Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/04/2024, 11:54

General

  • Target

    2024-04-20_e046d608635671266df82597d302bea9_mafia.exe

  • Size

    14.1MB

  • MD5

    e046d608635671266df82597d302bea9

  • SHA1

    7b834a66b401d2571d0cace5b06505251c21d7ba

  • SHA256

    abc01dfd22cde317bf46d71d775e0c598bad2ccc10931b2bf9effac279cd35fb

  • SHA512

    f8c6c60be53c8ce08cc465254d61834087414bd553f6f2d9ae512701a5314bf4aea2a358878d1e2fcd4145320379a2b8e069b9b8e7c44ad138706fe77cf42a12

  • SSDEEP

    393216:oGdv6nS4hFG6qSIPf1HHDBgDy98POpILqlkXmxwUZWs:oYKI31HHDBgDy98POpILqlkXmxwUZWs

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 21 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Registers COM server for autorun 1 TTPs 33 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Modifies boot configuration data using bcdedit 1 IoCs
  • An obfuscated cmd.exe command-line is typically used to evade detection. 1 IoCs
  • Drops file in System32 directory 9 IoCs
  • Drops file in Windows directory 37 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 61 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-20_e046d608635671266df82597d302bea9_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-20_e046d608635671266df82597d302bea9_mafia.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe
      "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe" /name=LTService /account=localsystem C:\Windows\LTSvc\LTSVC.exe
      2⤵
      • Sets service image path in registry
      • Drops file in Windows directory
      PID:2540
  • C:\Windows\LTSvc\LTSVC.exe
    "C:\Windows\LTSvc\LTSVC.exe" -sLTService
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:952
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Windows\LTsvc\wodVPN.dll"
      2⤵
      • Loads dropped DLL
      • Registers COM server for autorun
      • Modifies registry class
      PID:3516
    • C:\Windows\system32\Net1.exe
      "Net1.exe" Stop PSEXESVC
      2⤵
        PID:960
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Delete rule name="Allow NetFasTalk"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3084
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Delete rule name="Allow NetFasTalk"
          3⤵
          • Modifies Windows Firewall
          PID:2144
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Delete rule name="Allow Local VNC"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1396
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Delete rule name="Allow Local VNC"
          3⤵
          • Modifies Windows Firewall
          PID:3304
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Delete rule name="Allow Local Redir"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1216
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Delete rule name="Allow Local Redir"
          3⤵
          • Modifies Windows Firewall
          PID:3984
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Delete rule name="Allow Tunnel StunRelay"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3720
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Delete rule name="Allow Tunnel StunRelay"
          3⤵
          • Modifies Windows Firewall
          PID:1580
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Delete rule name="Allow Tunnel"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Delete rule name="Allow Tunnel"
          3⤵
          • Modifies Windows Firewall
          PID:2188
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Delete rule name="AgentService"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:668
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Delete rule name="AgentService"
          3⤵
          • Modifies Windows Firewall
          PID:4920
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Delete rule name="AgentMonitor"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:860
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Delete rule name="AgentMonitor"
          3⤵
          • Modifies Windows Firewall
          PID:4436
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Delete rule name="AgentTray"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3536
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Delete rule name="AgentTray"
          3⤵
          • Modifies Windows Firewall
          PID:2016
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Add rule name="Allow NetFasTalk" dir=in protocol=udp localport=162,42000,42001,42002,42003,42004 remoteip=localsubnet action=allow
        2⤵
        • An obfuscated cmd.exe command-line is typically used to evade detection.
        • Suspicious use of WriteProcessMemory
        PID:2340
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Add rule name="Allow NetFasTalk" dir=in protocol=udp localport=162,42000,42001,42002,42003,42004 remoteip=localsubnet action=allow
          3⤵
          • Modifies Windows Firewall
          PID:2128
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Add rule name="Allow Local VNC" dir=in protocol=tcp localport=4995,4996,4997,4998,4999 remoteip=localsubnet action=allow
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4184
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Add rule name="Allow Local VNC" dir=in protocol=tcp localport=4995,4996,4997,4998,4999 remoteip=localsubnet action=allow
          3⤵
          • Modifies Windows Firewall
          PID:1272
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Add rule name="Allow Local Redir" dir=in protocol=tcp remoteip=127.0.0.1 action=allow
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3716
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Add rule name="Allow Local Redir" dir=in protocol=tcp remoteip=127.0.0.1 action=allow
          3⤵
          • Modifies Windows Firewall
          PID:4988
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Add rule name="Allow Local Redir" dir=in protocol=tcp localip=127.0.0.1 action=allow
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4840
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Add rule name="Allow Local Redir" dir=in protocol=tcp localip=127.0.0.1 action=allow
          3⤵
          • Modifies Windows Firewall
          PID:1800
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Add rule name="Allow Tunnel StunRelay" dir=out protocol=udp localport=70-75 action=allow
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2164
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Add rule name="Allow Tunnel StunRelay" dir=out protocol=udp localport=70-75 action=allow
          3⤵
          • Modifies Windows Firewall
          PID:1584
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Add rule name="Allow Tunnel" dir=out protocol=udp localport=40000-41000 action=allow
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3520
