Analysis

  • max time kernel
    1898s
  • max time network
    1972s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2023 15:54

General

  • Target

    Synapse Launcher.exe

  • Size

    787KB

  • MD5

    154e1239c1bb0e04b18f27aabffcd6e7

  • SHA1

    0c72c4db91b8ae7e10271aece8db7efb5271f8ec

  • SHA256

    93fc4441b3648a74d3bc72cc5f34ced564ceca74a5e560961178b42a6c8416b0

  • SHA512

    52d4b91f4610a53ad41e0c73d129b218551ebb70e2162e1c268d84030dc77bc5411926a15fa44ba62f1a93e1c757287c842a217ea25602fac0db157742ee2a05

  • SSDEEP

    6144:ARv5ZcPe5q67ue+MNhH0X4wz2HA/z0OqysLAilL2hJO5Hp2y9z89S49htWZ1BXtx:ARv5OIbhH0IwzyE8LyspL9z89x+zHFi

Malware Config

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 29 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Synapse Launcher.exe
    "C:\Users\Admin\AppData\Local\Temp\Synapse Launcher.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Users\Admin\AppData\Local\Temp\bin\9zo3iS8.bin
      "bin\9zo3iS8.bin"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Users\Admin\AppData\Local\Temp\bin\RBNgzMHEa8hlHAZ27.exe
        "bin\RBNgzMHEa8hlHAZ27.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Users\Admin\AppData\Local\Temp\bin\CefSharp.BrowserSubprocess.exe
          "C:\Users\Admin\AppData\Local\Temp\bin\CefSharp.BrowserSubprocess.exe" --type=gpu-process --field-trial-handle=2928,3459035117635711625,13559796195143090324,131072 --enable-features=CastMediaRouteProvider --disable-features=OutOfBlinkCors --no-sandbox --log-file="C:\Users\Admin\AppData\Local\Temp\bin\debug.log" --lang=en-US --cefsharpexitsub --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --log-file="C:\Users\Admin\AppData\Local\Temp\bin\debug.log" --mojo-platform-channel-handle=2956 /prefetch:2 --host-process-id=1780
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:188
        • C:\Users\Admin\AppData\Local\Temp\bin\CefSharp.BrowserSubprocess.exe
          "C:\Users\Admin\AppData\Local\Temp\bin\CefSharp.BrowserSubprocess.exe" --type=utility --field-trial-handle=2928,3459035117635711625,13559796195143090324,131072 --enable-features=CastMediaRouteProvider --disable-features=OutOfBlinkCors --lang=en-US --service-sandbox-type=network --no-sandbox --log-file="C:\Users\Admin\AppData\Local\Temp\bin\debug.log" --lang=en-US --cefsharpexitsub --log-file="C:\Users\Admin\AppData\Local\Temp\bin\debug.log" --mojo-platform-channel-handle=3204 /prefetch:8 --host-process-id=1780
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:892
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x1e0
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:316

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bin\9zo3iS8.bin
    Filesize

    2.4MB

    MD5

    89c1ed9b8f26601e87e78e9bef226f6b

    SHA1

    b7a9f82784e067eee0b9649ff756a8f209f153f6

    SHA256

    6cc9a31f3b52a785f27b0ac6dfc2cecfbb39b2a71ce1a19247524f81095a4df2

    SHA512

    31a3d2c4da8d1a12780f1baf6d2302b616ff4cb0db61126d815cb1d114387c6ae58f63305ed08cba097eeab288f282b5d5cd1c1de6e80873bb061ca8ebc9c802

  • C:\Users\Admin\AppData\Local\Temp\bin\9zo3iS8.bin
    Filesize

    2.4MB

    MD5

    89c1ed9b8f26601e87e78e9bef226f6b

    SHA1

    b7a9f82784e067eee0b9649ff756a8f209f153f6

    SHA256

    6cc9a31f3b52a785f27b0ac6dfc2cecfbb39b2a71ce1a19247524f81095a4df2

    SHA512

    31a3d2c4da8d1a12780f1baf6d2302b616ff4cb0db61126d815cb1d114387c6ae58f63305ed08cba097eeab288f282b5d5cd1c1de6e80873bb061ca8ebc9c802

  • C:\Users\Admin\AppData\Local\Temp\bin\CefSharp.BrowserSubprocess.Core.dll
    Filesize

    912KB

    MD5

    67e9fdff12286ad0ff11aa7e8a7775d9

    SHA1

    245ec015e953bb395cf5d1e4f54804166daeaf68

    SHA256

    b184f42ad13993a963700ad40400d401e398a46f72056f5907b6acdff986c63d

    SHA512

    42c068e0b157fa5bd9ec9be977c1ec44712fc78909efb64961dc1e34d6c7fccc7af6bb685e847f32da9fe9124a215ad3adea08317279851c8ffd2761a3b47870

  • C:\Users\Admin\AppData\Local\Temp\bin\CefSharp.BrowserSubprocess.exe
    Filesize

