Analysis

  • max time kernel
    1799s
  • max time network
    1791s
  • platform
    windows10-1703_x64
  • resource
    win10-20231220-en
  • resource tags

    arch:x64arch:x86image:win10-20231220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-02-2024 12:09

General

  • Target

    https://pixeldrain.com/u/awKnwEhW

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1207280118632816672/0IZfDvtoISIje6CJrXL_Q-d2-6He_gSbGz-bx0rHpv2QNeoScHFiZ4sukqDpuSEztgqw

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 42 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://pixeldrain.com/u/awKnwEhW
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:96
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffe65a49758,0x7ffe65a49768,0x7ffe65a49778
      2⤵
        PID:212
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1780 --field-trial-handle=1936,i,13466655135483418869,11865662505943786158,131072 /prefetch:8
        2⤵
          PID:1672
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1516 --field-trial-handle=1936,i,13466655135483418869,11865662505943786158,131072 /prefetch:2
          2⤵
            PID:4212
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1928 --field-trial-handle=1936,i,13466655135483418869,11865662505943786158,131072 /prefetch:8
            2⤵
              PID:3340
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2820 --field-trial-handle=1936,i,13466655135483418869,11865662505943786158,131072 /prefetch:1
              2⤵
                PID:4436
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2812 --field-trial-handle=1936,i,13466655135483418869,11865662505943786158,131072 /prefetch:1
                2⤵
                  PID:3544
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4380 --field-trial-handle=1936,i,13466655135483418869,11865662505943786158,131072 /prefetch:8
                  2⤵
                    PID:1456
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4888 --field-trial-handle=1936,i,13466655135483418869,11865662505943786158,131072 /prefetch:8
                    2⤵
                      PID:3832
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5296 --field-trial-handle=1936,i,13466655135483418869,11865662505943786158,131072 /prefetch:8
                      2⤵
                        PID:1612
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5280 --field-trial-handle=1936,i,13466655135483418869,11865662505943786158,131072 /prefetch:8
                        2⤵
                          PID:200
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5572 --field-trial-handle=1936,i,13466655135483418869,11865662505943786158,131072 /prefetch:8
                          2⤵
                            PID:3148
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5592 --field-trial-handle=1936,i,13466655135483418869,11865662505943786158,131072 /prefetch:8
                            2⤵
                              PID:4512
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5260 --field-trial-handle=1936,i,13466655135483418869,11865662505943786158,131072 /prefetch:8
                              2⤵
                                PID:4448
                              • C:\Users\Admin\Downloads\Kiwi X Extrenal.exe
                                "C:\Users\Admin\Downloads\Kiwi X Extrenal.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4544
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=932 --field-trial-handle=1936,i,13466655135483418869,11865662505943786158,131072 /prefetch:8
                                2⤵
                                  PID:516
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4716 --field-trial-handle=1936,i,13466655135483418869,11865662505943786158,131072 /prefetch:8
                                  2⤵
                                    PID:4572
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 --field-trial-handle=1936,i,13466655135483418869,11865662505943786158,131072 /prefetch:8
                                    2⤵
                                      PID:2028
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4892 --field-trial-handle=1936,i,13466655135483418869,11865662505943786158,131072 /prefetch:8
                                      2⤵
                                        PID:1564
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5556 --field-trial-handle=1936,i,13466655135483418869,11865662505943786158,131072 /prefetch:8
                                        2⤵
                                          PID:5092
                                        • C:\Users\Admin\Downloads\Kiwi X Extrenal (1).exe
                                          "C:\Users\Admin\Downloads\Kiwi X Extrenal (1).exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5032
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4420 --field-trial-handle=1936,i,13466655135483418869,11865662505943786158,131072 /prefetch:2
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:688
                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                        1⤵
                                          PID:400

