Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 18:53

General

  • Target

    Request For Quotation.js

  • Size

    835KB

  • MD5

    a5e17a3b0f562f722011b2025ad1badf

  • SHA1

    e3e8457df8c12a7d76c021851c923fbb3f090257

  • SHA256

    1cb72dd000981a7f72f42e187c7a9788ec3d8c972ef0b6052f65ec059cbbb1a1

  • SHA512

    23930d5bbdc3336fe5599b39c23de6a1319d2032713866eb8bbcb54c4d91aaf4de296b1fa441b7a6bc17dad2bacedf8fd6ed7a4e0efc81a5fb23726d8c4eee7f

  • SSDEEP

    768:XQ9KqO+g0ESJoOYHmxzFQi0O7I02iVuUBbS4OPtI0KIr3l9MgkmJ3Eudgis8aidB:XQfRVQgpATGGzIQ1DQ8lU+

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\Request For Quotation.js"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Program Files\Java\jre-1.8\bin\javaw.exe
      "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\samxnudlkt.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Windows\system32\icacls.exe
        C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
        3⤵
        • Modifies file permissions
        PID:4180
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\samxnudlkt.txt"
        3⤵
        • Drops startup file
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:932
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\samxnudlkt.txt"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2684
          • C:\Windows\system32\schtasks.exe
            schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\samxnudlkt.txt"
            5⤵
            • Creates scheduled task(s)
            PID:2288
        • C:\Program Files\Java\jre-1.8\bin\java.exe
          "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\samxnudlkt.txt"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2696
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1456
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4728
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1540
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3412
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4220
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
              6⤵
                PID:1728
            • C:\Windows\SYSTEM32\cmd.exe
              cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2144
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
                6⤵
                  PID:3644

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      JavaScript

      1
      T1059.007

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        91b0e75be33b39865f0743cb403fc6f8

        SHA1

        7cf9ea47c3de48de5dfd435a6c8c5fa04dccab6c

        SHA256

        11b292827428b4793df1e279882a4938a0efa3cb639f39d50c5d00bec3d7feef

        SHA512

        47746cec259386a917b90721a38861cbab8e1c9cead16cc915c2cbe10886894dcf44c3f204d63635b0175490e4dd136309879d792050f95c72a41b7841b38276

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna4340175607844205878.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-540404634-651139247-2967210625-1000\83aa4cc77f591dfc2374580bbd95f6ba_41e50f4a-4a76-42e1-a3df-51306e426307
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\AppData\Roaming\samxnudlkt.txt
        Filesize

        92KB

        MD5

        40324e4190ca694d65c17b8142490c1e

        SHA1

        14f8a7fbd6580cc1146a04af95c37b6772bb5215

        SHA256

        943a982c65ebf476f6f454a95e4f8105f6c89d3e90d638113f718a208aa51db0

        SHA512

        885107f66e0441f1d14ae4f193bcacea831f46872ec74501d82f29af7e51731714acf8a63fce72dac557c20c6cd15d1e77734e3fa443bc28dd3cda5aca22f5b7

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/932-230-0x000001A09FB30000-0x000001A09FB31000-memory.dmp
        Filesize

        4KB

      • memory/932-215-0x000001A09FB30000-0x000001A09FB31000-memory.dmp
        Filesize

        4KB

      • memory/1088-110-0x000001D8BC1D0000-0x000001D8BC1E0000-memory.dmp
        Filesize

        64KB

      • memory/1088-157-0x000001D8BC050000-0x000001D8BC060000-memory.dmp
        Filesize

        64KB

      • memory/1088-29-0x000001D8BC070000-0x000001D8BC080000-memory.dmp
        Filesize

        64KB

      • memory/1088-28-0x000001D8BC060000-0x000001D8BC070000-memory.dmp
        Filesize

        64KB

      • memory/1088-31-0x000001D8BC080000-0x000001D8BC090000-memory.dmp
        Filesize

        64KB

      • memory/1088-39-0x000001D8BC0A0000-0x000001D8BC0B0000-memory.dmp
        Filesize

        64KB

      • memory/1088-41-0x000001D8BA5A0000-0x000001D8BA5A1000-memory.dmp
        Filesize

