Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2024 07:46

General

  • Target

    ae81b5336b8e70c6fc258e963c24346ded948f6df565a51dde18d7cdcfec753c.jar

  • Size

    452KB

  • MD5

    96c7a130ac35505293e7766f058a6d07

  • SHA1

    05638c895529fb2d7249b87c4250ab299fa4f937

  • SHA256

    ae81b5336b8e70c6fc258e963c24346ded948f6df565a51dde18d7cdcfec753c

  • SHA512

    9d3fe14608a995cad1d0ac80d49b40fe213dfa289c396987bc9c0e992608d336cf7aee71a5bdb8c869859b0a286d50f1781a4875b2e47d54143d46110b6ed065

  • SSDEEP

    12288:KUzrcAYk32MH/M9knDQPGrotZy69vMhUQztrqVOH:pcAYkmMfsIyKotZJ9vMhUQzJoM

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\ae81b5336b8e70c6fc258e963c24346ded948f6df565a51dde18d7cdcfec753c.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:5104
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\ae81b5336b8e70c6fc258e963c24346ded948f6df565a51dde18d7cdcfec753c.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ae81b5336b8e70c6fc258e963c24346ded948f6df565a51dde18d7cdcfec753c.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3772
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ae81b5336b8e70c6fc258e963c24346ded948f6df565a51dde18d7cdcfec753c.jar"
          4⤵
          • Creates scheduled task(s)
          PID:5028
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\ae81b5336b8e70c6fc258e963c24346ded948f6df565a51dde18d7cdcfec753c.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3948
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:440
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2704
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1200
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3432
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4552
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:3584
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4032
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:3900

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        855eeac447cc9059c22b3b17fd0c5b4a

        SHA1

        35eb8bdd267c17e5bbb760e985546f160fb0c24e

        SHA256

        2f3ffbe2d898433d1c75b891597eafb12a15aa987121eb769385c881a96f2c79

        SHA512

        a0c4e891250f44d5a7ca2bb0349d553b1f39b35158618aec027fd991b296159c1941be14aa02df30f6d4464a6816c1ea949403d73ea0c3d658d072fcd4059a58

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        9520ffb08f71f8247512403f6a8e94a5

        SHA1

        ca5a001f8be9b0364156cc13ad2638259dea76fd

        SHA256

        edfb8f6a471747e43b6f4323cc3b644f01fb83f5893e9219b8009aa8930d5947

        SHA512

        0cfaa080002a59b380c72744cf3a7382a28577684e4ae05ec7cc671417a31e8423fa1a6afa7ce1cce0b9738e3020525d8321c648261d061a4c6c773f408979e0

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna3854242922101723004.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4124900551-4068476067-3491212533-1000\83aa4cc77f591dfc2374580bbd95f6ba_310807ab-751f-4d81-ae09-b202eaf21e19
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\ae81b5336b8e70c6fc258e963c24346ded948f6df565a51dde18d7cdcfec753c.jar
        Filesize

        452KB

        MD5

        96c7a130ac35505293e7766f058a6d07

        SHA1

        05638c895529fb2d7249b87c4250ab299fa4f937

        SHA256

        ae81b5336b8e70c6fc258e963c24346ded948f6df565a51dde18d7cdcfec753c

        SHA512

        9d3fe14608a995cad1d0ac80d49b40fe213dfa289c396987bc9c0e992608d336cf7aee71a5bdb8c869859b0a286d50f1781a4875b2e47d54143d46110b6ed065

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/2120-305-0x000002E7700E0000-0x000002E7700E1000-memory.dmp
        Filesize

        4KB

      • memory/3948-389-0x0000018229440000-0x0000018229441000-memory.dmp
        Filesize

        4KB

      • memory/3948-373-0x0000018229440000-0x0000018229441000-memory.dmp
        Filesize

        4KB

      • memory/5016-97-0x000001B2D9500000-0x000001B2D9510000-memory.dmp
        Filesize

        64KB

      • memory/5016-38-0x000001B2D93F0000-0x000001B2D9400000-memory.dmp
        Filesize

        64KB

      • memory/5016-26-0x000001B2D9390000-0x000001B2D93A0000-memory.dmp
        Filesize

        64KB

      • memory/5016-34-0x000001B2D93E0000-0x000001B2D93F0000-memory.dmp
        Filesize

