Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2024 08:13

General

  • Target

    ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar

  • Size

    452KB

  • MD5

    7ca5588c60e103a7ec2531f10f70e7b4

  • SHA1

    12d63977451d2bd0acc917975abb9148a8f9b8d2

  • SHA256

    ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94

  • SHA512

    ac1814c1300f7cb87ff3e106aeba2944fd01f3306d35112b99cbd34b3449e218a54ffbba6198a7280cb74438f745f7ad57279a5d17b0bf334359e32e380819b9

  • SSDEEP

    12288:WUcrdL9fstlH/MH0nSQkGrorW3J+RMhdQE6ZBj2l:wdL9fSlfGY2KorW5+RMhdQEip8

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4628
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:4404
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1916
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar"
          4⤵
          • Creates scheduled task(s)
          PID:3780
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4792
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3144
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3972
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1816
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:396
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:900
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:800
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4704
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:3984
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe "[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime] $vault = New-Object Windows.Security.Credentials.PasswordVault $vault.RetrieveAll() | % { $_.RetrievePassword();$_ }"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1496

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        a90074e88a633eb58875c8eada2be696

        SHA1

        0bb1a9720aaf2ccc75506c88d268f179522133d6

        SHA256

        95925579d7fe98e8ca147aadd76910b7c808d6c1e67470afb59e199bf79c0936

        SHA512

        71b506677f5afea54770847b49d125a81f49d4df652b00cbb969007a32c496c8d485786ff1f01f927ef219e6f3fe811058b5c7682b49f5362cc30f56a0c68685

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        e4d989d4cc5d3ed604e90c664b5c8c72

        SHA1

        ec4f1cb3a69daa75d337e907af9f9c70555a8a57

        SHA256

        59164533c18fc30183bf100dfa26d8b55bc9ea54195d3dc9dcb8675c3b840b30

        SHA512

        a97f226a46afaedf4dd79bd157b71856d434a7a931431e75b262551999fc2490f3b5d1a673e8aea5232b34c698dcdd1142a31d1ff6a7730df00ff083edca5229

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y3kxmqic.mst.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna1164451488632766588.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2539840389-1261165778-1087677076-1000\83aa4cc77f591dfc2374580bbd95f6ba_468f6343-c0e6-4931-9703-30c6539573cb
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar
        Filesize

        452KB

        MD5

        7ca5588c60e103a7ec2531f10f70e7b4

        SHA1

        12d63977451d2bd0acc917975abb9148a8f9b8d2

        SHA256

        ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94

        SHA512

        ac1814c1300f7cb87ff3e106aeba2944fd01f3306d35112b99cbd34b3449e218a54ffbba6198a7280cb74438f745f7ad57279a5d17b0bf334359e32e380819b9

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/1672-282-0x000001CA407C0000-0x000001CA407C1000-memory.dmp
        Filesize

        4KB

      • memory/1672-273-0x000001CA407C0000-0x000001CA407C1000-memory.dmp
        Filesize

        4KB

      • memory/4628-109-0x000001FBE4430000-0x000001FBE4440000-memory.dmp
        Filesize

        64KB

      • memory/4628-178-0x000001FBE4220000-0x000001FBE4230000-memory.dmp
        Filesize

        64KB

      • memory/4628-31-0x000001FBE42B0000-0x000001FBE42C0000-memory.dmp
        Filesize

        64KB

      • memory/4628-37-0x000001FBE42D0000-0x000001FBE42E0000-memory.dmp
        Filesize

        64KB

      • memory/4628-39-0x000001FBE42E0000-0x000001FBE42F0000-memory.dmp
        Filesize

        64KB

      • memory/4628-42-0x000001FBE3FB0000-0x000001FBE4220000-memory.dmp
        Filesize

        2.4MB

      • memory/4628-43-0x000001FBE4300000-0x000001FBE4310000-memory.dmp
        Filesize

        64KB

      • memory/4628-38-0x000001FBE42F0000-0x000001FBE4300000-memory.dmp
        Filesize

        64KB

      • memory/4628-36-0x000001FBE42C0000-0x000001FBE42D0000-memory.dmp
        Filesize

