Analysis

  • max time kernel
    120s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-04-2024 10:42

Errors

Reason
Machine shutdown

General

  • Target

    XClient.exe

  • Size

    188KB

  • MD5

    06950fafb2ebce7778eb434a21e7c80c

  • SHA1

    d0fec48dc1fdf9070e28eee9468fa8884407ed0c

  • SHA256

    b89f6b26295ea93ead52dbec7441967366ba1edb495570f28aa63b29817498c4

  • SHA512

    b6d231f24edd806bc8ab74f41ea9b1e1c0bc15fba11ee225ab02adfc59e4cf7fa31a5520218c7ab4c4082594cf30d778e8b18889c7fbb6593ccd2bdba84c6b03

  • SSDEEP

    3072:7S19nA+bYl7OU264NpVq8BxFRzaqF+o2GQJ7/JzqVfGvp:7AhbcA6gVqwlL

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    Chrome.exe

  • pastebin_url

    https://pastebin.com/raw/SskbLNL2

  • telegram

    https://api.telegram.org/bot6908115126:AAFK7X8EwJCyolcIuYpa614_tJ0H4OcVQu8/sendMessage?chat_id=939716992

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 2 IoCs
  • XenArmor Suite

    XenArmor is as suite of password recovery tools for various application.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 5 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 17 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5060
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3844
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Chrome.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4468
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Chrome.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4796
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Chrome" /tr "C:\ProgramData\Chrome.exe"
      2⤵
      • Creates scheduled task(s)
      PID:3812
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c Cd %temp% && All-In-One.exe OutPut.json
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:244
      • C:\Users\Admin\AppData\Local\Temp\All-In-One.exe
        All-In-One.exe OutPut.json
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Accesses Microsoft Outlook accounts
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:5112
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3148
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffed76846f8,0x7ffed7684708,0x7ffed7684718
        3⤵
          PID:4392
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2200,15922015301203441449,12344934346187857868,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2212 /prefetch:2
          3⤵
            PID:4796
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2200,15922015301203441449,12344934346187857868,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2056
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2200,15922015301203441449,12344934346187857868,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2856 /prefetch:8
            3⤵
              PID:4628
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,15922015301203441449,12344934346187857868,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:1
              3⤵
                PID:2016
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,15922015301203441449,12344934346187857868,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:1
                3⤵
                  PID:368
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2200,15922015301203441449,12344934346187857868,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5092 /prefetch:8
                  3⤵
                    PID:1944
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2200,15922015301203441449,12344934346187857868,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5092 /prefetch:8
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3832
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,15922015301203441449,12344934346187857868,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3980 /prefetch:1
                    3⤵
                      PID:2148
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,15922015301203441449,12344934346187857868,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:1
                      3⤵
                        PID:2224
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,15922015301203441449,12344934346187857868,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:1
                        3⤵
                          PID:4512
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,15922015301203441449,12344934346187857868,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
                          3⤵
                            PID:3512
                      • C:\ProgramData\Chrome.exe
                        C:\ProgramData\Chrome.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2624
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:3096
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:2072
                          • C:\ProgramData\Chrome.exe
                            C:\ProgramData\Chrome.exe
                            1⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1144

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Execution

                          Scheduled Task/Job

                          1
                          T1053

                          Persistence

                          Boot or Logon Autostart Execution

                          1
                          T1547

                          Registry Run Keys / Startup Folder

                          1
                          T1547.001

                          Scheduled Task/Job

                          1
                          T1053

                          Privilege Escalation

                          Boot or Logon Autostart Execution

                          1
                          T1547

                          Registry Run Keys / Startup Folder

                          1
                          T1547.001

                          Scheduled Task/Job

                          1
                          T1053

                          Defense Evasion

                          Modify Registry

                          2
                          T1112

                          Credential Access

                          Unsecured Credentials

                          5
                          T1552

                          Credentials In Files

                          4
                          T1552.001

                          Credentials in Registry

                          1
                          T1552.002

                          Discovery

                          Query Registry

                          3
                          T1012

                          System Information Discovery

                          3
                          T1082

                          Collection

                          Data from Local System

                          5
                          T1005

                          Email Collection

                          1
                          T1114

                          Command and Control

                          Web Service

                          1
                          T1102

                          Impact

                          Defacement

                          1
                          T1491

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\ProgramData\Chrome.exe
                            Filesize