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall Add rule name="Allow Tunnel" dir=out protocol=udp localport=40000-41000 action=allow
          3⤵
          • Modifies Windows Firewall
          PID:3608
      • C:\Windows\system32\CMD.exe
        "CMD.exe" /c netsh advfirewall firewall Add rule name="Allow Tunnel" dir=in protocol=udp localport=40000-41000 action=allow
        2⤵
          PID:4068
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall Add rule name="Allow Tunnel" dir=in protocol=udp localport=40000-41000 action=allow
            3⤵
            • Modifies Windows Firewall
            PID:3632
        • C:\Windows\system32\CMD.exe
          "CMD.exe" /c netsh advfirewall firewall add rule name="AgentService" dir=in action=allow program="%Windir%\LTsvc\LTSVC.exe" enable=yes
          2⤵
            PID:2876
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="AgentService" dir=in action=allow program="C:\Windows\LTsvc\LTSVC.exe" enable=yes
              3⤵
              • Modifies Windows Firewall
              PID:1604
          • C:\Windows\system32\CMD.exe
            "CMD.exe" /c netsh advfirewall firewall add rule name="AgentService" dir=out action=allow program="%Windir%\LTsvc\LTSVC.exe" enable=yes
            2⤵
              PID:1564
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="AgentService" dir=out action=allow program="C:\Windows\LTsvc\LTSVC.exe" enable=yes
                3⤵
                • Modifies Windows Firewall
                PID:4048
            • C:\Windows\system32\CMD.exe
              "CMD.exe" /c netsh advfirewall firewall add rule name="AgentMonitor" dir=in action=allow program="%Windir%\LTsvc\LTSVCmon.exe" enable=yes
              2⤵
                PID:3752
                • C:\Windows\system32\netsh.exe
                  netsh advfirewall firewall add rule name="AgentMonitor" dir=in action=allow program="C:\Windows\LTsvc\LTSVCmon.exe" enable=yes
                  3⤵
                  • Modifies Windows Firewall
                  PID:388
              • C:\Windows\system32\CMD.exe
                "CMD.exe" /c netsh advfirewall firewall add rule name="AgentMonitor" dir=out action=allow program="%Windir%\LTsvc\LTSVCmon.exe" enable=yes
                2⤵
                  PID:680
                  • C:\Windows\system32\netsh.exe
                    netsh advfirewall firewall add rule name="AgentMonitor" dir=out action=allow program="C:\Windows\LTsvc\LTSVCmon.exe" enable=yes
                    3⤵
                    • Modifies Windows Firewall
                    PID:2008
                • C:\Windows\system32\CMD.exe
                  "CMD.exe" /c netsh advfirewall firewall add rule name="AgentTray" dir=in action=allow program="%Windir%\LTsvc\LTTray.exe" enable=yes
                  2⤵
                    PID:3164
                    • C:\Windows\system32\netsh.exe
                      netsh advfirewall firewall add rule name="AgentTray" dir=in action=allow program="C:\Windows\LTsvc\LTTray.exe" enable=yes
                      3⤵
                      • Modifies Windows Firewall
                      PID:876
                  • C:\Windows\system32\CMD.exe
                    "CMD.exe" /c netsh advfirewall firewall add rule name="AgentTray" dir=out action=allow program="%Windir%\LTsvc\LTTray.exe" enable=yes
                    2⤵
                      PID:2340
                      • C:\Windows\system32\netsh.exe
                        netsh advfirewall firewall add rule name="AgentTray" dir=out action=allow program="C:\Windows\LTsvc\LTTray.exe" enable=yes
                        3⤵
                        • Modifies Windows Firewall
                        PID:3300
                    • C:\Windows\System32\CMD.exe
                      "C:\Windows\System32\CMD.exe" /c netsh interface ipv4 set interface "Loopback Pseudo-Interface 1" mtu=1450 store=persistent
                      2⤵
                        PID:2020
                        • C:\Windows\System32\netsh.exe
                          netsh interface ipv4 set interface "Loopback Pseudo-Interface 1" mtu=1450 store=persistent
                          3⤵
                            PID:1464
                        • C:\Windows\System32\CMD.exe
                          "C:\Windows\System32\CMD.exe" /c netsh interface ipv4 set subinterface "Loopback Pseudo-Interface 1" mtu=1450 store=persistent
                          2⤵
                            PID:4560
                            • C:\Windows\System32\netsh.exe
                              netsh interface ipv4 set subinterface "Loopback Pseudo-Interface 1" mtu=1450 store=persistent
                              3⤵
                                PID:1064
                            • C:\Windows\System32\CACLS.exe
                              "C:\Windows\System32\CACLS.exe" C:\Windows\Temp /E /G Everyone:F
                              2⤵
                                PID:4896
                              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe
                                "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe" /i C:\Windows\LTsvc\LTSvcMon.exe
                                2⤵
                                • Sets service image path in registry
                                • Drops file in System32 directory
                                • Drops file in Windows directory
                                PID:1580
                              • C:\Windows\system32\CMD.exe
                                "CMD.exe" /c NET Start LTSvcMon
                                2⤵
                                  PID:4436
                                  • C:\Windows\system32\net.exe
                                    NET Start LTSvcMon
                                    3⤵
                                      PID:4548
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 Start LTSvcMon
                                        4⤵
                                          PID:5104
                                    • C:\Windows\system32\BCDedit.exe
                                      "C:\Windows\system32\BCDedit.exe" /deletevalue SAFEBOOT
                                      2⤵
                                      • Modifies boot configuration data using bcdedit
                                      PID:3620
                                    • C:\Windows\LTsvc\LTTray.exe
                                      C:\Windows\LTsvc\LTTray.exe
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      PID:4316
                                  • C:\Windows\LTsvc\LTSvcMon.exe
                                    "C:\Windows\LTsvc\LTSvcMon.exe"
                                    1⤵
                                    • Executes dropped EXE
                                    • Drops file in Windows directory
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2536

