Resubmissions

09-07-2024 15:40

240709-s37qcssekb 10

09-07-2024 15:12

240709-sk7bwazclq 10

Analysis

  • max time kernel
    229s
  • max time network
    232s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-07-2024 15:40

Errors

Reason
Machine shutdown

General

  • Target

    2024-07-09_dc884e3241e125218d69f53f400e8442_wannacry.exe

  • Size

    263KB

  • MD5

    dc884e3241e125218d69f53f400e8442

  • SHA1

    8687422a10ad022925c19c2719381e8bd169331c

  • SHA256

    0bf9b5ef693b11181d39deb87556e8f8dfbf7f617c13bd2602547ae73c4fd1e9

  • SHA512

    7a34d84e3458ba7da67bd9d9dba797c4b4be000fe8b261feb3b3f10525eaace4a74aa28ba35ac439e934d5f65bd3d44eb09c33a35d96a37de777c008032ce4c6

  • SSDEEP

    3072:Dcq9wqyZnCboGSqihQ5Mk/EHCSQ9IiNP8Q1fBLe8vQQ7b8lW76+zGklGT5Ckn/dN:Dcq9HScRiDH6b/e8/8li3GXuE3y74

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\read_it.txt

Ransom Note
Don't worry, you can return all your files! All your files like documents, photos, databases and other important are encrypted What guarantees do we give to you? You can send 3 of your encrypted files and we decrypt it for free. You must follow these steps To decrypt your files : 1) Write on our e-mail :[email protected] ( In case of no answer in 24 hours check your spam folder or write us to this e-mail: [email protected]) 2) Obtain Bitcoin (You have to pay for decryption in Bitcoins. After payment we will send you the tool that will decrypt all your files.)

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 7 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Modifies data under HKEY_USERS 58 IoCs
  • Modifies registry class 2 IoCs
  • Opens file in notepad (likely ransom note) 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-09_dc884e3241e125218d69f53f400e8442_wannacry.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-09_dc884e3241e125218d69f53f400e8442_wannacry.exe"
    1⤵
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2992
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2196
    • C:\Users\Admin\Desktop\2024-07-09_dc884e3241e125218d69f53f400e8442_wannacry.exe
      "C:\Users\Admin\Desktop\2024-07-09_dc884e3241e125218d69f53f400e8442_wannacry.exe"
      1⤵
      • Checks computer location settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4768
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        2⤵
        • Checks computer location settings
        • Deletes itself
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops desktop.ini file(s)
        • Sets desktop wallpaper using registry
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1604
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4300
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:4732
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1464
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:744
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:4548
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled no
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:4220
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1420
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:4332
        • C:\Windows\system32\NOTEPAD.EXE
          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
          3⤵
          • Opens file in notepad (likely ransom note)
          PID:5576
    • C:\Users\Admin\Desktop\2024-07-09_dc884e3241e125218d69f53f400e8442_wannacry.exe
      "C:\Users\Admin\Desktop\2024-07-09_dc884e3241e125218d69f53f400e8442_wannacry.exe"
      1⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2308
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Drops startup file
      • Checks SCSI registry key(s)
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3392
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
      1⤵
        PID:3504
      • C:\Program Files\VideoLAN\VLC\vlc.exe
        "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Downloads\CompareMeasure.avi"
        1⤵
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2480
      • C:\Program Files\VideoLAN\VLC\vlc.exe
        "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Downloads\ExportUninstall.ADTS"
        1⤵
          PID:2916
        • C:\Program Files\VideoLAN\VLC\vlc.exe
          "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Downloads\StopProtect.mpv2"
          1⤵
            PID:2904
          • C:\Program Files\VideoLAN\VLC\vlc.exe
            "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Downloads\SetHide.mov"
            1⤵
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            PID:3832
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2252
          • C:\Windows\system32\wbengine.exe
            "C:\Windows\system32\wbengine.exe"
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1436
          • C:\Windows\System32\vdsldr.exe
            C:\Windows\System32\vdsldr.exe -Embedding
            1⤵
              PID:2588
            • C:\Windows\System32\vds.exe
              C:\Windows\System32\vds.exe
              1⤵
              • Checks SCSI registry key(s)
              PID:4312
            • C:\Windows\system32\OpenWith.exe
              C:\Windows\system32\OpenWith.exe -Embedding
              1⤵
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              PID:5916
            • C:\Windows\system32\NOTEPAD.EXE
              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\read_it.txt
              1⤵
              • Opens file in notepad (likely ransom note)
              PID:6016
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe" -nohome
              1⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:6092
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6092 CREDAT:17410 /prefetch:2
                2⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:6116
            • C:\Windows\system32\LogonUI.exe
              "LogonUI.exe" /flags:0x0 /state0:0xa393f055 /state1:0x41c64e6d
              1⤵
              • Drops desktop.ini file(s)
              • Modifies data under HKEY_USERS
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:5700