        4KB

      • memory/1088-38-0x000001D8BC090000-0x000001D8BC0A0000-memory.dmp
        Filesize

        64KB

      • memory/1088-43-0x000001D8BC0B0000-0x000001D8BC0C0000-memory.dmp
        Filesize

        64KB

      • memory/1088-54-0x000001D8BC000000-0x000001D8BC010000-memory.dmp
        Filesize

        64KB

      • memory/1088-58-0x000001D8BC010000-0x000001D8BC020000-memory.dmp
        Filesize

        64KB

      • memory/1088-59-0x000001D8BC110000-0x000001D8BC120000-memory.dmp
        Filesize

        64KB

      • memory/1088-60-0x000001D8BC120000-0x000001D8BC130000-memory.dmp
        Filesize

        64KB

      • memory/1088-53-0x000001D8BC100000-0x000001D8BC110000-memory.dmp
        Filesize

        64KB

      • memory/1088-52-0x000001D8BC0D0000-0x000001D8BC0E0000-memory.dmp
        Filesize

        64KB

      • memory/1088-51-0x000001D8BBD90000-0x000001D8BC000000-memory.dmp
        Filesize

        2.4MB

      • memory/1088-49-0x000001D8BC0F0000-0x000001D8BC100000-memory.dmp
        Filesize

        64KB

      • memory/1088-48-0x000001D8BC0E0000-0x000001D8BC0F0000-memory.dmp
        Filesize

        64KB

      • memory/1088-47-0x000001D8BC0C0000-0x000001D8BC0D0000-memory.dmp
        Filesize

        64KB

      • memory/1088-63-0x000001D8BC020000-0x000001D8BC030000-memory.dmp
        Filesize

        64KB

      • memory/1088-64-0x000001D8BC130000-0x000001D8BC140000-memory.dmp
        Filesize

        64KB

      • memory/1088-68-0x000001D8BC030000-0x000001D8BC040000-memory.dmp
        Filesize

        64KB

      • memory/1088-70-0x000001D8BC140000-0x000001D8BC150000-memory.dmp
        Filesize

        64KB

      • memory/1088-69-0x000001D8BC040000-0x000001D8BC050000-memory.dmp
        Filesize

        64KB

      • memory/1088-74-0x000001D8BC050000-0x000001D8BC060000-memory.dmp
        Filesize

        64KB

      • memory/1088-75-0x000001D8BC150000-0x000001D8BC160000-memory.dmp
        Filesize

        64KB

      • memory/1088-79-0x000001D8BC160000-0x000001D8BC170000-memory.dmp
        Filesize

        64KB

      • memory/1088-78-0x000001D8BC070000-0x000001D8BC080000-memory.dmp
        Filesize

        64KB

      • memory/1088-77-0x000001D8BC060000-0x000001D8BC070000-memory.dmp
        Filesize

        64KB

      • memory/1088-82-0x000001D8BC170000-0x000001D8BC180000-memory.dmp
        Filesize

        64KB

      • memory/1088-81-0x000001D8BC080000-0x000001D8BC090000-memory.dmp
        Filesize

        64KB

      • memory/1088-84-0x000001D8BC090000-0x000001D8BC0A0000-memory.dmp
        Filesize

        64KB

      • memory/1088-87-0x000001D8BC180000-0x000001D8BC190000-memory.dmp
        Filesize

        64KB

      • memory/1088-86-0x000001D8BC0B0000-0x000001D8BC0C0000-memory.dmp
        Filesize

        64KB

      • memory/1088-85-0x000001D8BC0A0000-0x000001D8BC0B0000-memory.dmp
        Filesize

        64KB

      • memory/1088-93-0x000001D8BC190000-0x000001D8BC1A0000-memory.dmp
        Filesize

        64KB

      • memory/1088-96-0x000001D8BC1A0000-0x000001D8BC1B0000-memory.dmp
        Filesize

        64KB

      • memory/1088-95-0x000001D8BC0D0000-0x000001D8BC0E0000-memory.dmp
        Filesize

        64KB

      • memory/1088-94-0x000001D8BC1B0000-0x000001D8BC1C0000-memory.dmp
        Filesize

        64KB

      • memory/1088-91-0x000001D8BC0F0000-0x000001D8BC100000-memory.dmp
        Filesize