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          96B

                                          MD5

                                          c89a1557c123083a948a3c3056d226c2

                                          SHA1

                                          19afe04fe94db73d9cbf8070499d65fadcb16d2b

                                          SHA256

                                          0c42b81a0c69abce2ccd44f9c31764beba559c4891d50c751dc1a90d1e421593

                                          SHA512

                                          5769d7cc16c5920a85a19e7db57c7c1741ac75d7e31683b8fd465ace0bdccc8790acd05415212c7bee6553ebb270a289426e267570604ee9fbd7432764f4347e

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          823B

                                          MD5

                                          acd5790a1e2d1a04beca5487ed7e98bc

                                          SHA1

                                          eea0dc0c22bed5e0fad4b0aa94b89668d67ac48f

                                          SHA256

                                          ab7f81a3f5fee6cfddc5dd14ed0a56e3c0f27e8c8f868378fbd7c6882273d706

                                          SHA512

                                          19836a93cf713228b91c69ce90deca6b4ee6f2ad53398124a1e844aa4849712a986e5a6435fdcef2b96f7751475cec6c3dd6287b06a76e5f9c4b6f34dfaef08f

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          8e595108a3b113891c0020509d25366f

                                          SHA1

                                          58eb1281ba056a4443671331b114a090ef139f4b

                                          SHA256

                                          9f4211bcaf78b044101bda596b002c82ccb21592f4adfc77815be63f01e4fa60

                                          SHA512

                                          c0ee95cb4ba285cd850d1d59a3cd6bff380d202c498800dff373429c6df928a3c272d25d03e0b18577fb7968fbdd44fdca19f40639ff8a5b3853e2519f41e98e

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          0d8fc2fdf4e2b02079106301cd7ccf30

                                          SHA1

                                          f70c42bd54b2cd753f92b24842e95290246c8b16

                                          SHA256

                                          4fbb22e83904689a500dc055dbc5e12f53b977b1854e97ce0a04a1d6708d8315

                                          SHA512

                                          ecfca343c4072a868491f491207c5b758c3a17be0ebafaec3159d3a97d0f3a1ec2dec85d0d99471278d5127d17945c715760694597a71cbf76f1d41282c74b10

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          522ce9496f4251a96d854232d429fb19

                                          SHA1

                                          48991866b45d87e5beaaac72ca8c0ec324406437

                                          SHA256

                                          0f81c22361b67b79346d48ce70e687e6a33a661b403c0f2b8bba5e9aa5dcb709

                                          SHA512

                                          63891268dae14d0ba27671c07a592c253d6d2fce9491f56d2ff4c151daffb7bacfd7cb49f05c800b37852757d00ea52f85afc0958f01c76bb28d490a45c28818

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          63038376b3ccf3b6e7115a2ff1ecd2e1

                                          SHA1

                                          97a372e31d57d0d6d5c028f1b5c85dba00f59d6a

                                          SHA256

                                          a98ee7b2fd5a742bb2f10c020bfaf7a9543ecad0c9e6bbe72f385af9af84b9a3

                                          SHA512

                                          1aaad832006b13aab8e75d62ecee0322f36f0f6364ddc035b9fe804ddc31da985d3339a12d3664d7c7dc7cbc045d95a4a939fb7a52a1a051d3d6fa4226ae68fd

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          2cebf5329045abed90d82e75e52a8291

                                          SHA1

                                          4d4d42f11433841ff14d8661a6811e38fa00c8b6

                                          SHA256

                                          997b263d6920ae8e35baa17432df75ef0c4bbdb610fb41913796da1173707caa

                                          SHA512

                                          fd069c05b640c02dec82d1aabb9fa870823424d931eba9ba5e7c7b86fc4c66e5fae3348217ac2aa2d818912a31779217b716d7ed10841d0475ed7ecf29b0b3a6

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          d5fccce32267aca34971a43d4d082bb6

                                          SHA1

                                          013aba533991b16932da9ddde1ff75450e82f19b

                                          SHA256

                                          6cb24a4bd3c7185ca7a0812cd328f1a12e004d35bec1339471bef229b9942a63

                                          SHA512

                                          8593a3a1351e7507d198030c0a408cbd50477f6fbba54a0dd88608fc147bf96854908fd445cee76fb385118ce72c6fbaa0dfdb9a57ab2d82c228e6d2047fa2e9

