Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2024 04:19

General

  • Target

    0285e2e492a0054ea00d3790884448a8bf2ba890de6496ecaa9fa22af97100eb.jar

  • Size

    452KB

  • MD5

    b07c339834a5d170e4d53d5047450a8d

  • SHA1

    de8e5013ce628b4d1d14e3f4b665ffbda1faea82

  • SHA256

    0285e2e492a0054ea00d3790884448a8bf2ba890de6496ecaa9fa22af97100eb

  • SHA512

    c455b22807f9d592db3d36ffdf808242df7c87537bdcee8516cd22196bc688b728ec827a56a8c05d072c20482819257c0d749d09a7a2e1aa67ba168bc499c5f9

  • SSDEEP

    12288:iU9rum+uhMaH/Ml0nZQZGrotf0wXfMhmQd3jEdkR:num+uaaf0YKKotfxXfMhmQdzWI

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\0285e2e492a0054ea00d3790884448a8bf2ba890de6496ecaa9fa22af97100eb.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:2224
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\0285e2e492a0054ea00d3790884448a8bf2ba890de6496ecaa9fa22af97100eb.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\0285e2e492a0054ea00d3790884448a8bf2ba890de6496ecaa9fa22af97100eb.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2788
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\0285e2e492a0054ea00d3790884448a8bf2ba890de6496ecaa9fa22af97100eb.jar"
          4⤵
          • Creates scheduled task(s)
          PID:4564
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\0285e2e492a0054ea00d3790884448a8bf2ba890de6496ecaa9fa22af97100eb.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1472
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2304
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3920
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2572
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1692
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3148
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:2408
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2756
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:1688

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        9835d7f3624e09225f556111e74f14d1

        SHA1

        0c09b8e4b5b7659a3b819147e5d361dcaf23ee72

        SHA256

        c4c0c847e62f577a9705de3524c95afe43ca0149a142f8824385a6a9e6d87bc9

        SHA512

        a4f97f953227c4e91de1c283845a0c390de5423791670543d30855c4c03de8ed2a54b55f173d42cee10f38c1430633574c616f6455e2b97351eaba25def80f1e

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\0285e2e492a0054ea00d3790884448a8bf2ba890de6496ecaa9fa22af97100eb.jar
        Filesize

        452KB

        MD5

        b07c339834a5d170e4d53d5047450a8d

        SHA1

        de8e5013ce628b4d1d14e3f4b665ffbda1faea82

        SHA256

        0285e2e492a0054ea00d3790884448a8bf2ba890de6496ecaa9fa22af97100eb

        SHA512

        c455b22807f9d592db3d36ffdf808242df7c87537bdcee8516cd22196bc688b728ec827a56a8c05d072c20482819257c0d749d09a7a2e1aa67ba168bc499c5f9

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna3487767622234340709.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3906287020-2915474608-1755617787-1000\83aa4cc77f591dfc2374580bbd95f6ba_215f2dba-ef84-4dd1-b127-5f514a0c233b
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/1472-365-0x0000023BC6E30000-0x0000023BC6E31000-memory.dmp
        Filesize

        4KB

      • memory/2232-245-0x0000029A4EAD0000-0x0000029A4EAD1000-memory.dmp
        Filesize

        4KB

      • memory/4464-108-0x0000014F02750000-0x0000014F02760000-memory.dmp
        Filesize

        64KB

      • memory/4464-12-0x0000014F00A60000-0x0000014F00A61000-memory.dmp
        Filesize

        4KB

      • memory/4464-27-0x0000014F025D0000-0x0000014F025E0000-memory.dmp
        Filesize

        64KB

      • memory/4464-29-0x0000014F02300000-0x0000014F02570000-memory.dmp
        Filesize

        2.4MB

      • memory/4464-28-0x0000014F025E0000-0x0000014F025F0000-memory.dmp
        Filesize

        64KB

      • memory/4464-32-0x0000014F025F0000-0x0000014F02600000-memory.dmp
        Filesize

        64KB

      • memory/4464-33-0x0000014F02600000-0x0000014F02610000-memory.dmp
        Filesize

