Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2024 08:13

General

  • Target

    cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar

  • Size

    481KB

  • MD5

    cf853ba5808b795bed3b7fc2ba55274f

  • SHA1

    d669abbff493925068e637b999cb28cfbc2181a0

  • SHA256

    cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741

  • SHA512

    33e621a67af9d89580e71e995024bb9b37a7b8c0e0d305c3cc46f957613599d8f85771655767bc97559f1330ba45e4fb6570fb49502627cb14e19955025a0771

  • SSDEEP

    12288:OhlGrKeQSPEIBrX01FURb5hvdCqBFkMNi29Kc4:OrGrlzL0M9QEi2Y

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:2972
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar"
          4⤵
          • Creates scheduled task(s)
          PID:2904
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1964
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3724
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4048
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2320
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4524
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3076
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:2884
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3356
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:3784

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        125df67ed7ea5600c785829045ca8e28

        SHA1

        6c1c1f4e57bddb4815076d52b993340eff95ef16

        SHA256

        14ee2dd43b8bc872999d7509272a038820876b4598ac4af2b253cb1fbf82d9ae

        SHA512

        3edc4b908776527fff5f58b07c56dd537c2d383baf9ebf62a6997c66998229b752cc22103241d876b16ee592906b036eede80267a4f9fb7de3271e24cda83657

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        281dc6c312412b8ecc50635b842a5b36

        SHA1

        52a932d9286ca7299ff630c6a30574d2e48ea45f

        SHA256

        227b688f8cb99168f4f22b20c64e737c64d9ab1da974726cb389381b4d2e707b

        SHA512

        7f27a811913aae71b8c2fab88bb49d75ad95c1f4deb9255005ba7b18b02c68300d24770d23a3cedcb799b4aba70d88f8632cf86a2af56fbc28dc75313f3352ce

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna4497206659391411884.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3558294865-3673844354-2255444939-1000\83aa4cc77f591dfc2374580bbd95f6ba_39fbc0df-d496-4ae0-b1d7-bde60e245d90
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741.jar
        Filesize

        481KB

        MD5

        cf853ba5808b795bed3b7fc2ba55274f

        SHA1

        d669abbff493925068e637b999cb28cfbc2181a0

        SHA256

        cae1d06781f000cf396269e2b734d841192b2b09e7e1e9170b721ac77b70e741

        SHA512

        33e621a67af9d89580e71e995024bb9b37a7b8c0e0d305c3cc46f957613599d8f85771655767bc97559f1330ba45e4fb6570fb49502627cb14e19955025a0771

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/1648-270-0x000001FF05500000-0x000001FF05501000-memory.dmp
        Filesize

        4KB

      • memory/1964-369-0x0000017043DB0000-0x0000017043DB1000-memory.dmp
        Filesize

        4KB

      • memory/1964-367-0x0000017043DB0000-0x0000017043DB1000-memory.dmp
        Filesize

        4KB

      • memory/1964-384-0x0000017043DB0000-0x0000017043DB1000-memory.dmp
        Filesize

        4KB

      • memory/4984-100-0x0000024E37D90000-0x0000024E37DA0000-memory.dmp
        Filesize

        64KB

      • memory/4984-45-0x0000024E37C80000-0x0000024E37C90000-memory.dmp
        Filesize

        64KB

      • memory/4984-31-0x0000024E37CF0000-0x0000024E37D00000-memory.dmp
        Filesize

        64KB

      • memory/4984-41-0x0000024E37C70000-0x0000024E37C80000-memory.dmp
        Filesize

        64KB

      • memory/4984-113-0x0000024E37DC0000-0x0000024E37DD0000-memory.dmp
        Filesize

        64KB

      • memory/4984-39-0x0000024E37D40000-0x0000024E37D50000-memory.dmp
        Filesize

        64KB

      • memory/4984-38-0x0000024E37D20000-0x0000024E37D30000-memory.dmp
        Filesize

        64KB

      • memory/4984-37-0x0000024E37D10000-0x0000024E37D20000-memory.dmp
        Filesize

