Analysis

  • max time kernel
    77s
  • max time network
    71s
  • platform
    windows7_x64
  • resource
    win7-20240419-de
  • resource tags

    arch:x64arch:x86image:win7-20240419-delocale:de-deos:windows7-x64systemwindows
  • submitted
    22-06-2024 19:49

General

  • Target

    Proforma Invoice and Bank swift-REG.PI-0086547654.exe

  • Size

    3.4MB

  • MD5

    84c82835a5d21bbcf75a61706d8ab549

  • SHA1

    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

  • SHA256

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

  • SHA512

    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

  • SSDEEP

    98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB

Malware Config

Extracted

Path

C:\Users\Admin\Documents\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 27 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Proforma Invoice and Bank swift-REG.PI-0086547654.exe
    "C:\Users\Admin\AppData\Local\Temp\Proforma Invoice and Bank swift-REG.PI-0086547654.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Sets desktop wallpaper using registry
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h .
      2⤵
      • Views/modifies file attributes
      PID:2700
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:2672
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:2552
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c 99201719085789.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1564
      • C:\Windows\SysWOW64\cscript.exe
        cscript.exe //nologo m.vbs
        3⤵
        • Loads dropped DLL
        PID:1380
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h +s F:\$RECYCLE
      2⤵
      • Views/modifies file attributes
      PID:848
    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:584
      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
        TaskData\Tor\taskhsvc.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2360
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c start /b @[email protected] vs
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Users\Admin\AppData\Local\Temp\@[email protected]
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1848
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:944
          • C:\Windows\SysWOW64\vssadmin.exe
            vssadmin delete shadows /all /quiet
            5⤵
            • Interacts with shadow copies
            PID:712
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic shadowcopy delete
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2424
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:2672
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1104
    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • Sets desktop wallpaper using registry
      • Suspicious use of SetWindowsHookEx
      PID:2032
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "nomjwaxirrgy814" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
      2⤵
        PID:3064
        • C:\Windows\SysWOW64\reg.exe
          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "nomjwaxirrgy814" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
          3⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:3016
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:880
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2260
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
    • C:\Windows\System32\xpsrchvw.exe
      "C:\Windows\System32\xpsrchvw.exe" "C:\Users\Admin\Desktop\ExpandPublish.xps"
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:2140

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Windows Management Instrumentation

    1
    T1047

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Indicator Removal

    2
    T1070

    File Deletion

    2
    T1070.004

    File and Directory Permissions Modification

    2
    T1222

    Windows File and Directory Permissions Modification

    1
    T1222.001

    Modify Registry

    3
    T1112

    Direct Volume Access

    1
    T1006

    Hide Artifacts

    1
    T1564

    Hidden Files and Directories

    1
    T1564.001

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\00000000.res
      Filesize

      136B

      MD5

      a78faef369b594609780a6a177da6525

      SHA1

      d64513a831bae705dc804d0889f96ef5d06b1d11

      SHA256

      eae25eca01e12f9154c5c2843410ae81672e766974780dd033dc383ab64eeee3

      SHA512

      0ca56d48a1adbb4b37924f0d34196a4ea81c4fbbaf872e8638a01f1ff20ed45be41c4942de3842e90f3dd874d685db9f5310d029337969903e1ce7b1cbe7e179

    • C:\Users\Admin\AppData\Local\Temp\99201719085789.bat
      Filesize

      340B

      MD5

      3867f2ec82a7d77c9ffefb1aac8b7903

      SHA1

      06fccf19b9c498b5afa2b35da00e3ab28d56f785

      SHA256

      4e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f

      SHA512

      b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa

    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      Filesize

      240KB

      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      Filesize

      916B

      MD5

      3b5fb72b99f4c3a8514535724af45ff0

      SHA1

      389f4685270fe701eed116d1e96662b3e81de077

      SHA256

      d16fd79c94ed47dc49120559c0a30780b18708d310a265c43537f41ddacc0bd7

      SHA512

      a366f3bbd51337edf9c4b1f1bea18ab2e5db5e28339db179a93e07bc42407258ac4ad7786502c9c0ff01511f500916406a89a9f0acbe75f23440657579fc2962

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\LIBEAY32.dll
      Filesize