                            188KB

                            MD5

                            06950fafb2ebce7778eb434a21e7c80c

                            SHA1

                            d0fec48dc1fdf9070e28eee9468fa8884407ed0c

                            SHA256

                            b89f6b26295ea93ead52dbec7441967366ba1edb495570f28aa63b29817498c4

                            SHA512

                            b6d231f24edd806bc8ab74f41ea9b1e1c0bc15fba11ee225ab02adfc59e4cf7fa31a5520218c7ab4c4082594cf30d778e8b18889c7fbb6593ccd2bdba84c6b03

                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Chrome.exe.log
                            Filesize

                            654B

                            MD5

                            2ff39f6c7249774be85fd60a8f9a245e

                            SHA1

                            684ff36b31aedc1e587c8496c02722c6698c1c4e

                            SHA256

                            e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

                            SHA512

                            1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                            Filesize

                            152B

                            MD5

                            49dde89f025a1cce8848473379f7c28f

                            SHA1

                            b405956b33146b2890530e818b6aa74bba3afb88

                            SHA256

                            d6d125ba686b825bb22ab967a346051780cab1f55fc68a2f3efdf3fb5598f96b

                            SHA512

                            53050344674d8886db66e25f42d97bf46b26229972631f857286c2a303897cda58d85ee8ca768bbfb1fc07e52567315ea85d57e39b5b382916700ec389946506

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                            Filesize

                            152B

                            MD5

                            3d94406b964753cc5222ab1343f54bb1

                            SHA1

                            a5e7de0781fa1fabb3cd89564f2e5693cb4dee16

                            SHA256

                            fd9923a217cd8d2c44a63dbfe52ec262e7c80b1f1e50c6e0f21f8379c90e7762

                            SHA512

                            1ad2c144e7bbd809f400f8782586d3768fc82bcef39db986f766897c344efec77ab2c0b6d9c5ee2019ef5cf9ad0c46bdd25392cbc9dbf9ea80e800577f0fc598

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            b33728539f1659d1f6b74f77a980308a

                            SHA1

                            40da068d1a5970c56dc635b5fa6806522f5eda9c

                            SHA256

                            8fff249750d552e51eb77103901239adc3fe050727ba40692e8e7cdd8590e8c4

                            SHA512

                            07bfa5582df4635f3cdacae40879ee24e6546636f1284a1d8cacebf79b423b8fe5520f8069e828e607e7394297c53777cfaec8112f9d2cba5add48fae44ac838

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            4df14ca66a5ec0b510665f4adf3971b5

                            SHA1

                            3b619bf1b771c870165f31a8d7c67c7cb07ce42e

                            SHA256

                            1b26edf70abd620fadeb06ee1613dac44cc7bf0c984d81f31023676e949df802

                            SHA512

                            e9cffc2d08aa0222c6ac73bd7c2e9677b325ffa1f9944a9c9720ae326f3a8217eebc31ce66388ba8848811d749bf13176b88284bf71394496539708dec72c68a

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                            Filesize

                            24KB

                            MD5

                            7c43199d1e5acf5a31e1cbef990fbc47

                            SHA1

                            df7bd524b9b3175325c0aff3469ea7f2211d3061

                            SHA256

                            52a6fd2a2fff53c738c77a6385e7e1677f8990781699f78c63d5a4b0fe566d22

                            SHA512

                            aae886642b40ffb0676534fd85abe43ab588526b8e952b12a1bcafc73cb05103c76aee4fa32cc18c74af6c59aa1dc84bcda09ebccb7d11adc79fee3bfc93e2d1

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                            Filesize

