Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-05-2024 08:52

General

  • Target

    AIMWARЕ.exe

  • Size

    231KB

  • MD5

    6a5855afed7e8dfd5585fb9974325ed4

  • SHA1

    ed1d76c631c6f759bafc3ad95d9a44d2aea1421b

  • SHA256

    8ab8fc29e1ebd9b904d65813e7b33520a132dbec055d5c4cf8f101f67381174b

  • SHA512

    78c96cd5c9121cbcae1963d867182285f0aed92dab17e350c0b268278793370a78cac35de9b0b6014573f9a1d7d19af0a8441037fb43bd90d800775492c91583

  • SSDEEP

    6144:RloZM+rIkd8g+EtXHkv/iD4Nh6KywvrY6hkijD6Hg+lI8e1msAi:joZtL+EP8X6KywvrY6hkijD6d4jZ

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies registry class 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AIMWARЕ.exe
    "C:\Users\Admin\AppData\Local\Temp\AIMWARЕ.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4264
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4188
    • C:\Windows\SYSTEM32\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\AIMWARЕ.exe"
      2⤵
      • Views/modifies file attributes
      PID:1516
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\AIMWARЕ.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4464
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:796
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1484
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1236
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3868
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
        PID:3136
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        2⤵
          PID:4212
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:784
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:5044
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\AIMWARЕ.exe" && pause
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1056
          • C:\Windows\system32\PING.EXE
            ping localhost
            3⤵
            • Runs ping.exe
            PID:2776
      • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
        "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4844
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          2⤵
          • Checks processor information in registry
          • Modifies registry class
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1896
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1896.0.1098073143\882241240" -parentBuildID 20230214051806 -prefsHandle 1720 -prefMapHandle 1748 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {53aa988b-1c8b-47a3-bc47-d13a36aca76f} 1896 "\\.\pipe\gecko-crash-server-pipe.1896" 1848 2380130db58 gpu
            3⤵
              PID:3312
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1896.1.1417291918\1011400063" -parentBuildID 20230214051806 -prefsHandle 2344 -prefMapHandle 2340 -prefsLen 22110 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b181ccf3-84c6-4328-a5f3-a31ecbd4c41f} 1896 "\\.\pipe\gecko-crash-server-pipe.1896" 2372 23801879f58 socket
              3⤵
                PID:784
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1896.2.1319230495\1362738614" -childID 1 -isForBrowser -prefsHandle 2904 -prefMapHandle 2900 -prefsLen 22148 -prefMapSize 235121 -jsInitHandle 1240 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3705e621-825f-4d81-9f03-cfbfaaa44171} 1896 "\\.\pipe\gecko-crash-server-pipe.1896" 2828 23803cf8758 tab
                3⤵
                  PID:1988
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1896.3.1262784243\2078883267" -childID 2 -isForBrowser -prefsHandle 3612 -prefMapHandle 3600 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1240 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6e1ec4e2-555e-429f-a695-a27d916f09c8} 1896 "\\.\pipe\gecko-crash-server-pipe.1896" 3624 23806ad0e58 tab
                  3⤵
                    PID:1460
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1896.4.1646135501\1510633910" -childID 3 -isForBrowser -prefsHandle 3396 -prefMapHandle 3328 -prefsLen 27774 -prefMapSize 235121 -jsInitHandle 1240 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1a597e78-e23e-473c-9ae2-e42c6541b876} 1896 "\\.\pipe\gecko-crash-server-pipe.1896" 2848 23803c1c258 tab
                    3⤵
                      PID:2312
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1896.5.1484670616\919201921" -childID 4 -isForBrowser -prefsHandle 5348 -prefMapHandle 5352 -prefsLen 27774 -prefMapSize 235121 -jsInitHandle 1240 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {399f9e49-f5a8-4ca6-8b7e-3bd1a9003d59} 1896 "\\.\pipe\gecko-crash-server-pipe.1896" 2604 238084fae58 tab
                      3⤵
                        PID:4524
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1896.6.1734858441\1895958999" -childID 5 -isForBrowser -prefsHandle 5536 -prefMapHandle 5540 -prefsLen 27774 -prefMapSize 235121 -jsInitHandle 1240 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff5f580f-0611-4d28-abde-447a388bd12f} 1896 "\\.\pipe\gecko-crash-server-pipe.1896" 5524 23809be5258 tab
                        3⤵
                          PID:2888
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1896.7.1672261483\1393527313" -childID 6 -isForBrowser -prefsHandle 5868 -prefMapHandle 5888 -prefsLen 28039 -prefMapSize 235121 -jsInitHandle 1240 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {51f6927e-3897-4d0d-bc6c-bff173a87173} 1896 "\\.\pipe\gecko-crash-server-pipe.1896" 5872 23800631958 tab
                          3⤵
                            PID:2436
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1896.8.1817516771\682834551" -childID 7 -isForBrowser -prefsHandle 6048 -prefMapHandle 6080 -prefsLen 28039 -prefMapSize 235121 -jsInitHandle 1240 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e9ea7cac-baa9-4024-ad0e-0f13e572cf84} 1896 "\\.\pipe\gecko-crash-server-pipe.1896" 6040 23802d46958 tab
                            3⤵
                              PID:2136

