5b2727e277b095e1c802930ab9a78

    SHA1

    16898837afad35f9ea3cdb203b3881a1f1cc14b0

    SHA256

    1f4f851573263382105e35dc1c32014357ea8a5d48a2d3f97e568393ac17307f

    SHA512

    353175636f3ae56ae97f0587c4f8b819e2ae290594982bbd2a514fe7f702570b506b9d774a7627de57f9c480f80d54a4c48f845330a7a1008fb03edb55f1bf3b

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iwv3qbnj.default-release\extensions\[email protected]\chrome\content\witutils.js
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iwv3qbnj.default-release\extensions\[email protected]\components\handleProtocol.js
    Filesize

    20KB

    MD5

    abf901d67e5262e496caff4b9b052ed5

    SHA1

    a03dc0aee81720c096a9935ebfdafd9c07f48965

    SHA256

    70bf2aed2f96f0d4924edb4e594faf35308865a14fb6dcafc70acc3757fdc225

    SHA512

    0f73671ce4c6d862048c42ced136844558657fe6c06c45e616c0730f0b233c738131f2982a95a59ff893c9538624d704566c61926e375c09cccc59b91ab1f929

  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iwv3qbnj.default-release\extensions\[email protected]\install.rdf
    Filesize

    713B

    MD5

    40deb53e1cd9f4440e2a583a87d94383

    SHA1

    a0fb36c705438bbd592e613ca2082a7f74d49120

    SHA256

    efae0572564882bc6dd95e3aec99e126cc8592deb60c78d613fe9e4865163207

    SHA512

    71df3cf1bb6c9ca1605122b591e27ceb59dac21cc19b8109656120b0a4384745a520c032c68f1fe353f67b5ed985bebff3347bbc059ec32cd6bfd0467ba4a359

  • C:\Windows\Tasks\getithd Chrome Watcher.job
    Filesize

    984B

    MD5

    075cc867819cc07ff8aabd019a90978e

    SHA1

    f1e5a833ae558b07ce1058f44a3e10b8ae97100e

    SHA256

    226dcc45ca0b603ede4ba2fab02c1f858b4fd6a3885161016e92dd247d42a012

    SHA512

    f98f9fffae8976657b44577a50e4a2b3a044824d860b68c61a6db340659f58e01efc3c47519d834fb013065e347120f533991cad5beadb325c08017043108909

  • \Program Files (x86)\getithd\jsloader.dll
    Filesize

    215KB

    MD5

    1be981671495d24f296ada8495e413cf

    SHA1

    bc5f34a6c0957a46ca98fad7431e67cf4af75f12

    SHA256

    41b5887c8dd279b2766ebc16e9d8400f04b2287bc3b58f75589c012a9ff73548

    SHA512

    7583c39fb615bd981d8020c64c5e7519e5385fb5f8943a8cc5127540cfb5ab17db7dd6d72c50bfd8753548aaf5b7f6674a40a772be4d32e8b733d0af50abccc4

  • \Program Files (x86)\getithd\tdataprotocol.dll
    Filesize

    149KB

    MD5

    ffdc730ec5f8b90e4dda0c7685650c9d

    SHA1

    0f052108bcef14beffb6f325981b22fc40c7d047

    SHA256

    2373e11595d02e279ed64925233f802e03f8e68f3d85649e360b0db17e1e191e

    SHA512

    172914e1c1e69da1eb1844fc2a7c10de153e7ad1c97ad5bd9821ca82a0ab37838085cdc2ae9d3301a1d900662f4b9fc0c2737ff97e02566320d08630e4ac327c

  • \Program Files (x86)\getithd\toolbar.dll
    Filesize

    119KB

    MD5

    05a209746c054559ea4ff207b75b2b0c

    SHA1

    48a28fee0c29b989b1bff2dc189a99cab7b69390

    SHA256

    c3a07ce8e673a0289b6eb7b9e7d06e9b11a81a8070c39a66b3555cea0af74fe0

    SHA512

    76b1373d83e81b9ecbc5ac4904f64798a5885719eb247dabec669679f871f464782152f172ab742a3e4ebcacb1f9b90d3a552c13e71a56a3b07bcfdc4613f875

  • \Program Files (x86)\getithd\updatebhoWin32.dll
    Filesize

    120KB

    MD5

    8e9a3bec45ac9fb74bd575750d2b329e

    SHA1

    62aabb4dad9456afbab6ac3ec599e7d880341e37

    SHA256

    0575883970a99aad422405655d84b690456f82b747cd9c58070743b145e4f931

    SHA512

    c867445c08f3743d873adbb156c0d171715af8570a86834d0d199dce76f282d80069b0087b491b55d8b19795c193021cfc890da46b7f5becdb9220f5a5fa03b3

