Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2024 08:16

General

  • Target

    db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar

  • Size

    452KB

  • MD5

    b863903234d42638a8c23da983521741

  • SHA1

    c36e2e31e51ce16dcf7e14256f95dd79754bd69d

  • SHA256

    db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5

  • SHA512

    1be7f49a77c589ac76f49a4f33f173559a73113449a19b839462a2ca056f4d008c2d3ecf24f69176feb4550d40a09e3ff1e5abeef9d126d464e4d1d56d69c90e

  • SSDEEP

    12288:yU2rzFThSTrH/MrsnYQSGrobc1T4BMhLQqIZTf6q:ezFThOrfewqKobc14BMhLQq8z/

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:4632
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3636
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5024
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar"
          4⤵
          • Creates scheduled task(s)
          PID:372
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4412
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3504
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4836
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3208
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2900
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2248
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:2484
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:228
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:4472

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        6399d0dcdaffdf8c247c231be9be9516

        SHA1

        d31b3b77a976d0a1cbdd24e77c2be33849979b1c

        SHA256

        d444f2d42c1869d9aa8709a72b7d6454205343ad7c3c8b47c5112b397d5f12bd

        SHA512

        f460b236b87108ae3cc24ab6eca2fbf7b939f5bf851a1f302a0a2467528b773454ae3deb9cb14bf08123ffcdaa9150075aa609ef05156076d6846e6a07646154

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna5092583376312212932.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3558294865-3673844354-2255444939-1000\83aa4cc77f591dfc2374580bbd95f6ba_39fbc0df-d496-4ae0-b1d7-bde60e245d90
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar
        Filesize

        452KB

        MD5

        b863903234d42638a8c23da983521741

        SHA1

        c36e2e31e51ce16dcf7e14256f95dd79754bd69d

        SHA256

        db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5

        SHA512

        1be7f49a77c589ac76f49a4f33f173559a73113449a19b839462a2ca056f4d008c2d3ecf24f69176feb4550d40a09e3ff1e5abeef9d126d464e4d1d56d69c90e

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/2764-111-0x000002370A190000-0x000002370A1A0000-memory.dmp
        Filesize

        64KB

      • memory/2764-66-0x0000023709FD0000-0x0000023709FE0000-memory.dmp
        Filesize

        64KB

      • memory/2764-24-0x0000023709FC0000-0x0000023709FD0000-memory.dmp
        Filesize

        64KB

      • memory/2764-25-0x0000023709FD0000-0x0000023709FE0000-memory.dmp
        Filesize

        64KB

      • memory/2764-29-0x0000023709FF0000-0x000002370A000000-memory.dmp
        Filesize

        64KB

      • memory/2764-28-0x0000023709FE0000-0x0000023709FF0000-memory.dmp
        Filesize

        64KB

      • memory/2764-31-0x000002370A000000-0x000002370A010000-memory.dmp
        Filesize

        64KB

      • memory/2764-34-0x000002370A010000-0x000002370A020000-memory.dmp
        Filesize

        64KB

      • memory/2764-37-0x000002370A030000-0x000002370A040000-memory.dmp
        Filesize

        64KB

      • memory/2764-36-0x000002370A020000-0x000002370A030000-memory.dmp
        Filesize

        64KB

      • memory/2764-44-0x000002370A060000-0x000002370A070000-memory.dmp
        Filesize

        64KB

      • memory/2764-45-0x0000023709CE0000-0x0000023709CE1000-memory.dmp
        Filesize

        4KB

      • memory/2764-43-0x000002370A050000-0x000002370A060000-memory.dmp
        Filesize

        64KB

      • memory/2764-42-0x000002370A040000-0x000002370A050000-memory.dmp
        Filesize

        64KB

      • memory/2764-41-0x0000023709D00000-0x0000023709F70000-memory.dmp
        Filesize

        2.4MB

      • memory/2764-52-0x0000023709F90000-0x0000023709FA0000-memory.dmp
        Filesize

        64KB

      • memory/2764-107-0x000002370A150000-0x000002370A160000-memory.dmp
        Filesize

        64KB

      • memory/2764-53-0x0000023709FA0000-0x0000023709FB0000-memory.dmp
        Filesize

        64KB

      • memory/2764-51-0x0000023709F80000-0x0000023709F90000-memory.dmp
        Filesize

        64KB

      • memory/2764-50-0x0000023709F70000-0x0000023709F80000-memory.dmp
        Filesize

        64KB

      • memory/2764-58-0x000002370A080000-0x000002370A090000-memory.dmp
        Filesize

        64KB

      • memory/2764-59-0x000002370A090000-0x000002370A0A0000-memory.dmp
        Filesize

        64KB

      • memory/2764-62-0x000002370A0A0000-0x000002370A0B0000-memory.dmp
        Filesize

        64KB

      • memory/2764-61-0x0000023709FB0000-0x0000023709FC0000-memory.dmp
        Filesize

