Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2024 07:34

General

  • Target

    ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar

  • Size

    452KB

  • MD5

    7ca5588c60e103a7ec2531f10f70e7b4

  • SHA1

    12d63977451d2bd0acc917975abb9148a8f9b8d2

  • SHA256

    ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94

  • SHA512

    ac1814c1300f7cb87ff3e106aeba2944fd01f3306d35112b99cbd34b3449e218a54ffbba6198a7280cb74438f745f7ad57279a5d17b0bf334359e32e380819b9

  • SSDEEP

    12288:WUcrdL9fstlH/MH0nSQkGrorW3J+RMhdQE6ZBj2l:wdL9fSlfGY2KorW5+RMhdQEip8

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:4408
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar"
          4⤵
          • Creates scheduled task(s)
          PID:3684
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4484
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5116
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2272
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1972
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2564
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3200
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:1176
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3468
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:3916

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        624da91710130958cac761e6fa5fdab4

        SHA1

        8622fc4ba379a6de2b74a372b58217834b0c15d9

        SHA256

        091ed886562d9fb197fe65a3fc2eab1ffc7fd23b1de44ae7a5db6fc0a22e674d

        SHA512

        d852f6bc5bf22a2747ac08fb8bfffd6260506cfbbff0976f46b9446b2cb57cfe4b08121e2b237bd2e41c238510374db9714a7ea63fa78df4f2c8a7b54c5e5732

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna7937060933334416868.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2804150937-2146708401-419095071-1000\83aa4cc77f591dfc2374580bbd95f6ba_5a32ead2-14a8-4b34-b6a3-85cfb28e2fbd
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar
        Filesize

        452KB

        MD5

        7ca5588c60e103a7ec2531f10f70e7b4

        SHA1

        12d63977451d2bd0acc917975abb9148a8f9b8d2

        SHA256

        ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94

        SHA512

        ac1814c1300f7cb87ff3e106aeba2944fd01f3306d35112b99cbd34b3449e218a54ffbba6198a7280cb74438f745f7ad57279a5d17b0bf334359e32e380819b9

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/1156-263-0x00000228C0240000-0x00000228C0241000-memory.dmp
        Filesize

        4KB

      • memory/2916-97-0x000001CA80330000-0x000001CA80340000-memory.dmp
        Filesize

        64KB

      • memory/2916-181-0x000001CA80270000-0x000001CA80280000-memory.dmp
        Filesize

        64KB

      • memory/2916-25-0x000001CA802D0000-0x000001CA802E0000-memory.dmp
        Filesize

        64KB

      • memory/2916-27-0x000001CA802E0000-0x000001CA802F0000-memory.dmp
        Filesize

        64KB

      • memory/2916-31-0x000001CA80300000-0x000001CA80310000-memory.dmp
        Filesize

        64KB

      • memory/2916-30-0x000001CA802F0000-0x000001CA80300000-memory.dmp
        Filesize

        64KB

      • memory/2916-34-0x000001CA80310000-0x000001CA80320000-memory.dmp
        Filesize

        64KB

      • memory/2916-42-0x000001CA80350000-0x000001CA80360000-memory.dmp
        Filesize

        64KB

      • memory/2916-41-0x000001CA80340000-0x000001CA80350000-memory.dmp
        Filesize

        64KB

      • memory/2916-40-0x000001CA80330000-0x000001CA80340000-memory.dmp
        Filesize

        64KB

      • memory/2916-39-0x000001CA80320000-0x000001CA80330000-memory.dmp
        Filesize

        64KB

      • memory/2916-38-0x000001CA80000000-0x000001CA80270000-memory.dmp
        Filesize

        2.4MB

      • memory/2916-44-0x000001CAF6DC0000-0x000001CAF6DC1000-memory.dmp
        Filesize

        4KB

      • memory/2916-46-0x000001CA80360000-0x000001CA80370000-memory.dmp
        Filesize

        64KB

      • memory/2916-45-0x000001CA80270000-0x000001CA80280000-memory.dmp
        Filesize

        64KB

      • memory/2916-49-0x000001CA80290000-0x000001CA802A0000-memory.dmp
        Filesize

        64KB

      • memory/2916-50-0x000001CA80370000-0x000001CA80380000-memory.dmp
        Filesize

        64KB

      • memory/2916-48-0x000001CA80280000-0x000001CA80290000-memory.dmp
        Filesize

        64KB

      • memory/2916-57-0x000001CA80380000-0x000001CA80390000-memory.dmp
        Filesize

        64KB

      • memory/2916-56-0x000001CA802A0000-0x000001CA802B0000-memory.dmp
        Filesize

        64KB

      • memory/2916-61-0x000001CA802C0000-0x000001CA802D0000-memory.dmp
        Filesize

        64KB

      • memory/2916-60-0x000001CA802B0000-0x000001CA802C0000-memory.dmp
        Filesize

        64KB

      • memory/2916-63-0x000001CA803A0000-0x000001CA803B0000-memory.dmp
        Filesize

