Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2024 01:36

General

  • Target

    db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar

  • Size

    452KB

  • MD5

    b863903234d42638a8c23da983521741

  • SHA1

    c36e2e31e51ce16dcf7e14256f95dd79754bd69d

  • SHA256

    db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5

  • SHA512

    1be7f49a77c589ac76f49a4f33f173559a73113449a19b839462a2ca056f4d008c2d3ecf24f69176feb4550d40a09e3ff1e5abeef9d126d464e4d1d56d69c90e

  • SSDEEP

    12288:yU2rzFThSTrH/MrsnYQSGrobc1T4BMhLQqIZTf6q:ezFThOrfewqKobc14BMhLQq8z/

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4396
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:4716
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1264
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar"
          4⤵
          • Creates scheduled task(s)
          PID:3932
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3952
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2072
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4972
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4024
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:552
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4540
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:1512
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3468
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:4080

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        23107c7ce5d77264cef635b86e4f683d

        SHA1

        9ba0986785fa8894acde129235c93f3911a9bf3d

        SHA256

        3c892459491593fc4941ef3266de96df622b233ee2ad63211eb5d411b5fe9587

        SHA512

        cd32e9fb8181b1b6edda2a7ff272bd117ef889da76b98a1ff26022fa81fcb3d10043a0a507b80efe2eb225d16ef6054b50cf2f57b605885fb4182ebc057403d5

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        09d609b3f7dad55be301d2a998897bc2

        SHA1

        d94ec6e92810cbe2f0bf5469bb506bf0fb5a69a5

        SHA256

        6bd57d58c8831413907df23a0e94b1d98511693f090167dca2a5be08b95cfabb

        SHA512

        020306ecf36c1364ac21d9c633d23dba3fffa39e908b1d1ee49acaca172d48b9c0ef61142e51bdf6a6df236c23d9e4fb0d0b862345fc3dea8022b26d82c1ca95

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna6525170476008258555.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4018855536-2201274732-320770143-1000\83aa4cc77f591dfc2374580bbd95f6ba_4d0966de-9ba4-4ee9-b282-eaf9cf9c9160
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar
        Filesize

        452KB

        MD5

        b863903234d42638a8c23da983521741

        SHA1

        c36e2e31e51ce16dcf7e14256f95dd79754bd69d

        SHA256

        db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5

        SHA512

        1be7f49a77c589ac76f49a4f33f173559a73113449a19b839462a2ca056f4d008c2d3ecf24f69176feb4550d40a09e3ff1e5abeef9d126d464e4d1d56d69c90e

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/1264-289-0x000001B392D30000-0x000001B392D31000-memory.dmp
        Filesize

        4KB

      • memory/3952-356-0x000002F1854A0000-0x000002F1854A1000-memory.dmp
        Filesize

        4KB

      • memory/3952-372-0x000002F1854A0000-0x000002F1854A1000-memory.dmp
        Filesize

        4KB

      • memory/3952-379-0x000002F1854A0000-0x000002F1854A1000-memory.dmp
        Filesize

        4KB

      • memory/4396-129-0x000002400E610000-0x000002400E620000-memory.dmp
        Filesize

        64KB

      • memory/4396-43-0x000002400E3C0000-0x000002400E3D0000-memory.dmp
        Filesize

        64KB

      • memory/4396-35-0x000002400E460000-0x000002400E470000-memory.dmp
        Filesize

        64KB

      • memory/4396-40-0x000002400E480000-0x000002400E490000-memory.dmp
        Filesize

        64KB

      • memory/4396-39-0x000002400E140000-0x000002400E3B0000-memory.dmp
        Filesize

        2.4MB

      • memory/4396-38-0x000002400E470000-0x000002400E480000-memory.dmp
        Filesize

        64KB

      • memory/4396-44-0x000002400E490000-0x000002400E4A0000-memory.dmp
        Filesize