                            11KB

                            MD5

                            0837fcfbb22b60fac7427617fc0a4a06

                            SHA1

                            08bca82ec568b1dd5effdd70e47ff67189142aa2

                            SHA256

                            12d6ee5f1d169d8f9c070f992e50ccfaf1561df3d587ebe34030140c3312fd98

                            SHA512

                            8e241add405d722a0e88a02c51d0ae6b7fb033789aa56ed28621d5805444e0c13889d46ebd9753dab1145615c904fd09201d1a2fae431468ebb6d1aa2e025972

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            Filesize

                            944B

                            MD5

                            d28a889fd956d5cb3accfbaf1143eb6f

                            SHA1

                            157ba54b365341f8ff06707d996b3635da8446f7

                            SHA256

                            21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                            SHA512

                            0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            Filesize

                            944B

                            MD5

                            a7cc007980e419d553568a106210549a

                            SHA1

                            c03099706b75071f36c3962fcc60a22f197711e0

                            SHA256

                            a5735921fc72189c8bf577f3911486cf031708dc8d6bc764fe3e593c0a053165

                            SHA512

                            b9aaf29403c467daef80a1ae87478afc33b78f4e1ca16189557011bb83cf9b3e29a0f85c69fa209c45201fb28baca47d31756eee07b79c6312c506e8370f7666

                          • C:\Users\Admin\AppData\Local\Temp\All-In-One.exe
                            Filesize

                            5.1MB

                            MD5

                            a48e3197ab0f64c4684f0828f742165c

                            SHA1

                            f935c3d6f9601c795f2211e34b3778fad14442b4

                            SHA256

                            baecc747370a4c396ef5403a3a2b286465d8fe4677bf1bfd23b8164ef5c22bbb

                            SHA512

                            e0b0b73c39850a30aac89f84f721c79f863612f596d6ff3df0860a9faf743a81364656773c99708e9c0656c74b6a278b6bf7e648f7ff1b9080f9a21e10515a59

                          • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-conio-l1-1-0_not.dll
                            Filesize

                            18KB

                            MD5

                            6ea692f862bdeb446e649e4b2893e36f

                            SHA1

                            84fceae03d28ff1907048acee7eae7e45baaf2bd

                            SHA256

                            9ca21763c528584bdb4efebe914faaf792c9d7360677c87e93bd7ba7bb4367f2

                            SHA512

                            9661c135f50000e0018b3e5c119515cfe977b2f5f88b0f5715e29df10517b196c81694d074398c99a572a971ec843b3676d6a831714ab632645ed25959d5e3e7

                          • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-convert-l1-1-0.dll
                            Filesize

                            21KB

                            MD5

                            72e28c902cd947f9a3425b19ac5a64bd

                            SHA1

                            9b97f7a43d43cb0f1b87fc75fef7d9eeea11e6f7

                            SHA256

                            3cc1377d495260c380e8d225e5ee889cbb2ed22e79862d4278cfa898e58e44d1

                            SHA512

                            58ab6fedce2f8ee0970894273886cb20b10d92979b21cda97ae0c41d0676cc0cd90691c58b223bce5f338e0718d1716e6ce59a106901fe9706f85c3acf7855ff

                          • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-environment-l1-1-0.dll
                            Filesize

                            18KB

                            MD5

                            ac290dad7cb4ca2d93516580452eda1c

                            SHA1

                            fa949453557d0049d723f9615e4f390010520eda

                            SHA256

                            c0d75d1887c32a1b1006b3cffc29df84a0d73c435cdcb404b6964be176a61382

                            SHA512

                            b5e2b9f5a9dd8a482169c7fc05f018ad8fe6ae27cb6540e67679272698bfca24b2ca5a377fa61897f328b3deac10237cafbd73bc965bf9055765923aba9478f8

                          • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-filesystem-l1-1-0.dll
                            Filesize

