Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    63s
  • max time network
    67s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16/10/2023, 02:30

General

  • Target

    13b00a599adf4a61890cbd91445d2ec8.exe

  • Size

    13.4MB

  • MD5

    13b00a599adf4a61890cbd91445d2ec8

  • SHA1

    d06563a69e4451da10481d71ddb0610519ad017f

  • SHA256

    9a41f8fdcbe631d597a9902ee78f384d7518e6508274a494188a78c531657e56

  • SHA512

    0ece9a759d561d3786c45e0dd0d255f650b421bf95a62bb96edceecbe12d68fa1d84a5468c099cd8dceb4cdf62a6781864fff6150aca30d630d256f5481eac23

  • SSDEEP

    393216:FZRT1dK3sROLQ1iP0pmj4taHcOZGTwjSIG/EBpKZkWd:FZRT1dK3sROLQ1iP0pmj4taHcOZGwOIa

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 21 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Registers COM server for autorun 1 TTPs 33 IoCs
  • An obfuscated cmd.exe command-line is typically used to evade detection. 1 IoCs
  • Drops file in Windows directory 25 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13b00a599adf4a61890cbd91445d2ec8.exe
    "C:\Users\Admin\AppData\Local\Temp\13b00a599adf4a61890cbd91445d2ec8.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe
      "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe" /name=LTService /account=localsystem C:\Windows\LTSvc\LTSVC.exe
      2⤵
      • Sets service image path in registry
      • Drops file in Windows directory
      PID:2668
  • C:\Windows\LTSvc\LTSVC.exe
    "C:\Windows\LTSvc\LTSVC.exe" -sLTService
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1168
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Windows\LTsvc\wodVPN.dll"
      2⤵
      • Loads dropped DLL
      • Registers COM server for autorun
      • Modifies registry class
      PID:3216
    • C:\Windows\system32\Net1.exe
      "Net1.exe" Stop PSEXESVC
      2⤵
        PID:4932
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Delete rule name="Allow NetFasTalk"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4956
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Delete rule name="Allow NetFasTalk"
          3⤵
          • Modifies Windows Firewall
          PID:1964
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Delete rule name="Allow Local VNC"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4928
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Delete rule name="Allow Local VNC"
          3⤵
          • Modifies Windows Firewall
          PID:3032
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Delete rule name="Allow Local Redir"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Delete rule name="Allow Local Redir"
          3⤵
          • Modifies Windows Firewall
          PID:1972
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Delete rule name="Allow Tunnel StunRelay"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1112
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Delete rule name="Allow Tunnel StunRelay"
          3⤵
          • Modifies Windows Firewall
          PID:3436
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Delete rule name="Allow Tunnel"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4420
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Delete rule name="Allow Tunnel"
          3⤵
          • Modifies Windows Firewall
          PID:1348
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Delete rule name="AgentService"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4784
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Delete rule name="AgentService"
          3⤵
          • Modifies Windows Firewall
          PID:3376
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Delete rule name="AgentMonitor"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:636
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Delete rule name="AgentMonitor"
          3⤵
          • Modifies Windows Firewall
          PID:2372
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Delete rule name="AgentTray"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4416
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Delete rule name="AgentTray"
          3⤵
          • Modifies Windows Firewall
          PID:4136
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Add rule name="Allow NetFasTalk" dir=in protocol=udp localport=162,42000,42001,42002,42003,42004 remoteip=localsubnet action=allow
        2⤵
        • An obfuscated cmd.exe command-line is typically used to evade detection.
        • Suspicious use of WriteProcessMemory
        PID:4864
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Add rule name="Allow NetFasTalk" dir=in protocol=udp localport=162,42000,42001,42002,42003,42004 remoteip=localsubnet action=allow
          3⤵
          • Modifies Windows Firewall
          PID:3656
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Add rule name="Allow Local VNC" dir=in protocol=tcp localport=4995,4996,4997,4998,4999 remoteip=localsubnet action=allow
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4472
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Add rule name="Allow Local VNC" dir=in protocol=tcp localport=4995,4996,4997,4998,4999 remoteip=localsubnet action=allow
          3⤵
          • Modifies Windows Firewall
          PID:3560
