Resubmissions

11-06-2024 09:54

240611-lxjb9atbjj 10

11-06-2024 09:50

240611-ltxqgaselb 7

Analysis

  • max time kernel
    299s
  • max time network
    301s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-06-2024 09:54

General

  • Target

    5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar

  • Size

    481KB

  • MD5

    11dec5e1d8b13456cd7e0ccb966fe12c

  • SHA1

    0c5ea4abbafa47010d529b2736a54b09da4cad29

  • SHA256

    5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc

  • SHA512

    a397c58ea60d12a45b295d8a7e85f3d5973ce836c9df97f7b5194020e6043a62d74cf2d521d1ff2d523dc0d60b0eb1f648a08ccfc7bc83b4fa1b769528da638a

  • SSDEEP

    12288:SVlCHKeQSPE4dP/I5FsRb5h3pCy1tEARGuJKcc:SHCHlrnIYxo0Gu4

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:1380
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar"
          4⤵
          • Creates scheduled task(s)
          PID:3064
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2496
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2696
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:360
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4308
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5116
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3900
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:3896
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1436
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:4228

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        248a02fac5f42a47c649092a3d8c0886

        SHA1

        dd78856db2c0c9fdc03d4191c3e3eba953faf24c

        SHA256

        5cffc5a398b0c1d9068d01bb58959ea08d0473f60d42b5379037f33d56dccb63

        SHA512

        3dce2aca801750a2ed31e51921b3d3cfe99d159268e9ad4c6f313fd96e04b20bb61e00d5a0faadd3ed8447c1e06ff65e53500b6d5bd7d9be38816e95edfca33a

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar
        Filesize

        481KB

        MD5

        11dec5e1d8b13456cd7e0ccb966fe12c

        SHA1

        0c5ea4abbafa47010d529b2736a54b09da4cad29

        SHA256

        5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc

        SHA512

        a397c58ea60d12a45b295d8a7e85f3d5973ce836c9df97f7b5194020e6043a62d74cf2d521d1ff2d523dc0d60b0eb1f648a08ccfc7bc83b4fa1b769528da638a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-160447019-1232603106-4168707212-1000\83aa4cc77f591dfc2374580bbd95f6ba_f9d1bf68-a4a3-4e40-8567-86018b80b4b2
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna5677594415982026666.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • memory/996-303-0x000001EDDB980000-0x000001EDDB981000-memory.dmp
        Filesize

        4KB

      • memory/2496-389-0x000001EE76BE0000-0x000001EE76BE1000-memory.dmp
        Filesize

        4KB

      • memory/2496-373-0x000001EE76BE0000-0x000001EE76BE1000-memory.dmp
        Filesize

        4KB

      • memory/2924-104-0x000001731D320000-0x000001731D330000-memory.dmp
        Filesize

        64KB

      • memory/2924-15-0x000001731D210000-0x000001731D220000-memory.dmp
        Filesize

        64KB

      • memory/2924-28-0x000001731D270000-0x000001731D280000-memory.dmp
        Filesize

        64KB

      • memory/2924-34-0x000001731D2A0000-0x000001731D2B0000-memory.dmp
        Filesize

        64KB

      • memory/2924-33-0x000001731D290000-0x000001731D2A0000-memory.dmp
        Filesize

        64KB

      • memory/2924-36-0x000001731D2B0000-0x000001731D2C0000-memory.dmp
        Filesize

        64KB

      • memory/2924-38-0x000001731CF90000-0x000001731D200000-memory.dmp
        Filesize

        2.4MB

      • memory/2924-41-0x000001731D2D0000-0x000001731D2E0000-memory.dmp
        Filesize

        64KB

      • memory/2924-40-0x000001731D2C0000-0x000001731D2D0000-memory.dmp
        Filesize

        64KB

      • memory/2924-39-0x000001731D200000-0x000001731D210000-memory.dmp
        Filesize

        64KB

      • memory/2924-46-0x000001731D2F0000-0x000001731D300000-memory.dmp
        Filesize

        64KB

      • memory/2924-45-0x000001731D2E0000-0x000001731D2F0000-memory.dmp
        Filesize

        64KB

      • memory/2924-44-0x000001731D210000-0x000001731D220000-memory.dmp
        Filesize

        64KB

      • memory/2924-55-0x000001731D300000-0x000001731D310000-memory.dmp
        Filesize

        64KB

      • memory/2924-54-0x000001731D230000-0x000001731D240000-memory.dmp
        Filesize

        64KB

      • memory/2924-53-0x000001731D220000-0x000001731D230000-memory.dmp
        Filesize

        64KB

      • memory/2924-56-0x000001731CF70000-0x000001731CF71000-memory.dmp
        Filesize

        4KB

      • memory/2924-59-0x000001731D310000-0x000001731D320000-memory.dmp
        Filesize

        64KB

      • memory/2924-61-0x000001731D250000-0x000001731D260000-memory.dmp
        Filesize

        64KB

      • memory/2924-60-0x000001731D320000-0x000001731D330000-memory.dmp
        Filesize