        64KB

      • memory/4628-30-0x000001FBE42A0000-0x000001FBE42B0000-memory.dmp
        Filesize

        64KB

      • memory/4628-44-0x000001FBE4220000-0x000001FBE4230000-memory.dmp
        Filesize

        64KB

      • memory/4628-45-0x000001FBE4310000-0x000001FBE4320000-memory.dmp
        Filesize

        64KB

      • memory/4628-46-0x000001FBE3F90000-0x000001FBE3F91000-memory.dmp
        Filesize

        4KB

      • memory/4628-52-0x000001FBE4230000-0x000001FBE4240000-memory.dmp
        Filesize

        64KB

      • memory/4628-53-0x000001FBE4320000-0x000001FBE4330000-memory.dmp
        Filesize

        64KB

      • memory/4628-55-0x000001FBE4240000-0x000001FBE4250000-memory.dmp
        Filesize

        64KB

      • memory/4628-56-0x000001FBE4330000-0x000001FBE4340000-memory.dmp
        Filesize

        64KB

      • memory/4628-58-0x000001FBE4250000-0x000001FBE4260000-memory.dmp
        Filesize

        64KB

      • memory/4628-61-0x000001FBE4340000-0x000001FBE4350000-memory.dmp
        Filesize

        64KB

      • memory/4628-60-0x000001FBE4270000-0x000001FBE4280000-memory.dmp
        Filesize

        64KB

      • memory/4628-64-0x000001FBE4350000-0x000001FBE4360000-memory.dmp
        Filesize

        64KB

      • memory/4628-59-0x000001FBE4260000-0x000001FBE4270000-memory.dmp
        Filesize

        64KB

      • memory/4628-71-0x000001FBE4380000-0x000001FBE4390000-memory.dmp
        Filesize

        64KB

      • memory/4628-70-0x000001FBE4370000-0x000001FBE4380000-memory.dmp
        Filesize

        64KB

      • memory/4628-77-0x000001FBE43B0000-0x000001FBE43C0000-memory.dmp
        Filesize

        64KB

      • memory/4628-76-0x000001FBE43A0000-0x000001FBE43B0000-memory.dmp
        Filesize

        64KB

      • memory/4628-75-0x000001FBE4390000-0x000001FBE43A0000-memory.dmp
        Filesize

        64KB

      • memory/4628-74-0x000001FBE4290000-0x000001FBE42A0000-memory.dmp
        Filesize

        64KB

      • memory/4628-68-0x000001FBE4360000-0x000001FBE4370000-memory.dmp
        Filesize

        64KB

      • memory/4628-67-0x000001FBE4280000-0x000001FBE4290000-memory.dmp
        Filesize

        64KB

      • memory/4628-81-0x000001FBE42A0000-0x000001FBE42B0000-memory.dmp
        Filesize

        64KB

      • memory/4628-83-0x000001FBE43C0000-0x000001FBE43D0000-memory.dmp
        Filesize

        64KB

      • memory/4628-82-0x000001FBE42B0000-0x000001FBE42C0000-memory.dmp
        Filesize

        64KB

      • memory/4628-86-0x000001FBE42C0000-0x000001FBE42D0000-memory.dmp
        Filesize

        64KB

      • memory/4628-85-0x000001FBE3F90000-0x000001FBE3F91000-memory.dmp
        Filesize

        4KB

      • memory/4628-87-0x000001FBE42D0000-0x000001FBE42E0000-memory.dmp
        Filesize

        64KB

      • memory/4628-90-0x000001FBE43D0000-0x000001FBE43E0000-memory.dmp
        Filesize

        64KB

      • memory/4628-88-0x000001FBE42F0000-0x000001FBE4300000-memory.dmp
        Filesize

        64KB

      • memory/4628-89-0x000001FBE42E0000-0x000001FBE42F0000-memory.dmp
        Filesize

        64KB

      • memory/4628-95-0x000001FBE4300000-0x000001FBE4310000-memory.dmp
        Filesize

        64KB

      • memory/4628-96-0x000001FBE43E0000-0x000001FBE43F0000-memory.dmp
        Filesize