                                  Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Windows\LTSvc\Interfaces.dll

                                          Filesize

                                          39KB

                                          MD5

                                          e0c1dd438ff2cb07b0ffbdcc9c0a4a9f

                                          SHA1

                                          2eb655b59faed124912ea5cf138f09c0b95fd397

                                          SHA256

                                          794b5412fb314f55f2ceab8d68397f1e69cc188b96ff95f433fe9a29e23d8367

                                          SHA512

                                          f4c200684125712b45bd58fedcb153f9d8da1e294ccaf10a0ee40a9d4b3f962ea975b86f8a9f3459fecad3b0cf0d78a1c3be2af0fd9dc901d8d3e07b993a95ff

                                        • C:\Windows\LTSvc\LTSVC.InstallLog

                                          Filesize

                                          622B

                                          MD5

                                          8188d27e23bbdbee67be2b5126885e75

                                          SHA1

                                          9f22be482135eb0ed55375076026bfa898db2e35

                                          SHA256

                                          20939988afe3ead0d605004ced365dd6c467cc9303f8d76185124202cc06e03a

                                          SHA512

                                          929b53c5172ef9659d794e0adf7d6561fd7ec022dcf86327515d91df292667ee237ce8d8618cb05a22f47e65107b35deebd3ddcebe2fc40d39bc79cd233f688b

                                        • C:\Windows\LTSvc\LTSVC.exe

                                          Filesize

                                          12.6MB

                                          MD5

                                          d5951c45623e8c49947b77a4455aa84b

                                          SHA1

                                          53feaefb880b9f2fa1e1948383375cc5a13ad8db

                                          SHA256

                                          e4016fbb797695ef5362b1f47ec9f22b65e4cf73f8607c635c0ef70618102dbc

                                          SHA512

                                          e51629710e1f3b5159c34083160fc89ce5a1152ceb7d803b98eabd0752edf351dbe5b5b76d78396da04ed1af0bde6f7ba34bc3d88163fa8c745579910259ce8e

                                        • C:\Windows\LTSvc\LabTech.ico

                                          Filesize

                                          4KB

                                          MD5

                                          948e76e7cdd8f42ac690e58c43a57637

                                          SHA1

                                          65910780696bf88da2e2e2ff4e0ba4a6e6435fb0

                                          SHA256

                                          203f400397d14082253054263a975912236f861e7760fa4163f3517a03aff25b

                                          SHA512

                                          1d6e061adbade538b8b2b74e113c7de922641e64f5cd11ecc10443bedff7ff011bfa60cf439c0d5ce084a6a904a48a98886e4d9c469086bfd4b7e1865762879c