        64KB

      • memory/1088-90-0x000001D8BC0E0000-0x000001D8BC0F0000-memory.dmp
        Filesize

        64KB

      • memory/1088-89-0x000001D8BC0C0000-0x000001D8BC0D0000-memory.dmp
        Filesize

        64KB

      • memory/1088-99-0x000001D8BA5A0000-0x000001D8BA5A1000-memory.dmp
        Filesize

        4KB

      • memory/1088-101-0x000001D8BC110000-0x000001D8BC120000-memory.dmp
        Filesize

        64KB

      • memory/1088-102-0x000001D8BC1C0000-0x000001D8BC1D0000-memory.dmp
        Filesize

        64KB

      • memory/1088-100-0x000001D8BC100000-0x000001D8BC110000-memory.dmp
        Filesize

        64KB

      • memory/1088-107-0x000001D8BA5A0000-0x000001D8BA5A1000-memory.dmp
        Filesize

        4KB

      • memory/1088-116-0x000001D8BC140000-0x000001D8BC150000-memory.dmp
        Filesize

        64KB

      • memory/1088-109-0x000001D8BC120000-0x000001D8BC130000-memory.dmp
        Filesize

        64KB

      • memory/1088-111-0x000001D8BA5A0000-0x000001D8BA5A1000-memory.dmp
        Filesize

        4KB

      • memory/1088-114-0x000001D8BC1E0000-0x000001D8BC1F0000-memory.dmp
        Filesize

        64KB

      • memory/1088-113-0x000001D8BC130000-0x000001D8BC140000-memory.dmp
        Filesize

        64KB

      • memory/1088-22-0x000001D8BC030000-0x000001D8BC040000-memory.dmp
        Filesize

        64KB

      • memory/1088-25-0x000001D8BC050000-0x000001D8BC060000-memory.dmp
        Filesize

        64KB

      • memory/1088-158-0x000001D8BC060000-0x000001D8BC070000-memory.dmp
        Filesize

        64KB

      • memory/1088-120-0x000001D8BC200000-0x000001D8BC210000-memory.dmp
        Filesize

        64KB

      • memory/1088-122-0x000001D8BC160000-0x000001D8BC170000-memory.dmp
        Filesize

        64KB

      • memory/1088-123-0x000001D8BC210000-0x000001D8BC220000-memory.dmp
        Filesize

        64KB

      • memory/1088-125-0x000001D8BC170000-0x000001D8BC180000-memory.dmp
        Filesize

        64KB

      • memory/1088-126-0x000001D8BC220000-0x000001D8BC230000-memory.dmp
        Filesize

        64KB

      • memory/1088-128-0x000001D8BA5A0000-0x000001D8BA5A1000-memory.dmp
        Filesize

        4KB

      • memory/1088-132-0x000001D8BC180000-0x000001D8BC190000-memory.dmp
        Filesize

        64KB

      • memory/1088-133-0x000001D8BC230000-0x000001D8BC240000-memory.dmp
        Filesize

        64KB

      • memory/1088-135-0x000001D8BC190000-0x000001D8BC1A0000-memory.dmp
        Filesize

        64KB

      • memory/1088-137-0x000001D8BC240000-0x000001D8BC250000-memory.dmp
        Filesize

        64KB

      • memory/1088-136-0x000001D8BC1B0000-0x000001D8BC1C0000-memory.dmp
        Filesize

        64KB

      • memory/1088-141-0x000001D8BA5A0000-0x000001D8BA5A1000-memory.dmp
        Filesize

        4KB

      • memory/1088-147-0x000001D8BC1A0000-0x000001D8BC1B0000-memory.dmp
        Filesize

        64KB

      • memory/1088-148-0x000001D8BC250000-0x000001D8BC260000-memory.dmp
        Filesize

        64KB

      • memory/1088-150-0x000001D8BA5A0000-0x000001D8BA5A1000-memory.dmp
        Filesize

        4KB

      • memory/1088-152-0x000001D8BC000000-0x000001D8BC010000-memory.dmp
        Filesize

        64KB

      • memory/1088-151-0x000001D8BC100000-0x000001D8BC110000-memory.dmp
        Filesize

