Resubmissions

11-06-2024 09:54

240611-lxjb9atbjj 10

11-06-2024 09:50

240611-ltxqgaselb 7

Analysis

  • max time kernel
    296s
  • max time network
    298s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-06-2024 09:54

General

  • Target

    5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar

  • Size

    481KB

  • MD5

    11dec5e1d8b13456cd7e0ccb966fe12c

  • SHA1

    0c5ea4abbafa47010d529b2736a54b09da4cad29

  • SHA256

    5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc

  • SHA512

    a397c58ea60d12a45b295d8a7e85f3d5973ce836c9df97f7b5194020e6043a62d74cf2d521d1ff2d523dc0d60b0eb1f648a08ccfc7bc83b4fa1b769528da638a

  • SSDEEP

    12288:SVlCHKeQSPE4dP/I5FsRb5h3pCy1tEARGuJKcc:SHCHlrnIYxo0Gu4

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3552
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:2616
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4552
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar"
          4⤵
          • Creates scheduled task(s)
          PID:1424
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3208
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1512
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3172
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2308
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4876
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2980
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:2292
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1884
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:2920

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        f92725a6ee787483900ee51b21279c3a

        SHA1

        3720565b0a1393db375853ec1b9d537e6c210534

        SHA256

        0d33a84f41ee73b9184e3e5f04f1fa108dfda73e4efcb2b4d7d379a961f005ca

        SHA512

        8f1bf4bf6067dd0facd72c964bfa591d5f57c8dc4c6cf2e5abffba23a13c68841782373370ab17433cc289a57bd37f754f1fc3db0bd373a3e70d09efaed83dd4

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar
        Filesize

        481KB

        MD5

        11dec5e1d8b13456cd7e0ccb966fe12c

        SHA1

        0c5ea4abbafa47010d529b2736a54b09da4cad29

        SHA256

        5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc

        SHA512

        a397c58ea60d12a45b295d8a7e85f3d5973ce836c9df97f7b5194020e6043a62d74cf2d521d1ff2d523dc0d60b0eb1f648a08ccfc7bc83b4fa1b769528da638a

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna1194340161349918732.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2994005945-4089876968-1367784197-1000\83aa4cc77f591dfc2374580bbd95f6ba_1237b9d7-f804-4a48-834e-966087ebd757
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/1652-289-0x000002D3689E0000-0x000002D3689E1000-memory.dmp
        Filesize

        4KB

      • memory/3208-374-0x0000029045A40000-0x0000029045A41000-memory.dmp
        Filesize

        4KB

      • memory/3552-100-0x0000020FB7890000-0x0000020FB78A0000-memory.dmp
        Filesize

        64KB

      • memory/3552-42-0x0000020FB7790000-0x0000020FB77A0000-memory.dmp
        Filesize

        64KB

      • memory/3552-26-0x0000020FB7720000-0x0000020FB7730000-memory.dmp
        Filesize

        64KB

      • memory/3552-29-0x0000020FB7740000-0x0000020FB7750000-memory.dmp
        Filesize

        64KB

      • memory/3552-34-0x0000020FB7750000-0x0000020FB7760000-memory.dmp
        Filesize

        64KB

      • memory/3552-114-0x0000020FB7820000-0x0000020FB7830000-memory.dmp
        Filesize

        64KB

      • memory/3552-37-0x0000020FB7760000-0x0000020FB7770000-memory.dmp
        Filesize

        64KB

      • memory/3552-108-0x0000020FB7810000-0x0000020FB7820000-memory.dmp
        Filesize

        64KB

      • memory/3552-41-0x0000020FB7780000-0x0000020FB7790000-memory.dmp
        Filesize

        64KB

      • memory/3552-40-0x0000020FB76C0000-0x0000020FB76D0000-memory.dmp
        Filesize

        64KB

      • memory/3552-36-0x0000020FB7450000-0x0000020FB76C0000-memory.dmp
        Filesize

