Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2024 01:25

General

  • Target

    ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar

  • Size

    452KB

  • MD5

    7ca5588c60e103a7ec2531f10f70e7b4

  • SHA1

    12d63977451d2bd0acc917975abb9148a8f9b8d2

  • SHA256

    ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94

  • SHA512

    ac1814c1300f7cb87ff3e106aeba2944fd01f3306d35112b99cbd34b3449e218a54ffbba6198a7280cb74438f745f7ad57279a5d17b0bf334359e32e380819b9

  • SSDEEP

    12288:WUcrdL9fstlH/MH0nSQkGrorW3J+RMhdQE6ZBj2l:wdL9fSlfGY2KorW5+RMhdQEip8

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4556
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:4024
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4488
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar"
          4⤵
          • Creates scheduled task(s)
          PID:5024
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2972
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4076
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1832
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:60
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4512
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2276
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:3296
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:5096
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:1328

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        b93e37e4c6938928665c5ba08bfa07dd

        SHA1

        ebb0c8957e1a3da620f2212172a6cce67e0ee3c0

        SHA256

        54b9c5a6de18a7219e53b8143ed6e86848b6553b2c932244d556612bf485ec93

        SHA512

        78c674d50addbf300e012f1423b06c608e7e9e5a1f806dc05fe70d7fcc9f0183e1611a9ce0042be010710f343b12e638de6160b6ffb9935e58b3b9704f8d04dc

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna1999696914964888771.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\83aa4cc77f591dfc2374580bbd95f6ba_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar
        Filesize

        452KB

        MD5

        7ca5588c60e103a7ec2531f10f70e7b4

        SHA1

        12d63977451d2bd0acc917975abb9148a8f9b8d2

        SHA256

        ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94

        SHA512

        ac1814c1300f7cb87ff3e106aeba2944fd01f3306d35112b99cbd34b3449e218a54ffbba6198a7280cb74438f745f7ad57279a5d17b0bf334359e32e380819b9

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/2324-298-0x00000294B0410000-0x00000294B0411000-memory.dmp
        Filesize

        4KB

      • memory/2972-381-0x00000246A9EC0000-0x00000246A9EC1000-memory.dmp
        Filesize

        4KB

      • memory/2972-364-0x00000246A9EC0000-0x00000246A9EC1000-memory.dmp
        Filesize

        4KB

      • memory/4556-107-0x000001FD00480000-0x000001FD00490000-memory.dmp
        Filesize

        64KB

      • memory/4556-43-0x000001FD00360000-0x000001FD00370000-memory.dmp
        Filesize

        64KB

      • memory/4556-33-0x000001FD00310000-0x000001FD00320000-memory.dmp
        Filesize

        64KB

      • memory/4556-32-0x000001FD00300000-0x000001FD00310000-memory.dmp
        Filesize

        64KB

      • memory/4556-31-0x000001FD002F0000-0x000001FD00300000-memory.dmp
        Filesize

        64KB

      • memory/4556-36-0x000001FD00320000-0x000001FD00330000-memory.dmp
        Filesize

        64KB

      • memory/4556-41-0x000001FD00340000-0x000001FD00350000-memory.dmp
        Filesize

        64KB

      • memory/4556-112-0x000001FD00490000-0x000001FD004A0000-memory.dmp
        Filesize

        64KB

      • memory/4556-42-0x000001FD00350000-0x000001FD00360000-memory.dmp
        Filesize

        64KB

      • memory/4556-40-0x000001FD00330000-0x000001FD00340000-memory.dmp
        Filesize

        64KB

      • memory/4556-44-0x000001FD7A830000-0x000001FD7A831000-memory.dmp
        Filesize

        4KB

      • memory/4556-46-0x000001FD00370000-0x000001FD00380000-memory.dmp
        Filesize

        64KB

      • memory/4556-54-0x000001FD00390000-0x000001FD003A0000-memory.dmp
        Filesize

        64KB

      • memory/4556-53-0x000001FD00380000-0x000001FD00390000-memory.dmp
        Filesize

        64KB

      • memory/4556-56-0x000001FD003A0000-0x000001FD003B0000-memory.dmp
        Filesize

        64KB

      • memory/4556-63-0x000001FD003C0000-0x000001FD003D0000-memory.dmp
        Filesize

        64KB

      • memory/4556-64-0x000001FD003D0000-0x000001FD003E0000-memory.dmp
        Filesize

        64KB

      • memory/4556-70-0x000001FD003F0000-0x000001FD00400000-memory.dmp
        Filesize

        64KB

      • memory/4556-76-0x000001FD00410000-0x000001FD00420000-memory.dmp
        Filesize

        64KB

      • memory/4556-75-0x000001FD002B0000-0x000001FD002C0000-memory.dmp
        Filesize

        64KB

      • memory/4556-82-0x000001FD00420000-0x000001FD00430000-memory.dmp
        Filesize

        64KB

      • memory/4556-81-0x000001FD002E0000-0x000001FD002F0000-memory.dmp
        Filesize

