Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2024 03:35

General

  • Target

    ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar

  • Size

    452KB

  • MD5

    7ca5588c60e103a7ec2531f10f70e7b4

  • SHA1

    12d63977451d2bd0acc917975abb9148a8f9b8d2

  • SHA256

    ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94

  • SHA512

    ac1814c1300f7cb87ff3e106aeba2944fd01f3306d35112b99cbd34b3449e218a54ffbba6198a7280cb74438f745f7ad57279a5d17b0bf334359e32e380819b9

  • SSDEEP

    12288:WUcrdL9fstlH/MH0nSQkGrorW3J+RMhdQE6ZBj2l:wdL9fSlfGY2KorW5+RMhdQEip8

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:4412
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4996
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:392
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar"
          4⤵
          • Creates scheduled task(s)
          PID:2444
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2604
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5048
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5012
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:828
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2152
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:4324
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2788
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:3136
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3804 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:3956

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Defense Evasion

        File and Directory Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna1352933974704895306.dll
          Filesize

          241KB

          MD5

          e02979ecd43bcc9061eb2b494ab5af50

          SHA1

          3122ac0e751660f646c73b10c4f79685aa65c545

          SHA256

          a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

          SHA512

          1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\83aa4cc77f591dfc2374580bbd95f6ba_2397ee06-28fe-4eaa-8777-f7014368c353
          Filesize

          45B

          MD5

          c8366ae350e7019aefc9d1e6e6a498c6

          SHA1

          5731d8a3e6568a5f2dfbbc87e3db9637df280b61

          SHA256

          11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

          SHA512

          33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

        • C:\Users\Admin\ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94.jar
          Filesize

          452KB

          MD5

          7ca5588c60e103a7ec2531f10f70e7b4

          SHA1

          12d63977451d2bd0acc917975abb9148a8f9b8d2

          SHA256

          ad747e59d4d15a7585dc5aa943ecd9c3258a7de57a7269c882ff436932f51e94

          SHA512

          ac1814c1300f7cb87ff3e106aeba2944fd01f3306d35112b99cbd34b3449e218a54ffbba6198a7280cb74438f745f7ad57279a5d17b0bf334359e32e380819b9

        • C:\Users\Admin\lib\jna-5.5.0.jar
          Filesize

          1.4MB

          MD5

          acfb5b5fd9ee10bf69497792fd469f85

          SHA1

          0e0845217c4907822403912ad6828d8e0b256208

          SHA256

          b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

          SHA512

          e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

        • C:\Users\Admin\lib\jna-platform-5.5.0.jar
          Filesize

          2.6MB

          MD5

          2f4a99c2758e72ee2b59a73586a2322f

          SHA1

          af38e7c4d0fc73c23ecd785443705bfdee5b90bf

          SHA256

          24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

          SHA512

          b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

        • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
          Filesize

          4.1MB

          MD5

          b33387e15ab150a7bf560abdc73c3bec

          SHA1

          66b8075784131f578ef893fd7674273f709b9a4c

          SHA256

          2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

          SHA512

          25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

        • C:\Users\Admin\lib\system-hook-3.5.jar
          Filesize

          772KB

          MD5

          e1aa38a1e78a76a6de73efae136cdb3a

          SHA1

          c463da71871f780b2e2e5dba115d43953b537daf

          SHA256

          2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

          SHA512

          fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

        • memory/1680-407-0x00000179F8840000-0x00000179F8841000-memory.dmp
          Filesize

          4KB

        • memory/4036-172-0x000001CA49740000-0x000001CA49741000-memory.dmp
          Filesize

          4KB

        • memory/4036-185-0x000001CA49C60000-0x000001CA49C70000-memory.dmp
          Filesize

          64KB

        • memory/4036-22-0x000001CA49A10000-0x000001CA49A20000-memory.dmp
          Filesize

          64KB

        • memory/4036-24-0x000001CA49A20000-0x000001CA49A30000-memory.dmp
          Filesize

          64KB

        • memory/4036-27-0x000001CA49A30000-0x000001CA49A40000-memory.dmp
          Filesize

          64KB

        • memory/4036-32-0x000001CA49760000-0x000001CA499D0000-memory.dmp
          Filesize

          2.4MB

        • memory/4036-35-0x000001CA49A50000-0x000001CA49A60000-memory.dmp
          Filesize

          64KB

        • memory/4036-36-0x000001CA49A70000-0x000001CA49A80000-memory.dmp
          Filesize