                            19KB

                            MD5

                            aec2268601470050e62cb8066dd41a59

                            SHA1

                            363ed259905442c4e3b89901bfd8a43b96bf25e4

                            SHA256

                            7633774effe7c0add6752ffe90104d633fc8262c87871d096c2fc07c20018ed2

                            SHA512

                            0c14d160bfa3ac52c35ff2f2813b85f8212c5f3afbcfe71a60ccc2b9e61e51736f0bf37ca1f9975b28968790ea62ed5924fae4654182f67114bd20d8466c4b8f

                          • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-heap-l1-1-0.dll
                            Filesize

                            18KB

                            MD5

                            93d3da06bf894f4fa21007bee06b5e7d

                            SHA1

                            1e47230a7ebcfaf643087a1929a385e0d554ad15

                            SHA256

                            f5cf623ba14b017af4aec6c15eee446c647ab6d2a5dee9d6975adc69994a113d

                            SHA512

                            72bd6d46a464de74a8dac4c346c52d068116910587b1c7b97978df888925216958ce77be1ae049c3dccf5bf3fffb21bc41a0ac329622bc9bbc190df63abb25c6

                          • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-locale-l1-1-0.dll
                            Filesize

                            18KB

                            MD5

                            a2f2258c32e3ba9abf9e9e38ef7da8c9

                            SHA1

                            116846ca871114b7c54148ab2d968f364da6142f

                            SHA256

                            565a2eec5449eeeed68b430f2e9b92507f979174f9c9a71d0c36d58b96051c33

                            SHA512

                            e98cbc8d958e604effa614a3964b3d66b6fc646bdca9aa679ea5e4eb92ec0497b91485a40742f3471f4ff10de83122331699edc56a50f06ae86f21fad70953fe

                          • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-math-l1-1-0.dll
                            Filesize

                            28KB

                            MD5

                            8b0ba750e7b15300482ce6c961a932f0

                            SHA1

                            71a2f5d76d23e48cef8f258eaad63e586cfc0e19

                            SHA256

                            bece7bab83a5d0ec5c35f0841cbbf413e01ac878550fbdb34816ed55185dcfed

                            SHA512

                            fb646cdcdb462a347ed843312418f037f3212b2481f3897a16c22446824149ee96eb4a4b47a903ca27b1f4d7a352605d4930df73092c380e3d4d77ce4e972c5a

                          • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-multibyte-l1-1-0.dll
                            Filesize

                            25KB

                            MD5

                            35fc66bd813d0f126883e695664e7b83

                            SHA1

                            2fd63c18cc5dc4defc7ea82f421050e668f68548

                            SHA256

                            66abf3a1147751c95689f5bc6a259e55281ec3d06d3332dd0ba464effa716735

                            SHA512

                            65f8397de5c48d3df8ad79baf46c1d3a0761f727e918ae63612ea37d96adf16cc76d70d454a599f37f9ba9b4e2e38ebc845df4c74fc1e1131720fd0dcb881431

                          • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-runtime-l1-1-0.dll
                            Filesize

                            22KB

                            MD5

                            41a348f9bedc8681fb30fa78e45edb24

                            SHA1

                            66e76c0574a549f293323dd6f863a8a5b54f3f9b

                            SHA256

                            c9bbc07a033bab6a828ecc30648b501121586f6f53346b1cd0649d7b648ea60b

                            SHA512

                            8c2cb53ccf9719de87ee65ed2e1947e266ec7e8343246def6429c6df0dc514079f5171acd1aa637276256c607f1063144494b992d4635b01e09ddea6f5eef204

                          • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-stdio-l1-1-0.dll
                            Filesize

                            23KB

                            MD5

                            fefb98394cb9ef4368da798deab00e21

                            SHA1

                            316d86926b558c9f3f6133739c1a8477b9e60740

                            SHA256

                            b1e702b840aebe2e9244cd41512d158a43e6e9516cd2015a84eb962fa3ff0df7

                            SHA512

                            57476fe9b546e4cafb1ef4fd1cbd757385ba2d445d1785987afb46298acbe4b05266a0c4325868bc4245c2f41e7e2553585bfb5c70910e687f57dac6a8e911e8

                          • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-string-l1-1-0.dll
                            Filesize