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          75363f48931fa5ee93e2e21d5016618b

                                          SHA1

                                          9be4571ecb3c8017a29ae67664dd2a5a389d97bf

                                          SHA256

                                          fa8d2ef60aa93745a15f621f115c6332f03d61d1f7e2582e9ae3a5753bed0dc7

                                          SHA512

                                          b6a7ee4f23a2f41765fa5980495657cd254791aeacaa5ebbaf69acb7c178f31a61e067337c3569d522fcf294c888d8da5f04ba7e50d7878c520963ae9e99fcb8

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          e708f22debb2359edbb6a87b889ff460

                                          SHA1

                                          20bcb014928bdf4717756d8e471175092a9c7adc

                                          SHA256

                                          fec36bb2fecf0f0b051e80f4bdc1ba1c86f22c4fbae7f8ca21563808cd8db180

                                          SHA512

                                          d9825fc9b7162ff9fff6e7f3af1c5a54f1f16ee3bf08e24820fc9c12cc583c3547f7a17a028c66de585a3d421f0df4fc8de31263776823756e5d4c3a10912fee

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          88fd73c6acb76c1bffac804a2bb752d6

                                          SHA1

                                          143df9501d0af57701d0088e69ef50bc474deb8d

                                          SHA256

                                          6b5a23907690bdabed7cc36243e12e5f999fe42a0187fefaf2f21a6788e889ba

                                          SHA512

                                          7bc1014006307a271adaf1a5ae89fac369a1a59279b1be0d083a730ba890ae5bc314c163c3fc0c17b6e070ec11f1eb5628ff4866ab05461b9b66110e2287c27e

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          624af5bf9f4faf2d121896d62a73f01c

                                          SHA1

                                          0518ea263450b6aa08d400561290366f2e9a988f

                                          SHA256

                                          9f04d18f108a0f183ddbadbb68d2a52517ee64f6996724931e436188d9f05a63

                                          SHA512

                                          da7f864f8e43c565e862335f6fa6b79c700aebaf3aceb0aeb4a350d6ab2b5c0c0bd8fe2363132f4c8d91c167e9d0db8fdc6f526b2118429a72c08b8b238bb995

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          6d6e240c235f7ad60dcef980a71ab1db

                                          SHA1

                                          36fdfc1ec09dfe0533bc7e3fea5540ac1f646795

                                          SHA256

                                          7ecf84f9e97642ee328c227bfe5401f8ab1ca2deac74b194d7fd30a776bcf089

                                          SHA512

                                          37908021dfb9b6376dbb538923127250452ab2f41f0e271b5109669612111f9eec89a6046d9f27cb0bd33bffc3a4a4fb6141e452537bd8137d2a4d8198338a66

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          91cf39e1336d1a9566dacceacf9bff0a

                                          SHA1

                                          75fc26da11279677786a7f172403bbe076735a15

                                          SHA256

                                          f6a7ffe8e1e1850e76adf0564c86857f1eb3add253d69036e2b9f3a460ba64e1

                                          SHA512

                                          4788ef6537e4879f10d70a8b6181a59529fd2072e525d3a1b1288b405ca45f0fbee85429699adba16d508440ce6bc48378d01e10e1102d1df2c8fb40b4f30846

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          4e9366a5db367102cfe57ac3894e9bb6

                                          SHA1

                                          49d7cd71f6d7b259279b7f0ec283a5e720a76f34

                                          SHA256

                                          050586418874ea6f309ac6a4c458af41153d04e7b43dea5c044ba2cc02818e3d

                                          SHA512

                                          d6ef87436d9d5ec8beb08d6c4b2e90d50306cc5b707f95d013be4465f597d2325e5e8dc004df40368d817d38999b518b47be425e929550c6b927a21a691160a1

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          ed600e50ec59647067e857a89d74b5c2