        64KB

      • memory/2764-68-0x000002370A0B0000-0x000002370A0C0000-memory.dmp
        Filesize

        64KB

      • memory/2764-67-0x0000023709FE0000-0x0000023709FF0000-memory.dmp
        Filesize

        64KB

      • memory/2764-118-0x000002370A1C0000-0x000002370A1D0000-memory.dmp
        Filesize

        64KB

      • memory/2764-65-0x0000023709FC0000-0x0000023709FD0000-memory.dmp
        Filesize

        64KB

      • memory/2764-70-0x000002370A0C0000-0x000002370A0D0000-memory.dmp
        Filesize

        64KB

      • memory/2764-72-0x000002370A0D0000-0x000002370A0E0000-memory.dmp
        Filesize

        64KB

      • memory/2764-71-0x0000023709FF0000-0x000002370A000000-memory.dmp
        Filesize

        64KB

      • memory/2764-77-0x000002370A0F0000-0x000002370A100000-memory.dmp
        Filesize

        64KB

      • memory/2764-76-0x000002370A0E0000-0x000002370A0F0000-memory.dmp
        Filesize

        64KB

      • memory/2764-75-0x000002370A000000-0x000002370A010000-memory.dmp
        Filesize

        64KB

      • memory/2764-82-0x000002370A110000-0x000002370A120000-memory.dmp
        Filesize

        64KB

      • memory/2764-81-0x000002370A100000-0x000002370A110000-memory.dmp
        Filesize

        64KB

      • memory/2764-80-0x000002370A010000-0x000002370A020000-memory.dmp
        Filesize

        64KB

      • memory/2764-87-0x000002370A020000-0x000002370A030000-memory.dmp
        Filesize

        64KB

      • memory/2764-89-0x000002370A120000-0x000002370A130000-memory.dmp
        Filesize

        64KB

      • memory/2764-88-0x000002370A030000-0x000002370A040000-memory.dmp
        Filesize

        64KB

      • memory/2764-90-0x0000023709CE0000-0x0000023709CE1000-memory.dmp
        Filesize

        4KB

      • memory/2764-91-0x000002370A040000-0x000002370A050000-memory.dmp
        Filesize

        64KB

      • memory/2764-94-0x000002370A130000-0x000002370A140000-memory.dmp
        Filesize

        64KB

      • memory/2764-93-0x000002370A060000-0x000002370A070000-memory.dmp
        Filesize

        64KB

      • memory/2764-92-0x000002370A050000-0x000002370A060000-memory.dmp
        Filesize

        64KB

      • memory/2764-98-0x000002370A070000-0x000002370A080000-memory.dmp
        Filesize

        64KB

      • memory/2764-99-0x000002370A140000-0x000002370A150000-memory.dmp
        Filesize

        64KB

      • memory/2764-16-0x0000023709F80000-0x0000023709F90000-memory.dmp
        Filesize

        64KB

      • memory/2764-110-0x000002370A180000-0x000002370A190000-memory.dmp
        Filesize

        64KB

      • memory/2764-106-0x000002370A090000-0x000002370A0A0000-memory.dmp
        Filesize

        64KB

      • memory/2764-109-0x000002370A170000-0x000002370A180000-memory.dmp
        Filesize

        64KB

      • memory/2764-108-0x000002370A160000-0x000002370A170000-memory.dmp
        Filesize

        64KB

      • memory/2764-54-0x000002370A070000-0x000002370A080000-memory.dmp
        Filesize

        64KB

      • memory/2764-2-0x0000023709D00000-0x0000023709F70000-memory.dmp
        Filesize

        2.4MB

      • memory/2764-15-0x0000023709F70000-0x0000023709F80000-memory.dmp
        Filesize

        64KB

      • memory/2764-117-0x000002370A1B0000-0x000002370A1C0000-memory.dmp
        Filesize

        64KB

      • memory/2764-116-0x000002370A1A0000-0x000002370A1B0000-memory.dmp
        Filesize

        64KB

      • memory/2764-115-0x000002370A0A0000-0x000002370A0B0000-memory.dmp
        Filesize

        64KB

      • memory/2764-122-0x0000023709CE0000-0x0000023709CE1000-memory.dmp
        Filesize

        4KB

      • memory/2764-125-0x0000023709CE0000-0x0000023709CE1000-memory.dmp
        Filesize

        4KB

      • memory/2764-128-0x000002370A1D0000-0x000002370A1E0000-memory.dmp
        Filesize

        64KB

      • memory/2764-127-0x000002370A0C0000-0x000002370A0D0000-memory.dmp
        Filesize

        64KB

      • memory/2764-126-0x000002370A0B0000-0x000002370A0C0000-memory.dmp
        Filesize

        64KB

      • memory/2764-131-0x000002370A1E0000-0x000002370A1F0000-memory.dmp
        Filesize

        64KB

      • memory/2764-133-0x000002370A0D0000-0x000002370A0E0000-memory.dmp
        Filesize