                                        • C:\Windows\LTSvc\labvnc.ini

                                          Filesize

                                          954B

                                          MD5

                                          c93c4ce76f9f0f0911c41c2f05224b8b

                                          SHA1

                                          6abc13d27ce8d8b48ee5c8912737b5f260e9ab02

                                          SHA256

                                          23427980230e99d25e0792a78d6d7b4679b40f11dce923a79f1c96f343112d7a

                                          SHA512

                                          755f7ee559fe9a71ab602752bb442a61138eb914af7c7d30f6c21e42605019b32e196b25750eb24cff0c07f513cf1607434837a0f0d0d37f21e3517c92c01bd8

                                        • C:\Windows\LTSvc\wodVPN.dll

                                          Filesize

                                          529KB

                                          MD5

                                          0332e999d5721ee124f9db0204af9dc5

                                          SHA1

                                          85e8312b70d48ac3e8e2337c73272fc190495951

                                          SHA256

                                          6174675702e3d4ef5838d1b6730e1f14dbad55c55543fa0cfebf9813f8fdfc38

                                          SHA512

                                          b2860fe73c7950ece09b8e50766c6465e0dea256c7228d452f5d3ad33bee0b88b13ed2304bdfc300f96676083e37e2564364a2c40f823c1c15227876741fa5e3

                                        • C:\Windows\LTsvc\LTSvcMon.exe

                                          Filesize

                                          95KB

                                          MD5

                                          de94e6f316f27506e7d222dcc50e670d

                                          SHA1

                                          9d82b45c9d44b4edacd9ca133b4cd72e17d0f76c

                                          SHA256

                                          8fd4f09f6e7325e25bb9e035a25132bfa2b79298083149ced68c97ebd6075318

                                          SHA512

                                          7db2feb372b9c8b7287a5fc9af18127560f56333da366a27a17c7f37f60c283fc5a59a640211d3a6f5dbefc680389c17f0bbd2290726bbc789c443d09de774c1

                                        • C:\Windows\LTsvc\LTTray.exe

                                          Filesize

                                          1.2MB

                                          MD5

                                          19092716209f57d31d25cc74e8ef7a6e

                                          SHA1

                                          2c99dea0b7f681a93a3acd8e47f76ae9d64be80b

                                          SHA256

                                          515699aa72455ae723a6684f19923bfcf30f1141f15508e25dcee5ef8b215bcb

                                          SHA512

                                          46c90ce9ccbd744a9d0047384f6613be7f01c834874b65c84c58a45369603feb8a8ede6be7ceddf7d9cb9919c545827e030ed6104ee89155a9af5ac483fa01f1

                                        • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B8944BA8AD0EFDF0E01A43EF62BECD0_96A577BD0C99F3E5EAD306A7437C80A3

                                          Filesize

                                          5B

                                          MD5

                                          5bfa51f3a417b98e7443eca90fc94703

                                          SHA1

                                          8c015d80b8a23f780bdd215dc842b0f5551f63bd

                                          SHA256

                                          bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

                                          SHA512

                                          4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

                                        • memory/952-82-0x00007FFA27B30000-0x00007FFA284D1000-memory.dmp

                                          Filesize

                                          9.6MB

                                        • memory/952-122-0x000000001E2D0000-0x000000001E332000-memory.dmp

                                          Filesize

                                          392KB

                                        • memory/952-207-0x000000001EAD0000-0x000000001EB26000-memory.dmp

                                          Filesize

                                          344KB

                                        • memory/952-193-0x000000001ECA0000-0x000000001EDDE000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/952-144-0x0000000001E70000-0x0000000001E80000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/952-141-0x0000000001E70000-0x0000000001E80000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/952-140-0x00007FFA27B30000-0x00007FFA284D1000-memory.dmp

                                          Filesize

                                          9.6MB

                                        • memory/952-91-0x000000001D780000-0x000000001DC8E000-memory.dmp

                                          Filesize

                                          5.1MB

                                        • memory/952-88-0x0000000001E70000-0x0000000001E80000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/952-86-0x0000000001E70000-0x0000000001E80000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/952-179-0x0000000001E70000-0x0000000001E80000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/952-80-0x00007FFA27B30000-0x00007FFA284D1000-memory.dmp

                                          Filesize

                                          9.6MB

                                        • memory/952-107-0x000000001BDC0000-0x000000001BDD4000-memory.dmp

                                          Filesize

                                          80KB

                                        • memory/952-81-0x0000000001E70000-0x0000000001E80000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/952-85-0x000000001C0D0000-0x000000001C11C000-memory.dmp