  • \ProgramData\getithd\tytghn.exe
    Filesize

    619KB

    MD5

    611619f98af4df3bbb077f474963c9da

    SHA1

    522144139ef78abce5cd25f34dae82f0a369f572

    SHA256

    20f035d90ef228b5a6a998cec13d7bddf00ef20c60a58167fe4230297cc25b54

    SHA512

    05a01f68ae299e22b08c9c3979064ae54483fda7104ebb6409f8e9939f9f76fca9f40a707d52e356575d9ac2c99f4bcd092e93aaf4391d96d12f15b1d70125cc

  • \ProgramData\getithd\tytghn.exe
    Filesize

    619KB

    MD5

    611619f98af4df3bbb077f474963c9da

    SHA1

    522144139ef78abce5cd25f34dae82f0a369f572

    SHA256

    20f035d90ef228b5a6a998cec13d7bddf00ef20c60a58167fe4230297cc25b54

    SHA512

    05a01f68ae299e22b08c9c3979064ae54483fda7104ebb6409f8e9939f9f76fca9f40a707d52e356575d9ac2c99f4bcd092e93aaf4391d96d12f15b1d70125cc

  • \ProgramData\getithd\tytghn.exe
    Filesize

    619KB

    MD5

    611619f98af4df3bbb077f474963c9da

    SHA1

    522144139ef78abce5cd25f34dae82f0a369f572

    SHA256

    20f035d90ef228b5a6a998cec13d7bddf00ef20c60a58167fe4230297cc25b54

    SHA512

    05a01f68ae299e22b08c9c3979064ae54483fda7104ebb6409f8e9939f9f76fca9f40a707d52e356575d9ac2c99f4bcd092e93aaf4391d96d12f15b1d70125cc

  • \ProgramData\getithd\tytghn.exe
    Filesize

    619KB

    MD5

    611619f98af4df3bbb077f474963c9da

    SHA1

    522144139ef78abce5cd25f34dae82f0a369f572

    SHA256

    20f035d90ef228b5a6a998cec13d7bddf00ef20c60a58167fe4230297cc25b54

    SHA512

    05a01f68ae299e22b08c9c3979064ae54483fda7104ebb6409f8e9939f9f76fca9f40a707d52e356575d9ac2c99f4bcd092e93aaf4391d96d12f15b1d70125cc

  • \ProgramData\getithd\tytghn.exe
    Filesize

    619KB

    MD5

    611619f98af4df3bbb077f474963c9da

    SHA1

    522144139ef78abce5cd25f34dae82f0a369f572

    SHA256

    20f035d90ef228b5a6a998cec13d7bddf00ef20c60a58167fe4230297cc25b54

    SHA512

    05a01f68ae299e22b08c9c3979064ae54483fda7104ebb6409f8e9939f9f76fca9f40a707d52e356575d9ac2c99f4bcd092e93aaf4391d96d12f15b1d70125cc

  • \ProgramData\getithd\tytghn.exe
    Filesize

    619KB

    MD5

    611619f98af4df3bbb077f474963c9da

    SHA1

    522144139ef78abce5cd25f34dae82f0a369f572

    SHA256

    20f035d90ef228b5a6a998cec13d7bddf00ef20c60a58167fe4230297cc25b54

    SHA512

    05a01f68ae299e22b08c9c3979064ae54483fda7104ebb6409f8e9939f9f76fca9f40a707d52e356575d9ac2c99f4bcd092e93aaf4391d96d12f15b1d70125cc

  • \ProgramData\getithd\tytghn.exe
    Filesize

    619KB

    MD5

    611619f98af4df3bbb077f474963c9da

    SHA1

    522144139ef78abce5cd25f34dae82f0a369f572

    SHA256

    20f035d90ef228b5a6a998cec13d7bddf00ef20c60a58167fe4230297cc25b54

    SHA512

    05a01f68ae299e22b08c9c3979064ae54483fda7104ebb6409f8e9939f9f76fca9f40a707d52e356575d9ac2c99f4bcd092e93aaf4391d96d12f15b1d70125cc

  • \ProgramData\getithd\tytghn.exe
    Filesize

    619KB

    MD5

    611619f98af4df3bbb077f474963c9da

    SHA1

    522144139ef78abce5cd25f34dae82f0a369f572

    SHA256

    20f035d90ef228b5a6a998cec13d7bddf00ef20c60a58167fe4230297cc25b54

    SHA512

    05a01f68ae299e22b08c9c3979064ae54483fda7104ebb6409f8e9939f9f76fca9f40a707d52e356575d9ac2c99f4bcd092e93aaf4391d96d12f15b1d70125cc

  • \ProgramData\getithd\tytghn.exe
    Filesize

    619KB

    MD5

    611619f98af4df3bbb077f474963c9da

    SHA1

    522144139ef78abce5cd25f34dae82f0a369f572

    SHA256

    20f035d90ef228b5a6a998cec13d7bddf00ef20c60a58167fe4230297cc25b54

    SHA512

    05a01f68ae299e22b08c9c3979064ae54483fda7104ebb6409f8e9939f9f76fca9f40a707d52e356575d9ac2c99f4bcd092e93aaf4391d96d12f15b1d70125cc