    7KB

    MD5

    1687e4430649fdd4fde98a120f992836

    SHA1

    fd7227e15928bee5335772cd72dba0047f6d06ce

    SHA256

    5b0d7eec5ae0f5af562ec02611dbaadbfba6b308ba0345cb19b30a0a84f937a7

    SHA512

    a6c3b0db67a4f27a37ee2b9302752c2094015bcca9a006561805fbe93f178e163e47501bc3c2c120cb8469a7985d69533020f9d736e6409e31fdc1084e279f4d

  • C:\Users\Admin\AppData\Local\Temp\bin\CefSharp.BrowserSubprocess.exe
    Filesize

    7KB

    MD5

    1687e4430649fdd4fde98a120f992836

    SHA1

    fd7227e15928bee5335772cd72dba0047f6d06ce

    SHA256

    5b0d7eec5ae0f5af562ec02611dbaadbfba6b308ba0345cb19b30a0a84f937a7

    SHA512

    a6c3b0db67a4f27a37ee2b9302752c2094015bcca9a006561805fbe93f178e163e47501bc3c2c120cb8469a7985d69533020f9d736e6409e31fdc1084e279f4d

  • C:\Users\Admin\AppData\Local\Temp\bin\CefSharp.BrowserSubprocess.exe
    Filesize

    7KB

    MD5

    1687e4430649fdd4fde98a120f992836

    SHA1

    fd7227e15928bee5335772cd72dba0047f6d06ce

    SHA256

    5b0d7eec5ae0f5af562ec02611dbaadbfba6b308ba0345cb19b30a0a84f937a7

    SHA512

    a6c3b0db67a4f27a37ee2b9302752c2094015bcca9a006561805fbe93f178e163e47501bc3c2c120cb8469a7985d69533020f9d736e6409e31fdc1084e279f4d

  • C:\Users\Admin\AppData\Local\Temp\bin\CefSharp.Core.dll
    Filesize

    1.3MB

    MD5

    a44554d38b7a25a7ab2320fe731c5298

    SHA1

    c287a88fd3a064b387888f4bbc37a0630c877253

    SHA256

    35980974bdba6d5dd6a4dc1072e33aab77f72f56c46779cb0216e4801dcc36ab

    SHA512

    bd8956b7e8ca6d1129fbbb950dd913183b3e92601c2c900aed26d695782e4663654ac57074e1f0f2efcf9cced969487162910dc9bb52b42572d61994b07f2aad

  • C:\Users\Admin\AppData\Local\Temp\bin\CefSharp.dll
    Filesize

    219KB

    MD5

    92defcf3ee31db03999e8ea41742f8f8

    SHA1

    2d5a94c029e1ac0df07a2055f03ca3d77ceb76b6

    SHA256

    d3873ec8cf9a80b3b5691445cd0f6d2a38f5a2432864d7fa372b751bad54e891

    SHA512

    d58f4c6bf526ed5e19bbb9c36db8fa192c63eb770b8bb5cebef0e1baf69d35ec3e1367062b9d2af9aa654d97e9cdcecca9c12bc73d9097c38a9c7e6dc11f103a

  • C:\Users\Admin\AppData\Local\Temp\bin\D3DCompiler_47.dll
    Filesize

    3.5MB

    MD5

    f76b1d2cd95385b21e61874761ddb53a

    SHA1

    e5219dc55dcd6b8643e3920ad21d0640fd714383

    SHA256

    8bf0eeb5081d8397e2f84f69449c8a80d9c0cdcf82bcef7a484309046adcb081

    SHA512

    8e5c6541bbea6730c4f6392439454f516d56ac9ad6d6b55336e52361cc80a35fbed8a90d58020d92fa4ac9fcfeee6c280754a9e99cc32bae901b00306626e69f

  • C:\Users\Admin\AppData\Local\Temp\bin\RBNgzMHEa8hlHAZ27.exe
    Filesize

    2.4MB

    MD5

    89c1ed9b8f26601e87e78e9bef226f6b

    SHA1

    b7a9f82784e067eee0b9649ff756a8f209f153f6

    SHA256

    6cc9a31f3b52a785f27b0ac6dfc2cecfbb39b2a71ce1a19247524f81095a4df2

    SHA512

    31a3d2c4da8d1a12780f1baf6d2302b616ff4cb0db61126d815cb1d114387c6ae58f63305ed08cba097eeab288f282b5d5cd1c1de6e80873bb061ca8ebc9c802

  • C:\Users\Admin\AppData\Local\Temp\bin\RBNgzMHEa8hlHAZ27.exe
    Filesize

    2.4MB

    MD5

    89c1ed9b8f26601e87e78e9bef226f6b

    SHA1

    b7a9f82784e067eee0b9649ff756a8f209f153f6

    SHA256

    6cc9a31f3b52a785f27b0ac6dfc2cecfbb39b2a71ce1a19247524f81095a4df2

    SHA512

    31a3d2c4da8d1a12780f1baf6d2302b616ff4cb0db61126d815cb1d114387c6ae58f63305ed08cba097eeab288f282b5d5cd1c1de6e80873bb061ca8ebc9c802