        64KB

      • memory/2924-58-0x000001731D240000-0x000001731D250000-memory.dmp
        Filesize

        64KB

      • memory/2924-66-0x000001731D340000-0x000001731D350000-memory.dmp
        Filesize

        64KB

      • memory/2924-65-0x000001731D330000-0x000001731D340000-memory.dmp
        Filesize

        64KB

      • memory/2924-64-0x000001731D260000-0x000001731D270000-memory.dmp
        Filesize

        64KB

      • memory/2924-73-0x000001731D360000-0x000001731D370000-memory.dmp
        Filesize

        64KB

      • memory/2924-72-0x000001731D350000-0x000001731D360000-memory.dmp
        Filesize

        64KB

      • memory/2924-71-0x000001731D280000-0x000001731D290000-memory.dmp
        Filesize

        64KB

      • memory/2924-70-0x000001731D270000-0x000001731D280000-memory.dmp
        Filesize

        64KB

      • memory/2924-77-0x000001731D370000-0x000001731D380000-memory.dmp
        Filesize

        64KB

      • memory/2924-76-0x000001731D2A0000-0x000001731D2B0000-memory.dmp
        Filesize

        64KB

      • memory/2924-75-0x000001731D290000-0x000001731D2A0000-memory.dmp
        Filesize

        64KB

      • memory/2924-80-0x000001731D380000-0x000001731D390000-memory.dmp
        Filesize

        64KB

      • memory/2924-79-0x000001731D2B0000-0x000001731D2C0000-memory.dmp
        Filesize

        64KB

      • memory/2924-83-0x000001731D390000-0x000001731D3A0000-memory.dmp
        Filesize

        64KB

      • memory/2924-82-0x000001731D2C0000-0x000001731D2D0000-memory.dmp
        Filesize

        64KB

      • memory/2924-86-0x000001731D3A0000-0x000001731D3B0000-memory.dmp
        Filesize

        64KB

      • memory/2924-85-0x000001731D2D0000-0x000001731D2E0000-memory.dmp
        Filesize

        64KB

      • memory/2924-89-0x000001731D2E0000-0x000001731D2F0000-memory.dmp
        Filesize

        64KB

      • memory/2924-91-0x000001731D3B0000-0x000001731D3C0000-memory.dmp
        Filesize

        64KB

      • memory/2924-90-0x000001731D2F0000-0x000001731D300000-memory.dmp
        Filesize

        64KB

      • memory/2924-92-0x000001731CF70000-0x000001731CF71000-memory.dmp
        Filesize

        4KB

      • memory/2924-96-0x000001731D300000-0x000001731D310000-memory.dmp
        Filesize

        64KB

      • memory/2924-97-0x000001731D3C0000-0x000001731D3D0000-memory.dmp
        Filesize

        64KB

      • memory/2924-102-0x000001731D3E0000-0x000001731D3F0000-memory.dmp
        Filesize

        64KB

      • memory/2924-101-0x000001731D3D0000-0x000001731D3E0000-memory.dmp
        Filesize

        64KB

      • memory/2924-100-0x000001731D310000-0x000001731D320000-memory.dmp
        Filesize

        64KB

      • memory/2924-26-0x000001731D260000-0x000001731D270000-memory.dmp
        Filesize

        64KB

      • memory/2924-109-0x000001731D330000-0x000001731D340000-memory.dmp
        Filesize

        64KB

      • memory/2924-114-0x000001731D420000-0x000001731D430000-memory.dmp
        Filesize

        64KB

      • memory/2924-113-0x000001731D410000-0x000001731D420000-memory.dmp
        Filesize

        64KB

      • memory/2924-112-0x000001731D400000-0x000001731D410000-memory.dmp
        Filesize

        64KB

      • memory/2924-110-0x000001731D340000-0x000001731D350000-memory.dmp
        Filesize

        64KB

      • memory/2924-105-0x000001731D3F0000-0x000001731D400000-memory.dmp
        Filesize

        64KB

      • memory/2924-29-0x000001731D280000-0x000001731D290000-memory.dmp
        Filesize

        64KB

      • memory/2924-188-0x000001731D200000-0x000001731D210000-memory.dmp
        Filesize

        64KB

      • memory/2924-121-0x000001731D360000-0x000001731D370000-memory.dmp
        Filesize

        64KB

      • memory/2924-122-0x000001731D430000-0x000001731D440000-memory.dmp
        Filesize

        64KB

      • memory/2924-123-0x000001731CF70000-0x000001731CF71000-memory.dmp
        Filesize

        4KB

      • memory/2924-126-0x000001731D440000-0x000001731D450000-memory.dmp
        Filesize

        64KB

      • memory/2924-125-0x000001731D370000-0x000001731D380000-memory.dmp
        Filesize

        64KB

      • memory/2924-128-0x000001731D380000-0x000001731D390000-memory.dmp
        Filesize

        64KB

      • memory/2924-129-0x000001731D450000-0x000001731D460000-memory.dmp
        Filesize

        64KB

      • memory/2924-131-0x000001731D390000-0x000001731D3A0000-memory.dmp
        Filesize