      3.0MB

      MD5

      6ed47014c3bb259874d673fb3eaedc85

      SHA1

      c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

      SHA256

      58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

      SHA512

      3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\SSLEAY32.dll
      Filesize

      694KB

      MD5

      a12c2040f6fddd34e7acb42f18dd6bdc

      SHA1

      d7db49f1a9870a4f52e1f31812938fdea89e9444

      SHA256

      bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

      SHA512

      fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
      Filesize

      702KB

      MD5

      90f50a285efa5dd9c7fddce786bdef25

      SHA1

      54213da21542e11d656bb65db724105afe8be688

      SHA256

      77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

      SHA512

      746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
      Filesize

      510KB

      MD5

      73d4823075762ee2837950726baa2af9

      SHA1

      ebce3532ed94ad1df43696632ab8cf8da8b9e221

      SHA256

      9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

      SHA512

      8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
      Filesize

      90KB

      MD5

      78581e243e2b41b17452da8d0b5b2a48

      SHA1

      eaefb59c31cf07e60a98af48c5348759586a61bb

      SHA256

      f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

      SHA512

      332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll
      Filesize

      105KB

      MD5

      fb072e9f69afdb57179f59b512f828a4

      SHA1

      fe71b70173e46ee4e3796db9139f77dc32d2f846

      SHA256

      66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

      SHA512

      9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

    • C:\Users\Admin\AppData\Local\Temp\b.wnry
      Filesize

      1.4MB

      MD5

      c17170262312f3be7027bc2ca825bf0c

      SHA1

      f19eceda82973239a1fdc5826bce7691e5dcb4fb

      SHA256

      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

      SHA512

      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

    • C:\Users\Admin\AppData\Local\Temp\c.wnry
      Filesize

      780B

      MD5

      bcea12993f999290cbaf05e9e7561f2c

      SHA1

      bc32ef55fdbb0d2a4ec56013faaefb399964a8e0

      SHA256

      b67b873e975c8cfe97970f966ae2a77e551d9533d7e533b8ed330a5a0bbb38fc

      SHA512

      490c97502c611f54b3eef00b8761289fb159277961c7d6395ecfd34791c7614d884742178a3af0c55d79e1e652c5b2e6e36b1e3728727532f33823f492f5924f

    • C:\Users\Admin\AppData\Local\Temp\c.wnry
      Filesize

      780B

      MD5

      93f33b83f1f263e2419006d6026e7bc1

      SHA1

      1a4b36c56430a56af2e0ecabd754bf00067ce488

      SHA256

      ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

      SHA512

      45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

    • C:\Users\Admin\AppData\Local\Temp\m.vbs
      Filesize

      219B

      MD5

      82a1fc4089755cb0b5a498ffdd52f20f

      SHA1

      0a8c0da8ef0354f37241e2901cf82ec9ce6474aa

      SHA256

      7fbdc49f4b4ba21949eca0b16c534b4882da97e94e5ca131cec1629e60439dfa

      SHA512

      1573a0c7333accef2695efefe1b57cba8f8d66a0061c24420ee0a183343a9a319995267d306ee85084c95580f9855bcdf9dee559b28a200b27fc3cc353315e78

