Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2024 04:28

General

  • Target

    db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar

  • Size

    452KB

  • MD5

    b863903234d42638a8c23da983521741

  • SHA1

    c36e2e31e51ce16dcf7e14256f95dd79754bd69d

  • SHA256

    db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5

  • SHA512

    1be7f49a77c589ac76f49a4f33f173559a73113449a19b839462a2ca056f4d008c2d3ecf24f69176feb4550d40a09e3ff1e5abeef9d126d464e4d1d56d69c90e

  • SSDEEP

    12288:yU2rzFThSTrH/MrsnYQSGrobc1T4BMhLQqIZTf6q:ezFThOrfewqKobc14BMhLQq8z/

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:4960
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3396
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2864
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar"
          4⤵
          • Creates scheduled task(s)
          PID:2300
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2360
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4964
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2576
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3272
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2164
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5108
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:2688
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3548
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:2340

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        2f098e0c5161da4d91bde44f75ca5979

        SHA1

        c399fb8983cf1b22b2e1b4f2edb695ccac7ec6de

        SHA256

        ff3e9ad320a796c732565de765ca5aaab8489894d612f34c5194f24e41a08eca

        SHA512

        5dcd2c4f7d091b0df4e671a78d6bce34def8184437d2b92dace83458f4012d890fa1618ebdd178f92c2194d6e30db5d54f228f18bf99bcf3e0c2780fb7b73286

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        f7b5381d99e198409101763e3cd4128c

        SHA1

        37c966a956c1dac66ce5c50a78a0970a3953a32b

        SHA256

        407658ad14a78e2f59d343f44834b6c74738b2238097b5bc6d1a1a2f6c654fc7

        SHA512

        896d5daec5ad4637b43050a3cb08b9c3d02f5f96723dbd3fdb52c940f004fe99d3a1b569d712e47eb05e1006b980be9dc52f616a5fbfcc19156e0b5e4d3742e6

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna3946548344542165391.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1162180587-977231257-2194346871-1000\83aa4cc77f591dfc2374580bbd95f6ba_44d43ff8-91cd-4ca7-92c9-6495b4f546fa
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5.jar
        Filesize

        452KB

        MD5

        b863903234d42638a8c23da983521741

        SHA1

        c36e2e31e51ce16dcf7e14256f95dd79754bd69d

        SHA256

        db428540c47e953c334f9374c2b1ad7ac3dec8904edddbaef7da7cceb599a5f5

        SHA512

        1be7f49a77c589ac76f49a4f33f173559a73113449a19b839462a2ca056f4d008c2d3ecf24f69176feb4550d40a09e3ff1e5abeef9d126d464e4d1d56d69c90e

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/2360-365-0x000002B529790000-0x000002B529791000-memory.dmp
        Filesize

        4KB

      • memory/2360-349-0x000002B529790000-0x000002B529791000-memory.dmp
        Filesize

        4KB

      • memory/2720-104-0x0000010E3B570000-0x0000010E3B580000-memory.dmp
        Filesize

        64KB

      • memory/2720-39-0x0000010E3B450000-0x0000010E3B460000-memory.dmp
        Filesize

        64KB

      • memory/2720-27-0x0000010E3B400000-0x0000010E3B410000-memory.dmp
        Filesize

        64KB

      • memory/2720-31-0x0000010E3B420000-0x0000010E3B430000-memory.dmp
        Filesize

        64KB

      • memory/2720-30-0x0000010E3B410000-0x0000010E3B420000-memory.dmp
        Filesize

        64KB

      • memory/2720-36-0x0000010E3B440000-0x0000010E3B450000-memory.dmp
        Filesize

        64KB

      • memory/2720-35-0x0000010E3B430000-0x0000010E3B440000-memory.dmp
        Filesize

        64KB

      • memory/2720-101-0x0000010E3B4B0000-0x0000010E3B4C0000-memory.dmp
        Filesize

        64KB

      • memory/2720-41-0x0000010E3B470000-0x0000010E3B480000-memory.dmp
        Filesize

        64KB

      • memory/2720-40-0x0000010E3B460000-0x0000010E3B470000-memory.dmp
        Filesize