        64KB

      • memory/4396-121-0x000002400C950000-0x000002400C951000-memory.dmp
        Filesize

        4KB

      • memory/4396-42-0x000002400E3B0000-0x000002400E3C0000-memory.dmp
        Filesize

        64KB

      • memory/4396-34-0x000002400E440000-0x000002400E450000-memory.dmp
        Filesize

        64KB

      • memory/4396-50-0x000002400E4B0000-0x000002400E4C0000-memory.dmp
        Filesize

        64KB

      • memory/4396-49-0x000002400E4A0000-0x000002400E4B0000-memory.dmp
        Filesize

        64KB

      • memory/4396-48-0x000002400E3E0000-0x000002400E3F0000-memory.dmp
        Filesize

        64KB

      • memory/4396-47-0x000002400E3D0000-0x000002400E3E0000-memory.dmp
        Filesize

        64KB

      • memory/4396-37-0x000002400E450000-0x000002400E460000-memory.dmp
        Filesize

        64KB

      • memory/4396-56-0x000002400C950000-0x000002400C951000-memory.dmp
        Filesize

        4KB

      • memory/4396-66-0x000002400E4F0000-0x000002400E500000-memory.dmp
        Filesize

        64KB

      • memory/4396-72-0x000002400E430000-0x000002400E440000-memory.dmp
        Filesize

        64KB

      • memory/4396-79-0x000002400E520000-0x000002400E530000-memory.dmp
        Filesize

        64KB

      • memory/4396-84-0x000002400E550000-0x000002400E560000-memory.dmp
        Filesize

        64KB

      • memory/4396-81-0x000002400E540000-0x000002400E550000-memory.dmp
        Filesize

        64KB

      • memory/4396-80-0x000002400E530000-0x000002400E540000-memory.dmp
        Filesize

        64KB

      • memory/4396-78-0x000002400E450000-0x000002400E460000-memory.dmp
        Filesize

        64KB

      • memory/4396-77-0x000002400E460000-0x000002400E470000-memory.dmp
        Filesize

        64KB

      • memory/4396-76-0x000002400E440000-0x000002400E450000-memory.dmp
        Filesize

        64KB

      • memory/4396-71-0x000002400E510000-0x000002400E520000-memory.dmp
        Filesize

        64KB

      • memory/4396-70-0x000002400E500000-0x000002400E510000-memory.dmp
        Filesize

        64KB

      • memory/4396-69-0x000002400E420000-0x000002400E430000-memory.dmp
        Filesize

        64KB

      • memory/4396-65-0x000002400E4E0000-0x000002400E4F0000-memory.dmp
        Filesize

        64KB

      • memory/4396-88-0x000002400E560000-0x000002400E570000-memory.dmp
        Filesize

        64KB

      • memory/4396-87-0x000002400E470000-0x000002400E480000-memory.dmp
        Filesize

        64KB

      • memory/4396-64-0x000002400E410000-0x000002400E420000-memory.dmp
        Filesize

        64KB

      • memory/4396-89-0x000002400C950000-0x000002400C951000-memory.dmp
        Filesize

        4KB

      • memory/4396-61-0x000002400E4D0000-0x000002400E4E0000-memory.dmp
        Filesize

        64KB

      • memory/4396-60-0x000002400E4C0000-0x000002400E4D0000-memory.dmp
        Filesize

        64KB

      • memory/4396-59-0x000002400E400000-0x000002400E410000-memory.dmp
        Filesize

        64KB

      • memory/4396-58-0x000002400E3F0000-0x000002400E400000-memory.dmp
        Filesize

        64KB

      • memory/4396-92-0x000002400E480000-0x000002400E490000-memory.dmp
        Filesize

        64KB

      • memory/4396-93-0x000002400E570000-0x000002400E580000-memory.dmp
        Filesize

        64KB

      • memory/4396-100-0x000002400E590000-0x000002400E5A0000-memory.dmp
        Filesize