  • C:\Users\Admin\AppData\Local\Temp\bin\RBNgzMHEa8hlHAZ27.exe
    Filesize

    2.4MB

    MD5

    89c1ed9b8f26601e87e78e9bef226f6b

    SHA1

    b7a9f82784e067eee0b9649ff756a8f209f153f6

    SHA256

    6cc9a31f3b52a785f27b0ac6dfc2cecfbb39b2a71ce1a19247524f81095a4df2

    SHA512

    31a3d2c4da8d1a12780f1baf6d2302b616ff4cb0db61126d815cb1d114387c6ae58f63305ed08cba097eeab288f282b5d5cd1c1de6e80873bb061ca8ebc9c802

  • C:\Users\Admin\AppData\Local\Temp\bin\SLAgent.dll
    Filesize

    6.0MB

    MD5

    9b248dfff1d2b73fd639324741fe2e08

    SHA1

    e82684cd6858a6712eff69ace1707b3bcd464105

    SHA256

    39943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e

    SHA512

    56784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c

  • C:\Users\Admin\AppData\Local\Temp\bin\SynapseInjector.dll
    Filesize

    6.0MB

    MD5

    9b248dfff1d2b73fd639324741fe2e08

    SHA1

    e82684cd6858a6712eff69ace1707b3bcd464105

    SHA256

    39943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e

    SHA512

    56784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c

  • C:\Users\Admin\AppData\Local\Temp\bin\cef.pak
    Filesize

    2.0MB

    MD5

    8fc7b5ede33bd0c9383e192dd9cd6293

    SHA1

    d649304001bca369eb71443b1be3d279f231aa97

    SHA256

    5140abe33c79ded61f11fd2945f5baef3d48024cc29e8877b6c571045ab91bac

    SHA512

    5d7f23ff2147d1b005f0941c3ebb3de5f35eae4fa72e2566ab7751b5cf04543676e6f680c85b183f6995f2ca9fa455a9ab446062db054c778a83ca31dbe98847

  • C:\Users\Admin\AppData\Local\Temp\bin\cef_100_percent.pak
    Filesize

    639KB

    MD5

    f9584dcc12af247be531f348c856f65a

    SHA1

    6c78561f7641a0a68a3a668e45a4d72962ffd878

    SHA256

    5d1dc0f08500369842b83750a07d3dd0230b3246c492784b5cb26cba2c4a40d4

    SHA512

    55f611be62ca6e2cf9736bd8b68d0a0c7a5468d650e96863bd3322e7d5e845887313b8e45125d9e1a9608a455726fc769f01049d47e983a5aeebc910555e79d7

  • C:\Users\Admin\AppData\Local\Temp\bin\cef_200_percent.pak
    Filesize

    790KB

    MD5

    498133d9ffbdee7d8996cbd4cbd944da

    SHA1

    eb26f9e98509931e22c18c2a469a698bfef0b5fd

    SHA256

    b362be1e8853b97afb22d6611b6c480127ef7a478c79d8ef7b3cbc070e4abaab

    SHA512

    a2ccd21ce6302f7552f31217aeebd6a7399eac9829d0240346bc0512bad940a2f04108fccb821e13c43b18f6f0a665d3bda25da6099b899d699b60082074ddf2

  • C:\Users\Admin\AppData\Local\Temp\bin\cef_extensions.pak
    Filesize

    1.7MB

    MD5

    79213c18bddffae6044263d883464200

    SHA1

    711ed6d95e1de97eda384aab9b9b102d7718641e

    SHA256

    858eceabe965e0dbe74b12d4403b9ad0fb1e23248bb2b0250f8d42e6229f7bb4

    SHA512

    6a172b56213926c6dc18afcb1d10c8e4d09e8a16cb7209bf0e3cd7f17b25992d0ef17ebb070ea14a684d37e00993b7db79dfddd8500433e99812c2e94f2fe6d7

  • C:\Users\Admin\AppData\Local\Temp\bin\chrome_elf.dll
    Filesize

    788KB

    MD5

    6499ea6b92ab4971886bd06c12625819

    SHA1

    5ebb75eeca7625b9511233158a02f50a92867a39

    SHA256

    6820f276c0d71557a0c7b997fd2f4a3ac6a45c86454c4dc3bcfa29843b5c470b

    SHA512

    e57703730e42eb9d80e762337e08176705b349f54fbd429edc657d44c9dc3a1f9ccfa594bc3ef622798aebb5bc69b225abb266b00f9b350ae59f734c2f31f63d

  • C:\Users\Admin\AppData\Local\Temp\bin\debug.log
    Filesize

    338B

    MD5

    d664e74f91f177b20df8579e3d66665e

    SHA1

    76399986f8de8901a4d7415a7ac06baab0c16685

    SHA256

    4ff273eb8675f72c064a77f2fbf2414d417043ffe007dadfd904a9d35e007d44

    SHA512

    dd845ea050859b01355be40a06cd43ab6bd48700002f653ee322c36ed24b25fd9f01f17c17b104291ddb5903a7be669d8addf07ee943f624247380b46eb3d335