                            22KB

                            MD5

                            404604cd100a1e60dfdaf6ecf5ba14c0

                            SHA1

                            58469835ab4b916927b3cabf54aee4f380ff6748

                            SHA256

                            73cc56f20268bfb329ccd891822e2e70dd70fe21fc7101deb3fa30c34a08450c

                            SHA512

                            da024ccb50d4a2a5355b7712ba896df850cee57aa4ada33aad0bae6960bcd1e5e3cee9488371ab6e19a2073508fbb3f0b257382713a31bc0947a4bf1f7a20be4

                          • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-time-l1-1-0.dll
                            Filesize

                            20KB

                            MD5

                            849f2c3ebf1fcba33d16153692d5810f

                            SHA1

                            1f8eda52d31512ebfdd546be60990b95c8e28bfb

                            SHA256

                            69885fd581641b4a680846f93c2dd21e5dd8e3ba37409783bc5b3160a919cb5d

                            SHA512

                            44dc4200a653363c9a1cb2bdd3da5f371f7d1fb644d1ce2ff5fe57d939b35130ac8ae27a3f07b82b3428233f07f974628027b0e6b6f70f7b2a8d259be95222f5

                          • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-utility-l1-1-0.dll
                            Filesize

                            18KB

                            MD5

                            b52a0ca52c9c207874639b62b6082242

                            SHA1

                            6fb845d6a82102ff74bd35f42a2844d8c450413b

                            SHA256

                            a1d1d6b0cb0a8421d7c0d1297c4c389c95514493cd0a386b49dc517ac1b9a2b0

                            SHA512

                            18834d89376d703bd461edf7738eb723ad8d54cb92acc9b6f10cbb55d63db22c2a0f2f3067fe2cc6feb775db397030606608ff791a46bf048016a1333028d0a4

                          • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\freebl3.dll
                            Filesize

                            324KB

                            MD5

                            04a2ba08eb17206b7426cb941f39250b

                            SHA1

                            731ac2b533724d9f540759d84b3e36910278edba

                            SHA256

                            8e5110ce03826f680f30013985be49ebd8fc672de113fc1d9a566eced149b8c4

                            SHA512

                            e6e90b4becf472b2e8f716dbb962cd7de61676fcce342c735fccdc01268b5a221139bc9be0e0c9722e9978aefaae79c10bc49c43392aa05dd12244b3147aeffc

                          • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\mozglue.dll
                            Filesize

                            135KB

                            MD5

                            591533ca4655646981f759d95f75ae3d

                            SHA1

                            b4a02f18e505a1273f7090a9d246bc953a2cb792

                            SHA256

                            4434f4223d24fb6e2f5840dd6c1eedef2875e11abe24e4b0e9bc1507f8f6fd47

                            SHA512

                            915b124ad595ee78feab8f3c9be7e80155445e58ed4c88b89665df5fb7e0a04e973374a01f97bb67aaa733a8ce2e91a9f92605ec96251906e0fb2750a719b579

                          • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\msvcp140.dll
                            Filesize

                            429KB

                            MD5

                            109f0f02fd37c84bfc7508d4227d7ed5

                            SHA1

                            ef7420141bb15ac334d3964082361a460bfdb975

                            SHA256

                            334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                            SHA512

                            46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                          • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\nss3.dll
                            Filesize

                            1.2MB

                            MD5

                            fc57d044bfd635997415c5f655b5fffa

                            SHA1

                            1b5162443d985648ef64e4aab42089ad4c25f856

                            SHA256

                            17f8c55eba797bbc80c8c32ca1a3a7588415984386be56f4b4cdefd4176fb4c3

                            SHA512

                            f5a944230000730bc0aad10e6607e3389d9d82a0a4ab1b72a19d32e94e8572789d46fb4acd75ad48f17e2bbc27389d432086696f2ccc899850ff9177d6823efb

                          • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\softokn3.dll
                            Filesize