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                          Filesize

                          2KB

                          MD5

                          627073ee3ca9676911bee35548eff2b8

                          SHA1

                          4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                          SHA256

                          85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                          SHA512

                          3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          944B

                          MD5

                          1a9fa92a4f2e2ec9e244d43a6a4f8fb9

                          SHA1

                          9910190edfaccece1dfcc1d92e357772f5dae8f7

                          SHA256

                          0ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888

                          SHA512

                          5d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          948B

                          MD5

                          6bddc96a32b9ed8fc70b141ccf4a39b2

                          SHA1

                          0f33c0699da40a5eadcec646791cf21cdb0dd7c6

                          SHA256

                          cb3853abe77eb0da8a1caccb49e97a573b6f35570722eb759116a645d724c132

                          SHA512

                          e41f1597b4129b759e4199db195df1c24e47cc47dc9850fab2d48e44bc3d37dc3658fbfbb62332a0b93c552587d7fab09de1634f605faa2209b8470c2a6eaca6

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          57083a8e45ebe4fd84c7c0f137ec3e21

                          SHA1

                          857b5ea57f7bcf03cadee122106c6e58792a9b84

                          SHA256

                          f20102c4dc409cad3cdaf7a330c3a18a730a9d7d902b9fbee2a84186cba93d40

                          SHA512

                          4bbc21c07c05ee1f783242f0fb59324d5ff9ae18bdf892f02980d582fed83380888eeba58e1a6a321507cfd5d4fe82a328a0d3482b29633be4e3ebbeac636f87

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          1c0173315684736a04b0f5fe42957c12

                          SHA1

                          4f807eb7f4203987160503fc2144d4b3059d903c

                          SHA256

                          9200d881990608a02f4ea689d65c4c89893f08e209fed664442e18e6038283b8

                          SHA512

                          24f6ebc6cda60bfea224afc54d73fae5259f11d82b9ea47b3fb548214149036eef95279161eba28db0d74a4d397f7394c4c14adebe59dbd8da54ddf2dae242fc

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3b1psp2h.default-release\activity-stream.discovery_stream.json.tmp

                          Filesize

                          29KB

                          MD5

                          57df79809c884b4c756fa4519ae0c10b

                          SHA1

                          521147bebaea39f8e16d95a51cdd2b7a34ce113b

                          SHA256

                          179901693a1a1b042706afae59e28701341f3f748d6b9aa96c0f86c83fe55512

                          SHA512

                          53b71f54ab738464bad4d948a0aff753ffa1bd2a364213684a24d8b1442274b3d37a40d49513338044fd5f07af2eabeea0a5a8e3d83fd80a00de54c634632e24

                        • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                          Filesize

                          10KB

                          MD5

                          2cb9e3f89741961748d38d15dfecc8fb

                          SHA1

                          11f89dfac73dfacb194fa01bf6e7fddb38c1f6d7

                          SHA256

                          e76dcf1390543fde2ae6fd8263e90df10923df9dfe78a5fb588a50654577fd13

                          SHA512

                          20557311d13320d2f7c8bfb99e49c8af30dbcbace0faaa5101f9ea893a017a55100bf2b3c466c9d9cfe4fa8a8affcef9223a870abbcf571492fa90abd0e748f2

                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dyek43mz.mmj.ps1

                          Filesize

                          60B

                          MD5

                          d17fe0a3f47be24a6453e9ef58c94641

                          SHA1

                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                          SHA256

                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                          SHA512

                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3b1psp2h.default-release\prefs-1.js

                          Filesize

                          6KB

                          MD5

                          53eb4d57ca6ff8c53fa650ef1bdaa193

                          SHA1

                          15e6836090dc935f67d50ae5bce925e2e0d0e226

                          SHA256

                          48e0b70d1b9ed6084b6607a07d053a361b24d88e53e4c30c599bee5fba19222d

                          SHA512

                          6ba30f8fdb78ef9f5db0aa5c7678018c3525fe923f5d4b48049e2ba145ccaf8a0dec5308715859987d1850bc03418e757dd2e1562b7783622516f89ee3b46663

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3b1psp2h.default-release\prefs-1.js

                          Filesize

                          7KB

                          MD5

                          f294671540a6b0053c21ce3ad71d4ed9

                          SHA1

                          3cc7f1c7ec1c3e52a33ddcd357adae6a070f9346

                          SHA256

                          6225b759bfd560ec3b90f3e80cd7178d21e8128881aa05d16f16fe49faf1efc6

                          SHA512

                          02ecbd0ad4a728e7ba0429e4b924830be6f5bff948ff31f3abebb8e69583c8979d2d57e391f5ff8b8c36bc734f91620c77314ee171d1418fb5e829c6b19b9f9d

