Resubmissions

11-06-2024 09:54

240611-lxjb9atbjj 10

11-06-2024 09:50

240611-ltxqgaselb 7

Analysis

  • max time kernel
    295s
  • max time network
    297s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 09:54

General

  • Target

    5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar

  • Size

    481KB

  • MD5

    11dec5e1d8b13456cd7e0ccb966fe12c

  • SHA1

    0c5ea4abbafa47010d529b2736a54b09da4cad29

  • SHA256

    5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc

  • SHA512

    a397c58ea60d12a45b295d8a7e85f3d5973ce836c9df97f7b5194020e6043a62d74cf2d521d1ff2d523dc0d60b0eb1f648a08ccfc7bc83b4fa1b769528da638a

  • SSDEEP

    12288:SVlCHKeQSPE4dP/I5FsRb5h3pCy1tEARGuJKcc:SHCHlrnIYxo0Gu4

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:820
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:3552
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:860
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5600
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar"
          4⤵
          • Creates scheduled task(s)
          PID:4624
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:5452
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5468
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:6124
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5140
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5964
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4724
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:1032
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:5132
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:4432

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        a1d988197c1fcdbaf3f768d92c2c3e2b

        SHA1

        616c9e87821137d3e4b171fc68e69629a2fdfed7

        SHA256

        a14b2e56adaaec1acf0476018798084a445c1aa4cc5f80344dd25376aaceddf3

        SHA512

        226adcb41ee93eaf5c7aba1899e1782790bc087c9f94c4bc30eecc2e6fcfe9d5642ea9599de82660f8046e6c47cec75a2fa22ce9f8d756e238625b0477c1c2bd

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar
        Filesize

        481KB

        MD5

        11dec5e1d8b13456cd7e0ccb966fe12c

        SHA1

        0c5ea4abbafa47010d529b2736a54b09da4cad29

        SHA256

        5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc

        SHA512

        a397c58ea60d12a45b295d8a7e85f3d5973ce836c9df97f7b5194020e6043a62d74cf2d521d1ff2d523dc0d60b0eb1f648a08ccfc7bc83b4fa1b769528da638a

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna4154097101547515221.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4018855536-2201274732-320770143-1000\83aa4cc77f591dfc2374580bbd95f6ba_4d0966de-9ba4-4ee9-b282-eaf9cf9c9160
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/820-114-0x00000283A14D0000-0x00000283A14E0000-memory.dmp
        Filesize

        64KB

      • memory/820-145-0x00000283A1550000-0x00000283A1560000-memory.dmp
        Filesize

        64KB

      • memory/820-25-0x00000283A1310000-0x00000283A1320000-memory.dmp
        Filesize

        64KB

      • memory/820-24-0x00000283A1300000-0x00000283A1310000-memory.dmp
        Filesize

        64KB

      • memory/820-29-0x00000283A1330000-0x00000283A1340000-memory.dmp
        Filesize

        64KB

      • memory/820-28-0x00000283A1320000-0x00000283A1330000-memory.dmp
        Filesize

        64KB

      • memory/820-31-0x00000283A1340000-0x00000283A1350000-memory.dmp
        Filesize

        64KB

      • memory/820-38-0x00000283A1360000-0x00000283A1370000-memory.dmp
        Filesize

        64KB

      • memory/820-37-0x00000283A1350000-0x00000283A1360000-memory.dmp
        Filesize

        64KB

      • memory/820-41-0x00000283A1390000-0x00000283A13A0000-memory.dmp
        Filesize

        64KB

      • memory/820-40-0x00000283A1380000-0x00000283A1390000-memory.dmp
        Filesize

        64KB

      • memory/820-39-0x00000283A1370000-0x00000283A1380000-memory.dmp
        Filesize

        64KB

      • memory/820-44-0x00000283A1040000-0x00000283A12B0000-memory.dmp
        Filesize

        2.4MB

      • memory/820-47-0x00000283A12B0000-0x00000283A12C0000-memory.dmp
        Filesize

        64KB

      • memory/820-46-0x00000283A13B0000-0x00000283A13C0000-memory.dmp
        Filesize

        64KB

      • memory/820-45-0x00000283A13A0000-0x00000283A13B0000-memory.dmp
        Filesize

        64KB

      • memory/820-53-0x000002839F750000-0x000002839F751000-memory.dmp
        Filesize

        4KB

      • memory/820-55-0x00000283A13C0000-0x00000283A13D0000-memory.dmp
        Filesize

        64KB

      • memory/820-54-0x00000283A12C0000-0x00000283A12D0000-memory.dmp
        Filesize

        64KB

      • memory/820-62-0x00000283A13F0000-0x00000283A1400000-memory.dmp
        Filesize

        64KB

      • memory/820-61-0x00000283A13E0000-0x00000283A13F0000-memory.dmp
        Filesize

        64KB

      • memory/820-60-0x00000283A13D0000-0x00000283A13E0000-memory.dmp
        Filesize

        64KB

      • memory/820-59-0x00000283A12D0000-0x00000283A12E0000-memory.dmp
        Filesize

