Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2024 04:00

General

  • Target

    ae81b5336b8e70c6fc258e963c24346ded948f6df565a51dde18d7cdcfec753c.jar

  • Size

    452KB

  • MD5

    96c7a130ac35505293e7766f058a6d07

  • SHA1

    05638c895529fb2d7249b87c4250ab299fa4f937

  • SHA256

    ae81b5336b8e70c6fc258e963c24346ded948f6df565a51dde18d7cdcfec753c

  • SHA512

    9d3fe14608a995cad1d0ac80d49b40fe213dfa289c396987bc9c0e992608d336cf7aee71a5bdb8c869859b0a286d50f1781a4875b2e47d54143d46110b6ed065

  • SSDEEP

    12288:KUzrcAYk32MH/M9knDQPGrotZy69vMhUQztrqVOH:pcAYkmMfsIyKotZJ9vMhUQzJoM

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\ae81b5336b8e70c6fc258e963c24346ded948f6df565a51dde18d7cdcfec753c.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:920
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\ae81b5336b8e70c6fc258e963c24346ded948f6df565a51dde18d7cdcfec753c.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3700
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ae81b5336b8e70c6fc258e963c24346ded948f6df565a51dde18d7cdcfec753c.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4848
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ae81b5336b8e70c6fc258e963c24346ded948f6df565a51dde18d7cdcfec753c.jar"
          4⤵
          • Creates scheduled task(s)
          PID:3720
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\ae81b5336b8e70c6fc258e963c24346ded948f6df565a51dde18d7cdcfec753c.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3928
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4512
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1988
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2088
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4860
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:3140
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3480
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:5056

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        9aa3a0799cb7269b95f1aec8f60e5da8

        SHA1

        70fa7d7259c08772bf2f8d66788fa7e7e1cebe5a

        SHA256

        85a8bdeb1b6b50665510f1fbd0681deadac007bd8a36bd144e9b27ff51bab214

        SHA512

        2f5292b4e32fee3917495dfe70f484227026497785fccdf784c169cbf1004c260d3b9aba0bf9acde649b3921c26cea0315339bc914672e121babaa67cf5cbb8a

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna4074524475879052186.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-711569230-3659488422-571408806-1000\83aa4cc77f591dfc2374580bbd95f6ba_5fd6b8d9-48b3-42c0-adc7-08f9fe7c965e
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\ae81b5336b8e70c6fc258e963c24346ded948f6df565a51dde18d7cdcfec753c.jar
        Filesize

        452KB

        MD5

        96c7a130ac35505293e7766f058a6d07

        SHA1

        05638c895529fb2d7249b87c4250ab299fa4f937

        SHA256

        ae81b5336b8e70c6fc258e963c24346ded948f6df565a51dde18d7cdcfec753c

        SHA512

        9d3fe14608a995cad1d0ac80d49b40fe213dfa289c396987bc9c0e992608d336cf7aee71a5bdb8c869859b0a286d50f1781a4875b2e47d54143d46110b6ed065

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/1908-107-0x000001D26BC30000-0x000001D26BC40000-memory.dmp
        Filesize

        64KB

      • memory/1908-59-0x000001D26BA50000-0x000001D26BA60000-memory.dmp
        Filesize

        64KB

      • memory/1908-23-0x000001D26BA80000-0x000001D26BA90000-memory.dmp
        Filesize

        64KB

      • memory/1908-25-0x000001D26BA90000-0x000001D26BAA0000-memory.dmp
        Filesize

        64KB

      • memory/1908-30-0x000001D26BAB0000-0x000001D26BAC0000-memory.dmp
        Filesize

        64KB

      • memory/1908-29-0x000001D26BAA0000-0x000001D26BAB0000-memory.dmp
        Filesize

        64KB

      • memory/1908-33-0x000001D26BAC0000-0x000001D26BAD0000-memory.dmp
        Filesize

        64KB

      • memory/1908-37-0x000001D26BAF0000-0x000001D26BB00000-memory.dmp
        Filesize

        64KB

      • memory/1908-36-0x000001D26BAE0000-0x000001D26BAF0000-memory.dmp
        Filesize