        64KB

      • memory/2916-62-0x000001CA80390000-0x000001CA803A0000-memory.dmp
        Filesize

        64KB

      • memory/2916-66-0x000001CA803B0000-0x000001CA803C0000-memory.dmp
        Filesize

        64KB

      • memory/2916-65-0x000001CA802D0000-0x000001CA802E0000-memory.dmp
        Filesize

        64KB

      • memory/2916-74-0x000001CA803D0000-0x000001CA803E0000-memory.dmp
        Filesize

        64KB

      • memory/2916-77-0x000001CA80400000-0x000001CA80410000-memory.dmp
        Filesize

        64KB

      • memory/2916-76-0x000001CA803F0000-0x000001CA80400000-memory.dmp
        Filesize

        64KB

      • memory/2916-75-0x000001CA803E0000-0x000001CA803F0000-memory.dmp
        Filesize

        64KB

      • memory/2916-73-0x000001CA803C0000-0x000001CA803D0000-memory.dmp
        Filesize

        64KB

      • memory/2916-72-0x000001CA802E0000-0x000001CA802F0000-memory.dmp
        Filesize

        64KB

      • memory/2916-81-0x000001CA80410000-0x000001CA80420000-memory.dmp
        Filesize

        64KB

      • memory/2916-80-0x000001CA802F0000-0x000001CA80300000-memory.dmp
        Filesize

        64KB

      • memory/2916-84-0x000001CAF6DC0000-0x000001CAF6DC1000-memory.dmp
        Filesize

        4KB

      • memory/2916-86-0x000001CA80420000-0x000001CA80430000-memory.dmp
        Filesize

        64KB

      • memory/2916-85-0x000001CA80300000-0x000001CA80310000-memory.dmp
        Filesize

        64KB

      • memory/2916-90-0x000001CA80310000-0x000001CA80320000-memory.dmp
        Filesize

        64KB

      • memory/2916-91-0x000001CA80430000-0x000001CA80440000-memory.dmp
        Filesize

        64KB

      • memory/2916-95-0x000001CA80320000-0x000001CA80330000-memory.dmp
        Filesize

        64KB

      • memory/2916-105-0x000001CA80470000-0x000001CA80480000-memory.dmp
        Filesize

        64KB

      • memory/2916-104-0x000001CA80360000-0x000001CA80370000-memory.dmp
        Filesize

        64KB

      • memory/2916-103-0x000001CA80460000-0x000001CA80470000-memory.dmp
        Filesize

        64KB

      • memory/2916-102-0x000001CA80450000-0x000001CA80460000-memory.dmp
        Filesize

        64KB

      • memory/2916-100-0x000001CA80440000-0x000001CA80450000-memory.dmp
        Filesize

        64KB

      • memory/2916-99-0x000001CA80350000-0x000001CA80360000-memory.dmp
        Filesize

        64KB

      • memory/2916-23-0x000001CA802B0000-0x000001CA802C0000-memory.dmp
        Filesize

        64KB

      • memory/2916-117-0x000001CAF6DC0000-0x000001CAF6DC1000-memory.dmp
        Filesize

        4KB

      • memory/2916-109-0x000001CA80370000-0x000001CA80380000-memory.dmp
        Filesize

        64KB

      • memory/2916-113-0x000001CA804B0000-0x000001CA804C0000-memory.dmp
        Filesize

        64KB

      • memory/2916-112-0x000001CA804A0000-0x000001CA804B0000-memory.dmp
        Filesize

        64KB

      • memory/2916-111-0x000001CA80490000-0x000001CA804A0000-memory.dmp
        Filesize

        64KB

      • memory/2916-98-0x000001CA80340000-0x000001CA80350000-memory.dmp
        Filesize

        64KB

      • memory/2916-24-0x000001CA802C0000-0x000001CA802D0000-memory.dmp
        Filesize

        64KB

      • memory/2916-184-0x000001CA802A0000-0x000001CA802B0000-memory.dmp
        Filesize

        64KB

      • memory/2916-121-0x000001CA804C0000-0x000001CA804D0000-memory.dmp
        Filesize

        64KB

      • memory/2916-122-0x000001CAF6DC0000-0x000001CAF6DC1000-memory.dmp
        Filesize

        4KB

      • memory/2916-126-0x000001CA804D0000-0x000001CA804E0000-memory.dmp
        Filesize

        64KB

      • memory/2916-125-0x000001CA803A0000-0x000001CA803B0000-memory.dmp
        Filesize

        64KB

      • memory/2916-124-0x000001CA80390000-0x000001CA803A0000-memory.dmp
        Filesize

        64KB

      • memory/2916-129-0x000001CA804E0000-0x000001CA804F0000-memory.dmp
        Filesize

        64KB

      • memory/2916-128-0x000001CA803B0000-0x000001CA803C0000-memory.dmp
        Filesize

        64KB

      • memory/2916-131-0x000001CA803C0000-0x000001CA803D0000-memory.dmp
        Filesize

        64KB

      • memory/2916-133-0x000001CA803E0000-0x000001CA803F0000-memory.dmp
        Filesize