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Add rule name="Allow Local Redir" dir=in protocol=tcp remoteip=127.0.0.1 action=allow
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1012
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Add rule name="Allow Local Redir" dir=in protocol=tcp remoteip=127.0.0.1 action=allow
          3⤵
          • Modifies Windows Firewall
          PID:732
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Add rule name="Allow Local Redir" dir=in protocol=tcp localip=127.0.0.1 action=allow
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3280
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Add rule name="Allow Local Redir" dir=in protocol=tcp localip=127.0.0.1 action=allow
          3⤵
          • Modifies Windows Firewall
          PID:4108
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Add rule name="Allow Tunnel StunRelay" dir=out protocol=udp localport=70-75 action=allow
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4776
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Add rule name="Allow Tunnel StunRelay" dir=out protocol=udp localport=70-75 action=allow
          3⤵
          • Modifies Windows Firewall
          PID:4440
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Add rule name="Allow Tunnel" dir=out protocol=udp localport=40000-41000 action=allow
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3760
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Add rule name="Allow Tunnel" dir=out protocol=udp localport=40000-41000 action=allow
          3⤵
          • Modifies Windows Firewall
          PID:2796
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Add rule name="Allow Tunnel" dir=in protocol=udp localport=40000-41000 action=allow
        2⤵
          PID:2204
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall Add rule name="Allow Tunnel" dir=in protocol=udp localport=40000-41000 action=allow
            3⤵
            • Modifies Windows Firewall
            PID:404
        • C:\Windows\system32\CMD.exe
          "CMD.exe" /c netsh advfirewall firewall add rule name="AgentService" dir=in action=allow program="%Windir%\LTsvc\LTSVC.exe" enable=yes
          2⤵
            PID:2828
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="AgentService" dir=in action=allow program="C:\Windows\LTsvc\LTSVC.exe" enable=yes
              3⤵
              • Modifies Windows Firewall
              PID:4300
          • C:\Windows\system32\CMD.exe
            "CMD.exe" /c netsh advfirewall firewall add rule name="AgentService" dir=out action=allow program="%Windir%\LTsvc\LTSVC.exe" enable=yes
            2⤵
              PID:872
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="AgentService" dir=out action=allow program="C:\Windows\LTsvc\LTSVC.exe" enable=yes
                3⤵
                • Modifies Windows Firewall
                PID:468
            • C:\Windows\system32\CMD.exe
              "CMD.exe" /c netsh advfirewall firewall add rule name="AgentMonitor" dir=in action=allow program="%Windir%\LTsvc\LTSVCmon.exe" enable=yes
              2⤵
                PID:2916
                • C:\Windows\system32\netsh.exe
                  netsh advfirewall firewall add rule name="AgentMonitor" dir=in action=allow program="C:\Windows\LTsvc\LTSVCmon.exe" enable=yes
                  3⤵
                  • Modifies Windows Firewall
                  PID:4544
              • C:\Windows\system32\CMD.exe
                "CMD.exe" /c netsh advfirewall firewall add rule name="AgentMonitor" dir=out action=allow program="%Windir%\LTsvc\LTSVCmon.exe" enable=yes
                2⤵
                  PID:2520
                  • C:\Windows\system32\netsh.exe
                    netsh advfirewall firewall add rule name="AgentMonitor" dir=out action=allow program="C:\Windows\LTsvc\LTSVCmon.exe" enable=yes
                    3⤵
                    • Modifies Windows Firewall
                    PID:4772
                • C:\Windows\system32\CMD.exe
                  "CMD.exe" /c netsh advfirewall firewall add rule name="AgentTray" dir=in action=allow program="%Windir%\LTsvc\LTTray.exe" enable=yes
                  2⤵
                    PID:2644
                    • C:\Windows\system32\netsh.exe
                      netsh advfirewall firewall add rule name="AgentTray" dir=in action=allow program="C:\Windows\LTsvc\LTTray.exe" enable=yes
                      3⤵
                      • Modifies Windows Firewall
                      PID:1340
                  • C:\Windows\system32\CMD.exe
                    "CMD.exe" /c netsh advfirewall firewall add rule name="AgentTray" dir=out action=allow program="%Windir%\LTsvc\LTTray.exe" enable=yes
                    2⤵
                      PID:2148
                      • C:\Windows\system32\netsh.exe
                        netsh advfirewall firewall add rule name="AgentTray" dir=out action=allow program="C:\Windows\LTsvc\LTTray.exe" enable=yes
                        3⤵
                        • Modifies Windows Firewall
                        PID:5000
                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe
                      "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe" /i C:\Windows\LTsvc\LTSvcMon.exe
                      2⤵
                        PID:4348