        64KB

      • memory/820-65-0x00000283A12E0000-0x00000283A12F0000-memory.dmp
        Filesize

        64KB

      • memory/820-68-0x00000283A1410000-0x00000283A1420000-memory.dmp
        Filesize

        64KB

      • memory/820-71-0x00000283A1310000-0x00000283A1320000-memory.dmp
        Filesize

        64KB

      • memory/820-70-0x00000283A1300000-0x00000283A1310000-memory.dmp
        Filesize

        64KB

      • memory/820-67-0x00000283A1400000-0x00000283A1410000-memory.dmp
        Filesize

        64KB

      • memory/820-66-0x00000283A12F0000-0x00000283A1300000-memory.dmp
        Filesize

        64KB

      • memory/820-74-0x00000283A1420000-0x00000283A1430000-memory.dmp
        Filesize

        64KB

      • memory/820-76-0x00000283A1430000-0x00000283A1440000-memory.dmp
        Filesize

        64KB

      • memory/820-75-0x00000283A1330000-0x00000283A1340000-memory.dmp
        Filesize

        64KB

      • memory/820-73-0x00000283A1320000-0x00000283A1330000-memory.dmp
        Filesize

        64KB

      • memory/820-79-0x00000283A1440000-0x00000283A1450000-memory.dmp
        Filesize

        64KB

      • memory/820-78-0x00000283A1340000-0x00000283A1350000-memory.dmp
        Filesize

        64KB

      • memory/820-86-0x00000283A1380000-0x00000283A1390000-memory.dmp
        Filesize

        64KB

      • memory/820-88-0x00000283A1450000-0x00000283A1460000-memory.dmp
        Filesize

        64KB

      • memory/820-87-0x00000283A1390000-0x00000283A13A0000-memory.dmp
        Filesize

        64KB

      • memory/820-85-0x00000283A1370000-0x00000283A1380000-memory.dmp
        Filesize

        64KB

      • memory/820-84-0x00000283A1360000-0x00000283A1370000-memory.dmp
        Filesize

        64KB

      • memory/820-83-0x00000283A1350000-0x00000283A1360000-memory.dmp
        Filesize

        64KB

      • memory/820-94-0x00000283A13A0000-0x00000283A13B0000-memory.dmp
        Filesize

        64KB

      • memory/820-96-0x00000283A1470000-0x00000283A1480000-memory.dmp
        Filesize

        64KB

      • memory/820-106-0x00000283A14A0000-0x00000283A14B0000-memory.dmp
        Filesize

        64KB

      • memory/820-99-0x00000283A13B0000-0x00000283A13C0000-memory.dmp
        Filesize

        64KB

      • memory/820-102-0x00000283A1490000-0x00000283A14A0000-memory.dmp
        Filesize

        64KB

      • memory/820-101-0x00000283A1480000-0x00000283A1490000-memory.dmp
        Filesize

        64KB

      • memory/820-111-0x00000283A13E0000-0x00000283A13F0000-memory.dmp
        Filesize

        64KB

      • memory/820-115-0x00000283A14E0000-0x00000283A14F0000-memory.dmp
        Filesize

        64KB

      • memory/820-21-0x00000283A12F0000-0x00000283A1300000-memory.dmp
        Filesize

        64KB

      • memory/820-113-0x00000283A14C0000-0x00000283A14D0000-memory.dmp
        Filesize

        64KB

      • memory/820-112-0x00000283A13F0000-0x00000283A1400000-memory.dmp
        Filesize

        64KB

      • memory/820-110-0x00000283A13D0000-0x00000283A13E0000-memory.dmp
        Filesize

        64KB

      • memory/820-107-0x00000283A14B0000-0x00000283A14C0000-memory.dmp
        Filesize

        64KB

      • memory/820-95-0x00000283A1460000-0x00000283A1470000-memory.dmp
        Filesize

        64KB

      • memory/820-2-0x00000283A1040000-0x00000283A12B0000-memory.dmp
        Filesize

        2.4MB

      • memory/820-20-0x00000283A12E0000-0x00000283A12F0000-memory.dmp
        Filesize

        64KB

      • memory/820-122-0x00000283A14F0000-0x00000283A1500000-memory.dmp
        Filesize

        64KB

      • memory/820-121-0x00000283A1400000-0x00000283A1410000-memory.dmp
        Filesize

        64KB

      • memory/820-124-0x000002839F750000-0x000002839F751000-memory.dmp
        Filesize

        4KB

      • memory/820-128-0x00000283A1500000-0x00000283A1510000-memory.dmp
        Filesize

        64KB

      • memory/820-127-0x00000283A1420000-0x00000283A1430000-memory.dmp
        Filesize

        64KB

      • memory/820-126-0x00000283A1410000-0x00000283A1420000-memory.dmp
        Filesize

        64KB

      • memory/820-130-0x00000283A1510000-0x00000283A1520000-memory.dmp
        Filesize

        64KB

      • memory/820-132-0x00000283A1430000-0x00000283A1440000-memory.dmp
        Filesize

        64KB

      • memory/820-133-0x00000283A1520000-0x00000283A1530000-memory.dmp
        Filesize

