Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 18:52

General

  • Target

    Quotation.js

  • Size

    822KB

  • MD5

    1439ff7d0498e63f8b6323c4263d6594

  • SHA1

    8d06ef0d937a1a64f4fc840bca74c41fb04f0331

  • SHA256

    35a08088d3233f2e66a45b4e99f66e082d410b4f44ac3717cdc355d3d6527df6

  • SHA512

    19639b0d7795548cad9ffdee0bd60a2686e95420ab2334b61464cde26fe5ed75ee65deca30697d3378cd7ba158c6ce9f2225ac77e8aa0d12c48df17c49d10e60

  • SSDEEP

    6144:XQHQhvn5h0IG+3yZ8dmKzRWdMrhYlJW+pxZjyWMbD3ShfdQqsePVEiqtCKPvIj5c:gu

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\Quotation.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3244
    • C:\Program Files\Java\jre-1.8\bin\javaw.exe
      "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\nvhclikxsh.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4168
      • C:\Windows\system32\icacls.exe
        C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
        3⤵
        • Modifies file permissions
        PID:4428
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\nvhclikxsh.txt"
        3⤵
        • Drops startup file
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2176
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\nvhclikxsh.txt"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1804
          • C:\Windows\system32\schtasks.exe
            schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\nvhclikxsh.txt"
            5⤵
            • Creates scheduled task(s)
            PID:2284
        • C:\Program Files\Java\jre-1.8\bin\java.exe
          "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\nvhclikxsh.txt"
          4⤵
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3380
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3288
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:208
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2512
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2264
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:5104
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
              6⤵
                PID:2624
            • C:\Windows\SYSTEM32\cmd.exe
              cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3092
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
                6⤵
                  PID:4520

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      JavaScript

      1
      T1059.007

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        2269f1a4d3f8724f717fdd7c7e6fa61e

        SHA1

        adeaf65acfe377876e5fc3d73c1d34cb6a836f25

        SHA256

        ea3ecbe47f8319ccc79d3ce166e607862859d0faffdb343625e8b2c082ea1880

        SHA512

        d32ffbd45b90f9d165ce785c08870542e748e94557e272f4bec9da068f28d294e2f56897d872475409460bc0102ca0e05b582984e67e15623e65b7aca3379380

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        ac8da133ec2430b4d134c27486ba1b1d

        SHA1

        7b9db82e3926eaa9e6a3f2cf2a4cffa0b994d02a

        SHA256

        3e976136c8a38091e0dcc72ec86a5ac93d6f33bbb9a50400ebaea1ba26db0293

        SHA512

        f789a58f87526981f9a262a586b189b67712b9e740ce527dbd8eb258c43cc2a915d4baac608bdd7ace6e6478977306ec5f513ee960cc294315015774472eecc5

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna8340030509926009931.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4018855536-2201274732-320770143-1000\83aa4cc77f591dfc2374580bbd95f6ba_4d0966de-9ba4-4ee9-b282-eaf9cf9c9160
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\AppData\Roaming\nvhclikxsh.txt
        Filesize

        92KB

        MD5

        2cc7e15396dc275497fcf51f461da38d

        SHA1

        6fa0f11b6d9e3812a86ff1d43a86ad34bfc41062

        SHA256

        e14f1c7e11a1f1ddd570d605e4204a694a7370d603c1b1ca157e505f180ccc48

        SHA512

        daf71473c48f9592d33a49ff2f6d7b84e2c3a992f18a29979494cae86623328f0137c6ae9046cf3bbeb75d90d2a030d1fdbf3aca8718ea769429ce1e6e4a931f

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/2176-215-0x000001C4F35D0000-0x000001C4F35D1000-memory.dmp
        Filesize

        4KB

      • memory/3380-282-0x00000169A2270000-0x00000169A2271000-memory.dmp
        Filesize

        4KB

      • memory/3380-271-0x00000169A2270000-0x00000169A2271000-memory.dmp
        Filesize

        4KB

      • memory/4168-107-0x000001D63C900000-0x000001D63C910000-memory.dmp
        Filesize

        64KB

      • memory/4168-43-0x000001D63C8E0000-0x000001D63C8F0000-memory.dmp
        Filesize