                                          SHA1

                                          065feb2be55481931ae13f1e7993338af2004a88

                                          SHA256

                                          e32e6c100fae50fa31fe9bf44271148887fd657ba849725077c0c07714f6a81b

                                          SHA512

                                          60fb8c95a2a8bb9d1e9a97b251fb5ade96cfec76b2e1be1fca98c86c7cd0ac27e1573bd84b2a7673fee332317f8e524333eba3f043b96354c2307e294bbd4024

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          099b7d745377c3ac00a0077e6ef80d31

                                          SHA1

                                          2508527bdd1cb86b0d99ef9bebbda8e1f2951012

                                          SHA256

                                          7958acb19c3d4df9398c81092f13d1aec23b563627f45e688c3da120356fd2ba

                                          SHA512

                                          aecae764d0e775aa44aea19cf9beed07e91b674929513077e58dc3cad344a241df80d3de2a8366f66fc241d3edd7ab737cf9081636e3df9a855c6d80b65708e1

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          bab893fff9f1db96731e96605de151fe

                                          SHA1

                                          c9bfa9137d7e3e1e8666c105c4b3df96186e8d74

                                          SHA256

                                          ce3df4dcf6685e5b58581b29315985bda9e9248dc9d3c69c027a8b52a4b029cd

                                          SHA512

                                          01d1512f9cbca131426ab26e306733882f5d82446276717ce009fec63a57691bfa48e34c9ecad85380d1c3b597617b6b14e09211e066eaab7df51e4951e55bd6

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          a63555a94fd9ad30c90fb5f65593cf8a

                                          SHA1

                                          df31fca0c9fa9d23a86de3c3a4e4b9f1c8486e94

                                          SHA256

                                          55be2e381799b78879c01209d33232cf9fcf2489f60793c3609c9e3c5ebaf52a

                                          SHA512

                                          f9a6546d013e5e2d546d7f8538565be5bb8b74ae3d9747cd8b0361922446e5a14d01287f3d22a0439bfcc1b331ef26a1110449dd16c375a662cba4b4190046b4

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          acb105aed010843bba7ce120491f0b61

                                          SHA1

                                          c69a099713bcdd9a8b6bc72e47e1e952ce86b2e0

                                          SHA256

                                          f7e660998bb244554fc25649d6e8a32af4abafb21146fcd431d7bb95664e02cd

                                          SHA512

                                          95ec69e80fc995f1a74938cb8925b8be11afe85a65413ae929bf44aaa50934ca38b571574e08a56ce0f5b83198b7114dd8ccdfb9c662037413f816467ee355f7

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          d464bab51fb11458dc0448d4067b1c3a

                                          SHA1

                                          15317f2c032f05b0b780ef1cfe750c42a29cee46

                                          SHA256

                                          2e2a2c783a09d542ddf30ad1bc96e27eb5cd480e61ccda95c3373fc70c830c05

                                          SHA512

                                          fff4229fab75a40b4a093c826ab9d0aec0efccafcfbad1edf3db4d2512e71cb97545cf0fbebd0830c3567637b6e8e4a58aac47bb162025696e4ca1ea7234a935

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          f8ae3a6dba5edcf8f2e01361f66c565c

                                          SHA1

                                          f14865bb72d17b7675bea9a9eaf419f7399d30db

                                          SHA256

                                          12221ac115122013e0503522721ef26c1f412019d28bbda2db08e90a305a7a43

                                          SHA512

                                          580cdc3e5b7f6a3ed008361a2905e27a195b68af1ae62066eead608bd84f77356602c9239676b67a0fa27925a42dbaf50db384a30e154d1f32548b30cb0cea14

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          d33f32b65afe1cf50f4477e3212eaec4

                                          SHA1

                                          ad83c3dd4387758560e2f7666db39d729cd69d3d

                                          SHA256

                                          7fc3a86672741271088984091955a6314ea99b2f6ca4882b8a33d1980c859b61

                                          SHA512

                                          7e17695f1d9e9169e7cd44e4268f303632390331e485d17c9dad938a1a9e65b4b15d72c08efea38c6955c9289f4374a0650848edd843fa0cd53fce2f2403a990