        64KB

      • memory/1908-35-0x000001D26BAD0000-0x000001D26BAE0000-memory.dmp
        Filesize

        64KB

      • memory/1908-41-0x000001D26BB10000-0x000001D26BB20000-memory.dmp
        Filesize

        64KB

      • memory/1908-40-0x000001D26BB00000-0x000001D26BB10000-memory.dmp
        Filesize

        64KB

      • memory/1908-49-0x000001D26B7C0000-0x000001D26BA30000-memory.dmp
        Filesize

        2.4MB

      • memory/1908-54-0x000001D26BA40000-0x000001D26BA50000-memory.dmp
        Filesize

        64KB

      • memory/1908-53-0x000001D26BA30000-0x000001D26BA40000-memory.dmp
        Filesize

        64KB

      • memory/1908-52-0x000001D26BB40000-0x000001D26BB50000-memory.dmp
        Filesize

        64KB

      • memory/1908-105-0x000001D26BC20000-0x000001D26BC30000-memory.dmp
        Filesize

        64KB

      • memory/1908-51-0x000001D26BB30000-0x000001D26BB40000-memory.dmp
        Filesize

        64KB

      • memory/1908-55-0x000001D269FD0000-0x000001D269FD1000-memory.dmp
        Filesize

        4KB

      • memory/1908-63-0x000001D26BB70000-0x000001D26BB80000-memory.dmp
        Filesize

        64KB

      • memory/1908-65-0x000001D26BA70000-0x000001D26BA80000-memory.dmp
        Filesize

        64KB

      • memory/1908-66-0x000001D26BA80000-0x000001D26BA90000-memory.dmp
        Filesize

        64KB

      • memory/1908-67-0x000001D26BB80000-0x000001D26BB90000-memory.dmp
        Filesize

        64KB

      • memory/1908-62-0x000001D26BA60000-0x000001D26BA70000-memory.dmp
        Filesize

        64KB

      • memory/1908-61-0x000001D26BB60000-0x000001D26BB70000-memory.dmp
        Filesize

        64KB

      • memory/1908-60-0x000001D26BB50000-0x000001D26BB60000-memory.dmp
        Filesize

        64KB

      • memory/1908-117-0x000001D26BC60000-0x000001D26BC70000-memory.dmp
        Filesize

        64KB

      • memory/1908-77-0x000001D26BBB0000-0x000001D26BBC0000-memory.dmp
        Filesize

        64KB

      • memory/1908-76-0x000001D26BAB0000-0x000001D26BAC0000-memory.dmp
        Filesize

        64KB

      • memory/1908-83-0x000001D26BBD0000-0x000001D26BBE0000-memory.dmp
        Filesize

        64KB

      • memory/1908-82-0x000001D26BBC0000-0x000001D26BBD0000-memory.dmp
        Filesize

        64KB

      • memory/1908-81-0x000001D26BAE0000-0x000001D26BAF0000-memory.dmp
        Filesize

        64KB

      • memory/1908-80-0x000001D26BAD0000-0x000001D26BAE0000-memory.dmp
        Filesize

        64KB

      • memory/1908-79-0x000001D26BAC0000-0x000001D26BAD0000-memory.dmp
        Filesize

        64KB

      • memory/1908-75-0x000001D26BAA0000-0x000001D26BAB0000-memory.dmp
        Filesize

        64KB

      • memory/1908-74-0x000001D26BBA0000-0x000001D26BBB0000-memory.dmp
        Filesize

        64KB

      • memory/1908-88-0x000001D26BBE0000-0x000001D26BBF0000-memory.dmp
        Filesize

        64KB

      • memory/1908-87-0x000001D26BAF0000-0x000001D26BB00000-memory.dmp
        Filesize

        64KB

      • memory/1908-73-0x000001D26BB90000-0x000001D26BBA0000-memory.dmp
        Filesize

        64KB

      • memory/1908-70-0x000001D26BA90000-0x000001D26BAA0000-memory.dmp
        Filesize

        64KB

      • memory/1908-92-0x000001D26BBF0000-0x000001D26BC00000-memory.dmp
        Filesize