        64KB

      • memory/4556-80-0x000001FD002D0000-0x000001FD002E0000-memory.dmp
        Filesize

        64KB

      • memory/4556-79-0x000001FD002C0000-0x000001FD002D0000-memory.dmp
        Filesize

        64KB

      • memory/4556-74-0x000001FD002A0000-0x000001FD002B0000-memory.dmp
        Filesize

        64KB

      • memory/4556-73-0x000001FD00290000-0x000001FD002A0000-memory.dmp
        Filesize

        64KB

      • memory/4556-72-0x000001FD00280000-0x000001FD00290000-memory.dmp
        Filesize

        64KB

      • memory/4556-71-0x000001FD00400000-0x000001FD00410000-memory.dmp
        Filesize

        64KB

      • memory/4556-69-0x000001FD003E0000-0x000001FD003F0000-memory.dmp
        Filesize

        64KB

      • memory/4556-67-0x000001FD00270000-0x000001FD00280000-memory.dmp
        Filesize

        64KB

      • memory/4556-61-0x000001FD00000000-0x000001FD00270000-memory.dmp
        Filesize

        2.4MB

      • memory/4556-62-0x000001FD003B0000-0x000001FD003C0000-memory.dmp
        Filesize

        64KB

      • memory/4556-85-0x000001FD00310000-0x000001FD00320000-memory.dmp
        Filesize

        64KB

      • memory/4556-86-0x000001FD00430000-0x000001FD00440000-memory.dmp
        Filesize

        64KB

      • memory/4556-84-0x000001FD00300000-0x000001FD00310000-memory.dmp
        Filesize

        64KB

      • memory/4556-83-0x000001FD002F0000-0x000001FD00300000-memory.dmp
        Filesize

        64KB

      • memory/4556-91-0x000001FD00440000-0x000001FD00450000-memory.dmp
        Filesize

        64KB

      • memory/4556-90-0x000001FD00320000-0x000001FD00330000-memory.dmp
        Filesize

        64KB

      • memory/4556-92-0x000001FD7A830000-0x000001FD7A831000-memory.dmp
        Filesize

        4KB

      • memory/4556-98-0x000001FD00450000-0x000001FD00460000-memory.dmp
        Filesize

        64KB

      • memory/4556-97-0x000001FD00360000-0x000001FD00370000-memory.dmp
        Filesize

        64KB

      • memory/4556-96-0x000001FD00350000-0x000001FD00360000-memory.dmp
        Filesize

        64KB

      • memory/4556-95-0x000001FD00340000-0x000001FD00350000-memory.dmp
        Filesize

        64KB

      • memory/4556-94-0x000001FD00330000-0x000001FD00340000-memory.dmp
        Filesize

        64KB

      • memory/4556-99-0x000001FD7A830000-0x000001FD7A831000-memory.dmp
        Filesize

        4KB

      • memory/4556-105-0x000001FD00460000-0x000001FD00470000-memory.dmp
        Filesize

        64KB

      • memory/4556-25-0x000001FD002C0000-0x000001FD002D0000-memory.dmp
        Filesize

        64KB

      • memory/4556-106-0x000001FD00470000-0x000001FD00480000-memory.dmp
        Filesize

        64KB

      • memory/4556-111-0x000001FD00390000-0x000001FD003A0000-memory.dmp
        Filesize

        64KB

      • memory/4556-110-0x000001FD00380000-0x000001FD00390000-memory.dmp
        Filesize

        64KB

      • memory/4556-137-0x000001FD00410000-0x000001FD00420000-memory.dmp
        Filesize

        64KB

      • memory/4556-27-0x000001FD002E0000-0x000001FD002F0000-memory.dmp
        Filesize

        64KB

      • memory/4556-104-0x000001FD00370000-0x000001FD00380000-memory.dmp
        Filesize

        64KB

      • memory/4556-118-0x000001FD003A0000-0x000001FD003B0000-memory.dmp
        Filesize

        64KB

      • memory/4556-121-0x000001FD004D0000-0x000001FD004E0000-memory.dmp
        Filesize

        64KB

      • memory/4556-120-0x000001FD004C0000-0x000001FD004D0000-memory.dmp
        Filesize

        64KB

      • memory/4556-119-0x000001FD004B0000-0x000001FD004C0000-memory.dmp
        Filesize

        64KB

      • memory/4556-125-0x000001FD003B0000-0x000001FD003C0000-memory.dmp
        Filesize

        64KB

      • memory/4556-127-0x000001FD003C0000-0x000001FD003D0000-memory.dmp
        Filesize

        64KB

      • memory/4556-124-0x000001FD7A830000-0x000001FD7A831000-memory.dmp
        Filesize

        4KB

      • memory/4556-131-0x000001FD004E0000-0x000001FD004F0000-memory.dmp
        Filesize

        64KB

      • memory/4556-130-0x000001FD003F0000-0x000001FD00400000-memory.dmp
        Filesize

        64KB

      • memory/4556-129-0x000001FD003D0000-0x000001FD003E0000-memory.dmp
        Filesize