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          d2e17dc6f777b6e3b3492c643ab5962d

                                          SHA1

                                          dc75c9f7f2bcba9b83336358f82b046546d9fc02

                                          SHA256

                                          8e0b93b369830adf823e61c8a8a6cb1047cdfbf717572dafb58c9ff0024937b8

                                          SHA512

                                          c16471244678406ead88711f0a141f8ecf5dc7cb1ce5e7e77b7e4ee7a7025253663e2da7cc9f11957811871fe8146c63a7e68597cf07c0ee6edfdb229610ab08

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          941879900ec71bdee028ca728e30cf54

                                          SHA1

                                          55b8f4685598e3a71632a7ea5be7b816cc124681

                                          SHA256

                                          6bbed42b800786e278c7bd8659b17731027b095d5313d909b2f5addfdd7ab8c5

                                          SHA512

                                          fee45b44a6f82b564b89610f3eaa24b7e9a365b6dcfe275e3bcd9b821795ec73a4f98bcc8974412de8842a7c40bbb4139301109a166562f449606dfb80f1024c

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          9812727dfdaf3db46ac1fc6419f9bdba

                                          SHA1

                                          2d8fdc57351fd784c32d7c825d14df0d5348ad7a

                                          SHA256

                                          2e4df4afb7aafbbd985b63af075852e5933a11a3891b567b4bfc3f093c1d4038

                                          SHA512

                                          a40116e3d57e6b0e951058f99dfe0e00648be625b2e45fbfb0ac83d6417d5cf497f5fde3cf4f4f50f7c7f48e33a48194aa2fca0e83d2c88e0fd19901023aa9b4

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          cee0bacbee88a73936a9c6d8756304f9

                                          SHA1

                                          4f5889faf004ad2859752ce0a867918c25926a9d

                                          SHA256

                                          2051df4246e8bda9fc0be0e96f902f06fc2f1ce007058425f5dbfb2fea214414

                                          SHA512

                                          ac794dfa4fc9e20a2fd96fa09dcf589823f8db00cd6105c440dcff5bd12c4a96af3a38df09feeb53a4bdf88abb99b7dcc86e103d16f0fd204104c1ec3222835e

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          a48cc7cc39d2e27922990f1f4ce48adb

                                          SHA1

                                          983907d7fd87027633a0103e47b32fa3268a9799

                                          SHA256

                                          cd0e6a73d8de11f4f2a8abd9fcda75b941df3cbf6464c37c134922749903a9d3

                                          SHA512

                                          03692f193086dd31192f087318e24ddca29a8eafceb90e9aa49c674b51842376211cd00769fd00b329fd7ae4a2495af0c0bd174574ac9b2196553f6a8055b64b

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          f5da6eb1b02c518f7f6dd0200df4213a

                                          SHA1

                                          4e4d1084f6a74860c9959a0712dbf460edd7f3cd

                                          SHA256

                                          60356d83cad59cca22ae217e4ed5a936bf8b37c9a41b84f979c4b26613f59763

                                          SHA512

                                          06c9249b2915ac8f8610b24f4c367ac114c7ea5ccd4edc2f5da22751f47c9e480792284e3e937f37a6e190d76470af0c7695725c3f61fda70ae7e9affcf0e1bd

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          97dfdbee3033dba94323b48171032716

                                          SHA1

                                          ddf84cd24af7200fd9ec32e98170f2601f332e87

                                          SHA256

                                          a31e647f3696604143c96848ae0000f2d69d17dcbab0df9ef6ff8388626ac35f

                                          SHA512

                                          3f7a30cca90284f44bfee6d6b9d84d735c5499caab6dd11d7d8117a1133ccef50573b10e46f70865d3f738cc5b10c76a136ca74ff8fbab8fe975e22f9d5ac73f