        64KB

      • memory/4168-28-0x000001D63C890000-0x000001D63C8A0000-memory.dmp
        Filesize

        64KB

      • memory/4168-35-0x000001D63C8B0000-0x000001D63C8C0000-memory.dmp
        Filesize

        64KB

      • memory/4168-38-0x000001D63C8C0000-0x000001D63C8D0000-memory.dmp
        Filesize

        64KB

      • memory/4168-117-0x000001D63CA40000-0x000001D63CA50000-memory.dmp
        Filesize

        64KB

      • memory/4168-40-0x000001D63C5A0000-0x000001D63C5A1000-memory.dmp
        Filesize

        4KB

      • memory/4168-116-0x000001D63C940000-0x000001D63C950000-memory.dmp
        Filesize

        64KB

      • memory/4168-50-0x000001D63C840000-0x000001D63C850000-memory.dmp
        Filesize

        64KB

      • memory/4168-53-0x000001D63C850000-0x000001D63C860000-memory.dmp
        Filesize

        64KB

      • memory/4168-57-0x000001D63C930000-0x000001D63C940000-memory.dmp
        Filesize

        64KB

      • memory/4168-56-0x000001D63C920000-0x000001D63C930000-memory.dmp
        Filesize

        64KB

      • memory/4168-55-0x000001D63C910000-0x000001D63C920000-memory.dmp
        Filesize

        64KB

      • memory/4168-54-0x000001D63C860000-0x000001D63C870000-memory.dmp
        Filesize

        64KB

      • memory/4168-61-0x000001D63C870000-0x000001D63C880000-memory.dmp
        Filesize

        64KB

      • memory/4168-62-0x000001D63C940000-0x000001D63C950000-memory.dmp
        Filesize

        64KB

      • memory/4168-49-0x000001D63C830000-0x000001D63C840000-memory.dmp
        Filesize

        64KB

      • memory/4168-48-0x000001D63C900000-0x000001D63C910000-memory.dmp
        Filesize

        64KB

      • memory/4168-47-0x000001D63C8F0000-0x000001D63C900000-memory.dmp
        Filesize

        64KB

      • memory/4168-45-0x000001D63C5C0000-0x000001D63C830000-memory.dmp
        Filesize

        2.4MB

      • memory/4168-66-0x000001D63C950000-0x000001D63C960000-memory.dmp
        Filesize

        64KB

      • memory/4168-65-0x000001D63C880000-0x000001D63C890000-memory.dmp
        Filesize

        64KB

      • memory/4168-64-0x000001D63C5A0000-0x000001D63C5A1000-memory.dmp
        Filesize

        4KB

      • memory/4168-72-0x000001D63C960000-0x000001D63C970000-memory.dmp
        Filesize

        64KB

      • memory/4168-71-0x000001D63C8A0000-0x000001D63C8B0000-memory.dmp
        Filesize

        64KB

      • memory/4168-70-0x000001D63C890000-0x000001D63C8A0000-memory.dmp
        Filesize

        64KB

      • memory/4168-81-0x000001D63C990000-0x000001D63C9A0000-memory.dmp
        Filesize

        64KB

      • memory/4168-80-0x000001D63C970000-0x000001D63C980000-memory.dmp
        Filesize

        64KB

      • memory/4168-79-0x000001D63C980000-0x000001D63C990000-memory.dmp
        Filesize

        64KB

      • memory/4168-91-0x000001D63C8D0000-0x000001D63C8E0000-memory.dmp
        Filesize

        64KB

      • memory/4168-94-0x000001D63C9F0000-0x000001D63CA00000-memory.dmp
        Filesize

        64KB

      • memory/4168-93-0x000001D63C9E0000-0x000001D63C9F0000-memory.dmp
        Filesize

        64KB

      • memory/4168-92-0x000001D63C9D0000-0x000001D63C9E0000-memory.dmp
        Filesize

        64KB

      • memory/4168-87-0x000001D63C9C0000-0x000001D63C9D0000-memory.dmp
        Filesize

        64KB

      • memory/4168-86-0x000001D63C9C0000-0x000001D63C9D0000-memory.dmp
        Filesize

        64KB

      • memory/4168-85-0x000001D63C9B0000-0x000001D63C9C0000-memory.dmp
        Filesize

