Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 01:08

General

  • Target

    1cb72dd000981a7f72f42e187c7a9788ec3d8c972ef0b6052f65ec059cbbb1a1.js

  • Size

    835KB

  • MD5

    a5e17a3b0f562f722011b2025ad1badf

  • SHA1

    e3e8457df8c12a7d76c021851c923fbb3f090257

  • SHA256

    1cb72dd000981a7f72f42e187c7a9788ec3d8c972ef0b6052f65ec059cbbb1a1

  • SHA512

    23930d5bbdc3336fe5599b39c23de6a1319d2032713866eb8bbcb54c4d91aaf4de296b1fa441b7a6bc17dad2bacedf8fd6ed7a4e0efc81a5fb23726d8c4eee7f

  • SSDEEP

    768:XQ9KqO+g0ESJoOYHmxzFQi0O7I02iVuUBbS4OPtI0KIr3l9MgkmJ3Eudgis8aidB:XQfRVQgpATGGzIQ1DQ8lU+

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\1cb72dd000981a7f72f42e187c7a9788ec3d8c972ef0b6052f65ec059cbbb1a1.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Program Files\Java\jre-1.8\bin\javaw.exe
      "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\tnhivguzhe.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4568
      • C:\Windows\system32\icacls.exe
        C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
        3⤵
        • Modifies file permissions
        PID:756
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\tnhivguzhe.txt"
        3⤵
        • Drops startup file
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4012
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\tnhivguzhe.txt"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4924
          • C:\Windows\system32\schtasks.exe
            schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\tnhivguzhe.txt"
            5⤵
            • Creates scheduled task(s)
            PID:4504
        • C:\Program Files\Java\jre-1.8\bin\java.exe
          "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\tnhivguzhe.txt"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:3560
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1760
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1936
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4880
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4280
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1932
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
              6⤵
                PID:1256
            • C:\Windows\SYSTEM32\cmd.exe
              cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1080
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
                6⤵
                  PID:836
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4720,i,1236064252342462940,13180713657498721890,262144 --variations-seed-version --mojo-platform-channel-handle=4328 /prefetch:8
        1⤵
          PID:4220

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Command and Scripting Interpreter

        1
        T1059

        JavaScript

        1
        T1059.007

        Scheduled Task/Job

        1
        T1053

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Defense Evasion

        File and Directory Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
          Filesize

          46B

          MD5

          055f518d5831ffe187bdeb27c01ade2f

          SHA1

          ad69b52c87d06f36bb24808aa04894c753f1a9ca

          SHA256

          41754edd96449f851fa07cea03b1dd66cb43beda25b7e51d07d35b7955e4b556

          SHA512

          d15b753c75375166858ebc708e0859a6d5682d0d4a08094eef2d10ccba003f771a8d461a3dd7194ac11df64f77f1c748c37e8c7bf67149a2fe4d848597697202

        • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
          Filesize

          46B

          MD5

          c13b096f9ce3177c2304798855c711e5

          SHA1

          307d36fb81924f2a1c6c283bc2ff30a04bec4bb7

          SHA256

          be02dc850a5675d925c27416166d543a33a0edd4d0d3998b64850e86be3ec6ed

          SHA512

          9e2b58a1ce1b3fe995a43a4baeae72ff8c1705023a19065b1503a4fc7ad54e2e2142b2c2617bb06dfaddaec9db47c4d0678e727600dedccf349a0d01d1c76523

        • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna1306887600158397376.dll
          Filesize

          241KB

          MD5

          e02979ecd43bcc9061eb2b494ab5af50

          SHA1

          3122ac0e751660f646c73b10c4f79685aa65c545

          SHA256

          a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

          SHA512

          1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3665033694-1447845302-680750983-1000\83aa4cc77f591dfc2374580bbd95f6ba_0c2dbd8b-df2c-459b-9e3f-15002e1e55b7
          Filesize

          45B

          MD5

          c8366ae350e7019aefc9d1e6e6a498c6

          SHA1

          5731d8a3e6568a5f2dfbbc87e3db9637df280b61

          SHA256

          11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

          SHA512

          33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

        • C:\Users\Admin\AppData\Roaming\tnhivguzhe.txt
          Filesize

          92KB

          MD5

          40324e4190ca694d65c17b8142490c1e

          SHA1

          14f8a7fbd6580cc1146a04af95c37b6772bb5215

          SHA256

          943a982c65ebf476f6f454a95e4f8105f6c89d3e90d638113f718a208aa51db0

          SHA512

          885107f66e0441f1d14ae4f193bcacea831f46872ec74501d82f29af7e51731714acf8a63fce72dac557c20c6cd15d1e77734e3fa443bc28dd3cda5aca22f5b7

        • C:\Users\Admin\lib\jna-5.5.0.jar
          Filesize

          1.4MB

          MD5

          acfb5b5fd9ee10bf69497792fd469f85

          SHA1

          0e0845217c4907822403912ad6828d8e0b256208

          SHA256

          b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

          SHA512

          e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

        • C:\Users\Admin\lib\jna-platform-5.5.0.jar
          Filesize

          2.6MB

          MD5

          2f4a99c2758e72ee2b59a73586a2322f

          SHA1

          af38e7c4d0fc73c23ecd785443705bfdee5b90bf

          SHA256

          24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

          SHA512

          b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

        • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
          Filesize

          4.1MB

          MD5

          b33387e15ab150a7bf560abdc73c3bec

          SHA1

          66b8075784131f578ef893fd7674273f709b9a4c

          SHA256

          2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

          SHA512

          25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

        • C:\Users\Admin\lib\system-hook-3.5.jar
          Filesize

          772KB

          MD5

          e1aa38a1e78a76a6de73efae136cdb3a

          SHA1

          c463da71871f780b2e2e5dba115d43953b537daf

          SHA256

          2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

          SHA512

          fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

        • memory/3560-328-0x0000026291130000-0x0000026291131000-memory.dmp
          Filesize