        64KB

      • memory/2764-135-0x000002370A200000-0x000002370A210000-memory.dmp
        Filesize

        64KB

      • memory/2764-134-0x000002370A1F0000-0x000002370A200000-memory.dmp
        Filesize

        64KB

      • memory/2764-139-0x000002370A210000-0x000002370A220000-memory.dmp
        Filesize

        64KB

      • memory/2764-138-0x000002370A0F0000-0x000002370A100000-memory.dmp
        Filesize

        64KB

      • memory/2764-137-0x000002370A0E0000-0x000002370A0F0000-memory.dmp
        Filesize

        64KB

      • memory/2764-143-0x000002370A220000-0x000002370A230000-memory.dmp
        Filesize

        64KB

      • memory/2764-142-0x000002370A110000-0x000002370A120000-memory.dmp
        Filesize

        64KB

      • memory/2764-141-0x000002370A100000-0x000002370A110000-memory.dmp
        Filesize

        64KB

      • memory/2764-145-0x000002370A120000-0x000002370A130000-memory.dmp
        Filesize

        64KB

      • memory/2764-146-0x000002370A230000-0x000002370A240000-memory.dmp
        Filesize

        64KB

      • memory/2764-148-0x000002370A130000-0x000002370A140000-memory.dmp
        Filesize

        64KB

      • memory/2764-149-0x000002370A240000-0x000002370A250000-memory.dmp
        Filesize

        64KB

      • memory/2764-151-0x0000023709CE0000-0x0000023709CE1000-memory.dmp
        Filesize

        4KB

      • memory/2764-156-0x000002370A250000-0x000002370A260000-memory.dmp
        Filesize

        64KB

      • memory/2764-155-0x000002370A140000-0x000002370A150000-memory.dmp
        Filesize

        64KB

      • memory/2764-160-0x000002370A150000-0x000002370A160000-memory.dmp
        Filesize

        64KB

      • memory/2764-165-0x000002370A260000-0x000002370A270000-memory.dmp
        Filesize

        64KB

      • memory/2764-164-0x000002370A190000-0x000002370A1A0000-memory.dmp
        Filesize

        64KB

      • memory/2764-163-0x000002370A180000-0x000002370A190000-memory.dmp
        Filesize

        64KB

      • memory/2764-162-0x000002370A170000-0x000002370A180000-memory.dmp
        Filesize

        64KB

      • memory/2764-161-0x000002370A160000-0x000002370A170000-memory.dmp
        Filesize

        64KB

      • memory/2764-170-0x0000023709CE0000-0x0000023709CE1000-memory.dmp
        Filesize

        4KB

      • memory/2764-171-0x000002370A1A0000-0x000002370A1B0000-memory.dmp
        Filesize

        64KB

      • memory/2764-172-0x000002370A1B0000-0x000002370A1C0000-memory.dmp
        Filesize

        64KB

      • memory/2764-173-0x000002370A1C0000-0x000002370A1D0000-memory.dmp
        Filesize

        64KB

      • memory/2764-174-0x000002370A270000-0x000002370A280000-memory.dmp
        Filesize

        64KB

      • memory/2764-177-0x0000023709CE0000-0x0000023709CE1000-memory.dmp
        Filesize

        4KB

      • memory/2764-178-0x000002370A1D0000-0x000002370A1E0000-memory.dmp
        Filesize

        64KB

      • memory/2764-181-0x000002370A1E0000-0x000002370A1F0000-memory.dmp
        Filesize

        64KB

      • memory/2764-182-0x000002370A280000-0x000002370A290000-memory.dmp
        Filesize

        64KB

      • memory/2764-17-0x0000023709F90000-0x0000023709FA0000-memory.dmp
        Filesize

        64KB

      • memory/2764-184-0x0000023709D00000-0x0000023709F70000-memory.dmp
        Filesize

        2.4MB

      • memory/2764-187-0x0000023709F90000-0x0000023709FA0000-memory.dmp
        Filesize

        64KB

      • memory/2764-186-0x0000023709F80000-0x0000023709F90000-memory.dmp
        Filesize

        64KB

      • memory/2764-185-0x0000023709F70000-0x0000023709F80000-memory.dmp
        Filesize

        64KB

      • memory/2764-105-0x000002370A080000-0x000002370A090000-memory.dmp
        Filesize

        64KB

      • memory/2764-20-0x0000023709FA0000-0x0000023709FB0000-memory.dmp
        Filesize

        64KB

      • memory/2764-21-0x0000023709FB0000-0x0000023709FC0000-memory.dmp
        Filesize

        64KB

      • memory/3636-289-0x0000015668F50000-0x0000015668F51000-memory.dmp
        Filesize

        4KB

      • memory/4412-353-0x000001C45FBF0000-0x000001C45FBF1000-memory.dmp
        Filesize

        4KB

      • memory/4412-370-0x000001C45FBF0000-0x000001C45FBF1000-memory.dmp
        Filesize

        4KB