                            140KB

                            MD5

                            1b304dad157edc24e397629c0b688a3e

                            SHA1

                            ae151af384675125dfbdc96147094cff7179b7da

                            SHA256

                            8f0c9ac7134773d11d402e49daa90958fe00205e83a7389f7a58da03892d20cb

                            SHA512

                            2dc625dbdf2aae4ade600cca688eb5280200e8d7c2dfc359590435afe0926b3a7446cc56a66023ee834366132a68ae68da51a5079e4f107201e2050f5c5512ad

                          • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\vcruntime140.dll
                            Filesize

                            81KB

                            MD5

                            7587bf9cb4147022cd5681b015183046

                            SHA1

                            f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                            SHA256

                            c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                            SHA512

                            0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                          • C:\Users\Admin\AppData\Local\Temp\External\Components\nspr4.dll
                            Filesize

                            72KB

                            MD5

                            72414dfb0b112c664d2c8d1215674e09

                            SHA1

                            50a1e61309741e92fe3931d8eb606f8ada582c0a

                            SHA256

                            69e73fea2210adc2ae0837ac98b46980a09fe91c07f181a28fda195e2b9e6b71

                            SHA512

                            41428624573b4a191b33657ed9ad760b500c5640f3d62b758869a17857edc68f90bc10d7a5e720029519c0d49b5ca0fa8579743e80b200ef331e41efde1dc8c9

                          • C:\Users\Admin\AppData\Local\Temp\External\Components\nss3.dll
                            Filesize

                            172KB

                            MD5

                            7ddbd64d87c94fd0b5914688093dd5c2

                            SHA1

                            d49d1f79efae8a5f58e6f713e43360117589efeb

                            SHA256

                            769703fb1ba6c95fb6c889e8a9baaea309e62d0f3ca444d01cc6b495c0f722d1

                            SHA512

                            60eaad58c3c4894f1673723eb28ddb42b681ff7aafe7a29ff8bf87a2da6595c16d1f8449096accdb89bd6cda6454eb90470e71dde7c5bd16abd0f80e115cfa2d

                          • C:\Users\Admin\AppData\Local\Temp\External\Components\plc4.dll
                            Filesize

                            8KB

                            MD5

                            c73ec58b42e66443fafc03f3a84dcef9

                            SHA1

                            5e91f467fe853da2c437f887162bccc6fd9d9dbe

                            SHA256

                            2dc0171b83c406db6ec9389b438828246b282862d2b8bdf2f5b75aec932a69f7

                            SHA512

                            6318e831d8f38525e2e49b5a1661440cd8b1f3d2afc6813bb862c21d88d213c4675a8ec2a413b14fbdca896c63b65a7da6ec9595893b352ade8979e7e86a7fcf

                          • C:\Users\Admin\AppData\Local\Temp\External\Components\plds4.dll
                            Filesize

                            6KB

                            MD5

                            ee44d5d780521816c906568a8798ed2f

                            SHA1

                            2da1b06d5de378cbfc7f2614a0f280f59f2b1224

                            SHA256

                            50b2735318233d6c87b6efccccc23a0e3216d2870c67f2f193cc1c83c7c879fc

                            SHA512

                            634a1cd2baaef29b4fe7c7583c04406bb2ea3a3c93294b31f621652844541e7c549da1a31619f657207327604c261976e15845571ee1efe5416f1b021d361da8

                          • C:\Users\Admin\AppData\Local\Temp\External\Components\softokn3.dll
                            Filesize

                            155KB

                            MD5

                            e846285b19405b11c8f19c1ed0a57292

                            SHA1

                            2c20cf37394be48770cd6d396878a3ca70066fd0

                            SHA256

                            251f0094b6b6537df3d3ce7c2663726616f06cfb9b6de90efabd67de2179a477

                            SHA512

                            b622ff07ae2f77e886a93987a9a922e80032e9041ed41503f0e38abb8c344eb922d154ade29e52454d0a1ad31596c4085f4bd942e4412af9f0698183acd75db7

                          • C:\Users\Admin\AppData\Local\Temp\License.XenArmor
                            Filesize