        64KB

      • memory/2720-43-0x0000010E39850000-0x0000010E39851000-memory.dmp
        Filesize

        4KB

      • memory/2720-45-0x0000010E3B480000-0x0000010E3B490000-memory.dmp
        Filesize

        64KB

      • memory/2720-44-0x0000010E3B120000-0x0000010E3B390000-memory.dmp
        Filesize

        2.4MB

      • memory/2720-48-0x0000010E3B490000-0x0000010E3B4A0000-memory.dmp
        Filesize

        64KB

      • memory/2720-47-0x0000010E3B390000-0x0000010E3B3A0000-memory.dmp
        Filesize

        64KB

      • memory/2720-56-0x0000010E3B4A0000-0x0000010E3B4B0000-memory.dmp
        Filesize

        64KB

      • memory/2720-55-0x0000010E3B3B0000-0x0000010E3B3C0000-memory.dmp
        Filesize

        64KB

      • memory/2720-54-0x0000010E3B3A0000-0x0000010E3B3B0000-memory.dmp
        Filesize

        64KB

      • memory/2720-64-0x0000010E3B3F0000-0x0000010E3B400000-memory.dmp
        Filesize

        64KB

      • memory/2720-63-0x0000010E3B3E0000-0x0000010E3B3F0000-memory.dmp
        Filesize

        64KB

      • memory/2720-62-0x0000010E3B4C0000-0x0000010E3B4D0000-memory.dmp
        Filesize

        64KB

      • memory/2720-61-0x0000010E3B4B0000-0x0000010E3B4C0000-memory.dmp
        Filesize

        64KB

      • memory/2720-60-0x0000010E3B3D0000-0x0000010E3B3E0000-memory.dmp
        Filesize

        64KB

      • memory/2720-59-0x0000010E3B3C0000-0x0000010E3B3D0000-memory.dmp
        Filesize

        64KB

      • memory/2720-68-0x0000010E3B4D0000-0x0000010E3B4E0000-memory.dmp
        Filesize

        64KB

      • memory/2720-67-0x0000010E3B420000-0x0000010E3B430000-memory.dmp
        Filesize

        64KB

      • memory/2720-66-0x0000010E3B400000-0x0000010E3B410000-memory.dmp
        Filesize

        64KB

      • memory/2720-72-0x0000010E3B4E0000-0x0000010E3B4F0000-memory.dmp
        Filesize

        64KB

      • memory/2720-74-0x0000010E3B4F0000-0x0000010E3B500000-memory.dmp
        Filesize

        64KB

      • memory/2720-77-0x0000010E3B440000-0x0000010E3B450000-memory.dmp
        Filesize

        64KB

      • memory/2720-80-0x0000010E3B510000-0x0000010E3B520000-memory.dmp
        Filesize

        64KB

      • memory/2720-79-0x0000010E3B500000-0x0000010E3B510000-memory.dmp
        Filesize

        64KB

      • memory/2720-78-0x0000010E3B450000-0x0000010E3B460000-memory.dmp
        Filesize

        64KB

      • memory/2720-73-0x0000010E3B430000-0x0000010E3B440000-memory.dmp
        Filesize

        64KB

      • memory/2720-71-0x0000010E3B410000-0x0000010E3B420000-memory.dmp
        Filesize

        64KB

      • memory/2720-83-0x0000010E3B470000-0x0000010E3B480000-memory.dmp
        Filesize

        64KB

      • memory/2720-82-0x0000010E3B460000-0x0000010E3B470000-memory.dmp
        Filesize

        64KB

      • memory/2720-84-0x0000010E3B520000-0x0000010E3B530000-memory.dmp
        Filesize

        64KB

      • memory/2720-89-0x0000010E3B530000-0x0000010E3B540000-memory.dmp
        Filesize

        64KB

      • memory/2720-88-0x0000010E3B480000-0x0000010E3B490000-memory.dmp
        Filesize

        64KB

      • memory/2720-91-0x0000010E39850000-0x0000010E39851000-memory.dmp
        Filesize