        64KB

      • memory/4396-99-0x000002400E580000-0x000002400E590000-memory.dmp
        Filesize

        64KB

      • memory/4396-112-0x000002400E5E0000-0x000002400E5F0000-memory.dmp
        Filesize

        64KB

      • memory/4396-111-0x000002400E5D0000-0x000002400E5E0000-memory.dmp
        Filesize

        64KB

      • memory/4396-120-0x000002400E5F0000-0x000002400E600000-memory.dmp
        Filesize

        64KB

      • memory/4396-123-0x000002400E4E0000-0x000002400E4F0000-memory.dmp
        Filesize

        64KB

      • memory/4396-18-0x000002400E3D0000-0x000002400E3E0000-memory.dmp
        Filesize

        64KB

      • memory/4396-128-0x000002400E510000-0x000002400E520000-memory.dmp
        Filesize

        64KB

      • memory/4396-127-0x000002400E500000-0x000002400E510000-memory.dmp
        Filesize

        64KB

      • memory/4396-136-0x000002400E630000-0x000002400E640000-memory.dmp
        Filesize

        64KB

      • memory/4396-131-0x000002400E620000-0x000002400E630000-memory.dmp
        Filesize

        64KB

      • memory/4396-98-0x000002400E490000-0x000002400E4A0000-memory.dmp
        Filesize

        64KB

      • memory/4396-14-0x000002400E3B0000-0x000002400E3C0000-memory.dmp
        Filesize

        64KB

      • memory/4396-125-0x000002400E600000-0x000002400E610000-memory.dmp
        Filesize

        64KB

      • memory/4396-135-0x000002400E540000-0x000002400E550000-memory.dmp
        Filesize

        64KB

      • memory/4396-134-0x000002400E530000-0x000002400E540000-memory.dmp
        Filesize

        64KB

      • memory/4396-133-0x000002400E520000-0x000002400E530000-memory.dmp
        Filesize

        64KB

      • memory/4396-114-0x000002400E4D0000-0x000002400E4E0000-memory.dmp
        Filesize

        64KB

      • memory/4396-117-0x000002400C950000-0x000002400C951000-memory.dmp
        Filesize

        4KB

      • memory/4396-139-0x000002400E640000-0x000002400E650000-memory.dmp
        Filesize

        64KB

      • memory/4396-138-0x000002400E550000-0x000002400E560000-memory.dmp
        Filesize

        64KB

      • memory/4396-113-0x000002400E4C0000-0x000002400E4D0000-memory.dmp
        Filesize

        64KB

      • memory/4396-110-0x000002400E5C0000-0x000002400E5D0000-memory.dmp
        Filesize

        64KB

      • memory/4396-109-0x000002400E5B0000-0x000002400E5C0000-memory.dmp
        Filesize

        64KB

      • memory/4396-108-0x000002400E5A0000-0x000002400E5B0000-memory.dmp
        Filesize

        64KB

      • memory/4396-107-0x000002400E4B0000-0x000002400E4C0000-memory.dmp
        Filesize

        64KB

      • memory/4396-106-0x000002400E4A0000-0x000002400E4B0000-memory.dmp
        Filesize

        64KB

      • memory/4396-124-0x000002400E4F0000-0x000002400E500000-memory.dmp
        Filesize

        64KB

      • memory/4396-142-0x000002400E650000-0x000002400E660000-memory.dmp
        Filesize

        64KB

      • memory/4396-141-0x000002400E560000-0x000002400E570000-memory.dmp
        Filesize

        64KB

      • memory/4396-146-0x000002400C950000-0x000002400C951000-memory.dmp
        Filesize

        4KB

      • memory/4396-150-0x000002400E660000-0x000002400E670000-memory.dmp
        Filesize

        64KB

      • memory/4396-149-0x000002400E570000-0x000002400E580000-memory.dmp
        Filesize