                            104B

                            MD5

                            774a9a7b72f7ed97905076523bdfe603

                            SHA1

                            946355308d2224694e0957f4ebf6cdba58327370

                            SHA256

                            76e56835b1ac5d7a8409b7333826a2353401cf67f3bd95c733adc6aa8d9fec81

                            SHA512

                            c5c77c6827c72901494b3a368593cb9a990451664b082761294a845c0cd9441d37e5e9ac0e82155cb4d97f29507ffc8e26d6ff74009666c3075578aa18b28675

                          • C:\Users\Admin\AppData\Local\Temp\OutPut.json
                            Filesize

                            1KB

                            MD5

                            f6ce70d5466fe074a3b419543ff95d8b

                            SHA1

                            915d6dc9ca2686d63979e77adc43d71c9678e534

                            SHA256

                            6a509971a9cc11490946cb7b33864da43cd3af9f25673c130fc3bab5c365ff29

                            SHA512

                            93e83de5d0a96cd71dcfb8f9ab3b32ed2afaa388a77ac450dd7fdca11dcf2ff0d59db54107c936859d6df3b6d28630b2e9907e0b546e8b27336b684bcbed84f8

                          • C:\Users\Admin\AppData\Local\Temp\XenManager.dll
                            Filesize

                            2.0MB

                            MD5

                            7a5c53a889c4bf3f773f90b85af5449e

                            SHA1

                            25b2928c310b3068b629e9dca38c7f10f6adc5b6

                            SHA256

                            baa9c3a0d0524263c4f848056b3f1da3b4bb913162362cbcabe77ce76a39870c

                            SHA512

                            f5943687d7e098790581bf56ac6fec3b7e9b83d0e29301077a8bc48768c5a0e9f54f53d926f9847885f6035a2b31e456e4e45ccf1c70be27229c46e79876e2ed

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1bewmu1s.rmo.ps1
                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • C:\Users\Admin\AppData\Local\Temp\settings.db
                            Filesize

                            20KB

                            MD5

                            56b941f65d270f2bf397be196fcf4406

                            SHA1

                            244f2e964da92f7ef7f809e5ce0b3191aeab084a

                            SHA256

                            00c020ba1cce022364976f164c575993cb3b811c61b5b4e05a8a0c3d1b560c0c

                            SHA512

                            52ad8c7ed497a5b8eed565b3abcbf544841f3c8c9ec3ca8f686846a2afd15ac4ac8b16abf1cb14aeca1a2fb31f3086ad17206ec4af28e77bae600dca15e8deab

                          • C:\Users\Admin\Desktop\How To Decrypt My Files.html
                            Filesize

                            621B

                            MD5

                            697d5da10e19b666153b5b6178002872

                            SHA1

                            0673f24adcd391534b10b2dfd53f860c82b74d36

                            SHA256

                            4eef20cbef2b955a8e5724f67e8921a5864ba1c1b7eb221f5f536cce4aa34808

                            SHA512

                            aff826fdaa6b6a8fe404e0fcc5c392c518f5e91d5e49a45e49ae65f307388ae1a19a8202e8031c7f8d9ee3e6f6301a8e6a079c2c1de1892dbe36b90a7ff9df3d

                          • C:\Users\Admin\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000001.regtrans-ms.ENC
                            Filesize

                            16B

                            MD5

                            3266690de905b304bd197905a849a366

                            SHA1

                            8ececa5fbb57ee5f67d45967f2bed1f97e650286

                            SHA256

                            2e1ccd905a3e59a1611b93c73db4b9cec726c54911328646c5e1ea5eeaefd66b

                            SHA512

                            01955ee4a4f737659e6fa5b9465cf8909d3004e42ff236abbee9d40edf5d2d855b6f8b06d7a701e9174bd63701d946c954640bfcb914b3555b650cd64a31fcbb

                          • \??\pipe\LOCAL\crashpad_3148_EXIFBRTBPWIWGFIY
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                          • memory/1144-488-0x00007FFECBF80000-0x00007FFECCA41000-memory.dmp
                            Filesize