  • C:\Users\Admin\AppData\Local\Temp\bin\debug.log
    Filesize

    4KB

    MD5

    95ee4cc2fc9e08f1628d32373ee4c2e4

    SHA1

    ba4811198927412b54f8f5d60fc17e609db05eb7

    SHA256

    465079c6d70e16ab40a39efccaeb7efca8e4364a6a564e6bf52dfa5705f2ff21

    SHA512

    2c62c6bfebc158456178a71ba7d20e2fc0884addedc3e8441d2e6846d6c470ee682410ee5cf24f4030b5cce1be97d008b9b8e0cb23c039612580b5a6d10c57df

  • C:\Users\Admin\AppData\Local\Temp\bin\devtools_resources.pak
    Filesize

    1.7MB

    MD5

    dbe6ef08733bcd191be15a3643a12df3

    SHA1

    6a7997549bfb0df16f1cb8bd36884b7eaa12f7a5

    SHA256

    e5613e6c86cfb34bca6650ba7f47cf8c80fb4f83df376fbf6316831cbc287d01

    SHA512

    3bf89ebd97111cfad669f728da701908d4d031af91adf3bea43caa49d0eb5352a66c2cf41c2fc8bc977c30ff2c6abe392f23e3a731f0ffd636e27ae126b2f157

  • C:\Users\Admin\AppData\Local\Temp\bin\icudtl.dat
    Filesize

    10.0MB

    MD5

    3f019441588332ac8b79a3a3901a5449

    SHA1

    c8930e95b78deef5b7730102acd39f03965d479a

    SHA256

    594637e10b8f5c97157413528f0cbf5bc65b4ab9e79f5fa34fe268092655ec57

    SHA512

    ee083ae5e93e70d5bbebe36ec482aa75c47d908df487a43db2b55ddd6b55c291606649175cf7907d6ab64fc81ead7275ec56e3193b631f8f78b10d2c775fd1a9

  • C:\Users\Admin\AppData\Local\Temp\bin\libcef.dll
    Filesize

    96.9MB

    MD5

    8c51876f1b5dfbf4964732a65c1f2724

    SHA1

    ed5653a3a5655ba65d6221285da93799bd2517f9

    SHA256

    5ae7eff0a7b91e54d211046111d088ed8820793c97ee689f20371c356af6b46e

    SHA512

    a4bb49b64b58767fcaf5b3b889a63c0917d56c59dd48283539903a6856caf69c5ce35655e68ef8bdad1e9bc80002fd2f68fc1e46977ba68926f7a731904a7884

  • C:\Users\Admin\AppData\Local\Temp\bin\v8_context_snapshot.bin
    Filesize

    542KB

    MD5

    297fb973be7238782ac5403e8e664338

    SHA1

    e7658adfd312ac6d2f76f2e2ff3adb6da3f4650b

    SHA256

    97af5f82319aa36113eac81b0b2e38f0a20e78fe0599aa2fcdccb8f89c4bfbb6

    SHA512

    95af9ce48506afa2f5bdb651a59386f8876c99c60de5d5c01b800a15e6d4e4ce04ea8ac849a94be44c77a0a4777afd108e59a14978d55b0a98e72b4db06eeb37

  • \Users\Admin\AppData\Local\Temp\bin\9zo3iS8.bin
    Filesize

    2.4MB

    MD5

    89c1ed9b8f26601e87e78e9bef226f6b

    SHA1

    b7a9f82784e067eee0b9649ff756a8f209f153f6

    SHA256

    6cc9a31f3b52a785f27b0ac6dfc2cecfbb39b2a71ce1a19247524f81095a4df2

    SHA512

    31a3d2c4da8d1a12780f1baf6d2302b616ff4cb0db61126d815cb1d114387c6ae58f63305ed08cba097eeab288f282b5d5cd1c1de6e80873bb061ca8ebc9c802

  • \Users\Admin\AppData\Local\Temp\bin\CefSharp.BrowserSubprocess.Core.dll
    Filesize

    912KB

    MD5

    67e9fdff12286ad0ff11aa7e8a7775d9

    SHA1

    245ec015e953bb395cf5d1e4f54804166daeaf68

    SHA256

    b184f42ad13993a963700ad40400d401e398a46f72056f5907b6acdff986c63d

    SHA512

    42c068e0b157fa5bd9ec9be977c1ec44712fc78909efb64961dc1e34d6c7fccc7af6bb685e847f32da9fe9124a215ad3adea08317279851c8ffd2761a3b47870

  • \Users\Admin\AppData\Local\Temp\bin\CefSharp.BrowserSubprocess.Core.dll
    Filesize

    912KB

    MD5

    67e9fdff12286ad0ff11aa7e8a7775d9

    SHA1

    245ec015e953bb395cf5d1e4f54804166daeaf68

    SHA256

    b184f42ad13993a963700ad40400d401e398a46f72056f5907b6acdff986c63d

    SHA512

    42c068e0b157fa5bd9ec9be977c1ec44712fc78909efb64961dc1e34d6c7fccc7af6bb685e847f32da9fe9124a215ad3adea08317279851c8ffd2761a3b47870