        4KB

      • memory/2720-92-0x0000010E3B490000-0x0000010E3B4A0000-memory.dmp
        Filesize

        64KB

      • memory/2720-93-0x0000010E3B540000-0x0000010E3B550000-memory.dmp
        Filesize

        64KB

      • memory/2720-97-0x0000010E3B4A0000-0x0000010E3B4B0000-memory.dmp
        Filesize

        64KB

      • memory/2720-98-0x0000010E3B550000-0x0000010E3B560000-memory.dmp
        Filesize

        64KB

      • memory/2720-24-0x0000010E3B3E0000-0x0000010E3B3F0000-memory.dmp
        Filesize

        64KB

      • memory/2720-103-0x0000010E3B4C0000-0x0000010E3B4D0000-memory.dmp
        Filesize

        64KB

      • memory/2720-102-0x0000010E3B560000-0x0000010E3B570000-memory.dmp
        Filesize

        64KB

      • memory/2720-115-0x0000010E3B4F0000-0x0000010E3B500000-memory.dmp
        Filesize

        64KB

      • memory/2720-108-0x0000010E3B580000-0x0000010E3B590000-memory.dmp
        Filesize

        64KB

      • memory/2720-133-0x0000010E3B540000-0x0000010E3B550000-memory.dmp
        Filesize

        64KB

      • memory/2720-25-0x0000010E3B3F0000-0x0000010E3B400000-memory.dmp
        Filesize

        64KB

      • memory/2720-109-0x0000010E3B590000-0x0000010E3B5A0000-memory.dmp
        Filesize

        64KB

      • memory/2720-119-0x0000010E3B510000-0x0000010E3B520000-memory.dmp
        Filesize

        64KB

      • memory/2720-118-0x0000010E3B500000-0x0000010E3B510000-memory.dmp
        Filesize

        64KB

      • memory/2720-117-0x0000010E3B5C0000-0x0000010E3B5D0000-memory.dmp
        Filesize

        64KB

      • memory/2720-116-0x0000010E3B5B0000-0x0000010E3B5C0000-memory.dmp
        Filesize

        64KB

      • memory/2720-114-0x0000010E3B5A0000-0x0000010E3B5B0000-memory.dmp
        Filesize

        64KB

      • memory/2720-113-0x0000010E3B4E0000-0x0000010E3B4F0000-memory.dmp
        Filesize

        64KB

      • memory/2720-123-0x0000010E39850000-0x0000010E39851000-memory.dmp
        Filesize

        4KB

      • memory/2720-127-0x0000010E3B5D0000-0x0000010E3B5E0000-memory.dmp
        Filesize

        64KB

      • memory/2720-126-0x0000010E3B520000-0x0000010E3B530000-memory.dmp
        Filesize

        64KB

      • memory/2720-128-0x0000010E39850000-0x0000010E39851000-memory.dmp
        Filesize

        4KB

      • memory/2720-130-0x0000010E3B530000-0x0000010E3B540000-memory.dmp
        Filesize

        64KB

      • memory/2720-131-0x0000010E3B5E0000-0x0000010E3B5F0000-memory.dmp
        Filesize

        64KB

      • memory/2720-134-0x0000010E3B5F0000-0x0000010E3B600000-memory.dmp
        Filesize

        64KB

      • memory/2720-107-0x0000010E3B4D0000-0x0000010E3B4E0000-memory.dmp
        Filesize

        64KB

      • memory/2720-137-0x0000010E3B560000-0x0000010E3B570000-memory.dmp
        Filesize

        64KB

      • memory/2720-136-0x0000010E3B550000-0x0000010E3B560000-memory.dmp
        Filesize

        64KB

      • memory/2720-138-0x0000010E3B600000-0x0000010E3B610000-memory.dmp
        Filesize

        64KB

      • memory/2720-140-0x0000010E3B610000-0x0000010E3B620000-memory.dmp
        Filesize

        64KB

      • memory/2720-142-0x0000010E3B570000-0x0000010E3B580000-memory.dmp
        Filesize

        64KB

      • memory/2720-143-0x0000010E3B620000-0x0000010E3B630000-memory.dmp
        Filesize