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          6aba7c7af0044669e80b17182d8099c6

                                          SHA1

                                          223566a62244aee87d52b290370c377cdd3eea46

                                          SHA256

                                          3634458e020fb274680dd58a1cb3e7d5f6953e90890b174b9cbacada5f817c49

                                          SHA512

                                          215b20711b39af1653add99b67913539c52cae828f7f0a4eea32687cb21c78f50f940e4b81ed07114ea700262037b112ea5083f317b81402e25788a2faeae08f

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          31a0d3f391dc4a0b5e16e14a7b997e64

                                          SHA1

                                          48e5b40bcab8da9f344eba564fce9b6e9eec211d

                                          SHA256

                                          65a85d71142fb9b6573a40615a9ac5f7814d918b9d44d2bcc71af7bc41a78b8f

                                          SHA512

                                          1eeabaa74c7f65ad53d927d1fc87ac59e58ad645bc3aa14ea05a61b53044943b602017ccf0d1408257f5b54ecc839a45a0a4b10c58fb4f64e7aa3082071bca96

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          75c8f7450342e6852ae110f0ae8e568d

                                          SHA1

                                          d45b6f927435a82551126259db890cedf528a770

                                          SHA256

                                          7b65054a8833f3502a949885e28416bb33c895a110a1abdd77c31dff8247b404

                                          SHA512

                                          18ab20533fc9901c070b64fb08af9348403f9914cabdde1e32e88ef9b11ab03606fbf64ac465311975882dddf002693e35aab281d4c92f4e3b275dee4f160410

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          ce033c2d71e98d25839bd8805e6cdc39

                                          SHA1

                                          bf5c33d0f225877eb84db4d960752e348f14ba1b

                                          SHA256

                                          e4b206ec2d452a5cfb3f783251f809f795c17a35193ca7fd0917b2ff3d6d8533

                                          SHA512

                                          f42ad2b600a761f7485903ba09cae8580a9ed95aaf4792a6fa0a8ef6d011e0614a0eb6580e49d4194e1a708893c9b7e6cef1103870d049f6982360ebc34f05cb

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          5861f6573d59da3b125e6d97caea0ca1

                                          SHA1

                                          fff2dc73b034fabc6740fd8c661a8c89beeb0f0d

                                          SHA256

                                          d1e5a8e173d798e4e1ca7cf5a6e59b73a84b35707e298e8ad6bf4048fa90fce1

                                          SHA512

                                          b1df704bbd4ee2741cba4164ea48673726774993c9356507286dcbb961a9370caffdfda2330cd6cec97ba97ba80a127d00df6510ba7d9582ccca1782021db8eb

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          6c343b8adcc02fd5473e089d56028e7b

                                          SHA1

                                          e1f3f9949510fe31411ffc12015a969a027aac5f

                                          SHA256

                                          7eb6ea78d4cb122c8f70549fceadb0a2e94f7904a544010bf7dc186e866f03da

                                          SHA512

                                          eae985d77e6ac5e84ec24d9354f5a95f82601ac8c61f29d1b9ed6b89936b6d8c663a2ebbea61346686c48ee2ca9568ad7b97dec89dcc5ca8a4697bcd0d63a373

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          48419ad12f83913e345b34ace9d7c88b

                                          SHA1

                                          febe9506e1664e58ac89262235ccd8224dbe0cce

                                          SHA256

                                          effdf8bde1d65eac5a9e70566f1fe2379b7a535931b1ab8587fe64a3bad3a300

                                          SHA512

                                          6227a8a0921d52cc1bf72de3c04c4198d6459bb66e89e1cbed8e022184e57caddaf1e8a5f025f37f3bad481cf2fb869c280be9cfde508d2e98870da3740c50f7

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          0a52f02f0a7b902a13fe28d15774ef78