          64KB

        • memory/4036-34-0x000001CA49A60000-0x000001CA49A70000-memory.dmp
          Filesize

          64KB

        • memory/4036-39-0x000001CA49A80000-0x000001CA49A90000-memory.dmp
          Filesize

          64KB

        • memory/4036-42-0x000001CA49A90000-0x000001CA49AA0000-memory.dmp
          Filesize

          64KB

        • memory/4036-41-0x000001CA499E0000-0x000001CA499F0000-memory.dmp
          Filesize

          64KB

        • memory/4036-48-0x000001CA49A00000-0x000001CA49A10000-memory.dmp
          Filesize

          64KB

        • memory/4036-51-0x000001CA49AC0000-0x000001CA49AD0000-memory.dmp
          Filesize

          64KB

        • memory/4036-50-0x000001CA49A10000-0x000001CA49A20000-memory.dmp
          Filesize

          64KB

        • memory/4036-47-0x000001CA49AB0000-0x000001CA49AC0000-memory.dmp
          Filesize

          64KB

        • memory/4036-46-0x000001CA49AA0000-0x000001CA49AB0000-memory.dmp
          Filesize

          64KB

        • memory/4036-58-0x000001CA49AE0000-0x000001CA49AF0000-memory.dmp
          Filesize

          64KB

        • memory/4036-57-0x000001CA49A30000-0x000001CA49A40000-memory.dmp
          Filesize

          64KB

        • memory/4036-66-0x000001CA49AF0000-0x000001CA49B00000-memory.dmp
          Filesize

          64KB

        • memory/4036-68-0x000001CA49B00000-0x000001CA49B10000-memory.dmp
          Filesize

          64KB

        • memory/4036-67-0x000001CA49A50000-0x000001CA49A60000-memory.dmp
          Filesize

          64KB

        • memory/4036-74-0x000001CA49A80000-0x000001CA49A90000-memory.dmp
          Filesize

          64KB

        • memory/4036-78-0x000001CA49B30000-0x000001CA49B40000-memory.dmp
          Filesize

          64KB

        • memory/4036-187-0x000001CA49BA0000-0x000001CA49BB0000-memory.dmp
          Filesize

          64KB

        • memory/4036-83-0x000001CA49B50000-0x000001CA49B60000-memory.dmp
          Filesize

          64KB

        • memory/4036-87-0x000001CA49AC0000-0x000001CA49AD0000-memory.dmp
          Filesize

          64KB

        • memory/4036-93-0x000001CA49B80000-0x000001CA49B90000-memory.dmp
          Filesize

          64KB

        • memory/4036-92-0x000001CA49AE0000-0x000001CA49AF0000-memory.dmp
          Filesize

          64KB

        • memory/4036-90-0x000001CA49B70000-0x000001CA49B80000-memory.dmp
          Filesize

          64KB

        • memory/4036-89-0x000001CA49AD0000-0x000001CA49AE0000-memory.dmp
          Filesize

          64KB

        • memory/4036-88-0x000001CA49B60000-0x000001CA49B70000-memory.dmp
          Filesize

          64KB

        • memory/4036-102-0x000001CA49AF0000-0x000001CA49B00000-memory.dmp
          Filesize

          64KB

        • memory/4036-104-0x000001CA49B90000-0x000001CA49BA0000-memory.dmp
          Filesize

          64KB

        • memory/4036-103-0x000001CA49B00000-0x000001CA49B10000-memory.dmp
          Filesize

          64KB

        • memory/4036-188-0x000001CA49C70000-0x000001CA49C80000-memory.dmp
          Filesize

          64KB

        • memory/4036-108-0x000001CA49BA0000-0x000001CA49BB0000-memory.dmp
          Filesize

          64KB

        • memory/4036-82-0x000001CA49B40000-0x000001CA49B50000-memory.dmp
          Filesize

          64KB

        • memory/4036-81-0x000001CA49AB0000-0x000001CA49AC0000-memory.dmp
          Filesize

          64KB

        • memory/4036-80-0x000001CA49AA0000-0x000001CA49AB0000-memory.dmp
          Filesize

          64KB

        • memory/4036-75-0x000001CA49B20000-0x000001CA49B30000-memory.dmp
          Filesize

          64KB

        • memory/4036-71-0x000001CA49B10000-0x000001CA49B20000-memory.dmp
          Filesize

          64KB

        • memory/4036-70-0x000001CA49A70000-0x000001CA49A80000-memory.dmp
          Filesize