        64KB

      • memory/2924-132-0x000001731D460000-0x000001731D470000-memory.dmp
        Filesize

        64KB

      • memory/2924-134-0x000001731D3A0000-0x000001731D3B0000-memory.dmp
        Filesize

        64KB

      • memory/2924-135-0x000001731D470000-0x000001731D480000-memory.dmp
        Filesize

        64KB

      • memory/2924-137-0x000001731D3B0000-0x000001731D3C0000-memory.dmp
        Filesize

        64KB

      • memory/2924-138-0x000001731D480000-0x000001731D490000-memory.dmp
        Filesize

        64KB

      • memory/2924-140-0x000001731D3C0000-0x000001731D3D0000-memory.dmp
        Filesize

        64KB

      • memory/2924-141-0x000001731D490000-0x000001731D4A0000-memory.dmp
        Filesize

        64KB

      • memory/2924-143-0x000001731CF70000-0x000001731CF71000-memory.dmp
        Filesize

        4KB

      • memory/2924-144-0x000001731D3D0000-0x000001731D3E0000-memory.dmp
        Filesize

        64KB

      • memory/2924-146-0x000001731D4A0000-0x000001731D4B0000-memory.dmp
        Filesize

        64KB

      • memory/2924-145-0x000001731D3E0000-0x000001731D3F0000-memory.dmp
        Filesize

        64KB

      • memory/2924-148-0x000001731CF70000-0x000001731CF71000-memory.dmp
        Filesize

        4KB

      • memory/2924-152-0x000001731D3F0000-0x000001731D400000-memory.dmp
        Filesize

        64KB

      • memory/2924-153-0x000001731D4B0000-0x000001731D4C0000-memory.dmp
        Filesize

        64KB

      • memory/2924-155-0x000001731D400000-0x000001731D410000-memory.dmp
        Filesize

        64KB

      • memory/2924-158-0x000001731D4C0000-0x000001731D4D0000-memory.dmp
        Filesize

        64KB

      • memory/2924-157-0x000001731D420000-0x000001731D430000-memory.dmp
        Filesize

        64KB

      • memory/2924-156-0x000001731D410000-0x000001731D420000-memory.dmp
        Filesize

        64KB

      • memory/2924-159-0x000001731CF70000-0x000001731CF71000-memory.dmp
        Filesize

        4KB

      • memory/2924-163-0x000001731D4D0000-0x000001731D4E0000-memory.dmp
        Filesize

        64KB

      • memory/2924-162-0x000001731D430000-0x000001731D440000-memory.dmp
        Filesize

        64KB

      • memory/2924-167-0x000001731D440000-0x000001731D450000-memory.dmp
        Filesize

        64KB

      • memory/2924-168-0x000001731D4E0000-0x000001731D4F0000-memory.dmp
        Filesize

        64KB

      • memory/2924-171-0x000001731CF70000-0x000001731CF71000-memory.dmp
        Filesize

        4KB

      • memory/2924-176-0x000001731D450000-0x000001731D460000-memory.dmp
        Filesize

        64KB

      • memory/2924-180-0x000001731D460000-0x000001731D470000-memory.dmp
        Filesize

        64KB

      • memory/2924-184-0x000001731D4F0000-0x000001731D500000-memory.dmp
        Filesize

        64KB

      • memory/2924-183-0x000001731D470000-0x000001731D480000-memory.dmp
        Filesize

        64KB

      • memory/2924-185-0x000001731CF70000-0x000001731CF71000-memory.dmp
        Filesize

        4KB

      • memory/2924-189-0x000001731D220000-0x000001731D230000-memory.dmp
        Filesize

        64KB

      • memory/2924-120-0x000001731D350000-0x000001731D360000-memory.dmp
        Filesize

        64KB

      • memory/2924-191-0x000001731D320000-0x000001731D330000-memory.dmp
        Filesize

        64KB

      • memory/2924-23-0x000001731D250000-0x000001731D260000-memory.dmp
        Filesize

        64KB

      • memory/2924-21-0x000001731D240000-0x000001731D250000-memory.dmp
        Filesize

        64KB

      • memory/2924-18-0x000001731D220000-0x000001731D230000-memory.dmp
        Filesize

        64KB

      • memory/2924-19-0x000001731D230000-0x000001731D240000-memory.dmp
        Filesize

        64KB

      • memory/2924-118-0x000001731CF70000-0x000001731CF71000-memory.dmp
        Filesize

        4KB

      • memory/2924-14-0x000001731D200000-0x000001731D210000-memory.dmp
        Filesize

        64KB

      • memory/2924-2-0x000001731CF90000-0x000001731D200000-memory.dmp
        Filesize

        2.4MB

      • memory/2924-190-0x000001731D230000-0x000001731D240000-memory.dmp
        Filesize

        64KB

      • memory/2924-187-0x000001731D210000-0x000001731D220000-memory.dmp
        Filesize

        64KB

      • memory/2924-186-0x000001731D2D0000-0x000001731D2E0000-memory.dmp
        Filesize

        64KB