                                          SHA1

                                          60b54b14039962817a59656258551a1f1dbe49e0

                                          SHA256

                                          43e53d4dce866822ea21a2fd90420180102b07d909c508865ba8a91fca62a22e

                                          SHA512

                                          4d4715bc3c8cacf7b52be55853cfd7d73f68f62845b77e854c04d4b675907aaa7d7c7d008e8582b68b0bbd04415089242da4fce4691011675748f6cd5ace61ed

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          dc67a85a4d9cdf3ab28afdbf4c96621b

                                          SHA1

                                          bb5f3553ff2d860ef8d36c11ead17acbcb0cd93b

                                          SHA256

                                          79bcde8bfcd74660090294583bd0f776d3af23c5d58d52c2d768a68bcc1c9c7b

                                          SHA512

                                          dd7d1731c82e026c1a75525ae06df2c8d4f2e10ee768f22034c3d6484c141a7d26e4965aa9ffcc76b4c348ef229670de6d776bb8821fd7bcd7b1f18a5385da92

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          1462f2971c98015ed061fdc597a85dd2

                                          SHA1

                                          3c2f08a0a83e1a0398ef01e3d82b7e33bbe867c7

                                          SHA256

                                          1f466e4c053cdc94550ff1691cd6499c22c2c5158c3bb445e076d3aca40d6e95

                                          SHA512

                                          35b36718c1f07fed53f512739e51e5e611a9847d0f02d28e2b4fdade47d07185884158018135c43cd40aefc0d6159b66b95c72985ebbdd7e88eac52756e996a9

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          288b5694afffa5955d54fbc07b5525a9

                                          SHA1

                                          25e7d16bd157eeb4ad4a1883495ec6451d6f7cb8

                                          SHA256

                                          131e472f65ad2c1298d2688f0dbccd65bf3e6fbe421e58461071561317052986

                                          SHA512

                                          76a68593e2be36585fbb8a9b3049dd5bf74a926216687bda899dc49cd857b79ef1e13ceac22f73c05667f977155beab9857a26ebb11a4c1a270a3b074bc97920

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          537B

                                          MD5

                                          c66e4035d42e6c654765838a9c047cba

                                          SHA1

                                          f6280b73075825682fa7e93b6919f2c3d002d5eb

                                          SHA256

                                          16b21d5f12aadaba490f2d41e4350701262a9f0055ad84c40868cd2a5c857049

                                          SHA512

                                          93980605389d29344fa30e0459001af35fdba5a1947100d5a93340a77610b925c50ceb780a2e30b8f8c005960fdb3666edf1325a2365f3b1d85fce1d09be4f74

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          923b883b195b090ca88da4a253eae242

                                          SHA1

                                          5af2f5a35b7ef9c18d16aeeb3be49278067d54cf

                                          SHA256

                                          32c873fa6da36f0f7a0507073cb1169095ad74024219d3bc4ffae81fee11134a

                                          SHA512

                                          e856dd2951a4a260960d5f8104cc9b3d8769324f041b7208111eef91416bede130acd07d97f415d8968ba101fde7b088b298f69250961c7354b0105419c4bfee

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          539B

                                          MD5

                                          914522fe7dea07783b88444993d6f70d

                                          SHA1

                                          e60bf2e3ad242c1833e3a9d32ec16249428d12fb

                                          SHA256

                                          ed8d333e7b0515c9bda98db02228ab6321962260301ae0953829a6e766b01881

                                          SHA512

                                          f779b293a95ae6941313a3cd794230e8b95bfb0d56fbd00db44e6a226c7ece66ab86a241ac85a3b0e62acb9b29ef8727736d4748e8c6e59888f2b8f8dcd5d2d0

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          361a62d9e016042d1a6151ba35c9f879

                                          SHA1

                                          ce924a3fdd6c221df28e2087d171b00103b31147

                                          SHA256

                                          03641684eb279bdf1fbfb1973332574da1819de7a20bc21e9f5006db1f2b9e5e

                                          SHA512

                                          4f59fcbbbb76d98cac03e3b8320ba58a16297638e8406cdeed591bef6363f409b231fcfa33edaaff2ffe3c0dc8d8e35bc31ed23a7c9b3dda1a814807baeadf42