        64KB

      • memory/4396-151-0x000002400E670000-0x000002400E680000-memory.dmp
        Filesize

        64KB

      • memory/4396-155-0x000002400E580000-0x000002400E590000-memory.dmp
        Filesize

        64KB

      • memory/4396-157-0x000002400E680000-0x000002400E690000-memory.dmp
        Filesize

        64KB

      • memory/4396-156-0x000002400E590000-0x000002400E5A0000-memory.dmp
        Filesize

        64KB

      • memory/4396-161-0x000002400C950000-0x000002400C951000-memory.dmp
        Filesize

        4KB

      • memory/4396-168-0x000002400E690000-0x000002400E6A0000-memory.dmp
        Filesize

        64KB

      • memory/4396-167-0x000002400E5E0000-0x000002400E5F0000-memory.dmp
        Filesize

        64KB

      • memory/4396-166-0x000002400E5D0000-0x000002400E5E0000-memory.dmp
        Filesize

        64KB

      • memory/4396-165-0x000002400E5C0000-0x000002400E5D0000-memory.dmp
        Filesize

        64KB

      • memory/4396-164-0x000002400E5B0000-0x000002400E5C0000-memory.dmp
        Filesize

        64KB

      • memory/4396-163-0x000002400E5A0000-0x000002400E5B0000-memory.dmp
        Filesize

        64KB

      • memory/4396-172-0x000002400C950000-0x000002400C951000-memory.dmp
        Filesize

        4KB

      • memory/4396-174-0x000002400E5F0000-0x000002400E600000-memory.dmp
        Filesize

        64KB

      • memory/4396-176-0x000002400E600000-0x000002400E610000-memory.dmp
        Filesize

        64KB

      • memory/4396-177-0x000002400E6A0000-0x000002400E6B0000-memory.dmp
        Filesize

        64KB

      • memory/4396-178-0x000002400C950000-0x000002400C951000-memory.dmp
        Filesize

        4KB

      • memory/4396-186-0x000002400E410000-0x000002400E420000-memory.dmp
        Filesize

        64KB

      • memory/4396-185-0x000002400E400000-0x000002400E410000-memory.dmp
        Filesize

        64KB

      • memory/4396-184-0x000002400E3F0000-0x000002400E400000-memory.dmp
        Filesize

        64KB

      • memory/4396-183-0x000002400E3E0000-0x000002400E3F0000-memory.dmp
        Filesize

        64KB

      • memory/4396-22-0x000002400E3F0000-0x000002400E400000-memory.dmp
        Filesize

        64KB

      • memory/4396-29-0x000002400E430000-0x000002400E440000-memory.dmp
        Filesize

        64KB

      • memory/4396-28-0x000002400E420000-0x000002400E430000-memory.dmp
        Filesize

        64KB

      • memory/4396-23-0x000002400E400000-0x000002400E410000-memory.dmp
        Filesize

        64KB

      • memory/4396-25-0x000002400E410000-0x000002400E420000-memory.dmp
        Filesize

        64KB

      • memory/4396-19-0x000002400E3E0000-0x000002400E3F0000-memory.dmp
        Filesize

        64KB

      • memory/4396-15-0x000002400E3C0000-0x000002400E3D0000-memory.dmp
        Filesize

        64KB

      • memory/4396-2-0x000002400E140000-0x000002400E3B0000-memory.dmp
        Filesize

        2.4MB

      • memory/4396-182-0x000002400E3D0000-0x000002400E3E0000-memory.dmp
        Filesize

        64KB

      • memory/4396-181-0x000002400E3C0000-0x000002400E3D0000-memory.dmp
        Filesize

        64KB

      • memory/4396-180-0x000002400E3B0000-0x000002400E3C0000-memory.dmp
        Filesize

        64KB

      • memory/4396-179-0x000002400E470000-0x000002400E480000-memory.dmp
        Filesize

        64KB