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\InstallLog.txt

                      Filesize

                      1002B

                      MD5

                      b599f00b3d5545bca74dd70afe6e2fb0

                      SHA1

                      4fa29ad049c095b36d629aa96c65e2970c96eb91

                      SHA256

                      23556e579da0885cc42a049277589cd245dcdb285992ad3a0442b1b37a08d2f6

                      SHA512

                      b916757d67f4b00d49cd95b5cb59ff4668cdfb5f54ace5fdf86321e77903ed67abf3239652640238643da884ad4193b466b6dcce0dc24297ae24bc999b309a61

                    • C:\Windows\LTSvc\Interfaces.dll

                      Filesize

                      32KB

                      MD5

                      319611c6466bca80fb4b74a8518946df

                      SHA1

                      30d4651c6d998990d3952dccc168b5da4ee14d5f

                      SHA256

                      76abdebcf029a5318d36de860c068b73c6a7482c8b340e0fabb80955723b79f2

                      SHA512

                      9e232c43872dddeb6d71ce86d6bb46a4e1339062d50328213defdfe18faefbce9861b97c950b88a976a500d0c5893da2265909bedea6a9956c2e9d4458b720fa

                    • C:\Windows\LTSvc\LTSVC.InstallLog

                      Filesize

                      602B

                      MD5

                      a03f1efc5c12286d99f3d7ff73ca4063

                      SHA1

                      212cc11ad3150deadb3a2cc788fc68e546ba22a4

                      SHA256

                      946026d6c8073876ae4eb2c4af9ff543729471be04f10547a56220814c4c2354

                      SHA512

                      83ef59a93b39c722a7b839d9f216e3e743b97230c7e9a2d2ecbbc8e6296c46dc08a275e95c9afbb2712ad9949d080c237ae33c9439d9f96727f715c9eb0a17d4

                    • C:\Windows\LTSvc\LTSVC.InstallLog

                      Filesize

                      622B

                      MD5

                      8188d27e23bbdbee67be2b5126885e75

                      SHA1

                      9f22be482135eb0ed55375076026bfa898db2e35

                      SHA256

                      20939988afe3ead0d605004ced365dd6c467cc9303f8d76185124202cc06e03a

                      SHA512

                      929b53c5172ef9659d794e0adf7d6561fd7ec022dcf86327515d91df292667ee237ce8d8618cb05a22f47e65107b35deebd3ddcebe2fc40d39bc79cd233f688b

                    • C:\Windows\LTSvc\LTSVC.exe

                      Filesize

                      12.0MB

                      MD5

                      a796283d5a5b9e113355958e39c1d388

                      SHA1

                      a3e590a6c2205c1ff5b89f0188c2c67a75db4c44

                      SHA256

                      d3dccdfda00ea5629de7371e1ec88d92f92975621f0c4252f96cfc660bef56d9

                      SHA512

                      34961ce91b74f069586d6099ede2e5007e78607f1028a33752f3e3c9fceed788286288935e2eca696705b7581631e2066a6051d5eb6092e52b4886b77fb73f1d