        64KB

      • memory/1088-153-0x000001D8BC010000-0x000001D8BC020000-memory.dmp
        Filesize

        64KB

      • memory/1088-160-0x000001D8BC080000-0x000001D8BC090000-memory.dmp
        Filesize

        64KB

      • memory/1088-159-0x000001D8BC070000-0x000001D8BC080000-memory.dmp
        Filesize

        64KB

      • memory/1088-167-0x000001D8BC0B0000-0x000001D8BC0C0000-memory.dmp
        Filesize

        64KB

      • memory/1088-181-0x000001D8BC210000-0x000001D8BC220000-memory.dmp
        Filesize

        64KB

      • memory/1088-180-0x000001D8BC200000-0x000001D8BC210000-memory.dmp
        Filesize

        64KB

      • memory/1088-179-0x000001D8BC1F0000-0x000001D8BC200000-memory.dmp
        Filesize

        64KB

      • memory/1088-178-0x000001D8BC1E0000-0x000001D8BC1F0000-memory.dmp
        Filesize

        64KB

      • memory/1088-177-0x000001D8BC1D0000-0x000001D8BC1E0000-memory.dmp
        Filesize

        64KB

      • memory/1088-176-0x000001D8BC1C0000-0x000001D8BC1D0000-memory.dmp
        Filesize

        64KB

      • memory/1088-175-0x000001D8BC110000-0x000001D8BC120000-memory.dmp
        Filesize

        64KB

      • memory/1088-174-0x000001D8BC140000-0x000001D8BC150000-memory.dmp
        Filesize

        64KB

      • memory/1088-173-0x000001D8BC130000-0x000001D8BC140000-memory.dmp
        Filesize

        64KB

      • memory/1088-172-0x000001D8BC120000-0x000001D8BC130000-memory.dmp
        Filesize

        64KB

      • memory/1088-171-0x000001D8BBD90000-0x000001D8BC000000-memory.dmp
        Filesize

        2.4MB

      • memory/1088-166-0x000001D8BC0F0000-0x000001D8BC100000-memory.dmp
        Filesize

        64KB

      • memory/1088-165-0x000001D8BC0E0000-0x000001D8BC0F0000-memory.dmp
        Filesize

        64KB

      • memory/1088-164-0x000001D8BC0C0000-0x000001D8BC0D0000-memory.dmp
        Filesize

        64KB

      • memory/1088-163-0x000001D8BC0D0000-0x000001D8BC0E0000-memory.dmp
        Filesize

        64KB

      • memory/1088-162-0x000001D8BC0A0000-0x000001D8BC0B0000-memory.dmp
        Filesize

        64KB

      • memory/1088-161-0x000001D8BC090000-0x000001D8BC0A0000-memory.dmp
        Filesize

        64KB

      • memory/1088-119-0x000001D8BC150000-0x000001D8BC160000-memory.dmp
        Filesize

        64KB

      • memory/1088-23-0x000001D8BC040000-0x000001D8BC050000-memory.dmp
        Filesize

        64KB

      • memory/1088-19-0x000001D8BC020000-0x000001D8BC030000-memory.dmp
        Filesize

        64KB

      • memory/1088-17-0x000001D8BC010000-0x000001D8BC020000-memory.dmp
        Filesize

        64KB

      • memory/1088-15-0x000001D8BC000000-0x000001D8BC010000-memory.dmp
        Filesize

        64KB

      • memory/1088-4-0x000001D8BBD90000-0x000001D8BC000000-memory.dmp
        Filesize

        2.4MB

      • memory/1088-117-0x000001D8BC1F0000-0x000001D8BC200000-memory.dmp
        Filesize

        64KB

      • memory/1088-156-0x000001D8BC040000-0x000001D8BC050000-memory.dmp
        Filesize

        64KB

      • memory/1088-155-0x000001D8BC030000-0x000001D8BC040000-memory.dmp
        Filesize

        64KB

      • memory/1088-154-0x000001D8BC020000-0x000001D8BC030000-memory.dmp
        Filesize

        64KB

      • memory/2696-256-0x00000209A0400000-0x00000209A0401000-memory.dmp
        Filesize

        4KB

      • memory/2696-274-0x00000209A0400000-0x00000209A0401000-memory.dmp
        Filesize

        4KB