        64KB

      • memory/4168-84-0x000001D63C9A0000-0x000001D63C9B0000-memory.dmp
        Filesize

        64KB

      • memory/4168-78-0x000001D63C8C0000-0x000001D63C8D0000-memory.dmp
        Filesize

        64KB

      • memory/4168-77-0x000001D63C8B0000-0x000001D63C8C0000-memory.dmp
        Filesize

        64KB

      • memory/4168-100-0x000001D63C5A0000-0x000001D63C5A1000-memory.dmp
        Filesize

        4KB

      • memory/4168-102-0x000001D63CA00000-0x000001D63CA10000-memory.dmp
        Filesize

        64KB

      • memory/4168-101-0x000001D63C8E0000-0x000001D63C8F0000-memory.dmp
        Filesize

        64KB

      • memory/4168-105-0x000001D63CA10000-0x000001D63CA20000-memory.dmp
        Filesize

        64KB

      • memory/4168-104-0x000001D63C8F0000-0x000001D63C900000-memory.dmp
        Filesize

        64KB

      • memory/4168-26-0x000001D63C880000-0x000001D63C890000-memory.dmp
        Filesize

        64KB

      • memory/4168-108-0x000001D63CA20000-0x000001D63CA30000-memory.dmp
        Filesize

        64KB

      • memory/4168-109-0x000001D63C5A0000-0x000001D63C5A1000-memory.dmp
        Filesize

        4KB

      • memory/4168-111-0x000001D63C910000-0x000001D63C920000-memory.dmp
        Filesize

        64KB

      • memory/4168-114-0x000001D63CA30000-0x000001D63CA40000-memory.dmp
        Filesize

        64KB

      • memory/4168-113-0x000001D63C930000-0x000001D63C940000-memory.dmp
        Filesize

        64KB

      • memory/4168-16-0x000001D63C830000-0x000001D63C840000-memory.dmp
        Filesize

        64KB

      • memory/4168-29-0x000001D63C8A0000-0x000001D63C8B0000-memory.dmp
        Filesize

        64KB

      • memory/4168-39-0x000001D63C8D0000-0x000001D63C8E0000-memory.dmp
        Filesize

        64KB

      • memory/4168-120-0x000001D63CA50000-0x000001D63CA60000-memory.dmp
        Filesize

        64KB

      • memory/4168-119-0x000001D63C950000-0x000001D63C960000-memory.dmp
        Filesize

        64KB

      • memory/4168-122-0x000001D63C960000-0x000001D63C970000-memory.dmp
        Filesize

        64KB

      • memory/4168-123-0x000001D63CA60000-0x000001D63CA70000-memory.dmp
        Filesize

        64KB

      • memory/4168-125-0x000001D63C980000-0x000001D63C990000-memory.dmp
        Filesize

        64KB

      • memory/4168-130-0x000001D63C5A0000-0x000001D63C5A1000-memory.dmp
        Filesize

        4KB

      • memory/4168-128-0x000001D63CA70000-0x000001D63CA80000-memory.dmp
        Filesize

        64KB

      • memory/4168-127-0x000001D63C990000-0x000001D63C9A0000-memory.dmp
        Filesize

        64KB

      • memory/4168-126-0x000001D63C970000-0x000001D63C980000-memory.dmp
        Filesize

        64KB

      • memory/4168-135-0x000001D63C9B0000-0x000001D63C9C0000-memory.dmp
        Filesize

        64KB

      • memory/4168-136-0x000001D63C9C0000-0x000001D63C9D0000-memory.dmp
        Filesize

        64KB

      • memory/4168-134-0x000001D63C9A0000-0x000001D63C9B0000-memory.dmp
        Filesize

        64KB

      • memory/4168-137-0x000001D63CA80000-0x000001D63CA90000-memory.dmp
        Filesize

        64KB

      • memory/4168-143-0x000001D63C5A0000-0x000001D63C5A1000-memory.dmp
        Filesize

        4KB

      • memory/4168-147-0x000001D63CA90000-0x000001D63CAA0000-memory.dmp
        Filesize

        64KB

      • memory/4168-146-0x000001D63C9F0000-0x000001D63CA00000-memory.dmp
        Filesize