                    • C:\Windows\LTSvc\LTSVC.exe

                      Filesize

                      12.0MB

                      MD5

                      a796283d5a5b9e113355958e39c1d388

                      SHA1

                      a3e590a6c2205c1ff5b89f0188c2c67a75db4c44

                      SHA256

                      d3dccdfda00ea5629de7371e1ec88d92f92975621f0c4252f96cfc660bef56d9

                      SHA512

                      34961ce91b74f069586d6099ede2e5007e78607f1028a33752f3e3c9fceed788286288935e2eca696705b7581631e2066a6051d5eb6092e52b4886b77fb73f1d

                    • C:\Windows\LTSvc\cpuidsdk.dll

                      Filesize

                      1.8MB

                      MD5

                      9aad8219b81710030bede32f82025c2c

                      SHA1

                      171e38dc6a0246741dc57879ae6a763a2062b082

                      SHA256

                      d36e2e0dbbe6e1f1f868ebfc02e5375eae7aea159beb6e92512d0b367f5c3a8c

                      SHA512

                      c565a9fdea2991d0a526ea4a49d52896fd24a1057472eea2b09c7e70208dab5d3400344388879a274c42ace9f75a85ba399976d8fc08235c1c0a6891fd30758d

                    • C:\Windows\LTSvc\labvnc.ini

                      Filesize

                      954B

                      MD5

                      f2d8de98b38c268fac609d576142e2bf

                      SHA1

                      6c00be7c0b390ff6041d58d8ca543d0f3df51cf7

                      SHA256

                      d57fa9fa15427a67d547d20ce2640642573bafe6c1366c68a17e19320b816039

                      SHA512

                      7f872d6241b4bcefc394d01ac68bec2333c6a9599706ebe9a68956bf5a08898a00ed8223ff31626891d755e7b37dc98103c447fb36efb048be05f32e4122eb11

                    • C:\Windows\LTSvc\wodVPN.dll

                      Filesize

                      524KB

                      MD5

                      97c73bd1cc0011d111316d924532be35

                      SHA1

                      a3bccbdbdcb536c772e67d8f265996caff1c8207

                      SHA256

                      3e31fac9ba997faf1ade072050ac56cf4d1bddd47f5dd342825e04e8af91a9fa

                      SHA512

                      97793caa945d69fb5b89780428bbfa7c0d45864f3d7b5063311ed898c10c3e63ed0f7762b3a73de794026a3be9e8fcdeb5afb44217cdd6f198921067244aff1f

                    • C:\Windows\LTSvc\wodVPN.dll

                      Filesize

                      524KB

                      MD5

                      97c73bd1cc0011d111316d924532be35

                      SHA1

                      a3bccbdbdcb536c772e67d8f265996caff1c8207

                      SHA256

                      3e31fac9ba997faf1ade072050ac56cf4d1bddd47f5dd342825e04e8af91a9fa

                      SHA512

                      97793caa945d69fb5b89780428bbfa7c0d45864f3d7b5063311ed898c10c3e63ed0f7762b3a73de794026a3be9e8fcdeb5afb44217cdd6f198921067244aff1f

                    • C:\Windows\LTsvc\LTTray.exe

                      Filesize

                      1.2MB

                      MD5

                      094e26afac4ec4487eb99eb7f86b5e88

                      SHA1

                      859c5c679e8ecd18b60f8b2bc2a1c17bec4975c3

                      SHA256

                      ac3e0a24eee0e0e1fa8bb34676c3c17cc8cfc0d7dea35e6cf2490851e0c60865

                      SHA512

                      daad5487df58111d1b18afdd3def6764ef73b0f0cba69dd250cbf61dfc513ce42cd425927e50c449d86c88e71e2d40ccba520ba7bbac6b6569c5765d0f0b3996