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3b1psp2h.default-release\sessionstore-backups\recovery.jsonlz4

                          Filesize

                          1KB

                          MD5

                          323ed665264606b049d3cf37d9c9e12e

                          SHA1

                          8bf1f63226ada25dc259fd32b7eaf194d64edbe9

                          SHA256

                          a19a33aa97c96e6bc5164a2fa40d299ffdca6af404acca1a20d76c3c4f8e1190

                          SHA512

                          af8cca533d94786419c329cd57aac83a7307a8bc5ea226b191270f01850ce6108a1d947dc0a5431e23afdbcf0888c9a623c442fa6d53286c4d514ee90936daa0

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3b1psp2h.default-release\sessionstore-backups\recovery.jsonlz4

                          Filesize

                          2KB

                          MD5

                          fbf1524c452cd0be78c28b3aa89a3916

                          SHA1

                          58a139102c39a3f02763ffe84e6717ea2d55d3da

                          SHA256

                          f0c4965e2f687a5404e8fd53551a92782651bd3a41190a69f8727a0475fc1c14

                          SHA512

                          05c5bcdcee0c60c2018c27182583603b1dc487120990bd35dd12d71d1603ca0c1b51afbd3c58a7de49d4810bc7bcb25a0828e8edb5f4d0d7363c2c621f4ec056

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3b1psp2h.default-release\sessionstore-backups\recovery.jsonlz4

                          Filesize

                          1KB

                          MD5

                          34de818c41276568dcdfde9b569d5b83

                          SHA1

                          efc4bab66d7e8066f716db2dee515af47aabcb12

                          SHA256

                          7c939955f5fb7684e87d0571cc28c58cb04af67609d8a0da56f884b46ab912cc

                          SHA512

                          b12e9d63a51464ded994337095c0dd6b7ec05676f81d5fe5bbb5ba44306ce3cd245ae1720836f518234a18e5ea8a84bfbdc16ffb4167df24e5352c893ff795e7

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3b1psp2h.default-release\sessionstore-backups\recovery.jsonlz4

                          Filesize

                          2KB

                          MD5

                          d2f3c2d8352c3095cadada8392e7cf9e

                          SHA1

                          1e74e906234e397efde43d13c06ca3b16f2e27f6

                          SHA256

                          fcd563972d81710d6f1e51029ccd1eefa50d568294706c822f3fb05e173cf115

                          SHA512

                          ebb66fbdf519ed8b623c10e80cf2f2eb1cc8a1138eafb8778fb8c6221b7b661c78d11245fc01e66385a9433ef4b32d27c22da3d4bccff214f7f4cdaf6fee921d

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3b1psp2h.default-release\sessionstore-backups\recovery.jsonlz4

                          Filesize

                          2KB

                          MD5

                          34f85e211e1cabbdaab245acb71bfbcd

                          SHA1

                          ed3a9cbb5bc20fa385abfe771e4a374826b9c492

                          SHA256

                          7ca56fa8f65469d99171cbaa44631079688dedbf02243ef173ac44dccbdb2957

                          SHA512

                          29395cb783f71ed896599cd5ce5a11673c470caa46930e209385313e01696180401484040cb12697f7cdf02b806b46e0e3a4453e4178c29cd87072fae5614fad

                        • memory/4264-67-0x000001E2CFC90000-0x000001E2CFC9A000-memory.dmp

                          Filesize

                          40KB

                        • memory/4264-33-0x000001E2CFC50000-0x000001E2CFC6E000-memory.dmp

                          Filesize

                          120KB

                        • memory/4264-68-0x000001E2CFCC0000-0x000001E2CFCD2000-memory.dmp

                          Filesize

                          72KB

                        • memory/4264-1-0x000001E2CDE30000-0x000001E2CDE70000-memory.dmp

                          Filesize

                          256KB

                        • memory/4264-85-0x00007FFA4ADF0000-0x00007FFA4B8B2000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4264-2-0x00007FFA4ADF0000-0x00007FFA4B8B2000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4264-0-0x00007FFA4ADF3000-0x00007FFA4ADF5000-memory.dmp

                          Filesize

                          8KB

                        • memory/4264-31-0x000001E2E8640000-0x000001E2E86B6000-memory.dmp

                          Filesize

                          472KB

                        • memory/4264-32-0x000001E2E8710000-0x000001E2E8760000-memory.dmp

                          Filesize

                          320KB

                        • memory/4464-13-0x00007FFA4ADF0000-0x00007FFA4B8B2000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4464-12-0x00007FFA4ADF0000-0x00007FFA4B8B2000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4464-11-0x000001D37F300000-0x000001D37F322000-memory.dmp

                          Filesize

                          136KB

                        • memory/4464-17-0x00007FFA4ADF0000-0x00007FFA4B8B2000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4464-14-0x00007FFA4ADF0000-0x00007FFA4B8B2000-memory.dmp

                          Filesize

                          10.8MB