        2.4MB

      • memory/3552-47-0x0000020FB77B0000-0x0000020FB77C0000-memory.dmp
        Filesize

        64KB

      • memory/3552-46-0x0000020FB77A0000-0x0000020FB77B0000-memory.dmp
        Filesize

        64KB

      • memory/3552-45-0x0000020FB76D0000-0x0000020FB76E0000-memory.dmp
        Filesize

        64KB

      • memory/3552-32-0x0000020FB5E10000-0x0000020FB5E11000-memory.dmp
        Filesize

        4KB

      • memory/3552-50-0x0000020FB77C0000-0x0000020FB77D0000-memory.dmp
        Filesize

        64KB

      • memory/3552-49-0x0000020FB76E0000-0x0000020FB76F0000-memory.dmp
        Filesize

        64KB

      • memory/3552-54-0x0000020FB77D0000-0x0000020FB77E0000-memory.dmp
        Filesize

        64KB

      • memory/3552-53-0x0000020FB76F0000-0x0000020FB7700000-memory.dmp
        Filesize

        64KB

      • memory/3552-59-0x0000020FB7700000-0x0000020FB7710000-memory.dmp
        Filesize

        64KB

      • memory/3552-60-0x0000020FB77E0000-0x0000020FB77F0000-memory.dmp
        Filesize

        64KB

      • memory/3552-63-0x0000020FB7710000-0x0000020FB7720000-memory.dmp
        Filesize

        64KB

      • memory/3552-65-0x0000020FB7800000-0x0000020FB7810000-memory.dmp
        Filesize

        64KB

      • memory/3552-64-0x0000020FB77F0000-0x0000020FB7800000-memory.dmp
        Filesize

        64KB

      • memory/3552-68-0x0000020FB7720000-0x0000020FB7730000-memory.dmp
        Filesize

        64KB

      • memory/3552-70-0x0000020FB7810000-0x0000020FB7820000-memory.dmp
        Filesize

        64KB

      • memory/3552-69-0x0000020FB7730000-0x0000020FB7740000-memory.dmp
        Filesize

        64KB

      • memory/3552-71-0x0000020FB7740000-0x0000020FB7750000-memory.dmp
        Filesize

        64KB

      • memory/3552-73-0x0000020FB7820000-0x0000020FB7830000-memory.dmp
        Filesize

        64KB

      • memory/3552-74-0x0000020FB7750000-0x0000020FB7760000-memory.dmp
        Filesize

        64KB

      • memory/3552-75-0x0000020FB7830000-0x0000020FB7840000-memory.dmp
        Filesize

        64KB

      • memory/3552-77-0x0000020FB7760000-0x0000020FB7770000-memory.dmp
        Filesize

        64KB

      • memory/3552-80-0x0000020FB7840000-0x0000020FB7850000-memory.dmp
        Filesize

        64KB

      • memory/3552-79-0x0000020FB7770000-0x0000020FB7780000-memory.dmp
        Filesize

        64KB

      • memory/3552-83-0x0000020FB7850000-0x0000020FB7860000-memory.dmp
        Filesize

        64KB

      • memory/3552-82-0x0000020FB7790000-0x0000020FB77A0000-memory.dmp
        Filesize

        64KB

      • memory/3552-81-0x0000020FB7780000-0x0000020FB7790000-memory.dmp
        Filesize

        64KB

      • memory/3552-88-0x0000020FB7860000-0x0000020FB7870000-memory.dmp
        Filesize

        64KB

      • memory/3552-87-0x0000020FB77B0000-0x0000020FB77C0000-memory.dmp
        Filesize

        64KB

      • memory/3552-86-0x0000020FB77A0000-0x0000020FB77B0000-memory.dmp
        Filesize

        64KB

      • memory/3552-90-0x0000020FB77C0000-0x0000020FB77D0000-memory.dmp
        Filesize

        64KB

      • memory/3552-91-0x0000020FB7870000-0x0000020FB7880000-memory.dmp
        Filesize