        64KB

      • memory/820-135-0x000002839F750000-0x000002839F751000-memory.dmp
        Filesize

        4KB

      • memory/820-137-0x00000283A1530000-0x00000283A1540000-memory.dmp
        Filesize

        64KB

      • memory/820-136-0x00000283A1440000-0x00000283A1450000-memory.dmp
        Filesize

        64KB

      • memory/820-139-0x00000283A1450000-0x00000283A1460000-memory.dmp
        Filesize

        64KB

      • memory/820-140-0x00000283A1540000-0x00000283A1550000-memory.dmp
        Filesize

        64KB

      • memory/820-143-0x00000283A1460000-0x00000283A1470000-memory.dmp
        Filesize

        64KB

      • memory/820-144-0x00000283A1470000-0x00000283A1480000-memory.dmp
        Filesize

        64KB

      • memory/820-120-0x000002839F750000-0x000002839F751000-memory.dmp
        Filesize

        4KB

      • memory/820-147-0x00000283A1480000-0x00000283A1490000-memory.dmp
        Filesize

        64KB

      • memory/820-148-0x00000283A1490000-0x00000283A14A0000-memory.dmp
        Filesize

        64KB

      • memory/820-149-0x00000283A1560000-0x00000283A1570000-memory.dmp
        Filesize

        64KB

      • memory/820-151-0x000002839F750000-0x000002839F751000-memory.dmp
        Filesize

        4KB

      • memory/820-154-0x000002839F750000-0x000002839F751000-memory.dmp
        Filesize

        4KB

      • memory/820-156-0x00000283A14A0000-0x00000283A14B0000-memory.dmp
        Filesize

        64KB

      • memory/820-158-0x00000283A1570000-0x00000283A1580000-memory.dmp
        Filesize

        64KB

      • memory/820-157-0x00000283A14B0000-0x00000283A14C0000-memory.dmp
        Filesize

        64KB

      • memory/820-160-0x00000283A14C0000-0x00000283A14D0000-memory.dmp
        Filesize

        64KB

      • memory/820-161-0x00000283A14D0000-0x00000283A14E0000-memory.dmp
        Filesize

        64KB

      • memory/820-162-0x00000283A14E0000-0x00000283A14F0000-memory.dmp
        Filesize

        64KB

      • memory/820-163-0x00000283A1580000-0x00000283A1590000-memory.dmp
        Filesize

        64KB

      • memory/820-168-0x00000283A14F0000-0x00000283A1500000-memory.dmp
        Filesize

        64KB

      • memory/820-169-0x00000283A1590000-0x00000283A15A0000-memory.dmp
        Filesize

        64KB

      • memory/820-170-0x000002839F750000-0x000002839F751000-memory.dmp
        Filesize

        4KB

      • memory/820-175-0x00000283A1500000-0x00000283A1510000-memory.dmp
        Filesize

        64KB

      • memory/820-177-0x000002839F750000-0x000002839F751000-memory.dmp
        Filesize

        4KB

      • memory/820-179-0x00000283A1510000-0x00000283A1520000-memory.dmp
        Filesize

        64KB

      • memory/820-182-0x00000283A15A0000-0x00000283A15B0000-memory.dmp
        Filesize

        64KB

      • memory/820-181-0x00000283A1520000-0x00000283A1530000-memory.dmp
        Filesize

        64KB

      • memory/820-184-0x000002839F750000-0x000002839F751000-memory.dmp
        Filesize

        4KB

      • memory/820-186-0x00000283A12B0000-0x00000283A12C0000-memory.dmp
        Filesize

        64KB

      • memory/820-187-0x00000283A12C0000-0x00000283A12D0000-memory.dmp
        Filesize

        64KB

      • memory/820-18-0x00000283A12D0000-0x00000283A12E0000-memory.dmp
        Filesize

        64KB

      • memory/820-190-0x00000283A1410000-0x00000283A1420000-memory.dmp
        Filesize

        64KB

      • memory/820-189-0x00000283A12E0000-0x00000283A12F0000-memory.dmp
        Filesize

        64KB

      • memory/820-188-0x00000283A12D0000-0x00000283A12E0000-memory.dmp
        Filesize

        64KB

      • memory/820-185-0x00000283A13B0000-0x00000283A13C0000-memory.dmp
        Filesize

        64KB

      • memory/820-13-0x00000283A12B0000-0x00000283A12C0000-memory.dmp
        Filesize

        64KB

      • memory/820-105-0x00000283A13C0000-0x00000283A13D0000-memory.dmp
        Filesize

        64KB

      • memory/820-15-0x00000283A12C0000-0x00000283A12D0000-memory.dmp
        Filesize

        64KB

      • memory/860-281-0x0000028C790E0000-0x0000028C790E1000-memory.dmp
        Filesize

        4KB

      • memory/860-303-0x0000028C790E0000-0x0000028C790E1000-memory.dmp
        Filesize

        4KB

      • memory/5452-368-0x0000013FDC660000-0x0000013FDC661000-memory.dmp
        Filesize

        4KB

      • memory/5452-384-0x0000013FDC660000-0x0000013FDC661000-memory.dmp
        Filesize

        4KB