          64KB

        • memory/4036-113-0x000001CA49BB0000-0x000001CA49BC0000-memory.dmp
          Filesize

          64KB

        • memory/4036-112-0x000001CA49B10000-0x000001CA49B20000-memory.dmp
          Filesize

          64KB

        • memory/4036-65-0x000001CA49A60000-0x000001CA49A70000-memory.dmp
          Filesize

          64KB

        • memory/4036-64-0x000001CA49A40000-0x000001CA49A50000-memory.dmp
          Filesize

          64KB

        • memory/4036-54-0x000001CA49AD0000-0x000001CA49AE0000-memory.dmp
          Filesize

          64KB

        • memory/4036-151-0x000001CA49BF0000-0x000001CA49C00000-memory.dmp
          Filesize

          64KB

        • memory/4036-157-0x000001CA49C00000-0x000001CA49C10000-memory.dmp
          Filesize

          64KB

        • memory/4036-167-0x000001CA49740000-0x000001CA49741000-memory.dmp
          Filesize

          4KB

        • memory/4036-18-0x000001CA499F0000-0x000001CA49A00000-memory.dmp
          Filesize

          64KB

        • memory/4036-176-0x000001CA49C30000-0x000001CA49C40000-memory.dmp
          Filesize

          64KB

        • memory/4036-180-0x000001CA49C40000-0x000001CA49C50000-memory.dmp
          Filesize

          64KB

        • memory/4036-181-0x000001CA49B80000-0x000001CA49B90000-memory.dmp
          Filesize

          64KB

        • memory/4036-183-0x000001CA49C50000-0x000001CA49C60000-memory.dmp
          Filesize

          64KB

        • memory/4036-76-0x000001CA49A90000-0x000001CA49AA0000-memory.dmp
          Filesize

          64KB

        • memory/4036-20-0x000001CA49A00000-0x000001CA49A10000-memory.dmp
          Filesize

          64KB

        • memory/4036-86-0x000001CA49740000-0x000001CA49741000-memory.dmp
          Filesize

          4KB

        • memory/4036-193-0x000001CA49C80000-0x000001CA49C90000-memory.dmp
          Filesize

          64KB

        • memory/4036-197-0x000001CA49C90000-0x000001CA49CA0000-memory.dmp
          Filesize

          64KB

        • memory/4036-196-0x000001CA49BD0000-0x000001CA49BE0000-memory.dmp
          Filesize

          64KB

        • memory/4036-195-0x000001CA49BC0000-0x000001CA49BD0000-memory.dmp
          Filesize

          64KB

        • memory/4036-192-0x000001CA49BB0000-0x000001CA49BC0000-memory.dmp
          Filesize

          64KB

        • memory/4036-191-0x000001CA49740000-0x000001CA49741000-memory.dmp
          Filesize

          4KB

        • memory/4036-184-0x000001CA49B90000-0x000001CA49BA0000-memory.dmp
          Filesize

          64KB

        • memory/4036-200-0x000001CA49CA0000-0x000001CA49CB0000-memory.dmp
          Filesize

          64KB

        • memory/4036-199-0x000001CA49BE0000-0x000001CA49BF0000-memory.dmp
          Filesize

          64KB

        • memory/4036-203-0x000001CA49CB0000-0x000001CA49CC0000-memory.dmp
          Filesize

          64KB

        • memory/4036-202-0x000001CA49BF0000-0x000001CA49C00000-memory.dmp
          Filesize

          64KB

        • memory/4036-206-0x000001CA49740000-0x000001CA49741000-memory.dmp
          Filesize

          4KB

        • memory/4036-204-0x000001CA49740000-0x000001CA49741000-memory.dmp
          Filesize

          4KB

        • memory/4036-213-0x000001CA49CC0000-0x000001CA49CD0000-memory.dmp
          Filesize

          64KB

        • memory/4036-212-0x000001CA49C20000-0x000001CA49C30000-memory.dmp
          Filesize

          64KB

        • memory/4036-215-0x000001CA49C30000-0x000001CA49C40000-memory.dmp
          Filesize

          64KB

        • memory/4036-216-0x000001CA49CD0000-0x000001CA49CE0000-memory.dmp
          Filesize

          64KB

        • memory/4036-211-0x000001CA49C10000-0x000001CA49C20000-memory.dmp
          Filesize

          64KB

        • memory/4036-210-0x000001CA49C00000-0x000001CA49C10000-memory.dmp
          Filesize