    • C:\Users\Admin\AppData\Local\Temp\msg\m_German.wnry
      Filesize

      36KB

      MD5

      3d59bbb5553fe03a89f817819540f469

      SHA1

      26781d4b06ff704800b463d0f1fca3afd923a9fe

      SHA256

      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

      SHA512

      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

    • C:\Users\Admin\AppData\Local\Temp\msg\m_Spanish.wnry
      Filesize

      36KB

      MD5

      8d61648d34cba8ae9d1e2a219019add1

      SHA1

      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

      SHA256

      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

      SHA512

      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

    • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
      Filesize

      37KB

      MD5

      35c2f97eea8819b1caebd23fee732d8f

      SHA1

      e354d1cc43d6a39d9732adea5d3b0f57284255d2

      SHA256

      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

      SHA512

      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

    • C:\Users\Admin\AppData\Local\Temp\s.wnry
      Filesize

      2.9MB

      MD5

      ad4c9de7c8c40813f200ba1c2fa33083

      SHA1

      d1af27518d455d432b62d73c6a1497d032f6120e

      SHA256

      e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

      SHA512

      115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

    • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new
      Filesize

      5.1MB

      MD5

      2050872921ca17bbad86e2d9dd2954fb

      SHA1

      a4fd7a5b0ff5a9184023684fc79981819ab35145

      SHA256

      c09430c963b733389efa47932d50f16a146c0d2712315cb732dd100bdb0e1880

      SHA512

      de21f90234ccc96ea0d6cef6fdd884ceddffd881ddde2bf99e88c22e051d40b7d10e54e665eff345e3cbe3b7efa776fbf459ea806edd7a384f3d8a1c24b97b61

    • C:\Users\Admin\Documents\@[email protected]
      Filesize

      933B

      MD5

      7e6b6da7c61fcb66f3f30166871def5b

      SHA1

      00f699cf9bbc0308f6e101283eca15a7c566d4f9

      SHA256

      4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

      SHA512

      e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
      Filesize

      3.0MB

      MD5

      fe7eb54691ad6e6af77f8a9a0b6de26d

      SHA1

      53912d33bec3375153b7e4e68b78d66dab62671a

      SHA256

      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

      SHA512

      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

    • \Users\Admin\AppData\Local\Temp\taskdl.exe
      Filesize

      20KB

      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • \Users\Admin\AppData\Local\Temp\taskse.exe
      Filesize

      20KB

      MD5

      8495400f199ac77853c53b5a3f278f3e

      SHA1

      be5d6279874da315e3080b06083757aad9b32c23

      SHA256

      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

      SHA512

      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

    • memory/2256-39-0x0000000010000000-0x0000000010010000-memory.dmp
      Filesize

      64KB

    • memory/2360-971-0x0000000074030000-0x00000000740B2000-memory.dmp
      Filesize

      520KB

    • memory/2360-1114-0x00000000010D0000-0x00000000013CE000-memory.dmp
      Filesize

      3.0MB

    • memory/2360-989-0x0000000074030000-0x00000000740B2000-memory.dmp
      Filesize

      520KB

    • memory/2360-988-0x00000000740C0000-0x00000000742DC000-memory.dmp
      Filesize

      2.1MB

    • memory/2360-987-0x00000000742E0000-0x0000000074357000-memory.dmp
      Filesize

      476KB

    • memory/2360-986-0x00000000747E0000-0x00000000747FC000-memory.dmp
      Filesize

      112KB

    • memory/2360-985-0x0000000074360000-0x00000000743E2000-memory.dmp
      Filesize

      520KB

    • memory/2360-972-0x0000000074000000-0x0000000074022000-memory.dmp
      Filesize

      136KB

    • memory/2360-1129-0x00000000740C0000-0x00000000742DC000-memory.dmp
      Filesize

      2.1MB

    • memory/2360-990-0x0000000074000000-0x0000000074022000-memory.dmp
      Filesize

      136KB

    • memory/2360-973-0x00000000010D0000-0x00000000013CE000-memory.dmp
      Filesize

      3.0MB

    • memory/2360-969-0x0000000074360000-0x00000000743E2000-memory.dmp
      Filesize

      520KB

    • memory/2360-1037-0x00000000010D0000-0x00000000013CE000-memory.dmp
      Filesize

      3.0MB

    • memory/2360-984-0x00000000010D0000-0x00000000013CE000-memory.dmp
      Filesize

      3.0MB

    • memory/2360-1048-0x00000000010D0000-0x00000000013CE000-memory.dmp
      Filesize

      3.0MB

    • memory/2360-1052-0x00000000740C0000-0x00000000742DC000-memory.dmp
      Filesize

      2.1MB

    • memory/2360-1056-0x00000000010D0000-0x00000000013CE000-memory.dmp
      Filesize

      3.0MB

    • memory/2360-970-0x00000000740C0000-0x00000000742DC000-memory.dmp
      Filesize

      2.1MB

    • memory/2360-1125-0x00000000010D0000-0x00000000013CE000-memory.dmp
      Filesize

      3.0MB

    • memory/2360-1005-0x00000000010D0000-0x00000000013CE000-memory.dmp
      Filesize

      3.0MB