        64KB

      • memory/3552-95-0x0000020FB7880000-0x0000020FB7890000-memory.dmp
        Filesize

        64KB

      • memory/3552-94-0x0000020FB77D0000-0x0000020FB77E0000-memory.dmp
        Filesize

        64KB

      • memory/3552-96-0x0000020FB5E10000-0x0000020FB5E11000-memory.dmp
        Filesize

        4KB

      • memory/3552-23-0x0000020FB7710000-0x0000020FB7720000-memory.dmp
        Filesize

        64KB

      • memory/3552-99-0x0000020FB77E0000-0x0000020FB77F0000-memory.dmp
        Filesize

        64KB

      • memory/3552-105-0x0000020FB7800000-0x0000020FB7810000-memory.dmp
        Filesize

        64KB

      • memory/3552-106-0x0000020FB78A0000-0x0000020FB78B0000-memory.dmp
        Filesize

        64KB

      • memory/3552-104-0x0000020FB77F0000-0x0000020FB7800000-memory.dmp
        Filesize

        64KB

      • memory/3552-14-0x0000020FB76C0000-0x0000020FB76D0000-memory.dmp
        Filesize

        64KB

      • memory/3552-27-0x0000020FB7730000-0x0000020FB7740000-memory.dmp
        Filesize

        64KB

      • memory/3552-38-0x0000020FB7770000-0x0000020FB7780000-memory.dmp
        Filesize

        64KB

      • memory/3552-119-0x0000020FB7910000-0x0000020FB7920000-memory.dmp
        Filesize

        64KB

      • memory/3552-122-0x0000020FB7900000-0x0000020FB7910000-memory.dmp
        Filesize

        64KB

      • memory/3552-121-0x0000020FB7830000-0x0000020FB7840000-memory.dmp
        Filesize

        64KB

      • memory/3552-120-0x0000020FB78F0000-0x0000020FB7900000-memory.dmp
        Filesize

        64KB

      • memory/3552-117-0x0000020FB78E0000-0x0000020FB78F0000-memory.dmp
        Filesize

        64KB

      • memory/3552-116-0x0000020FB78D0000-0x0000020FB78E0000-memory.dmp
        Filesize

        64KB

      • memory/3552-115-0x0000020FB78C0000-0x0000020FB78D0000-memory.dmp
        Filesize

        64KB

      • memory/3552-126-0x0000020FB5E10000-0x0000020FB5E11000-memory.dmp
        Filesize

        4KB

      • memory/3552-129-0x0000020FB5E10000-0x0000020FB5E11000-memory.dmp
        Filesize

        4KB

      • memory/3552-131-0x0000020FB7920000-0x0000020FB7930000-memory.dmp
        Filesize

        64KB

      • memory/3552-130-0x0000020FB7840000-0x0000020FB7850000-memory.dmp
        Filesize

        64KB

      • memory/3552-133-0x0000020FB7850000-0x0000020FB7860000-memory.dmp
        Filesize

        64KB

      • memory/3552-134-0x0000020FB7930000-0x0000020FB7940000-memory.dmp
        Filesize

        64KB

      • memory/3552-137-0x0000020FB7940000-0x0000020FB7950000-memory.dmp
        Filesize

        64KB

      • memory/3552-136-0x0000020FB7860000-0x0000020FB7870000-memory.dmp
        Filesize

        64KB

      • memory/3552-139-0x0000020FB7870000-0x0000020FB7880000-memory.dmp
        Filesize

        64KB

      • memory/3552-140-0x0000020FB7950000-0x0000020FB7960000-memory.dmp
        Filesize

        64KB

      • memory/3552-143-0x0000020FB7880000-0x0000020FB7890000-memory.dmp
        Filesize

        64KB

      • memory/3552-144-0x0000020FB7960000-0x0000020FB7970000-memory.dmp
        Filesize

        64KB

      • memory/3552-145-0x0000020FB5E10000-0x0000020FB5E11000-memory.dmp
        Filesize