  • \Users\Admin\AppData\Local\Temp\bin\CefSharp.BrowserSubprocess.Core.dll
    Filesize

    912KB

    MD5

    67e9fdff12286ad0ff11aa7e8a7775d9

    SHA1

    245ec015e953bb395cf5d1e4f54804166daeaf68

    SHA256

    b184f42ad13993a963700ad40400d401e398a46f72056f5907b6acdff986c63d

    SHA512

    42c068e0b157fa5bd9ec9be977c1ec44712fc78909efb64961dc1e34d6c7fccc7af6bb685e847f32da9fe9124a215ad3adea08317279851c8ffd2761a3b47870

  • \Users\Admin\AppData\Local\Temp\bin\CefSharp.BrowserSubprocess.Core.dll
    Filesize

    912KB

    MD5

    67e9fdff12286ad0ff11aa7e8a7775d9

    SHA1

    245ec015e953bb395cf5d1e4f54804166daeaf68

    SHA256

    b184f42ad13993a963700ad40400d401e398a46f72056f5907b6acdff986c63d

    SHA512

    42c068e0b157fa5bd9ec9be977c1ec44712fc78909efb64961dc1e34d6c7fccc7af6bb685e847f32da9fe9124a215ad3adea08317279851c8ffd2761a3b47870

  • \Users\Admin\AppData\Local\Temp\bin\CefSharp.BrowserSubprocess.Core.dll
    Filesize

    912KB

    MD5

    67e9fdff12286ad0ff11aa7e8a7775d9

    SHA1

    245ec015e953bb395cf5d1e4f54804166daeaf68

    SHA256

    b184f42ad13993a963700ad40400d401e398a46f72056f5907b6acdff986c63d

    SHA512

    42c068e0b157fa5bd9ec9be977c1ec44712fc78909efb64961dc1e34d6c7fccc7af6bb685e847f32da9fe9124a215ad3adea08317279851c8ffd2761a3b47870

  • \Users\Admin\AppData\Local\Temp\bin\CefSharp.BrowserSubprocess.Core.dll
    Filesize

    912KB

    MD5

    67e9fdff12286ad0ff11aa7e8a7775d9

    SHA1

    245ec015e953bb395cf5d1e4f54804166daeaf68

    SHA256

    b184f42ad13993a963700ad40400d401e398a46f72056f5907b6acdff986c63d

    SHA512

    42c068e0b157fa5bd9ec9be977c1ec44712fc78909efb64961dc1e34d6c7fccc7af6bb685e847f32da9fe9124a215ad3adea08317279851c8ffd2761a3b47870

  • \Users\Admin\AppData\Local\Temp\bin\CefSharp.BrowserSubprocess.exe
    Filesize

    7KB

    MD5

    1687e4430649fdd4fde98a120f992836

    SHA1

    fd7227e15928bee5335772cd72dba0047f6d06ce

    SHA256

    5b0d7eec5ae0f5af562ec02611dbaadbfba6b308ba0345cb19b30a0a84f937a7

    SHA512

    a6c3b0db67a4f27a37ee2b9302752c2094015bcca9a006561805fbe93f178e163e47501bc3c2c120cb8469a7985d69533020f9d736e6409e31fdc1084e279f4d

  • \Users\Admin\AppData\Local\Temp\bin\CefSharp.BrowserSubprocess.exe
    Filesize

    7KB

    MD5

    1687e4430649fdd4fde98a120f992836

    SHA1

    fd7227e15928bee5335772cd72dba0047f6d06ce

    SHA256

    5b0d7eec5ae0f5af562ec02611dbaadbfba6b308ba0345cb19b30a0a84f937a7

    SHA512

    a6c3b0db67a4f27a37ee2b9302752c2094015bcca9a006561805fbe93f178e163e47501bc3c2c120cb8469a7985d69533020f9d736e6409e31fdc1084e279f4d

  • \Users\Admin\AppData\Local\Temp\bin\CefSharp.Core.dll
    Filesize

    1.3MB

    MD5

    a44554d38b7a25a7ab2320fe731c5298

    SHA1

    c287a88fd3a064b387888f4bbc37a0630c877253

    SHA256

    35980974bdba6d5dd6a4dc1072e33aab77f72f56c46779cb0216e4801dcc36ab

    SHA512

    bd8956b7e8ca6d1129fbbb950dd913183b3e92601c2c900aed26d695782e4663654ac57074e1f0f2efcf9cced969487162910dc9bb52b42572d61994b07f2aad

  • \Users\Admin\AppData\Local\Temp\bin\CefSharp.Core.dll
    Filesize

    1.3MB

    MD5

    a44554d38b7a25a7ab2320fe731c5298

    SHA1

    c287a88fd3a064b387888f4bbc37a0630c877253

    SHA256

    35980974bdba6d5dd6a4dc1072e33aab77f72f56c46779cb0216e4801dcc36ab

    SHA512

    bd8956b7e8ca6d1129fbbb950dd913183b3e92601c2c900aed26d695782e4663654ac57074e1f0f2efcf9cced969487162910dc9bb52b42572d61994b07f2aad