        64KB

      • memory/4464-39-0x0000014F02620000-0x0000014F02630000-memory.dmp
        Filesize

        64KB

      • memory/4464-43-0x0000014F02580000-0x0000014F02590000-memory.dmp
        Filesize

        64KB

      • memory/4464-46-0x0000014F02650000-0x0000014F02660000-memory.dmp
        Filesize

        64KB

      • memory/4464-45-0x0000014F02640000-0x0000014F02650000-memory.dmp
        Filesize

        64KB

      • memory/4464-48-0x0000014F02660000-0x0000014F02670000-memory.dmp
        Filesize

        64KB

      • memory/4464-47-0x0000014F02590000-0x0000014F025A0000-memory.dmp
        Filesize

        64KB

      • memory/4464-44-0x0000014F02630000-0x0000014F02640000-memory.dmp
        Filesize

        64KB

      • memory/4464-38-0x0000014F02570000-0x0000014F02580000-memory.dmp
        Filesize

        64KB

      • memory/4464-35-0x0000014F02610000-0x0000014F02620000-memory.dmp
        Filesize

        64KB

      • memory/4464-50-0x0000014F025A0000-0x0000014F025B0000-memory.dmp
        Filesize

        64KB

      • memory/4464-51-0x0000014F02670000-0x0000014F02680000-memory.dmp
        Filesize

        64KB

      • memory/4464-57-0x0000014F025B0000-0x0000014F025C0000-memory.dmp
        Filesize

        64KB

      • memory/4464-58-0x0000014F02680000-0x0000014F02690000-memory.dmp
        Filesize

        64KB

      • memory/4464-62-0x0000014F02690000-0x0000014F026A0000-memory.dmp
        Filesize

        64KB

      • memory/4464-61-0x0000014F025C0000-0x0000014F025D0000-memory.dmp
        Filesize

        64KB

      • memory/4464-64-0x0000014F026A0000-0x0000014F026B0000-memory.dmp
        Filesize

        64KB

      • memory/4464-63-0x0000014F025D0000-0x0000014F025E0000-memory.dmp
        Filesize

        64KB

      • memory/4464-66-0x0000014F00A60000-0x0000014F00A61000-memory.dmp
        Filesize

        4KB

      • memory/4464-68-0x0000014F026B0000-0x0000014F026C0000-memory.dmp
        Filesize

        64KB

      • memory/4464-67-0x0000014F025E0000-0x0000014F025F0000-memory.dmp
        Filesize

        64KB

      • memory/4464-71-0x0000014F025F0000-0x0000014F02600000-memory.dmp
        Filesize

        64KB

      • memory/4464-73-0x0000014F026C0000-0x0000014F026D0000-memory.dmp
        Filesize

        64KB

      • memory/4464-72-0x0000014F02600000-0x0000014F02610000-memory.dmp
        Filesize

        64KB

      • memory/4464-76-0x0000014F026D0000-0x0000014F026E0000-memory.dmp
        Filesize

        64KB

      • memory/4464-75-0x0000014F02610000-0x0000014F02620000-memory.dmp
        Filesize

        64KB

      • memory/4464-82-0x0000014F02700000-0x0000014F02710000-memory.dmp
        Filesize

        64KB

      • memory/4464-81-0x0000014F026F0000-0x0000014F02700000-memory.dmp
        Filesize

        64KB

      • memory/4464-80-0x0000014F026E0000-0x0000014F026F0000-memory.dmp
        Filesize

        64KB

      • memory/4464-79-0x0000014F02620000-0x0000014F02630000-memory.dmp
        Filesize

        64KB

      • memory/4464-89-0x0000014F02710000-0x0000014F02720000-memory.dmp
        Filesize

        64KB

      • memory/4464-88-0x0000014F02650000-0x0000014F02660000-memory.dmp
        Filesize

        64KB

      • memory/4464-87-0x0000014F02640000-0x0000014F02650000-memory.dmp
        Filesize

        64KB

      • memory/4464-86-0x0000014F02630000-0x0000014F02640000-memory.dmp
        Filesize