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\Microsoft\Windows\SystemData\S-1-5-21-2480455240-981575606-1030659066-1000\ReadOnly\LockScreen_O\LockScreen___1920_1080_notdimmed.jpg

              Filesize

              619KB

              MD5

              14776aad24c9580cc7efd9af690c9066

              SHA1

              b3c143db34bbac8fd737dcf1c1191be466340249

              SHA256

              09e01dea354f9d5c6fac77e610a0914c47199fc8152c276cedc39b731077dbac

              SHA512

              31243280a9f3dee1c8a8432251b4a59946ef335c6e9479394f47c53ef5d9fb47f8a9db75571f3746ae8b75d4a0f0752e1b71c802d733ace4ce944eeae829db2f

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\2024-07-09_dc884e3241e125218d69f53f400e8442_wannacry.exe.log

              Filesize

              1KB

              MD5

              baf55b95da4a601229647f25dad12878

              SHA1

              abc16954ebfd213733c4493fc1910164d825cac8

              SHA256

              ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

              SHA512

              24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

            • C:\Users\Admin\AppData\Local\read_it.txt

              Filesize

              582B

              MD5

              ed5cc52876db869de48a4783069c2a5e

              SHA1

              a9d51ceaeff715ace430f9462ab2ee4e7f33e70e

              SHA256

              45726f2f29967ef016f8d556fb6468a577307d67388cc4530295a9ca10fdfa36

              SHA512

              1745aefb9b4db4cdd7c08ee3a7d133db08f35a336fd18b598211519b481ef25ac84a3e8a3da3db06caef9f531288d1cf0ca8d4b2560637945e7953e8b45421f5

            • C:\Users\Admin\AppData\Roaming\svchost.exe

              Filesize

              263KB

              MD5

              dc884e3241e125218d69f53f400e8442

              SHA1

              8687422a10ad022925c19c2719381e8bd169331c

              SHA256

              0bf9b5ef693b11181d39deb87556e8f8dfbf7f617c13bd2602547ae73c4fd1e9

              SHA512

              7a34d84e3458ba7da67bd9d9dba797c4b4be000fe8b261feb3b3f10525eaace4a74aa28ba35ac439e934d5f65bd3d44eb09c33a35d96a37de777c008032ce4c6

            • C:\Users\Admin\AppData\Roaming\vlc\ml.xspf

              Filesize

              304B

              MD5

              781602441469750c3219c8c38b515ed4

              SHA1

              e885acd1cbd0b897ebcedbb145bef1c330f80595

              SHA256

              81970dbe581373d14fbd451ac4b3f96e5f69b79645f1ee1ca715cff3af0bf20d

              SHA512

              2b0a1717d96edb47bdf0ffeb250a5ec11f7d0638d3e0a62fbe48c064379b473ca88ffbececb32a72129d06c040b107834f1004ccda5f0f35b8c3588034786461

            • C:\Users\Admin\AppData\Roaming\vlc\vlc-qt-interface.ini

              Filesize

              663B

              MD5

              55f4bf3c50ce8b03cf027c22a301cefd

              SHA1

              36fc7d0823451c58257b750fcd13c7f6a6c2bbfc

              SHA256

              7e9788f84fb887a6849978fc9fb20874f7f2771ebb08c40d0acd029e88c20f16

              SHA512

              fca3d0de1c2287d06e49fa2ccc96c86e1f1087627c61ff987c2d0cc01563576f9109b60e54fdb923758183d6cca43ef61cf17d117dcbea9cb2767b8f302abbc7