        64KB

      • memory/5016-33-0x000001B2D93D0000-0x000001B2D93E0000-memory.dmp
        Filesize

        64KB

      • memory/5016-111-0x000001B2D9530000-0x000001B2D9540000-memory.dmp
        Filesize

        64KB

      • memory/5016-39-0x000001B2D9400000-0x000001B2D9410000-memory.dmp
        Filesize

        64KB

      • memory/5016-113-0x000001B2D9550000-0x000001B2D9560000-memory.dmp
        Filesize

        64KB

      • memory/5016-32-0x000001B2D93C0000-0x000001B2D93D0000-memory.dmp
        Filesize

        64KB

      • memory/5016-44-0x000001B2D9430000-0x000001B2D9440000-memory.dmp
        Filesize

        64KB

      • memory/5016-43-0x000001B2D9420000-0x000001B2D9430000-memory.dmp
        Filesize

        64KB

      • memory/5016-47-0x000001B2D9440000-0x000001B2D9450000-memory.dmp
        Filesize

        64KB

      • memory/5016-56-0x000001B2D9340000-0x000001B2D9350000-memory.dmp
        Filesize

        64KB

      • memory/5016-60-0x000001B2D9370000-0x000001B2D9380000-memory.dmp
        Filesize

        64KB

      • memory/5016-58-0x000001B2D9470000-0x000001B2D9480000-memory.dmp
        Filesize

        64KB

      • memory/5016-57-0x000001B2D9350000-0x000001B2D9360000-memory.dmp
        Filesize

        64KB

      • memory/5016-55-0x000001B2D9460000-0x000001B2D9470000-memory.dmp
        Filesize

        64KB

      • memory/5016-54-0x000001B2D9450000-0x000001B2D9460000-memory.dmp
        Filesize

        64KB

      • memory/5016-53-0x000001B2D90D0000-0x000001B2D9340000-memory.dmp
        Filesize

        2.4MB

      • memory/5016-63-0x000001B2D9480000-0x000001B2D9490000-memory.dmp
        Filesize

        64KB

      • memory/5016-62-0x000001B2D9360000-0x000001B2D9370000-memory.dmp
        Filesize

        64KB

      • memory/5016-66-0x000001B2D9490000-0x000001B2D94A0000-memory.dmp
        Filesize

        64KB

      • memory/5016-65-0x000001B2D9380000-0x000001B2D9390000-memory.dmp
        Filesize

        64KB

      • memory/5016-67-0x000001B2D78A0000-0x000001B2D78A1000-memory.dmp
        Filesize

        4KB

      • memory/5016-70-0x000001B2D93A0000-0x000001B2D93B0000-memory.dmp
        Filesize

        64KB

      • memory/5016-72-0x000001B2D94A0000-0x000001B2D94B0000-memory.dmp
        Filesize

        64KB

      • memory/5016-71-0x000001B2D93B0000-0x000001B2D93C0000-memory.dmp
        Filesize

        64KB

      • memory/5016-69-0x000001B2D9390000-0x000001B2D93A0000-memory.dmp
        Filesize

        64KB

      • memory/5016-77-0x000001B2D94B0000-0x000001B2D94C0000-memory.dmp
        Filesize

        64KB

      • memory/5016-76-0x000001B2D93E0000-0x000001B2D93F0000-memory.dmp
        Filesize

        64KB

      • memory/5016-75-0x000001B2D93D0000-0x000001B2D93E0000-memory.dmp
        Filesize

        64KB

      • memory/5016-83-0x000001B2D94C0000-0x000001B2D94D0000-memory.dmp
        Filesize

        64KB

      • memory/5016-82-0x000001B2D9410000-0x000001B2D9420000-memory.dmp
        Filesize

        64KB

      • memory/5016-81-0x000001B2D9400000-0x000001B2D9410000-memory.dmp
        Filesize

        64KB

      • memory/5016-80-0x000001B2D93F0000-0x000001B2D9400000-memory.dmp
        Filesize

        64KB

      • memory/5016-74-0x000001B2D93C0000-0x000001B2D93D0000-memory.dmp
        Filesize

        64KB

      • memory/5016-85-0x000001B2D9430000-0x000001B2D9440000-memory.dmp
        Filesize