        64KB

      • memory/2720-147-0x0000010E3B630000-0x0000010E3B640000-memory.dmp
        Filesize

        64KB

      • memory/2720-146-0x0000010E3B590000-0x0000010E3B5A0000-memory.dmp
        Filesize

        64KB

      • memory/2720-145-0x0000010E3B580000-0x0000010E3B590000-memory.dmp
        Filesize

        64KB

      • memory/2720-149-0x0000010E3B5A0000-0x0000010E3B5B0000-memory.dmp
        Filesize

        64KB

      • memory/2720-150-0x0000010E3B640000-0x0000010E3B650000-memory.dmp
        Filesize

        64KB

      • memory/2720-153-0x0000010E39850000-0x0000010E39851000-memory.dmp
        Filesize

        4KB

      • memory/2720-157-0x0000010E3B650000-0x0000010E3B660000-memory.dmp
        Filesize

        64KB

      • memory/2720-156-0x0000010E3B5B0000-0x0000010E3B5C0000-memory.dmp
        Filesize

        64KB

      • memory/2720-163-0x0000010E3B660000-0x0000010E3B670000-memory.dmp
        Filesize

        64KB

      • memory/2720-162-0x0000010E3B5C0000-0x0000010E3B5D0000-memory.dmp
        Filesize

        64KB

      • memory/2720-165-0x0000010E3B670000-0x0000010E3B680000-memory.dmp
        Filesize

        64KB

      • memory/2720-164-0x0000010E3B5D0000-0x0000010E3B5E0000-memory.dmp
        Filesize

        64KB

      • memory/2720-168-0x0000010E3B5E0000-0x0000010E3B5F0000-memory.dmp
        Filesize

        64KB

      • memory/2720-169-0x0000010E3B680000-0x0000010E3B690000-memory.dmp
        Filesize

        64KB

      • memory/2720-174-0x0000010E39850000-0x0000010E39851000-memory.dmp
        Filesize

        4KB

      • memory/2720-176-0x0000010E3B5F0000-0x0000010E3B600000-memory.dmp
        Filesize

        64KB

      • memory/2720-179-0x0000010E39850000-0x0000010E39851000-memory.dmp
        Filesize

        4KB

      • memory/2720-181-0x0000010E3B690000-0x0000010E3B6A0000-memory.dmp
        Filesize

        64KB

      • memory/2720-180-0x0000010E3B600000-0x0000010E3B610000-memory.dmp
        Filesize

        64KB

      • memory/2720-182-0x0000010E3B120000-0x0000010E3B390000-memory.dmp
        Filesize

        2.4MB

      • memory/2720-186-0x0000010E3B4C0000-0x0000010E3B4D0000-memory.dmp
        Filesize

        64KB

      • memory/2720-20-0x0000010E3B3C0000-0x0000010E3B3D0000-memory.dmp
        Filesize

        64KB

      • memory/2720-185-0x0000010E3B3B0000-0x0000010E3B3C0000-memory.dmp
        Filesize

        64KB

      • memory/2720-184-0x0000010E3B3A0000-0x0000010E3B3B0000-memory.dmp
        Filesize

        64KB

      • memory/2720-183-0x0000010E3B390000-0x0000010E3B3A0000-memory.dmp
        Filesize

        64KB

      • memory/2720-2-0x0000010E3B120000-0x0000010E3B390000-memory.dmp
        Filesize

        2.4MB

      • memory/2720-21-0x0000010E3B3D0000-0x0000010E3B3E0000-memory.dmp
        Filesize

        64KB

      • memory/2720-17-0x0000010E3B3B0000-0x0000010E3B3C0000-memory.dmp
        Filesize

        64KB

      • memory/2720-16-0x0000010E3B3A0000-0x0000010E3B3B0000-memory.dmp
        Filesize

        64KB

      • memory/2720-13-0x0000010E3B390000-0x0000010E3B3A0000-memory.dmp
        Filesize

        64KB

      • memory/3396-291-0x0000018222AB0000-0x0000018222AB1000-memory.dmp
        Filesize

        4KB