  • \Users\Admin\AppData\Local\Temp\bin\CefSharp.Core.dll
    Filesize

    1.3MB

    MD5

    a44554d38b7a25a7ab2320fe731c5298

    SHA1

    c287a88fd3a064b387888f4bbc37a0630c877253

    SHA256

    35980974bdba6d5dd6a4dc1072e33aab77f72f56c46779cb0216e4801dcc36ab

    SHA512

    bd8956b7e8ca6d1129fbbb950dd913183b3e92601c2c900aed26d695782e4663654ac57074e1f0f2efcf9cced969487162910dc9bb52b42572d61994b07f2aad

  • \Users\Admin\AppData\Local\Temp\bin\CefSharp.Wpf.dll
    Filesize

    83KB

    MD5

    1533d9b2ed991ad4fecef548dc762565

    SHA1

    7a0664cc6bdc5ffd23c4aba43fa7b2acdfe949f4

    SHA256

    8e6e874d51f654c1c081cd1658a2e4ad8e3b92e74f9406e8c4eb34d354ab8791

    SHA512

    710677d3c6ebff9da638d22a3ae800eb12ba947aad9acb4e42f9e9268ade1b8dde680b4aa135121851285943aecc0fc9be85c5ca8a269d6857b35e905c7b7c12

  • \Users\Admin\AppData\Local\Temp\bin\CefSharp.Wpf.dll
    Filesize

    83KB

    MD5

    1533d9b2ed991ad4fecef548dc762565

    SHA1

    7a0664cc6bdc5ffd23c4aba43fa7b2acdfe949f4

    SHA256

    8e6e874d51f654c1c081cd1658a2e4ad8e3b92e74f9406e8c4eb34d354ab8791

    SHA512

    710677d3c6ebff9da638d22a3ae800eb12ba947aad9acb4e42f9e9268ade1b8dde680b4aa135121851285943aecc0fc9be85c5ca8a269d6857b35e905c7b7c12

  • \Users\Admin\AppData\Local\Temp\bin\CefSharp.dll
    Filesize

    219KB

    MD5

    92defcf3ee31db03999e8ea41742f8f8

    SHA1

    2d5a94c029e1ac0df07a2055f03ca3d77ceb76b6

    SHA256

    d3873ec8cf9a80b3b5691445cd0f6d2a38f5a2432864d7fa372b751bad54e891

    SHA512

    d58f4c6bf526ed5e19bbb9c36db8fa192c63eb770b8bb5cebef0e1baf69d35ec3e1367062b9d2af9aa654d97e9cdcecca9c12bc73d9097c38a9c7e6dc11f103a

  • \Users\Admin\AppData\Local\Temp\bin\CefSharp.dll
    Filesize

    219KB

    MD5

    92defcf3ee31db03999e8ea41742f8f8

    SHA1

    2d5a94c029e1ac0df07a2055f03ca3d77ceb76b6

    SHA256

    d3873ec8cf9a80b3b5691445cd0f6d2a38f5a2432864d7fa372b751bad54e891

    SHA512

    d58f4c6bf526ed5e19bbb9c36db8fa192c63eb770b8bb5cebef0e1baf69d35ec3e1367062b9d2af9aa654d97e9cdcecca9c12bc73d9097c38a9c7e6dc11f103a

  • \Users\Admin\AppData\Local\Temp\bin\CefSharp.dll
    Filesize

    219KB

    MD5

    92defcf3ee31db03999e8ea41742f8f8

    SHA1

    2d5a94c029e1ac0df07a2055f03ca3d77ceb76b6

    SHA256

    d3873ec8cf9a80b3b5691445cd0f6d2a38f5a2432864d7fa372b751bad54e891

    SHA512

    d58f4c6bf526ed5e19bbb9c36db8fa192c63eb770b8bb5cebef0e1baf69d35ec3e1367062b9d2af9aa654d97e9cdcecca9c12bc73d9097c38a9c7e6dc11f103a

  • \Users\Admin\AppData\Local\Temp\bin\CefSharp.dll
    Filesize

    219KB

    MD5

    92defcf3ee31db03999e8ea41742f8f8

    SHA1

    2d5a94c029e1ac0df07a2055f03ca3d77ceb76b6

    SHA256

    d3873ec8cf9a80b3b5691445cd0f6d2a38f5a2432864d7fa372b751bad54e891

    SHA512

    d58f4c6bf526ed5e19bbb9c36db8fa192c63eb770b8bb5cebef0e1baf69d35ec3e1367062b9d2af9aa654d97e9cdcecca9c12bc73d9097c38a9c7e6dc11f103a