        64KB

      • memory/5016-86-0x000001B2D94D0000-0x000001B2D94E0000-memory.dmp
        Filesize

        64KB

      • memory/5016-84-0x000001B2D9420000-0x000001B2D9430000-memory.dmp
        Filesize

        64KB

      • memory/5016-90-0x000001B2D94E0000-0x000001B2D94F0000-memory.dmp
        Filesize

        64KB

      • memory/5016-89-0x000001B2D9440000-0x000001B2D9450000-memory.dmp
        Filesize

        64KB

      • memory/5016-94-0x000001B2D94F0000-0x000001B2D9500000-memory.dmp
        Filesize

        64KB

      • memory/5016-93-0x000001B2D9450000-0x000001B2D9460000-memory.dmp
        Filesize

        64KB

      • memory/5016-96-0x000001B2D9460000-0x000001B2D9470000-memory.dmp
        Filesize

        64KB

      • memory/5016-28-0x000001B2D93B0000-0x000001B2D93C0000-memory.dmp
        Filesize

        64KB

      • memory/5016-99-0x000001B2D78A0000-0x000001B2D78A1000-memory.dmp
        Filesize

        4KB

      • memory/5016-100-0x000001B2D9470000-0x000001B2D9480000-memory.dmp
        Filesize

        64KB

      • memory/5016-101-0x000001B2D9510000-0x000001B2D9520000-memory.dmp
        Filesize

        64KB

      • memory/5016-105-0x000001B2D9480000-0x000001B2D9490000-memory.dmp
        Filesize

        64KB

      • memory/5016-106-0x000001B2D9520000-0x000001B2D9530000-memory.dmp
        Filesize

        64KB

      • memory/5016-14-0x000001B2D9340000-0x000001B2D9350000-memory.dmp
        Filesize

        64KB

      • memory/5016-27-0x000001B2D93A0000-0x000001B2D93B0000-memory.dmp
        Filesize

        64KB

      • memory/5016-40-0x000001B2D9410000-0x000001B2D9420000-memory.dmp
        Filesize

        64KB

      • memory/5016-110-0x000001B2D9490000-0x000001B2D94A0000-memory.dmp
        Filesize

        64KB

      • memory/5016-123-0x000001B2D9580000-0x000001B2D9590000-memory.dmp
        Filesize

        64KB

      • memory/5016-127-0x000001B2D94D0000-0x000001B2D94E0000-memory.dmp
        Filesize

        64KB

      • memory/5016-126-0x000001B2D95A0000-0x000001B2D95B0000-memory.dmp
        Filesize

        64KB

      • memory/5016-125-0x000001B2D94C0000-0x000001B2D94D0000-memory.dmp
        Filesize

        64KB

      • memory/5016-124-0x000001B2D9590000-0x000001B2D95A0000-memory.dmp
        Filesize

        64KB

      • memory/5016-122-0x000001B2D94B0000-0x000001B2D94C0000-memory.dmp
        Filesize

        64KB

      • memory/5016-121-0x000001B2D9570000-0x000001B2D9580000-memory.dmp
        Filesize

        64KB

      • memory/5016-120-0x000001B2D9560000-0x000001B2D9570000-memory.dmp
        Filesize

        64KB

      • memory/5016-134-0x000001B2D78A0000-0x000001B2D78A1000-memory.dmp
        Filesize

        4KB

      • memory/5016-130-0x000001B2D95B0000-0x000001B2D95C0000-memory.dmp
        Filesize

        64KB

      • memory/5016-117-0x000001B2D94A0000-0x000001B2D94B0000-memory.dmp
        Filesize

        64KB

      • memory/5016-138-0x000001B2D94E0000-0x000001B2D94F0000-memory.dmp
        Filesize

        64KB

      • memory/5016-144-0x000001B2D9500000-0x000001B2D9510000-memory.dmp
        Filesize

        64KB

      • memory/5016-143-0x000001B2D95E0000-0x000001B2D95F0000-memory.dmp
        Filesize

        64KB

      • memory/5016-142-0x000001B2D94F0000-0x000001B2D9500000-memory.dmp
        Filesize

        64KB

      • memory/5016-141-0x000001B2D95D0000-0x000001B2D95E0000-memory.dmp
        Filesize