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          c5e13d39368ca1574b48a20995977f62

                                          SHA1

                                          5473160283b86da3627fceaab3b655997c9ece4a

                                          SHA256

                                          a2b4269592da603c1548f7b8c929ba6a8b1dd923f1b1efafdc8b97cea7ebfd95

                                          SHA512

                                          3da882ebf25c9a6671717481a928bf5a1adf20178aeacc02c52b5c6c3f4ee2d7388a039b7eaf431296dd4386c0983d6c86d77a43f3830f6ca3ea859be7ef3fc5

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                          Filesize

                                          114KB

                                          MD5

                                          07b6ffd6bfe43db1bb8b76f5ae233f59

                                          SHA1

                                          d9225c17cc1afa357da945b5844602450602b1ef

                                          SHA256

                                          a4e91fe44b34a4146de5216afd609a575c59ecbf3085e5e6104e9bbac1046d4e

                                          SHA512

                                          9bc702998b53abf20685a2e777fe6358687e727557496a21b854954250d13bfe19101407b56ec8c49a07a4f870fec04e825459c8c83882765e3deb9aa0fc4f83

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                          Filesize

                                          2B

                                          MD5

                                          99914b932bd37a50b983c5e7c90ae93b

                                          SHA1

                                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                          SHA256

                                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                          SHA512

                                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                        • C:\Users\Admin\AppData\Local\Temp\tmpFADB.tmp.dat
                                          Filesize

                                          92KB

                                          MD5

                                          866be5bae2191b2ff383393e4139c8d9

                                          SHA1

                                          0027e20b3f9ead15b83407a743b40bce79f8b042

                                          SHA256

                                          110b310d47a1abf69a5650e22e8c384c79055393277f06f62070a4c13efd3956

                                          SHA512

                                          a851e9a7adf2d6d2fac3eda5ba72f921bf68411a33e5b6cb64633b026b18703f772d45d7308d39e569069d6c189c3e247513ada2fee2c29ea9ba5aea391d1065

                                        • C:\Users\Admin\AppData\Roaming\44\Browsers\Firefox\Bookmarks.txt
                                          Filesize

                                          105B

                                          MD5

                                          2e9d094dda5cdc3ce6519f75943a4ff4

                                          SHA1

                                          5d989b4ac8b699781681fe75ed9ef98191a5096c

                                          SHA256

                                          c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

                                          SHA512

                                          d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

                                        • C:\Users\Admin\Downloads\Kiwi X Extrenal.exe
                                          Filesize

                                          303KB

                                          MD5

                                          0994adace8dbece08c97e9a50d6e50e7

                                          SHA1

                                          6409a49b4cdba0013f4edea1f830c0d025038085

                                          SHA256

                                          3a8c90e4dbedbfde9a6ac4090072b39d3f843d42b7260c07f57ac4259a79ecf1

                                          SHA512

                                          af16770eb973a61bbb572cc322b696473ee61d7a8444faa8c7d71c3fdbe934697e59d1f5a5463407a504cba276e276d03326ca60696090d0ef58dec4a2c653e5

                                        • \??\pipe\crashpad_96_AMPQYWZEJGUDRAYX
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • memory/4544-59-0x000001E823590000-0x000001E8235E2000-memory.dmp
                                          Filesize

                                          328KB

                                        • memory/4544-78-0x00007FFE54BB0000-0x00007FFE5559C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/4544-79-0x000001E825160000-0x000001E825170000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/4544-97-0x00007FFE54BB0000-0x00007FFE5559C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/5032-164-0x00007FFE54BB0000-0x00007FFE5559C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/5032-165-0x00000250DCBA0000-0x00000250DCBB0000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/5032-194-0x00007FFE54BB0000-0x00007FFE5559C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/5032-195-0x00000250DCBA0000-0x00000250DCBB0000-memory.dmp
                                          Filesize

                                          64KB