        64KB

      • memory/2916-136-0x000001CA804F0000-0x000001CA80500000-memory.dmp
        Filesize

        64KB

      • memory/2916-135-0x000001CA80400000-0x000001CA80410000-memory.dmp
        Filesize

        64KB

      • memory/2916-134-0x000001CA803F0000-0x000001CA80400000-memory.dmp
        Filesize

        64KB

      • memory/2916-132-0x000001CA803D0000-0x000001CA803E0000-memory.dmp
        Filesize

        64KB

      • memory/2916-139-0x000001CA80500000-0x000001CA80510000-memory.dmp
        Filesize

        64KB

      • memory/2916-138-0x000001CA80410000-0x000001CA80420000-memory.dmp
        Filesize

        64KB

      • memory/2916-142-0x000001CA80510000-0x000001CA80520000-memory.dmp
        Filesize

        64KB

      • memory/2916-141-0x000001CA80420000-0x000001CA80430000-memory.dmp
        Filesize

        64KB

      • memory/2916-146-0x000001CA80520000-0x000001CA80530000-memory.dmp
        Filesize

        64KB

      • memory/2916-145-0x000001CA80440000-0x000001CA80450000-memory.dmp
        Filesize

        64KB

      • memory/2916-144-0x000001CA80430000-0x000001CA80440000-memory.dmp
        Filesize

        64KB

      • memory/2916-149-0x000001CA80450000-0x000001CA80460000-memory.dmp
        Filesize

        64KB

      • memory/2916-150-0x000001CA80530000-0x000001CA80540000-memory.dmp
        Filesize

        64KB

      • memory/2916-153-0x000001CAF6DC0000-0x000001CAF6DC1000-memory.dmp
        Filesize

        4KB

      • memory/2916-157-0x000001CA80460000-0x000001CA80470000-memory.dmp
        Filesize

        64KB

      • memory/2916-160-0x000001CA80550000-0x000001CA80560000-memory.dmp
        Filesize

        64KB

      • memory/2916-159-0x000001CA80540000-0x000001CA80550000-memory.dmp
        Filesize

        64KB

      • memory/2916-158-0x000001CA80470000-0x000001CA80480000-memory.dmp
        Filesize

        64KB

      • memory/2916-166-0x000001CA80480000-0x000001CA80490000-memory.dmp
        Filesize

        64KB

      • memory/2916-167-0x000001CA80490000-0x000001CA804A0000-memory.dmp
        Filesize

        64KB

      • memory/2916-170-0x000001CA80560000-0x000001CA80570000-memory.dmp
        Filesize

        64KB

      • memory/2916-169-0x000001CA804B0000-0x000001CA804C0000-memory.dmp
        Filesize

        64KB

      • memory/2916-168-0x000001CA804A0000-0x000001CA804B0000-memory.dmp
        Filesize

        64KB

      • memory/2916-173-0x000001CAF6DC0000-0x000001CAF6DC1000-memory.dmp
        Filesize

        4KB

      • memory/2916-175-0x000001CA804C0000-0x000001CA804D0000-memory.dmp
        Filesize

        64KB

      • memory/2916-178-0x000001CAF6DC0000-0x000001CAF6DC1000-memory.dmp
        Filesize

        4KB

      • memory/2916-187-0x000001CA802D0000-0x000001CA802E0000-memory.dmp
        Filesize

        64KB

      • memory/2916-186-0x000001CA802C0000-0x000001CA802D0000-memory.dmp
        Filesize

        64KB

      • memory/2916-185-0x000001CA802B0000-0x000001CA802C0000-memory.dmp
        Filesize

        64KB

      • memory/2916-120-0x000001CA80380000-0x000001CA80390000-memory.dmp
        Filesize

        64KB

      • memory/2916-183-0x000001CA80290000-0x000001CA802A0000-memory.dmp
        Filesize

        64KB

      • memory/2916-20-0x000001CA802A0000-0x000001CA802B0000-memory.dmp
        Filesize

        64KB

      • memory/2916-16-0x000001CA80280000-0x000001CA80290000-memory.dmp
        Filesize

        64KB

      • memory/2916-17-0x000001CA80290000-0x000001CA802A0000-memory.dmp
        Filesize

        64KB

      • memory/2916-182-0x000001CA80280000-0x000001CA80290000-memory.dmp
        Filesize

        64KB

      • memory/2916-110-0x000001CA80480000-0x000001CA80490000-memory.dmp
        Filesize

        64KB

      • memory/2916-180-0x000001CA80000000-0x000001CA80270000-memory.dmp
        Filesize

        2.4MB

      • memory/2916-2-0x000001CA80000000-0x000001CA80270000-memory.dmp
        Filesize

        2.4MB

      • memory/2916-13-0x000001CA80270000-0x000001CA80280000-memory.dmp
        Filesize

        64KB

      • memory/4484-339-0x00000177CE770000-0x00000177CE771000-memory.dmp
        Filesize

        4KB

      • memory/4484-358-0x00000177CE770000-0x00000177CE771000-memory.dmp
        Filesize

        4KB