          64KB

        • memory/4036-178-0x000001CA49B70000-0x000001CA49B80000-memory.dmp
          Filesize

          64KB

        • memory/4036-175-0x000001CA49B60000-0x000001CA49B70000-memory.dmp
          Filesize

          64KB

        • memory/4036-171-0x000001CA49740000-0x000001CA49741000-memory.dmp
          Filesize

          4KB

        • memory/4036-170-0x000001CA49740000-0x000001CA49741000-memory.dmp
          Filesize

          4KB

        • memory/4036-166-0x000001CA49740000-0x000001CA49741000-memory.dmp
          Filesize

          4KB

        • memory/4036-162-0x000001CA49740000-0x000001CA49741000-memory.dmp
          Filesize

          4KB

        • memory/4036-159-0x000001CA49C20000-0x000001CA49C30000-memory.dmp
          Filesize

          64KB

        • memory/4036-158-0x000001CA49C10000-0x000001CA49C20000-memory.dmp
          Filesize

          64KB

        • memory/4036-156-0x000001CA49B50000-0x000001CA49B60000-memory.dmp
          Filesize

          64KB

        • memory/4036-149-0x000001CA49740000-0x000001CA49741000-memory.dmp
          Filesize

          4KB

        • memory/4036-146-0x000001CA49B40000-0x000001CA49B50000-memory.dmp
          Filesize

          64KB

        • memory/4036-135-0x000001CA49BE0000-0x000001CA49BF0000-memory.dmp
          Filesize

          64KB

        • memory/4036-221-0x000001CA49740000-0x000001CA49741000-memory.dmp
          Filesize

          4KB

        • memory/4036-134-0x000001CA49B30000-0x000001CA49B40000-memory.dmp
          Filesize

          64KB

        • memory/4036-131-0x000001CA49740000-0x000001CA49741000-memory.dmp
          Filesize

          4KB

        • memory/4036-127-0x000001CA49BD0000-0x000001CA49BE0000-memory.dmp
          Filesize

          64KB

        • memory/4036-126-0x000001CA49BC0000-0x000001CA49BD0000-memory.dmp
          Filesize

          64KB

        • memory/4036-125-0x000001CA49B20000-0x000001CA49B30000-memory.dmp
          Filesize

          64KB

        • memory/4036-123-0x000001CA49740000-0x000001CA49741000-memory.dmp
          Filesize

          4KB

        • memory/4036-53-0x000001CA49A20000-0x000001CA49A30000-memory.dmp
          Filesize

          64KB

        • memory/4036-44-0x000001CA499F0000-0x000001CA49A00000-memory.dmp
          Filesize

          64KB

        • memory/4036-40-0x000001CA499D0000-0x000001CA499E0000-memory.dmp
          Filesize

          64KB

        • memory/4036-33-0x000001CA49A40000-0x000001CA49A50000-memory.dmp
          Filesize

          64KB

        • memory/4036-228-0x000001CA49740000-0x000001CA49741000-memory.dmp
          Filesize

          4KB

        • memory/4036-226-0x000001CA49CE0000-0x000001CA49CF0000-memory.dmp
          Filesize

          64KB

        • memory/4036-225-0x000001CA49C40000-0x000001CA49C50000-memory.dmp
          Filesize

          64KB

        • memory/4036-16-0x000001CA499D0000-0x000001CA499E0000-memory.dmp
          Filesize

          64KB

        • memory/4036-233-0x000001CA499F0000-0x000001CA49A00000-memory.dmp
          Filesize

          64KB

        • memory/4036-232-0x000001CA499E0000-0x000001CA499F0000-memory.dmp
          Filesize

          64KB

        • memory/4036-231-0x000001CA499D0000-0x000001CA499E0000-memory.dmp
          Filesize

          64KB

        • memory/4036-230-0x000001CA49A50000-0x000001CA49A60000-memory.dmp
          Filesize

          64KB

        • memory/4036-2-0x000001CA49760000-0x000001CA499D0000-memory.dmp
          Filesize

          2.4MB

        • memory/4036-17-0x000001CA499E0000-0x000001CA499F0000-memory.dmp
          Filesize

          64KB

        • memory/4036-11-0x000001CA49740000-0x000001CA49741000-memory.dmp
          Filesize

          4KB

        • memory/4996-298-0x0000019E72060000-0x0000019E72061000-memory.dmp
          Filesize

          4KB