        4KB

      • memory/3552-148-0x0000020FB7970000-0x0000020FB7980000-memory.dmp
        Filesize

        64KB

      • memory/3552-147-0x0000020FB7890000-0x0000020FB78A0000-memory.dmp
        Filesize

        64KB

      • memory/3552-150-0x0000020FB78A0000-0x0000020FB78B0000-memory.dmp
        Filesize

        64KB

      • memory/3552-151-0x0000020FB7980000-0x0000020FB7990000-memory.dmp
        Filesize

        64KB

      • memory/3552-155-0x0000020FB7990000-0x0000020FB79A0000-memory.dmp
        Filesize

        64KB

      • memory/3552-154-0x0000020FB78E0000-0x0000020FB78F0000-memory.dmp
        Filesize

        64KB

      • memory/3552-153-0x0000020FB78B0000-0x0000020FB78C0000-memory.dmp
        Filesize

        64KB

      • memory/3552-157-0x0000020FB5E10000-0x0000020FB5E11000-memory.dmp
        Filesize

        4KB

      • memory/3552-161-0x0000020FB78C0000-0x0000020FB78D0000-memory.dmp
        Filesize

        64KB

      • memory/3552-162-0x0000020FB78D0000-0x0000020FB78E0000-memory.dmp
        Filesize

        64KB

      • memory/3552-164-0x0000020FB79A0000-0x0000020FB79B0000-memory.dmp
        Filesize

        64KB

      • memory/3552-163-0x0000020FB7910000-0x0000020FB7920000-memory.dmp
        Filesize

        64KB

      • memory/3552-168-0x0000020FB78F0000-0x0000020FB7900000-memory.dmp
        Filesize

        64KB

      • memory/3552-169-0x0000020FB7900000-0x0000020FB7910000-memory.dmp
        Filesize

        64KB

      • memory/3552-170-0x0000020FB79B0000-0x0000020FB79C0000-memory.dmp
        Filesize

        64KB

      • memory/3552-171-0x0000020FB5E10000-0x0000020FB5E11000-memory.dmp
        Filesize

        4KB

      • memory/3552-174-0x0000020FB7920000-0x0000020FB7930000-memory.dmp
        Filesize

        64KB

      • memory/3552-175-0x0000020FB79C0000-0x0000020FB79D0000-memory.dmp
        Filesize

        64KB

      • memory/3552-181-0x0000020FB7930000-0x0000020FB7940000-memory.dmp
        Filesize

        64KB

      • memory/3552-184-0x0000020FB7940000-0x0000020FB7950000-memory.dmp
        Filesize

        64KB

      • memory/3552-21-0x0000020FB7700000-0x0000020FB7710000-memory.dmp
        Filesize

        64KB

      • memory/3552-19-0x0000020FB76F0000-0x0000020FB7700000-memory.dmp
        Filesize

        64KB

      • memory/3552-17-0x0000020FB76E0000-0x0000020FB76F0000-memory.dmp
        Filesize

        64KB

      • memory/3552-15-0x0000020FB76D0000-0x0000020FB76E0000-memory.dmp
        Filesize

        64KB

      • memory/3552-109-0x0000020FB78B0000-0x0000020FB78C0000-memory.dmp
        Filesize

        64KB

      • memory/3552-2-0x0000020FB7450000-0x0000020FB76C0000-memory.dmp
        Filesize

        2.4MB

      • memory/3552-187-0x0000020FB7950000-0x0000020FB7960000-memory.dmp
        Filesize

        64KB

      • memory/3552-188-0x0000020FB79D0000-0x0000020FB79E0000-memory.dmp
        Filesize

        64KB

      • memory/3552-192-0x0000020FB76C0000-0x0000020FB76D0000-memory.dmp
        Filesize

        64KB

      • memory/3552-191-0x0000020FB7760000-0x0000020FB7770000-memory.dmp
        Filesize

        64KB