        64KB

      • memory/4984-36-0x0000024E37A00000-0x0000024E37C70000-memory.dmp
        Filesize

        2.4MB

      • memory/4984-43-0x0000024E379E0000-0x0000024E379E1000-memory.dmp
        Filesize

        4KB

      • memory/4984-46-0x0000024E37D50000-0x0000024E37D60000-memory.dmp
        Filesize

        64KB

      • memory/4984-111-0x0000024E37E70000-0x0000024E37E80000-memory.dmp
        Filesize

        64KB

      • memory/4984-49-0x0000024E37D60000-0x0000024E37D70000-memory.dmp
        Filesize

        64KB

      • memory/4984-48-0x0000024E37C90000-0x0000024E37CA0000-memory.dmp
        Filesize

        64KB

      • memory/4984-55-0x0000024E37D70000-0x0000024E37D80000-memory.dmp
        Filesize

        64KB

      • memory/4984-54-0x0000024E37CA0000-0x0000024E37CB0000-memory.dmp
        Filesize

        64KB

      • memory/4984-57-0x0000024E37CB0000-0x0000024E37CC0000-memory.dmp
        Filesize

        64KB

      • memory/4984-58-0x0000024E37D80000-0x0000024E37D90000-memory.dmp
        Filesize

        64KB

      • memory/4984-62-0x0000024E37D90000-0x0000024E37DA0000-memory.dmp
        Filesize

        64KB

      • memory/4984-65-0x0000024E37DA0000-0x0000024E37DB0000-memory.dmp
        Filesize

        64KB

      • memory/4984-66-0x0000024E37CE0000-0x0000024E37CF0000-memory.dmp
        Filesize

        64KB

      • memory/4984-64-0x0000024E37CD0000-0x0000024E37CE0000-memory.dmp
        Filesize

        64KB

      • memory/4984-61-0x0000024E37CC0000-0x0000024E37CD0000-memory.dmp
        Filesize

        64KB

      • memory/4984-67-0x0000024E37DB0000-0x0000024E37DC0000-memory.dmp
        Filesize

        64KB

      • memory/4984-72-0x0000024E37DC0000-0x0000024E37DD0000-memory.dmp
        Filesize

        64KB

      • memory/4984-71-0x0000024E37D00000-0x0000024E37D10000-memory.dmp
        Filesize

        64KB

      • memory/4984-70-0x0000024E37CF0000-0x0000024E37D00000-memory.dmp
        Filesize

        64KB

      • memory/4984-75-0x0000024E37D20000-0x0000024E37D30000-memory.dmp
        Filesize

        64KB

      • memory/4984-74-0x0000024E37D10000-0x0000024E37D20000-memory.dmp
        Filesize

        64KB

      • memory/4984-78-0x0000024E37DE0000-0x0000024E37DF0000-memory.dmp
        Filesize

        64KB

      • memory/4984-77-0x0000024E37DD0000-0x0000024E37DE0000-memory.dmp
        Filesize

        64KB

      • memory/4984-76-0x0000024E37D40000-0x0000024E37D50000-memory.dmp
        Filesize

        64KB

      • memory/4984-84-0x0000024E37D50000-0x0000024E37D60000-memory.dmp
        Filesize

        64KB

      • memory/4984-83-0x0000024E37E00000-0x0000024E37E10000-memory.dmp
        Filesize

        64KB

      • memory/4984-82-0x0000024E37DF0000-0x0000024E37E00000-memory.dmp
        Filesize

        64KB

      • memory/4984-81-0x0000024E37D30000-0x0000024E37D40000-memory.dmp
        Filesize

        64KB

      • memory/4984-88-0x0000024E37E10000-0x0000024E37E20000-memory.dmp
        Filesize

        64KB

      • memory/4984-87-0x0000024E37D70000-0x0000024E37D80000-memory.dmp
        Filesize

        64KB

      • memory/4984-121-0x0000024E37DF0000-0x0000024E37E00000-memory.dmp
        Filesize