        64KB

      • memory/4628-99-0x000001FBE4310000-0x000001FBE4320000-memory.dmp
        Filesize

        64KB

      • memory/4628-101-0x000001FBE4400000-0x000001FBE4410000-memory.dmp
        Filesize

        64KB

      • memory/4628-106-0x000001FBE4320000-0x000001FBE4330000-memory.dmp
        Filesize

        64KB

      • memory/4628-111-0x000001FBE4450000-0x000001FBE4460000-memory.dmp
        Filesize

        64KB

      • memory/4628-110-0x000001FBE4440000-0x000001FBE4450000-memory.dmp
        Filesize

        64KB

      • memory/4628-25-0x000001FBE4280000-0x000001FBE4290000-memory.dmp
        Filesize

        64KB

      • memory/4628-120-0x000001FBE4460000-0x000001FBE4470000-memory.dmp
        Filesize

        64KB

      • memory/4628-108-0x000001FBE4420000-0x000001FBE4430000-memory.dmp
        Filesize

        64KB

      • memory/4628-107-0x000001FBE4410000-0x000001FBE4420000-memory.dmp
        Filesize

        64KB

      • memory/4628-100-0x000001FBE43F0000-0x000001FBE4400000-memory.dmp
        Filesize

        64KB

      • memory/4628-118-0x000001FBE3F90000-0x000001FBE3F91000-memory.dmp
        Filesize

        4KB

      • memory/4628-116-0x000001FBE3F90000-0x000001FBE3F91000-memory.dmp
        Filesize

        4KB

      • memory/4628-28-0x000001FBE4290000-0x000001FBE42A0000-memory.dmp
        Filesize

        64KB

      • memory/4628-180-0x000001FBE4240000-0x000001FBE4250000-memory.dmp
        Filesize

        64KB

      • memory/4628-123-0x000001FBE4470000-0x000001FBE4480000-memory.dmp
        Filesize

        64KB

      • memory/4628-125-0x000001FBE3F90000-0x000001FBE3F91000-memory.dmp
        Filesize

        4KB

      • memory/4628-127-0x000001FBE4480000-0x000001FBE4490000-memory.dmp
        Filesize

        64KB

      • memory/4628-126-0x000001FBE4350000-0x000001FBE4360000-memory.dmp
        Filesize

        64KB

      • memory/4628-129-0x000001FBE4360000-0x000001FBE4370000-memory.dmp
        Filesize

        64KB

      • memory/4628-132-0x000001FBE4490000-0x000001FBE44A0000-memory.dmp
        Filesize

        64KB

      • memory/4628-131-0x000001FBE4380000-0x000001FBE4390000-memory.dmp
        Filesize

        64KB

      • memory/4628-130-0x000001FBE4370000-0x000001FBE4380000-memory.dmp
        Filesize

        64KB

      • memory/4628-137-0x000001FBE44A0000-0x000001FBE44B0000-memory.dmp
        Filesize

        64KB

      • memory/4628-136-0x000001FBE43B0000-0x000001FBE43C0000-memory.dmp
        Filesize

        64KB

      • memory/4628-141-0x000001FBE44B0000-0x000001FBE44C0000-memory.dmp
        Filesize

        64KB

      • memory/4628-140-0x000001FBE43C0000-0x000001FBE43D0000-memory.dmp
        Filesize

        64KB

      • memory/4628-135-0x000001FBE43A0000-0x000001FBE43B0000-memory.dmp
        Filesize

        64KB

      • memory/4628-134-0x000001FBE4390000-0x000001FBE43A0000-memory.dmp
        Filesize

        64KB

      • memory/4628-144-0x000001FBE44C0000-0x000001FBE44D0000-memory.dmp
        Filesize

        64KB

      • memory/4628-143-0x000001FBE43D0000-0x000001FBE43E0000-memory.dmp
        Filesize

        64KB

      • memory/4628-147-0x000001FBE44D0000-0x000001FBE44E0000-memory.dmp
        Filesize

        64KB

      • memory/4628-146-0x000001FBE43E0000-0x000001FBE43F0000-memory.dmp
        Filesize