  • \Users\Admin\AppData\Local\Temp\nst7CC0.tmp\KillProcDLL.dll
    Filesize

    32KB

    MD5

    83142eac84475f4ca889c73f10d9c179

    SHA1

    dbe43c0de8ef881466bd74861b2e5b17598b5ce8

    SHA256

    ae2f1658656e554f37e6eac896475a3862841a18ffc6fad2754e2d3525770729

    SHA512

    1c66eab21f0c9e0b99ecc3844516a6978f52e0c7f489405a427532ecbe78947c37dac5b4c8b722cc8bc1edfb74ba4824519d56099e587e754e5c668701e83bd1

  • \Users\Admin\AppData\Local\Temp\nst7CC0.tmp\KillProcDLL.dll
    Filesize

    32KB

    MD5

    83142eac84475f4ca889c73f10d9c179

    SHA1

    dbe43c0de8ef881466bd74861b2e5b17598b5ce8

    SHA256

    ae2f1658656e554f37e6eac896475a3862841a18ffc6fad2754e2d3525770729

    SHA512

    1c66eab21f0c9e0b99ecc3844516a6978f52e0c7f489405a427532ecbe78947c37dac5b4c8b722cc8bc1edfb74ba4824519d56099e587e754e5c668701e83bd1

  • \Users\Admin\AppData\Local\Temp\nst7CC0.tmp\KillProcDLL.dll
    Filesize

    32KB

    MD5

    83142eac84475f4ca889c73f10d9c179

    SHA1

    dbe43c0de8ef881466bd74861b2e5b17598b5ce8

    SHA256

    ae2f1658656e554f37e6eac896475a3862841a18ffc6fad2754e2d3525770729

    SHA512

    1c66eab21f0c9e0b99ecc3844516a6978f52e0c7f489405a427532ecbe78947c37dac5b4c8b722cc8bc1edfb74ba4824519d56099e587e754e5c668701e83bd1

  • \Users\Admin\AppData\Local\Temp\nst7CC0.tmp\KillProcDLL.dll
    Filesize

    32KB

    MD5

    83142eac84475f4ca889c73f10d9c179

    SHA1

    dbe43c0de8ef881466bd74861b2e5b17598b5ce8

    SHA256

    ae2f1658656e554f37e6eac896475a3862841a18ffc6fad2754e2d3525770729

    SHA512

    1c66eab21f0c9e0b99ecc3844516a6978f52e0c7f489405a427532ecbe78947c37dac5b4c8b722cc8bc1edfb74ba4824519d56099e587e754e5c668701e83bd1

  • \Users\Admin\AppData\Local\Temp\nst7CC0.tmp\KillProcDLL.dll
    Filesize

    32KB

    MD5

    83142eac84475f4ca889c73f10d9c179

    SHA1

    dbe43c0de8ef881466bd74861b2e5b17598b5ce8

    SHA256

    ae2f1658656e554f37e6eac896475a3862841a18ffc6fad2754e2d3525770729

    SHA512

    1c66eab21f0c9e0b99ecc3844516a6978f52e0c7f489405a427532ecbe78947c37dac5b4c8b722cc8bc1edfb74ba4824519d56099e587e754e5c668701e83bd1

  • \Users\Admin\AppData\Local\Temp\nst7CC0.tmp\KillProcDLL.dll
    Filesize

    32KB

    MD5

    83142eac84475f4ca889c73f10d9c179

    SHA1

    dbe43c0de8ef881466bd74861b2e5b17598b5ce8

    SHA256

    ae2f1658656e554f37e6eac896475a3862841a18ffc6fad2754e2d3525770729

    SHA512

    1c66eab21f0c9e0b99ecc3844516a6978f52e0c7f489405a427532ecbe78947c37dac5b4c8b722cc8bc1edfb74ba4824519d56099e587e754e5c668701e83bd1

  • \Users\Admin\AppData\Local\Temp\nst7CC0.tmp\System.dll
    Filesize

    11KB

    MD5

    c17103ae9072a06da581dec998343fc1

    SHA1

    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

    SHA256

    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

    SHA512

    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

  • memory/568-126-0x0000000000000000-mapping.dmp
  • memory/852-66-0x0000000000000000-mapping.dmp
  • memory/956-112-0x0000000000000000-mapping.dmp
  • memory/1040-132-0x0000000000000000-mapping.dmp
  • memory/1616-117-0x0000000000000000-mapping.dmp
  • memory/1652-71-0x0000000000000000-mapping.dmp
  • memory/1720-121-0x0000000000000000-mapping.dmp
  • memory/1880-73-0x0000000000000000-mapping.dmp
  • memory/1988-63-0x0000000001CF0000-0x0000000001D13000-memory.dmp
    Filesize

    140KB

  • memory/1988-54-0x0000000075831000-0x0000000075833000-memory.dmp
    Filesize

    8KB