  • \Users\Admin\AppData\Local\Temp\bin\CefSharp.dll
    Filesize

    219KB

    MD5

    92defcf3ee31db03999e8ea41742f8f8

    SHA1

    2d5a94c029e1ac0df07a2055f03ca3d77ceb76b6

    SHA256

    d3873ec8cf9a80b3b5691445cd0f6d2a38f5a2432864d7fa372b751bad54e891

    SHA512

    d58f4c6bf526ed5e19bbb9c36db8fa192c63eb770b8bb5cebef0e1baf69d35ec3e1367062b9d2af9aa654d97e9cdcecca9c12bc73d9097c38a9c7e6dc11f103a

  • \Users\Admin\AppData\Local\Temp\bin\CefSharp.dll
    Filesize

    219KB

    MD5

    92defcf3ee31db03999e8ea41742f8f8

    SHA1

    2d5a94c029e1ac0df07a2055f03ca3d77ceb76b6

    SHA256

    d3873ec8cf9a80b3b5691445cd0f6d2a38f5a2432864d7fa372b751bad54e891

    SHA512

    d58f4c6bf526ed5e19bbb9c36db8fa192c63eb770b8bb5cebef0e1baf69d35ec3e1367062b9d2af9aa654d97e9cdcecca9c12bc73d9097c38a9c7e6dc11f103a

  • \Users\Admin\AppData\Local\Temp\bin\RBNgzMHEa8hlHAZ27.exe
    Filesize

    2.4MB

    MD5

    89c1ed9b8f26601e87e78e9bef226f6b

    SHA1

    b7a9f82784e067eee0b9649ff756a8f209f153f6

    SHA256

    6cc9a31f3b52a785f27b0ac6dfc2cecfbb39b2a71ce1a19247524f81095a4df2

    SHA512

    31a3d2c4da8d1a12780f1baf6d2302b616ff4cb0db61126d815cb1d114387c6ae58f63305ed08cba097eeab288f282b5d5cd1c1de6e80873bb061ca8ebc9c802

  • \Users\Admin\AppData\Local\Temp\bin\SLAgent.dll
    Filesize

    6.0MB

    MD5

    9b248dfff1d2b73fd639324741fe2e08

    SHA1

    e82684cd6858a6712eff69ace1707b3bcd464105

    SHA256

    39943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e

    SHA512

    56784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c

  • \Users\Admin\AppData\Local\Temp\bin\chrome_elf.dll
    Filesize

    788KB

    MD5

    6499ea6b92ab4971886bd06c12625819

    SHA1

    5ebb75eeca7625b9511233158a02f50a92867a39

    SHA256

    6820f276c0d71557a0c7b997fd2f4a3ac6a45c86454c4dc3bcfa29843b5c470b

    SHA512

    e57703730e42eb9d80e762337e08176705b349f54fbd429edc657d44c9dc3a1f9ccfa594bc3ef622798aebb5bc69b225abb266b00f9b350ae59f734c2f31f63d

  • \Users\Admin\AppData\Local\Temp\bin\chrome_elf.dll
    Filesize

    788KB

    MD5

    6499ea6b92ab4971886bd06c12625819

    SHA1

    5ebb75eeca7625b9511233158a02f50a92867a39

    SHA256

    6820f276c0d71557a0c7b997fd2f4a3ac6a45c86454c4dc3bcfa29843b5c470b

    SHA512

    e57703730e42eb9d80e762337e08176705b349f54fbd429edc657d44c9dc3a1f9ccfa594bc3ef622798aebb5bc69b225abb266b00f9b350ae59f734c2f31f63d

  • \Users\Admin\AppData\Local\Temp\bin\chrome_elf.dll
    Filesize

    788KB

    MD5

    6499ea6b92ab4971886bd06c12625819

    SHA1

    5ebb75eeca7625b9511233158a02f50a92867a39

    SHA256

    6820f276c0d71557a0c7b997fd2f4a3ac6a45c86454c4dc3bcfa29843b5c470b

    SHA512

    e57703730e42eb9d80e762337e08176705b349f54fbd429edc657d44c9dc3a1f9ccfa594bc3ef622798aebb5bc69b225abb266b00f9b350ae59f734c2f31f63d

  • \Users\Admin\AppData\Local\Temp\bin\d3dcompiler_47.dll
    Filesize

    3.5MB

    MD5

    f76b1d2cd95385b21e61874761ddb53a

    SHA1

    e5219dc55dcd6b8643e3920ad21d0640fd714383

    SHA256

    8bf0eeb5081d8397e2f84f69449c8a80d9c0cdcf82bcef7a484309046adcb081

    SHA512

    8e5c6541bbea6730c4f6392439454f516d56ac9ad6d6b55336e52361cc80a35fbed8a90d58020d92fa4ac9fcfeee6c280754a9e99cc32bae901b00306626e69f

  • \Users\Admin\AppData\Local\Temp\bin\libcef.dll
    Filesize

    96.9MB

    MD5

    8c51876f1b5dfbf4964732a65c1f2724

    SHA1

    ed5653a3a5655ba65d6221285da93799bd2517f9

    SHA256

    5ae7eff0a7b91e54d211046111d088ed8820793c97ee689f20371c356af6b46e

    SHA512

    a4bb49b64b58767fcaf5b3b889a63c0917d56c59dd48283539903a6856caf69c5ce35655e68ef8bdad1e9bc80002fd2f68fc1e46977ba68926f7a731904a7884