        64KB

      • memory/4984-92-0x0000024E37E20000-0x0000024E37E30000-memory.dmp
        Filesize

        64KB

      • memory/4984-93-0x0000024E379E0000-0x0000024E379E1000-memory.dmp
        Filesize

        4KB

      • memory/4984-98-0x0000024E37D80000-0x0000024E37D90000-memory.dmp
        Filesize

        64KB

      • memory/4984-99-0x0000024E37E30000-0x0000024E37E40000-memory.dmp
        Filesize

        64KB

      • memory/4984-28-0x0000024E37CE0000-0x0000024E37CF0000-memory.dmp
        Filesize

        64KB

      • memory/4984-101-0x0000024E37E40000-0x0000024E37E50000-memory.dmp
        Filesize

        64KB

      • memory/4984-108-0x0000024E37E60000-0x0000024E37E70000-memory.dmp
        Filesize

        64KB

      • memory/4984-107-0x0000024E37E50000-0x0000024E37E60000-memory.dmp
        Filesize

        64KB

      • memory/4984-105-0x0000024E37DA0000-0x0000024E37DB0000-memory.dmp
        Filesize

        64KB

      • memory/4984-110-0x0000024E37DB0000-0x0000024E37DC0000-memory.dmp
        Filesize

        64KB

      • memory/4984-112-0x0000024E37E80000-0x0000024E37E90000-memory.dmp
        Filesize

        64KB

      • memory/4984-40-0x0000024E37D30000-0x0000024E37D40000-memory.dmp
        Filesize

        64KB

      • memory/4984-32-0x0000024E37D00000-0x0000024E37D10000-memory.dmp
        Filesize

        64KB

      • memory/4984-86-0x0000024E37D60000-0x0000024E37D70000-memory.dmp
        Filesize

        64KB

      • memory/4984-120-0x0000024E37EA0000-0x0000024E37EB0000-memory.dmp
        Filesize

        64KB

      • memory/4984-119-0x0000024E37E90000-0x0000024E37EA0000-memory.dmp
        Filesize

        64KB

      • memory/4984-118-0x0000024E37DE0000-0x0000024E37DF0000-memory.dmp
        Filesize

        64KB

      • memory/4984-116-0x0000024E37DD0000-0x0000024E37DE0000-memory.dmp
        Filesize

        64KB

      • memory/4984-124-0x0000024E37EB0000-0x0000024E37EC0000-memory.dmp
        Filesize

        64KB

      • memory/4984-123-0x0000024E37E00000-0x0000024E37E10000-memory.dmp
        Filesize

        64KB

      • memory/4984-128-0x0000024E379E0000-0x0000024E379E1000-memory.dmp
        Filesize

        4KB

      • memory/4984-130-0x0000024E379E0000-0x0000024E379E1000-memory.dmp
        Filesize

        4KB

      • memory/4984-132-0x0000024E37E10000-0x0000024E37E20000-memory.dmp
        Filesize

        64KB

      • memory/4984-133-0x0000024E37EC0000-0x0000024E37ED0000-memory.dmp
        Filesize

        64KB

      • memory/4984-135-0x0000024E37ED0000-0x0000024E37EE0000-memory.dmp
        Filesize

        64KB

      • memory/4984-134-0x0000024E37E20000-0x0000024E37E30000-memory.dmp
        Filesize

        64KB

      • memory/4984-138-0x0000024E37EE0000-0x0000024E37EF0000-memory.dmp
        Filesize

        64KB

      • memory/4984-137-0x0000024E37E30000-0x0000024E37E40000-memory.dmp
        Filesize

        64KB

      • memory/4984-140-0x0000024E37E40000-0x0000024E37E50000-memory.dmp
        Filesize

        64KB

      • memory/4984-141-0x0000024E37EF0000-0x0000024E37F00000-memory.dmp
        Filesize

        64KB

      • memory/4984-147-0x0000024E37F10000-0x0000024E37F20000-memory.dmp
        Filesize

        64KB

      • memory/4984-146-0x0000024E37F00000-0x0000024E37F10000-memory.dmp
        Filesize