        64KB

      • memory/4464-92-0x0000014F02720000-0x0000014F02730000-memory.dmp
        Filesize

        64KB

      • memory/4464-91-0x0000014F02660000-0x0000014F02670000-memory.dmp
        Filesize

        64KB

      • memory/4464-93-0x0000014F00A60000-0x0000014F00A61000-memory.dmp
        Filesize

        4KB

      • memory/4464-96-0x0000014F02670000-0x0000014F02680000-memory.dmp
        Filesize

        64KB

      • memory/4464-97-0x0000014F02730000-0x0000014F02740000-memory.dmp
        Filesize

        64KB

      • memory/4464-101-0x0000014F02680000-0x0000014F02690000-memory.dmp
        Filesize

        64KB

      • memory/4464-102-0x0000014F02740000-0x0000014F02750000-memory.dmp
        Filesize

        64KB

      • memory/4464-117-0x0000014F026A0000-0x0000014F026B0000-memory.dmp
        Filesize

        64KB

      • memory/4464-112-0x0000014F02790000-0x0000014F027A0000-memory.dmp
        Filesize

        64KB

      • memory/4464-120-0x0000014F027C0000-0x0000014F027D0000-memory.dmp
        Filesize

        64KB

      • memory/4464-119-0x0000014F027B0000-0x0000014F027C0000-memory.dmp
        Filesize

        64KB

      • memory/4464-118-0x0000014F027A0000-0x0000014F027B0000-memory.dmp
        Filesize

        64KB

      • memory/4464-22-0x0000014F025B0000-0x0000014F025C0000-memory.dmp
        Filesize

        64KB

      • memory/4464-24-0x0000014F025C0000-0x0000014F025D0000-memory.dmp
        Filesize

        64KB

      • memory/4464-182-0x0000014F02870000-0x0000014F02880000-memory.dmp
        Filesize

        64KB

      • memory/4464-110-0x0000014F02770000-0x0000014F02780000-memory.dmp
        Filesize

        64KB

      • memory/4464-109-0x0000014F02760000-0x0000014F02770000-memory.dmp
        Filesize

        64KB

      • memory/4464-107-0x0000014F02690000-0x0000014F026A0000-memory.dmp
        Filesize

        64KB

      • memory/4464-126-0x0000014F00A60000-0x0000014F00A61000-memory.dmp
        Filesize

        4KB

      • memory/4464-128-0x0000014F026B0000-0x0000014F026C0000-memory.dmp
        Filesize

        64KB

      • memory/4464-129-0x0000014F027D0000-0x0000014F027E0000-memory.dmp
        Filesize

        64KB

      • memory/4464-131-0x0000014F026C0000-0x0000014F026D0000-memory.dmp
        Filesize

        64KB

      • memory/4464-132-0x0000014F027E0000-0x0000014F027F0000-memory.dmp
        Filesize

        64KB

      • memory/4464-134-0x0000014F026D0000-0x0000014F026E0000-memory.dmp
        Filesize

        64KB

      • memory/4464-135-0x0000014F027F0000-0x0000014F02800000-memory.dmp
        Filesize

        64KB

      • memory/4464-137-0x0000014F026E0000-0x0000014F026F0000-memory.dmp
        Filesize

        64KB

      • memory/4464-140-0x0000014F02800000-0x0000014F02810000-memory.dmp
        Filesize

        64KB

      • memory/4464-139-0x0000014F02700000-0x0000014F02710000-memory.dmp
        Filesize

        64KB

      • memory/4464-138-0x0000014F026F0000-0x0000014F02700000-memory.dmp
        Filesize

        64KB

      • memory/4464-143-0x0000014F02810000-0x0000014F02820000-memory.dmp
        Filesize

        64KB

      • memory/4464-142-0x0000014F02710000-0x0000014F02720000-memory.dmp
        Filesize

        64KB

      • memory/4464-146-0x0000014F02820000-0x0000014F02830000-memory.dmp
        Filesize