        64KB

      • memory/1908-91-0x000001D26BB10000-0x000001D26BB20000-memory.dmp
        Filesize

        64KB

      • memory/1908-90-0x000001D26BB00000-0x000001D26BB10000-memory.dmp
        Filesize

        64KB

      • memory/1908-98-0x000001D26BC00000-0x000001D26BC10000-memory.dmp
        Filesize

        64KB

      • memory/1908-97-0x000001D26BB30000-0x000001D26BB40000-memory.dmp
        Filesize

        64KB

      • memory/1908-96-0x000001D26BB20000-0x000001D26BB30000-memory.dmp
        Filesize

        64KB

      • memory/1908-103-0x000001D26BB40000-0x000001D26BB50000-memory.dmp
        Filesize

        64KB

      • memory/1908-19-0x000001D26BA60000-0x000001D26BA70000-memory.dmp
        Filesize

        64KB

      • memory/1908-106-0x000001D26BC10000-0x000001D26BC20000-memory.dmp
        Filesize

        64KB

      • memory/1908-112-0x000001D26BC50000-0x000001D26BC60000-memory.dmp
        Filesize

        64KB

      • memory/1908-111-0x000001D26BC40000-0x000001D26BC50000-memory.dmp
        Filesize

        64KB

      • memory/1908-110-0x000001D26BB50000-0x000001D26BB60000-memory.dmp
        Filesize

        64KB

      • memory/1908-50-0x000001D26BB20000-0x000001D26BB30000-memory.dmp
        Filesize

        64KB

      • memory/1908-2-0x000001D26B7C0000-0x000001D26BA30000-memory.dmp
        Filesize

        2.4MB

      • memory/1908-22-0x000001D26BA70000-0x000001D26BA80000-memory.dmp
        Filesize

        64KB

      • memory/1908-119-0x000001D26BC80000-0x000001D26BC90000-memory.dmp
        Filesize

        64KB

      • memory/1908-118-0x000001D26BC70000-0x000001D26BC80000-memory.dmp
        Filesize

        64KB

      • memory/1908-116-0x000001D26BB70000-0x000001D26BB80000-memory.dmp
        Filesize

        64KB

      • memory/1908-123-0x000001D269FD0000-0x000001D269FD1000-memory.dmp
        Filesize

        4KB

      • memory/1908-128-0x000001D26BC90000-0x000001D26BCA0000-memory.dmp
        Filesize

        64KB

      • memory/1908-127-0x000001D26BB80000-0x000001D26BB90000-memory.dmp
        Filesize

        64KB

      • memory/1908-126-0x000001D269FD0000-0x000001D269FD1000-memory.dmp
        Filesize

        4KB

      • memory/1908-130-0x000001D26BB90000-0x000001D26BBA0000-memory.dmp
        Filesize

        64KB

      • memory/1908-131-0x000001D26BBA0000-0x000001D26BBB0000-memory.dmp
        Filesize

        64KB

      • memory/1908-132-0x000001D26BCA0000-0x000001D26BCB0000-memory.dmp
        Filesize

        64KB

      • memory/1908-134-0x000001D26BBB0000-0x000001D26BBC0000-memory.dmp
        Filesize

        64KB

      • memory/1908-135-0x000001D26BCB0000-0x000001D26BCC0000-memory.dmp
        Filesize

        64KB

      • memory/1908-139-0x000001D26BCC0000-0x000001D26BCD0000-memory.dmp
        Filesize

        64KB

      • memory/1908-138-0x000001D26BBD0000-0x000001D26BBE0000-memory.dmp
        Filesize

        64KB

      • memory/1908-137-0x000001D26BBC0000-0x000001D26BBD0000-memory.dmp
        Filesize

        64KB

      • memory/1908-141-0x000001D26BBE0000-0x000001D26BBF0000-memory.dmp
        Filesize

        64KB

      • memory/1908-142-0x000001D26BCD0000-0x000001D26BCE0000-memory.dmp
        Filesize

        64KB

      • memory/1908-145-0x000001D26BCE0000-0x000001D26BCF0000-memory.dmp
        Filesize

        64KB

      • memory/1908-144-0x000001D26BBF0000-0x000001D26BC00000-memory.dmp
        Filesize