            • C:\Users\Admin\AppData\Roaming\vlc\vlc-qt-interface.ini

              Filesize

              82B

              MD5

              5104ae29a6356fd2ae121a86599af480

              SHA1

              d1c68f07087000a52f3676d240cf1e6b0bcc9bb9

              SHA256

              fa5db22004ab9c658792c1e7c583d6b5184e008b880d8cbdd48539c1bbd69dc3

              SHA512

              d6b275bec01be114273466d6389fd65685458935031b8319e162e247511b63896cf1b265109064b71e2db52267d117acc9f0a9850576583df92056dd1d6ebb82

            • C:\Users\Admin\Desktop\GetCopy.docx

              Filesize

              1B

              MD5

              d1457b72c3fb323a2671125aef3eab5d

              SHA1

              5bab61eb53176449e25c2c82f172b82cb13ffb9d

              SHA256

              8a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1

              SHA512

              ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0

            • memory/2480-50-0x00007FFE359F0000-0x00007FFE35BFB000-memory.dmp

              Filesize

              2.0MB

            • memory/2480-56-0x00007FFE363D0000-0x00007FFE363E1000-memory.dmp

              Filesize

              68KB

            • memory/2480-92-0x00007FFE37950000-0x00007FFE37984000-memory.dmp

              Filesize

              208KB

            • memory/2480-93-0x00007FFE36430000-0x00007FFE366E6000-memory.dmp

              Filesize

              2.7MB

            • memory/2480-94-0x00007FFE31C30000-0x00007FFE32CE0000-memory.dmp

              Filesize

              16.7MB

            • memory/2480-52-0x00007FFE31C30000-0x00007FFE32CE0000-memory.dmp

              Filesize

              16.7MB

            • memory/2480-45-0x00007FFE37910000-0x00007FFE37921000-memory.dmp

              Filesize

              68KB

            • memory/2480-53-0x00007FFE37150000-0x00007FFE37171000-memory.dmp

              Filesize

              132KB

            • memory/2480-58-0x00007FFE33D80000-0x00007FFE33DA5000-memory.dmp

              Filesize

              148KB

            • memory/2480-54-0x00007FFE36410000-0x00007FFE36428000-memory.dmp

              Filesize

              96KB

            • memory/2480-55-0x00007FFE363F0000-0x00007FFE36401000-memory.dmp

              Filesize

              68KB

            • memory/2480-91-0x00007FF7F3DD0000-0x00007FF7F3EC8000-memory.dmp

              Filesize

              992KB

            • memory/2480-57-0x00007FFE36150000-0x00007FFE36161000-memory.dmp

              Filesize

              68KB

            • memory/2480-51-0x00007FFE372E0000-0x00007FFE37321000-memory.dmp

              Filesize

              260KB

            • memory/2480-41-0x00007FFE37950000-0x00007FFE37984000-memory.dmp

              Filesize

              208KB

            • memory/2480-43-0x00007FFE37E90000-0x00007FFE37EA8000-memory.dmp

              Filesize

              96KB

            • memory/2480-44-0x00007FFE37930000-0x00007FFE37947000-memory.dmp

              Filesize

              92KB

            • memory/2480-40-0x00007FF7F3DD0000-0x00007FF7F3EC8000-memory.dmp

              Filesize

              992KB

            • memory/2480-42-0x00007FFE36430000-0x00007FFE366E6000-memory.dmp

              Filesize

              2.7MB

            • memory/2480-49-0x00007FFE37330000-0x00007FFE37341000-memory.dmp

              Filesize

              68KB

            • memory/2480-48-0x00007FFE37350000-0x00007FFE3736D000-memory.dmp

              Filesize

              116KB

            • memory/2480-47-0x00007FFE378D0000-0x00007FFE378E1000-memory.dmp

              Filesize

              68KB

            • memory/2480-46-0x00007FFE378F0000-0x00007FFE37907000-memory.dmp

              Filesize

              92KB

            • memory/2904-70-0x00007FFE37910000-0x00007FFE37921000-memory.dmp

              Filesize

              68KB

            • memory/2904-66-0x00007FFE37950000-0x00007FFE37984000-memory.dmp

              Filesize

              208KB

            • memory/2904-67-0x00007FFE36430000-0x00007FFE366E6000-memory.dmp