                                          Filesize

                                          304KB

                                        • memory/1580-147-0x00007FFA27B30000-0x00007FFA284D1000-memory.dmp

                                          Filesize

                                          9.6MB

                                        • memory/1580-177-0x00007FFA27B30000-0x00007FFA284D1000-memory.dmp

                                          Filesize

                                          9.6MB

                                        • memory/1580-149-0x00007FFA27B30000-0x00007FFA284D1000-memory.dmp

                                          Filesize

                                          9.6MB

                                        • memory/1580-148-0x00000000019E0000-0x00000000019F0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/1580-146-0x000000001B180000-0x000000001B19C000-memory.dmp

                                          Filesize

                                          112KB

                                        • memory/2536-182-0x00000000012B0000-0x00000000012C0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/2536-180-0x00007FFA27B30000-0x00007FFA284D1000-memory.dmp

                                          Filesize

                                          9.6MB

                                        • memory/2536-235-0x00000000012B0000-0x00000000012C0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/2536-234-0x00007FFA27B30000-0x00007FFA284D1000-memory.dmp

                                          Filesize

                                          9.6MB

                                        • memory/2536-183-0x00007FFA27B30000-0x00007FFA284D1000-memory.dmp

                                          Filesize

                                          9.6MB

                                        • memory/2540-73-0x00007FFA27B30000-0x00007FFA284D1000-memory.dmp

                                          Filesize

                                          9.6MB

                                        • memory/2540-55-0x000000001CA40000-0x000000001CADC000-memory.dmp

                                          Filesize

                                          624KB

                                        • memory/2540-53-0x0000000000DF0000-0x0000000000E00000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/2540-42-0x000000001C250000-0x000000001C274000-memory.dmp

                                          Filesize

                                          144KB

                                        • memory/2540-39-0x000000001CDF0000-0x000000001DA92000-memory.dmp

                                          Filesize

                                          12.6MB

                                        • memory/2540-38-0x0000000000CF0000-0x0000000000D00000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/2540-37-0x00007FFA27B30000-0x00007FFA284D1000-memory.dmp

                                          Filesize

                                          9.6MB

                                        • memory/2540-33-0x0000000000D20000-0x0000000000D38000-memory.dmp

                                          Filesize

                                          96KB

                                        • memory/3980-4-0x00007FFA27B30000-0x00007FFA284D1000-memory.dmp

                                          Filesize

                                          9.6MB

                                        • memory/3980-1-0x00007FFA27B30000-0x00007FFA284D1000-memory.dmp

                                          Filesize

                                          9.6MB

                                        • memory/3980-0-0x000000001CE10000-0x000000001D11E000-memory.dmp

                                          Filesize

                                          3.1MB

                                        • memory/3980-6-0x000000001CD50000-0x000000001CDF6000-memory.dmp

                                          Filesize

                                          664KB

                                        • memory/3980-116-0x00007FFA27B30000-0x00007FFA284D1000-memory.dmp

                                          Filesize

                                          9.6MB

                                        • memory/3980-34-0x00007FFA27B30000-0x00007FFA284D1000-memory.dmp

                                          Filesize

                                          9.6MB

                                        • memory/3980-35-0x0000000002680000-0x0000000002690000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/3980-5-0x000000001D9F0000-0x000000001DEBE000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/3980-3-0x0000000002660000-0x0000000002680000-memory.dmp

                                          Filesize

                                          128KB

                                        • memory/3980-2-0x0000000002680000-0x0000000002690000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4316-219-0x000000001B410000-0x000000001B418000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/4316-222-0x0000000000AC0000-0x0000000000AD0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4316-224-0x0000000000AC0000-0x0000000000AD0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4316-196-0x00007FFA27B30000-0x00007FFA284D1000-memory.dmp

                                          Filesize

                                          9.6MB

                                        • memory/4316-195-0x0000000000AC0000-0x0000000000AD0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4316-194-0x00007FFA27B30000-0x00007FFA284D1000-memory.dmp

                                          Filesize

                                          9.6MB

                                        • memory/4316-236-0x00007FFA27B30000-0x00007FFA284D1000-memory.dmp

                                          Filesize

                                          9.6MB

                                        • memory/4316-237-0x0000000000AC0000-0x0000000000AD0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4316-238-0x0000000000AC0000-0x0000000000AD0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4316-239-0x0000000000AC0000-0x0000000000AD0000-memory.dmp

                                          Filesize

                                          64KB