        64KB

      • memory/1908-147-0x000001D269FD0000-0x000001D269FD1000-memory.dmp
        Filesize

        4KB

      • memory/1908-152-0x000001D26BD00000-0x000001D26BD10000-memory.dmp
        Filesize

        64KB

      • memory/1908-151-0x000001D26BCF0000-0x000001D26BD00000-memory.dmp
        Filesize

        64KB

      • memory/1908-149-0x000001D26BC00000-0x000001D26BC10000-memory.dmp
        Filesize

        64KB

      • memory/1908-154-0x000001D269FD0000-0x000001D269FD1000-memory.dmp
        Filesize

        4KB

      • memory/1908-161-0x000001D26BD10000-0x000001D26BD20000-memory.dmp
        Filesize

        64KB

      • memory/1908-160-0x000001D26BC30000-0x000001D26BC40000-memory.dmp
        Filesize

        64KB

      • memory/1908-159-0x000001D26BC10000-0x000001D26BC20000-memory.dmp
        Filesize

        64KB

      • memory/1908-158-0x000001D26BC20000-0x000001D26BC30000-memory.dmp
        Filesize

        64KB

      • memory/1908-167-0x000001D26BD20000-0x000001D26BD30000-memory.dmp
        Filesize

        64KB

      • memory/1908-166-0x000001D26BC50000-0x000001D26BC60000-memory.dmp
        Filesize

        64KB

      • memory/1908-165-0x000001D26BC40000-0x000001D26BC50000-memory.dmp
        Filesize

        64KB

      • memory/1908-172-0x000001D269FD0000-0x000001D269FD1000-memory.dmp
        Filesize

        4KB

      • memory/1908-174-0x000001D26BC60000-0x000001D26BC70000-memory.dmp
        Filesize

        64KB

      • memory/1908-175-0x000001D26BC70000-0x000001D26BC80000-memory.dmp
        Filesize

        64KB

      • memory/1908-176-0x000001D26BC80000-0x000001D26BC90000-memory.dmp
        Filesize

        64KB

      • memory/1908-178-0x000001D269FD0000-0x000001D269FD1000-memory.dmp
        Filesize

        4KB

      • memory/1908-187-0x000001D26BA90000-0x000001D26BAA0000-memory.dmp
        Filesize

        64KB

      • memory/1908-186-0x000001D26BA80000-0x000001D26BA90000-memory.dmp
        Filesize

        64KB

      • memory/1908-185-0x000001D26BA70000-0x000001D26BA80000-memory.dmp
        Filesize

        64KB

      • memory/1908-184-0x000001D26BA60000-0x000001D26BA70000-memory.dmp
        Filesize

        64KB

      • memory/1908-183-0x000001D26BA50000-0x000001D26BA60000-memory.dmp
        Filesize

        64KB

      • memory/1908-18-0x000001D26BA50000-0x000001D26BA60000-memory.dmp
        Filesize

        64KB

      • memory/1908-182-0x000001D26BA40000-0x000001D26BA50000-memory.dmp
        Filesize

        64KB

      • memory/1908-181-0x000001D26BA30000-0x000001D26BA40000-memory.dmp
        Filesize

        64KB

      • memory/1908-180-0x000001D26BB40000-0x000001D26BB50000-memory.dmp
        Filesize

        64KB

      • memory/1908-104-0x000001D26BB60000-0x000001D26BB70000-memory.dmp
        Filesize

        64KB

      • memory/1908-15-0x000001D26BA30000-0x000001D26BA40000-memory.dmp
        Filesize

        64KB

      • memory/1908-16-0x000001D26BA40000-0x000001D26BA50000-memory.dmp
        Filesize

        64KB

      • memory/2040-344-0x000001A43C6A0000-0x000001A43C6A1000-memory.dmp
        Filesize

        4KB

      • memory/2040-360-0x000001A43C6A0000-0x000001A43C6A1000-memory.dmp
        Filesize

        4KB

      • memory/3700-281-0x000001EC4BDA0000-0x000001EC4BDA1000-memory.dmp
        Filesize

        4KB