        64KB

      • memory/4464-145-0x0000014F02720000-0x0000014F02730000-memory.dmp
        Filesize

        64KB

      • memory/4464-148-0x0000014F00A60000-0x0000014F00A61000-memory.dmp
        Filesize

        4KB

      • memory/4464-154-0x0000014F02830000-0x0000014F02840000-memory.dmp
        Filesize

        64KB

      • memory/4464-153-0x0000014F02730000-0x0000014F02740000-memory.dmp
        Filesize

        64KB

      • memory/4464-155-0x0000014F02740000-0x0000014F02750000-memory.dmp
        Filesize

        64KB

      • memory/4464-156-0x0000014F02840000-0x0000014F02850000-memory.dmp
        Filesize

        64KB

      • memory/4464-163-0x0000014F02850000-0x0000014F02860000-memory.dmp
        Filesize

        64KB

      • memory/4464-162-0x0000014F02790000-0x0000014F027A0000-memory.dmp
        Filesize

        64KB

      • memory/4464-161-0x0000014F02780000-0x0000014F02790000-memory.dmp
        Filesize

        64KB

      • memory/4464-160-0x0000014F02770000-0x0000014F02780000-memory.dmp
        Filesize

        64KB

      • memory/4464-159-0x0000014F02760000-0x0000014F02770000-memory.dmp
        Filesize

        64KB

      • memory/4464-158-0x0000014F02750000-0x0000014F02760000-memory.dmp
        Filesize

        64KB

      • memory/4464-172-0x0000014F02860000-0x0000014F02870000-memory.dmp
        Filesize

        64KB

      • memory/4464-171-0x0000014F027C0000-0x0000014F027D0000-memory.dmp
        Filesize

        64KB

      • memory/4464-170-0x0000014F027B0000-0x0000014F027C0000-memory.dmp
        Filesize

        64KB

      • memory/4464-169-0x0000014F027A0000-0x0000014F027B0000-memory.dmp
        Filesize

        64KB

      • memory/4464-175-0x0000014F00A60000-0x0000014F00A61000-memory.dmp
        Filesize

        4KB

      • memory/4464-178-0x0000014F00A60000-0x0000014F00A61000-memory.dmp
        Filesize

        4KB

      • memory/4464-179-0x0000014F027D0000-0x0000014F027E0000-memory.dmp
        Filesize

        64KB

      • memory/4464-181-0x0000014F027E0000-0x0000014F027F0000-memory.dmp
        Filesize

        64KB

      • memory/4464-183-0x0000014F00A60000-0x0000014F00A61000-memory.dmp
        Filesize

        4KB

      • memory/4464-111-0x0000014F02780000-0x0000014F02790000-memory.dmp
        Filesize

        64KB

      • memory/4464-188-0x0000014F025E0000-0x0000014F025F0000-memory.dmp
        Filesize

        64KB

      • memory/4464-20-0x0000014F025A0000-0x0000014F025B0000-memory.dmp
        Filesize

        64KB

      • memory/4464-19-0x0000014F02590000-0x0000014F025A0000-memory.dmp
        Filesize

        64KB

      • memory/4464-16-0x0000014F02580000-0x0000014F02590000-memory.dmp
        Filesize

        64KB

      • memory/4464-14-0x0000014F02570000-0x0000014F02580000-memory.dmp
        Filesize

        64KB

      • memory/4464-123-0x0000014F00A60000-0x0000014F00A61000-memory.dmp
        Filesize

        4KB

      • memory/4464-2-0x0000014F02300000-0x0000014F02570000-memory.dmp
        Filesize

        2.4MB

      • memory/4464-187-0x0000014F02590000-0x0000014F025A0000-memory.dmp
        Filesize

        64KB

      • memory/4464-186-0x0000014F02580000-0x0000014F02590000-memory.dmp
        Filesize

        64KB

      • memory/4464-185-0x0000014F02570000-0x0000014F02580000-memory.dmp
        Filesize

        64KB

      • memory/4464-184-0x0000014F025A0000-0x0000014F025B0000-memory.dmp
        Filesize

        64KB