        64KB

      • memory/4628-150-0x000001FBE4400000-0x000001FBE4410000-memory.dmp
        Filesize

        64KB

      • memory/4628-149-0x000001FBE43F0000-0x000001FBE4400000-memory.dmp
        Filesize

        64KB

      • memory/4628-151-0x000001FBE44E0000-0x000001FBE44F0000-memory.dmp
        Filesize

        64KB

      • memory/4628-153-0x000001FBE3F90000-0x000001FBE3F91000-memory.dmp
        Filesize

        4KB

      • memory/4628-157-0x000001FBE4410000-0x000001FBE4420000-memory.dmp
        Filesize

        64KB

      • memory/4628-160-0x000001FBE4440000-0x000001FBE4450000-memory.dmp
        Filesize

        64KB

      • memory/4628-162-0x000001FBE44F0000-0x000001FBE4500000-memory.dmp
        Filesize

        64KB

      • memory/4628-161-0x000001FBE4450000-0x000001FBE4460000-memory.dmp
        Filesize

        64KB

      • memory/4628-159-0x000001FBE4430000-0x000001FBE4440000-memory.dmp
        Filesize

        64KB

      • memory/4628-158-0x000001FBE4420000-0x000001FBE4430000-memory.dmp
        Filesize

        64KB

      • memory/4628-168-0x000001FBE4460000-0x000001FBE4470000-memory.dmp
        Filesize

        64KB

      • memory/4628-169-0x000001FBE4500000-0x000001FBE4510000-memory.dmp
        Filesize

        64KB

      • memory/4628-170-0x000001FBE3F90000-0x000001FBE3F91000-memory.dmp
        Filesize

        4KB

      • memory/4628-174-0x000001FBE4470000-0x000001FBE4480000-memory.dmp
        Filesize

        64KB

      • memory/4628-176-0x000001FBE3F90000-0x000001FBE3F91000-memory.dmp
        Filesize

        4KB

      • memory/4628-185-0x000001FBE4290000-0x000001FBE42A0000-memory.dmp
        Filesize

        64KB

      • memory/4628-184-0x000001FBE4270000-0x000001FBE4280000-memory.dmp
        Filesize

        64KB

      • memory/4628-183-0x000001FBE4280000-0x000001FBE4290000-memory.dmp
        Filesize

        64KB

      • memory/4628-182-0x000001FBE4260000-0x000001FBE4270000-memory.dmp
        Filesize

        64KB

      • memory/4628-181-0x000001FBE4250000-0x000001FBE4260000-memory.dmp
        Filesize

        64KB

      • memory/4628-122-0x000001FBE4340000-0x000001FBE4350000-memory.dmp
        Filesize

        64KB

      • memory/4628-24-0x000001FBE4270000-0x000001FBE4280000-memory.dmp
        Filesize

        64KB

      • memory/4628-20-0x000001FBE4250000-0x000001FBE4260000-memory.dmp
        Filesize

        64KB

      • memory/4628-21-0x000001FBE4260000-0x000001FBE4270000-memory.dmp
        Filesize

        64KB

      • memory/4628-18-0x000001FBE4240000-0x000001FBE4250000-memory.dmp
        Filesize

        64KB

      • memory/4628-179-0x000001FBE4230000-0x000001FBE4240000-memory.dmp
        Filesize

        64KB

      • memory/4628-119-0x000001FBE4330000-0x000001FBE4340000-memory.dmp
        Filesize

        64KB

      • memory/4628-177-0x000001FBE3FB0000-0x000001FBE4220000-memory.dmp
        Filesize

        2.4MB

      • memory/4628-2-0x000001FBE3FB0000-0x000001FBE4220000-memory.dmp
        Filesize

        2.4MB

      • memory/4628-16-0x000001FBE4230000-0x000001FBE4240000-memory.dmp
        Filesize

        64KB

      • memory/4628-14-0x000001FBE4220000-0x000001FBE4230000-memory.dmp
        Filesize

        64KB

      • memory/4792-320-0x000001ED96710000-0x000001ED96711000-memory.dmp
        Filesize

        4KB