  • \Users\Admin\AppData\Local\Temp\bin\libcef.dll
    Filesize

    96.9MB

    MD5

    8c51876f1b5dfbf4964732a65c1f2724

    SHA1

    ed5653a3a5655ba65d6221285da93799bd2517f9

    SHA256

    5ae7eff0a7b91e54d211046111d088ed8820793c97ee689f20371c356af6b46e

    SHA512

    a4bb49b64b58767fcaf5b3b889a63c0917d56c59dd48283539903a6856caf69c5ce35655e68ef8bdad1e9bc80002fd2f68fc1e46977ba68926f7a731904a7884

  • \Users\Admin\AppData\Local\Temp\bin\libcef.dll
    Filesize

    96.9MB

    MD5

    8c51876f1b5dfbf4964732a65c1f2724

    SHA1

    ed5653a3a5655ba65d6221285da93799bd2517f9

    SHA256

    5ae7eff0a7b91e54d211046111d088ed8820793c97ee689f20371c356af6b46e

    SHA512

    a4bb49b64b58767fcaf5b3b889a63c0917d56c59dd48283539903a6856caf69c5ce35655e68ef8bdad1e9bc80002fd2f68fc1e46977ba68926f7a731904a7884

  • memory/188-226-0x0000000000900000-0x00000000009EA000-memory.dmp
    Filesize

    936KB

  • memory/188-243-0x0000000004F70000-0x0000000004FB0000-memory.dmp
    Filesize

    256KB

  • memory/188-222-0x0000000000EF0000-0x0000000000EF8000-memory.dmp
    Filesize

    32KB

  • memory/892-265-0x0000000002300000-0x00000000023EA000-memory.dmp
    Filesize

    936KB

  • memory/892-280-0x0000000005300000-0x0000000005340000-memory.dmp
    Filesize

    256KB

  • memory/1120-57-0x00000000065E0000-0x0000000006688000-memory.dmp
    Filesize

    672KB

  • memory/1120-56-0x0000000004BA0000-0x0000000004BE0000-memory.dmp
    Filesize

    256KB

  • memory/1120-55-0x0000000004BA0000-0x0000000004BE0000-memory.dmp
    Filesize

    256KB

  • memory/1120-54-0x0000000000F30000-0x0000000000FFA000-memory.dmp
    Filesize

    808KB

  • memory/1780-105-0x0000000005BC0000-0x0000000005C72000-memory.dmp
    Filesize

    712KB

  • memory/1780-97-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-175-0x0000000008220000-0x000000000837A000-memory.dmp
    Filesize

    1.4MB

  • memory/1780-114-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-113-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-116-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-171-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-189-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-193-0x00000000008E0000-0x00000000008FC000-memory.dmp
    Filesize

    112KB

  • memory/1780-112-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-111-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-197-0x00000000059B0000-0x00000000059EE000-memory.dmp
    Filesize

    248KB

  • memory/1780-110-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-109-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-198-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-199-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-200-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-201-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-203-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-204-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-205-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-206-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-207-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-208-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-209-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-211-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-212-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-213-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-117-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-156-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-104-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-103-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-214-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-147-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-101-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-100-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-99-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-115-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-96-0x0000000000740000-0x000000000074A000-memory.dmp
    Filesize

    40KB

  • memory/1780-95-0x0000000004CD0000-0x0000000004D10000-memory.dmp
    Filesize

    256KB

  • memory/1780-94-0x0000000004CD0000-0x0000000004D10000-memory.dmp
    Filesize

    256KB

  • memory/1780-93-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-91-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-90-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-89-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-129-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-88-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-242-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-128-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-87-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-220-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-126-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-86-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-85-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-84-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-245-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-125-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-83-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-81-0x0000000004CD0000-0x0000000004D10000-memory.dmp
    Filesize

    256KB

  • memory/1780-82-0x0000000004CD0000-0x0000000004D10000-memory.dmp
    Filesize

    256KB

  • memory/1780-124-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-78-0x0000000001240000-0x00000000014B4000-memory.dmp
    Filesize

    2.5MB

  • memory/1780-118-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-123-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-122-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-279-0x0000000004CD0000-0x0000000004D10000-memory.dmp
    Filesize

    256KB

  • memory/1780-119-0x0000000001100000-0x0000000001134000-memory.dmp
    Filesize

    208KB

  • memory/1780-121-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/1780-269-0x0000000004CD0000-0x0000000004D10000-memory.dmp
    Filesize

    256KB

  • memory/1780-120-0x000000006DEA0000-0x000000006EDC6000-memory.dmp
    Filesize

    15.1MB

  • memory/2032-67-0x0000000000B30000-0x0000000000DA4000-memory.dmp
    Filesize

    2.5MB

  • memory/2032-68-0x0000000004C90000-0x0000000004CD0000-memory.dmp
    Filesize

    256KB

  • memory/2032-74-0x0000000004C90000-0x0000000004CD0000-memory.dmp
    Filesize

    256KB