                            10.8MB

                          • memory/1144-489-0x00007FFECBF80000-0x00007FFECCA41000-memory.dmp
                            Filesize

                            10.8MB

                          • memory/2504-75-0x000000001DF40000-0x000000001E414000-memory.dmp
                            Filesize

                            4.8MB

                          • memory/2504-1-0x00007FFECBF80000-0x00007FFECCA41000-memory.dmp
                            Filesize

                            10.8MB

                          • memory/2504-960-0x0000000000F00000-0x0000000000F0E000-memory.dmp
                            Filesize

                            56KB

                          • memory/2504-66-0x00000000028B0000-0x00000000028C0000-memory.dmp
                            Filesize

                            64KB

                          • memory/2504-67-0x00007FFECBF80000-0x00007FFECCA41000-memory.dmp
                            Filesize

                            10.8MB

                          • memory/2504-265-0x000000001AC90000-0x000000001AC9C000-memory.dmp
                            Filesize

                            48KB

                          • memory/2504-0-0x0000000000710000-0x0000000000746000-memory.dmp
                            Filesize

                            216KB

                          • memory/2504-68-0x000000001CEF0000-0x000000001CEFC000-memory.dmp
                            Filesize

                            48KB

                          • memory/2504-69-0x00000000028B0000-0x00000000028C0000-memory.dmp
                            Filesize

                            64KB

                          • memory/2624-74-0x00007FFECBF80000-0x00007FFECCA41000-memory.dmp
                            Filesize

                            10.8MB

                          • memory/2624-72-0x00007FFECBF80000-0x00007FFECCA41000-memory.dmp
                            Filesize

                            10.8MB

                          • memory/3844-18-0x000001E6BAD40000-0x000001E6BAD50000-memory.dmp
                            Filesize

                            64KB

                          • memory/3844-19-0x000001E6BAD40000-0x000001E6BAD50000-memory.dmp
                            Filesize

                            64KB

                          • memory/3844-31-0x00007FFECBF80000-0x00007FFECCA41000-memory.dmp
                            Filesize

                            10.8MB

                          • memory/3844-17-0x00007FFECBF80000-0x00007FFECCA41000-memory.dmp
                            Filesize

                            10.8MB

                          • memory/4468-46-0x00007FFECBF80000-0x00007FFECCA41000-memory.dmp
                            Filesize

                            10.8MB

                          • memory/4468-42-0x00000244525D0000-0x00000244525E0000-memory.dmp
                            Filesize

                            64KB

                          • memory/4468-41-0x00007FFECBF80000-0x00007FFECCA41000-memory.dmp
                            Filesize

                            10.8MB

                          • memory/4468-43-0x00000244525D0000-0x00000244525E0000-memory.dmp
                            Filesize

                            64KB

                          • memory/4796-48-0x0000019F2E6A0000-0x0000019F2E6B0000-memory.dmp
                            Filesize

                            64KB

                          • memory/4796-47-0x00007FFECBF80000-0x00007FFECCA41000-memory.dmp
                            Filesize

                            10.8MB

                          • memory/4796-49-0x0000019F2E6A0000-0x0000019F2E6B0000-memory.dmp
                            Filesize

                            64KB

                          • memory/4796-61-0x00007FFECBF80000-0x00007FFECCA41000-memory.dmp
                            Filesize

                            10.8MB

                          • memory/5060-13-0x000001D5E43E0000-0x000001D5E43F0000-memory.dmp
                            Filesize

                            64KB

                          • memory/5060-2-0x000001D5E6490000-0x000001D5E64B2000-memory.dmp
                            Filesize

                            136KB

                          • memory/5060-14-0x000001D5E43E0000-0x000001D5E43F0000-memory.dmp
                            Filesize

                            64KB

                          • memory/5060-3-0x00007FFECBF80000-0x00007FFECCA41000-memory.dmp
                            Filesize

                            10.8MB

                          • memory/5060-16-0x00007FFECBF80000-0x00007FFECCA41000-memory.dmp
                            Filesize

                            10.8MB