                    • C:\Windows\LTsvc\wodVPN.dll

                      Filesize

                      524KB

                      MD5

                      97c73bd1cc0011d111316d924532be35

                      SHA1

                      a3bccbdbdcb536c772e67d8f265996caff1c8207

                      SHA256

                      3e31fac9ba997faf1ade072050ac56cf4d1bddd47f5dd342825e04e8af91a9fa

                      SHA512

                      97793caa945d69fb5b89780428bbfa7c0d45864f3d7b5063311ed898c10c3e63ed0f7762b3a73de794026a3be9e8fcdeb5afb44217cdd6f198921067244aff1f

                    • memory/1168-82-0x0000000001FA0000-0x0000000001FB0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1168-128-0x00007FF9BD5B0000-0x00007FF9BDF51000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/1168-169-0x0000000001FA0000-0x0000000001FB0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1168-142-0x0000000001FA0000-0x0000000001FB0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1168-135-0x000000001E3F0000-0x000000001E452000-memory.dmp

                      Filesize

                      392KB

                    • memory/1168-129-0x0000000001FA0000-0x0000000001FB0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1168-120-0x000000001BFF0000-0x000000001C004000-memory.dmp

                      Filesize

                      80KB

                    • memory/1168-97-0x000000001D830000-0x000000001DD3E000-memory.dmp

                      Filesize

                      5.1MB

                    • memory/1168-90-0x0000000001FA0000-0x0000000001FB0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1168-87-0x0000000001FA0000-0x0000000001FB0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1168-86-0x000000001C190000-0x000000001C1DC000-memory.dmp

                      Filesize

                      304KB

                    • memory/1168-81-0x00007FF9BD5B0000-0x00007FF9BDF51000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/1168-84-0x00007FF9BD5B0000-0x00007FF9BDF51000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/1404-4-0x000000001C920000-0x000000001C940000-memory.dmp

                      Filesize

                      128KB

                    • memory/1404-3-0x00000000022F0000-0x0000000002300000-memory.dmp

                      Filesize

                      64KB

                    • memory/1404-2-0x000000001CB20000-0x000000001CE2E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/1404-6-0x000000001C9F0000-0x000000001CA96000-memory.dmp

                      Filesize

                      664KB

                    • memory/1404-1-0x00007FF9BD5B0000-0x00007FF9BDF51000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/1404-91-0x00007FF9BD5B0000-0x00007FF9BDF51000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/1404-13-0x00007FF9BD5B0000-0x00007FF9BDF51000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/1404-0-0x00007FF9BD5B0000-0x00007FF9BDF51000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/1404-5-0x000000001D700000-0x000000001DBCE000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1404-14-0x00000000022F0000-0x0000000002300000-memory.dmp

                      Filesize

                      64KB

                    • memory/2668-38-0x00007FF9BD5B0000-0x00007FF9BDF51000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/2668-37-0x00007FF9BD5B0000-0x00007FF9BDF51000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/2668-35-0x0000000001630000-0x0000000001648000-memory.dmp

                      Filesize

                      96KB

                    • memory/2668-54-0x000000001CB00000-0x000000001CB0E000-memory.dmp

                      Filesize

                      56KB

                    • memory/2668-43-0x000000001CB50000-0x000000001CB74000-memory.dmp

                      Filesize

                      144KB

                    • memory/2668-56-0x000000001D340000-0x000000001D3DC000-memory.dmp

                      Filesize

                      624KB

                    • memory/2668-40-0x000000001D620000-0x000000001E21E000-memory.dmp

                      Filesize

                      12.0MB

                    • memory/2668-74-0x00007FF9BD5B0000-0x00007FF9BDF51000-memory.dmp

                      Filesize

                      9.6MB

                    • memory/2668-39-0x00000000015D0000-0x00000000015E0000-memory.dmp

                      Filesize

                      64KB

                    • memory/4348-173-0x00007FF9BD5B0000-0x00007FF9BDF51000-memory.dmp

                      Filesize

                      9.6MB