        64KB

      • memory/4556-134-0x000001FD003E0000-0x000001FD003F0000-memory.dmp
        Filesize

        64KB

      • memory/4556-136-0x000001FD004F0000-0x000001FD00500000-memory.dmp
        Filesize

        64KB

      • memory/4556-138-0x000001FD00500000-0x000001FD00510000-memory.dmp
        Filesize

        64KB

      • memory/4556-113-0x000001FD004A0000-0x000001FD004B0000-memory.dmp
        Filesize

        64KB

      • memory/4556-135-0x000001FD00400000-0x000001FD00410000-memory.dmp
        Filesize

        64KB

      • memory/4556-141-0x000001FD00510000-0x000001FD00520000-memory.dmp
        Filesize

        64KB

      • memory/4556-140-0x000001FD00420000-0x000001FD00430000-memory.dmp
        Filesize

        64KB

      • memory/4556-144-0x000001FD00520000-0x000001FD00530000-memory.dmp
        Filesize

        64KB

      • memory/4556-143-0x000001FD00430000-0x000001FD00440000-memory.dmp
        Filesize

        64KB

      • memory/4556-147-0x000001FD00530000-0x000001FD00540000-memory.dmp
        Filesize

        64KB

      • memory/4556-146-0x000001FD00440000-0x000001FD00450000-memory.dmp
        Filesize

        64KB

      • memory/4556-149-0x000001FD7A830000-0x000001FD7A831000-memory.dmp
        Filesize

        4KB

      • memory/4556-153-0x000001FD00550000-0x000001FD00560000-memory.dmp
        Filesize

        64KB

      • memory/4556-152-0x000001FD00540000-0x000001FD00550000-memory.dmp
        Filesize

        64KB

      • memory/4556-151-0x000001FD00450000-0x000001FD00460000-memory.dmp
        Filesize

        64KB

      • memory/4556-156-0x000001FD00460000-0x000001FD00470000-memory.dmp
        Filesize

        64KB

      • memory/4556-159-0x000001FD00560000-0x000001FD00570000-memory.dmp
        Filesize

        64KB

      • memory/4556-158-0x000001FD00480000-0x000001FD00490000-memory.dmp
        Filesize

        64KB

      • memory/4556-157-0x000001FD00470000-0x000001FD00480000-memory.dmp
        Filesize

        64KB

      • memory/4556-161-0x000001FD00490000-0x000001FD004A0000-memory.dmp
        Filesize

        64KB

      • memory/4556-163-0x000001FD00570000-0x000001FD00580000-memory.dmp
        Filesize

        64KB

      • memory/4556-162-0x000001FD004A0000-0x000001FD004B0000-memory.dmp
        Filesize

        64KB

      • memory/4556-164-0x000001FD7A830000-0x000001FD7A831000-memory.dmp
        Filesize

        4KB

      • memory/4556-170-0x000001FD004C0000-0x000001FD004D0000-memory.dmp
        Filesize

        64KB

      • memory/4556-172-0x000001FD00580000-0x000001FD00590000-memory.dmp
        Filesize

        64KB

      • memory/4556-171-0x000001FD004D0000-0x000001FD004E0000-memory.dmp
        Filesize

        64KB

      • memory/4556-169-0x000001FD004B0000-0x000001FD004C0000-memory.dmp
        Filesize

        64KB

      • memory/4556-176-0x000001FD00590000-0x000001FD005A0000-memory.dmp
        Filesize

        64KB

      • memory/4556-175-0x000001FD004F0000-0x000001FD00500000-memory.dmp
        Filesize

        64KB

      • memory/4556-174-0x000001FD004E0000-0x000001FD004F0000-memory.dmp
        Filesize

        64KB

      • memory/4556-183-0x000001FD7A830000-0x000001FD7A831000-memory.dmp
        Filesize

        4KB

      • memory/4556-26-0x000001FD002D0000-0x000001FD002E0000-memory.dmp
        Filesize

        64KB

      • memory/4556-18-0x000001FD00280000-0x000001FD00290000-memory.dmp
        Filesize

        64KB

      • memory/4556-19-0x000001FD00290000-0x000001FD002A0000-memory.dmp
        Filesize

        64KB

      • memory/4556-20-0x000001FD002A0000-0x000001FD002B0000-memory.dmp
        Filesize

        64KB

      • memory/4556-21-0x000001FD002B0000-0x000001FD002C0000-memory.dmp
        Filesize

        64KB

      • memory/4556-13-0x000001FD00270000-0x000001FD00280000-memory.dmp
        Filesize

        64KB

      • memory/4556-2-0x000001FD00000000-0x000001FD00270000-memory.dmp
        Filesize

        2.4MB

      • memory/4556-187-0x000001FD7A830000-0x000001FD7A831000-memory.dmp
        Filesize

        4KB

      • memory/4556-190-0x000001FD00270000-0x000001FD00280000-memory.dmp
        Filesize

        64KB

      • memory/4556-189-0x000001FD00000000-0x000001FD00270000-memory.dmp
        Filesize

        2.4MB