        64KB

      • memory/4984-145-0x0000024E37E60000-0x0000024E37E70000-memory.dmp
        Filesize

        64KB

      • memory/4984-144-0x0000024E37E50000-0x0000024E37E60000-memory.dmp
        Filesize

        64KB

      • memory/4984-150-0x0000024E37E70000-0x0000024E37E80000-memory.dmp
        Filesize

        64KB

      • memory/4984-151-0x0000024E37E80000-0x0000024E37E90000-memory.dmp
        Filesize

        64KB

      • memory/4984-152-0x0000024E37F20000-0x0000024E37F30000-memory.dmp
        Filesize

        64KB

      • memory/4984-154-0x0000024E37F30000-0x0000024E37F40000-memory.dmp
        Filesize

        64KB

      • memory/4984-155-0x0000024E379E0000-0x0000024E379E1000-memory.dmp
        Filesize

        4KB

      • memory/4984-161-0x0000024E37F40000-0x0000024E37F50000-memory.dmp
        Filesize

        64KB

      • memory/4984-160-0x0000024E37E90000-0x0000024E37EA0000-memory.dmp
        Filesize

        64KB

      • memory/4984-165-0x0000024E37EA0000-0x0000024E37EB0000-memory.dmp
        Filesize

        64KB

      • memory/4984-166-0x0000024E37F50000-0x0000024E37F60000-memory.dmp
        Filesize

        64KB

      • memory/4984-168-0x0000024E379E0000-0x0000024E379E1000-memory.dmp
        Filesize

        4KB

      • memory/4984-175-0x0000024E37EB0000-0x0000024E37EC0000-memory.dmp
        Filesize

        64KB

      • memory/4984-176-0x0000024E37F60000-0x0000024E37F70000-memory.dmp
        Filesize

        64KB

      • memory/4984-179-0x0000024E37C70000-0x0000024E37C80000-memory.dmp
        Filesize

        64KB

      • memory/4984-183-0x0000024E37CB0000-0x0000024E37CC0000-memory.dmp
        Filesize

        64KB

      • memory/4984-182-0x0000024E37CA0000-0x0000024E37CB0000-memory.dmp
        Filesize

        64KB

      • memory/4984-181-0x0000024E37C90000-0x0000024E37CA0000-memory.dmp
        Filesize

        64KB

      • memory/4984-180-0x0000024E37C80000-0x0000024E37C90000-memory.dmp
        Filesize

        64KB

      • memory/4984-26-0x0000024E37CD0000-0x0000024E37CE0000-memory.dmp
        Filesize

        64KB

      • memory/4984-23-0x0000024E37CC0000-0x0000024E37CD0000-memory.dmp
        Filesize

        64KB

      • memory/4984-22-0x0000024E37CB0000-0x0000024E37CC0000-memory.dmp
        Filesize

        64KB

      • memory/4984-19-0x0000024E37CA0000-0x0000024E37CB0000-memory.dmp
        Filesize

        64KB

      • memory/4984-17-0x0000024E37C90000-0x0000024E37CA0000-memory.dmp
        Filesize

        64KB

      • memory/4984-15-0x0000024E37C80000-0x0000024E37C90000-memory.dmp
        Filesize

        64KB

      • memory/4984-13-0x0000024E37C70000-0x0000024E37C80000-memory.dmp
        Filesize

        64KB

      • memory/4984-2-0x0000024E37A00000-0x0000024E37C70000-memory.dmp
        Filesize

        2.4MB

      • memory/4984-178-0x0000024E37E00000-0x0000024E37E10000-memory.dmp
        Filesize

        64KB

      • memory/4984-186-0x0000024E37CE0000-0x0000024E37CF0000-memory.dmp
        Filesize

        64KB

      • memory/4984-185-0x0000024E37CD0000-0x0000024E37CE0000-memory.dmp
        Filesize

        64KB

      • memory/4984-184-0x0000024E37CC0000-0x0000024E37CD0000-memory.dmp
        Filesize

        64KB