        64KB

      • memory/4168-145-0x000001D63C9E0000-0x000001D63C9F0000-memory.dmp
        Filesize

        64KB

      • memory/4168-144-0x000001D63C9D0000-0x000001D63C9E0000-memory.dmp
        Filesize

        64KB

      • memory/4168-151-0x000001D63C5A0000-0x000001D63C5A1000-memory.dmp
        Filesize

        4KB

      • memory/4168-153-0x000001D63CA00000-0x000001D63CA10000-memory.dmp
        Filesize

        64KB

      • memory/4168-157-0x000001D63C830000-0x000001D63C840000-memory.dmp
        Filesize

        64KB

      • memory/4168-161-0x000001D63C870000-0x000001D63C880000-memory.dmp
        Filesize

        64KB

      • memory/4168-160-0x000001D63C860000-0x000001D63C870000-memory.dmp
        Filesize

        64KB

      • memory/4168-159-0x000001D63C850000-0x000001D63C860000-memory.dmp
        Filesize

        64KB

      • memory/4168-158-0x000001D63C840000-0x000001D63C850000-memory.dmp
        Filesize

        64KB

      • memory/4168-156-0x000001D63C900000-0x000001D63C910000-memory.dmp
        Filesize

        64KB

      • memory/4168-165-0x000001D63C8B0000-0x000001D63C8C0000-memory.dmp
        Filesize

        64KB

      • memory/4168-171-0x000001D63C910000-0x000001D63C920000-memory.dmp
        Filesize

        64KB

      • memory/4168-179-0x000001D63C9D0000-0x000001D63C9E0000-memory.dmp
        Filesize

        64KB

      • memory/4168-178-0x000001D63C9C0000-0x000001D63C9D0000-memory.dmp
        Filesize

        64KB

      • memory/4168-177-0x000001D63C9B0000-0x000001D63C9C0000-memory.dmp
        Filesize

        64KB

      • memory/4168-176-0x000001D63C9A0000-0x000001D63C9B0000-memory.dmp
        Filesize

        64KB

      • memory/4168-175-0x000001D63C970000-0x000001D63C980000-memory.dmp
        Filesize

        64KB

      • memory/4168-174-0x000001D63C960000-0x000001D63C970000-memory.dmp
        Filesize

        64KB

      • memory/4168-173-0x000001D63C930000-0x000001D63C940000-memory.dmp
        Filesize

        64KB

      • memory/4168-172-0x000001D63C920000-0x000001D63C930000-memory.dmp
        Filesize

        64KB

      • memory/4168-170-0x000001D63C5C0000-0x000001D63C830000-memory.dmp
        Filesize

        2.4MB

      • memory/4168-169-0x000001D63C8F0000-0x000001D63C900000-memory.dmp
        Filesize

        64KB

      • memory/4168-168-0x000001D63C8E0000-0x000001D63C8F0000-memory.dmp
        Filesize

        64KB

      • memory/4168-167-0x000001D63C8C0000-0x000001D63C8D0000-memory.dmp
        Filesize

        64KB

      • memory/4168-20-0x000001D63C850000-0x000001D63C860000-memory.dmp
        Filesize

        64KB

      • memory/4168-23-0x000001D63C870000-0x000001D63C880000-memory.dmp
        Filesize

        64KB

      • memory/4168-21-0x000001D63C860000-0x000001D63C870000-memory.dmp
        Filesize

        64KB

      • memory/4168-17-0x000001D63C840000-0x000001D63C850000-memory.dmp
        Filesize

        64KB

      • memory/4168-112-0x000001D63C920000-0x000001D63C930000-memory.dmp
        Filesize

        64KB

      • memory/4168-4-0x000001D63C5C0000-0x000001D63C830000-memory.dmp
        Filesize

        2.4MB

      • memory/4168-166-0x000001D63C8D0000-0x000001D63C8E0000-memory.dmp
        Filesize

        64KB

      • memory/4168-164-0x000001D63C8A0000-0x000001D63C8B0000-memory.dmp
        Filesize

        64KB

      • memory/4168-163-0x000001D63C890000-0x000001D63C8A0000-memory.dmp
        Filesize

        64KB

      • memory/4168-162-0x000001D63C880000-0x000001D63C890000-memory.dmp
        Filesize

        64KB