              Filesize

              2.7MB

            • memory/2904-65-0x00007FF7F3DD0000-0x00007FF7F3EC8000-memory.dmp

              Filesize

              992KB

            • memory/2904-68-0x00007FFE37E90000-0x00007FFE37EA8000-memory.dmp

              Filesize

              96KB

            • memory/2904-69-0x00007FFE37930000-0x00007FFE37947000-memory.dmp

              Filesize

              92KB

            • memory/2916-38-0x00007FFE37930000-0x00007FFE37947000-memory.dmp

              Filesize

              92KB

            • memory/2916-34-0x00007FF7F3DD0000-0x00007FF7F3EC8000-memory.dmp

              Filesize

              992KB

            • memory/2916-39-0x00007FFE37910000-0x00007FFE37921000-memory.dmp

              Filesize

              68KB

            • memory/2916-37-0x00007FFE37E90000-0x00007FFE37EA8000-memory.dmp

              Filesize

              96KB

            • memory/2916-36-0x00007FFE36430000-0x00007FFE366E6000-memory.dmp

              Filesize

              2.7MB

            • memory/2916-35-0x00007FFE37950000-0x00007FFE37984000-memory.dmp

              Filesize

              208KB

            • memory/2992-22-0x00007FFE3E620000-0x00007FFE3F0E1000-memory.dmp

              Filesize

              10.8MB

            • memory/2992-1-0x00007FFE3E623000-0x00007FFE3E625000-memory.dmp

              Filesize

              8KB

            • memory/2992-2-0x00007FFE3E620000-0x00007FFE3F0E1000-memory.dmp

              Filesize

              10.8MB

            • memory/2992-3-0x00007FFE3E623000-0x00007FFE3E625000-memory.dmp

              Filesize

              8KB

            • memory/2992-4-0x00007FFE3E620000-0x00007FFE3F0E1000-memory.dmp

              Filesize

              10.8MB

            • memory/2992-0-0x00000000009A0000-0x00000000009E8000-memory.dmp

              Filesize

              288KB

            • memory/3392-13-0x0000029AC9960000-0x0000029AC9961000-memory.dmp

              Filesize

              4KB

            • memory/3392-16-0x0000029AC9960000-0x0000029AC9961000-memory.dmp

              Filesize

              4KB

            • memory/3392-18-0x0000029AC9960000-0x0000029AC9961000-memory.dmp

              Filesize

              4KB

            • memory/3392-19-0x0000029AC9960000-0x0000029AC9961000-memory.dmp

              Filesize

              4KB

            • memory/3392-17-0x0000029AC9960000-0x0000029AC9961000-memory.dmp

              Filesize

              4KB

            • memory/3392-9-0x0000029AC9960000-0x0000029AC9961000-memory.dmp

              Filesize

              4KB

            • memory/3392-8-0x0000029AC9960000-0x0000029AC9961000-memory.dmp

              Filesize

              4KB

            • memory/3392-7-0x0000029AC9960000-0x0000029AC9961000-memory.dmp

              Filesize

              4KB

            • memory/3392-14-0x0000029AC9960000-0x0000029AC9961000-memory.dmp

              Filesize

              4KB

            • memory/3392-15-0x0000029AC9960000-0x0000029AC9961000-memory.dmp

              Filesize

              4KB

            • memory/3832-1330-0x00007FF7F3DD0000-0x00007FF7F3EC8000-memory.dmp

              Filesize

              992KB

            • memory/3832-1332-0x00007FFE35940000-0x00007FFE35BF6000-memory.dmp

              Filesize

              2.7MB

            • memory/3832-1331-0x00007FFE39970000-0x00007FFE399A4000-memory.dmp

              Filesize

              208KB

            • memory/3832-1333-0x00007FFE34370000-0x00007FFE3447E000-memory.dmp

              Filesize

              1.1MB

            • memory/4768-5-0x00007FFE3E620000-0x00007FFE3F0E1000-memory.dmp

              Filesize

              10.8MB

            • memory/4768-6-0x00007FFE3E620000-0x00007FFE3F0E1000-memory.dmp

              Filesize

              10.8MB

            • memory/4768-83-0x00007FFE3E620000-0x00007FFE3F0E1000-memory.dmp

              Filesize

              10.8MB

            • memory/4768-21-0x00007FFE3E620000-0x00007FFE3F0E1000-memory.dmp

              Filesize

              10.8MB