        64KB

      • memory/5016-139-0x000001B2D95C0000-0x000001B2D95D0000-memory.dmp
        Filesize

        64KB

      • memory/5016-135-0x000001B2D78A0000-0x000001B2D78A1000-memory.dmp
        Filesize

        4KB

      • memory/5016-149-0x000001B2D9600000-0x000001B2D9610000-memory.dmp
        Filesize

        64KB

      • memory/5016-148-0x000001B2D95F0000-0x000001B2D9600000-memory.dmp
        Filesize

        64KB

      • memory/5016-147-0x000001B2D9510000-0x000001B2D9520000-memory.dmp
        Filesize

        64KB

      • memory/5016-152-0x000001B2D9610000-0x000001B2D9620000-memory.dmp
        Filesize

        64KB

      • memory/5016-151-0x000001B2D9520000-0x000001B2D9530000-memory.dmp
        Filesize

        64KB

      • memory/5016-158-0x000001B2D9620000-0x000001B2D9630000-memory.dmp
        Filesize

        64KB

      • memory/5016-157-0x000001B2D9560000-0x000001B2D9570000-memory.dmp
        Filesize

        64KB

      • memory/5016-156-0x000001B2D9550000-0x000001B2D9560000-memory.dmp
        Filesize

        64KB

      • memory/5016-155-0x000001B2D9540000-0x000001B2D9550000-memory.dmp
        Filesize

        64KB

      • memory/5016-154-0x000001B2D9530000-0x000001B2D9540000-memory.dmp
        Filesize

        64KB

      • memory/5016-162-0x000001B2D78A0000-0x000001B2D78A1000-memory.dmp
        Filesize

        4KB

      • memory/5016-168-0x000001B2D9640000-0x000001B2D9650000-memory.dmp
        Filesize

        64KB

      • memory/5016-167-0x000001B2D9630000-0x000001B2D9640000-memory.dmp
        Filesize

        64KB

      • memory/5016-166-0x000001B2D9570000-0x000001B2D9580000-memory.dmp
        Filesize

        64KB

      • memory/5016-172-0x000001B2D9650000-0x000001B2D9660000-memory.dmp
        Filesize

        64KB

      • memory/5016-171-0x000001B2D9590000-0x000001B2D95A0000-memory.dmp
        Filesize

        64KB

      • memory/5016-170-0x000001B2D9580000-0x000001B2D9590000-memory.dmp
        Filesize

        64KB

      • memory/5016-179-0x000001B2D78A0000-0x000001B2D78A1000-memory.dmp
        Filesize

        4KB

      • memory/5016-181-0x000001B2D95A0000-0x000001B2D95B0000-memory.dmp
        Filesize

        64KB

      • memory/5016-185-0x000001B2D9660000-0x000001B2D9670000-memory.dmp
        Filesize

        64KB

      • memory/5016-184-0x000001B2D95B0000-0x000001B2D95C0000-memory.dmp
        Filesize

        64KB

      • memory/5016-22-0x000001B2D9380000-0x000001B2D9390000-memory.dmp
        Filesize

        64KB

      • memory/5016-19-0x000001B2D9360000-0x000001B2D9370000-memory.dmp
        Filesize

        64KB

      • memory/5016-20-0x000001B2D9370000-0x000001B2D9380000-memory.dmp
        Filesize

        64KB

      • memory/5016-16-0x000001B2D9350000-0x000001B2D9360000-memory.dmp
        Filesize

        64KB

      • memory/5016-112-0x000001B2D9540000-0x000001B2D9550000-memory.dmp
        Filesize

        64KB

      • memory/5016-12-0x000001B2D78A0000-0x000001B2D78A1000-memory.dmp
        Filesize

        4KB

      • memory/5016-2-0x000001B2D90D0000-0x000001B2D9340000-memory.dmp
        Filesize

        2.4MB

      • memory/5016-187-0x000001B2D9460000-0x000001B2D9470000-memory.dmp
        Filesize

        64KB

      • memory/5016-189-0x000001B2D9350000-0x000001B2D9360000-memory.dmp
        Filesize

        64KB

      • memory/5016-188-0x000001B2D9340000-0x000001B2D9350000-memory.dmp
        Filesize

        64KB