          4KB

        • memory/3560-317-0x0000026291130000-0x0000026291131000-memory.dmp
          Filesize

          4KB

        • memory/4012-269-0x0000025B65670000-0x0000025B65671000-memory.dmp
          Filesize

          4KB

        • memory/4012-285-0x0000025B65670000-0x0000025B65671000-memory.dmp
          Filesize

          4KB

        • memory/4568-115-0x0000022BF0A80000-0x0000022BF0A90000-memory.dmp
          Filesize

          64KB

        • memory/4568-127-0x0000022BF0AC0000-0x0000022BF0AD0000-memory.dmp
          Filesize

          64KB

        • memory/4568-34-0x0000022BF0950000-0x0000022BF0960000-memory.dmp
          Filesize

          64KB

        • memory/4568-38-0x0000022BEEEA0000-0x0000022BEEEA1000-memory.dmp
          Filesize

          4KB

        • memory/4568-40-0x0000022BF0980000-0x0000022BF0990000-memory.dmp
          Filesize

          64KB

        • memory/4568-39-0x0000022BF0970000-0x0000022BF0980000-memory.dmp
          Filesize

          64KB

        • memory/4568-42-0x0000022BF0990000-0x0000022BF09A0000-memory.dmp
          Filesize

          64KB

        • memory/4568-47-0x0000022BF09A0000-0x0000022BF09B0000-memory.dmp
          Filesize

          64KB

        • memory/4568-52-0x0000022BF0670000-0x0000022BF08E0000-memory.dmp
          Filesize

          2.4MB

        • memory/4568-57-0x0000022BF08F0000-0x0000022BF0900000-memory.dmp
          Filesize

          64KB

        • memory/4568-56-0x0000022BF08E0000-0x0000022BF08F0000-memory.dmp
          Filesize

          64KB

        • memory/4568-55-0x0000022BF09E0000-0x0000022BF09F0000-memory.dmp
          Filesize

          64KB

        • memory/4568-54-0x0000022BF09F0000-0x0000022BF0A00000-memory.dmp
          Filesize

          64KB

        • memory/4568-53-0x0000022BF09D0000-0x0000022BF09E0000-memory.dmp
          Filesize

          64KB

        • memory/4568-49-0x0000022BF09C0000-0x0000022BF09D0000-memory.dmp
          Filesize

          64KB

        • memory/4568-48-0x0000022BF09B0000-0x0000022BF09C0000-memory.dmp
          Filesize

          64KB

        • memory/4568-62-0x0000022BF0A00000-0x0000022BF0A10000-memory.dmp
          Filesize

          64KB

        • memory/4568-61-0x0000022BF0900000-0x0000022BF0910000-memory.dmp
          Filesize

          64KB

        • memory/4568-64-0x0000022BF0910000-0x0000022BF0920000-memory.dmp
          Filesize

          64KB

        • memory/4568-65-0x0000022BF0920000-0x0000022BF0930000-memory.dmp
          Filesize

          64KB

        • memory/4568-72-0x0000022BF0A10000-0x0000022BF0A20000-memory.dmp
          Filesize

          64KB

        • memory/4568-71-0x0000022BF0930000-0x0000022BF0940000-memory.dmp
          Filesize

          64KB

        • memory/4568-74-0x0000022BF0940000-0x0000022BF0950000-memory.dmp
          Filesize

          64KB

        • memory/4568-75-0x0000022BF0950000-0x0000022BF0960000-memory.dmp
          Filesize

          64KB

        • memory/4568-122-0x0000022BEEEA0000-0x0000022BEEEA1000-memory.dmp
          Filesize

          4KB

        • memory/4568-79-0x0000022BF0980000-0x0000022BF0990000-memory.dmp
          Filesize

          64KB

        • memory/4568-80-0x0000022BF0A20000-0x0000022BF0A30000-memory.dmp
          Filesize

          64KB

        • memory/4568-78-0x0000022BF0970000-0x0000022BF0980000-memory.dmp
          Filesize

          64KB

        • memory/4568-82-0x0000022BF0990000-0x0000022BF09A0000-memory.dmp
          Filesize

          64KB

        • memory/4568-84-0x0000022BF0A30000-0x0000022BF0A40000-memory.dmp
          Filesize

          64KB

        • memory/4568-83-0x0000022BF09B0000-0x0000022BF09C0000-memory.dmp
          Filesize

          64KB

        • memory/4568-90-0x0000022BF0A50000-0x0000022BF0A60000-memory.dmp
          Filesize

          64KB

        • memory/4568-89-0x0000022BF0A40000-0x0000022BF0A50000-memory.dmp
          Filesize

          64KB

        • memory/4568-88-0x0000022BF09C0000-0x0000022BF09D0000-memory.dmp
          Filesize

          64KB

        • memory/4568-87-0x0000022BF09A0000-0x0000022BF09B0000-memory.dmp
          Filesize

          64KB

        • memory/4568-124-0x0000022BF0AB0000-0x0000022BF0AC0000-memory.dmp
          Filesize

          64KB

        • memory/4568-93-0x0000022BF09F0000-0x0000022BF0A00000-memory.dmp
          Filesize

          64KB

        • memory/4568-94-0x0000022BF09E0000-0x0000022BF09F0000-memory.dmp
          Filesize

          64KB

        • memory/4568-95-0x0000022BF0A00000-0x0000022BF0A10000-memory.dmp
          Filesize

          64KB

        • memory/4568-96-0x0000022BF0A10000-0x0000022BF0A20000-memory.dmp
          Filesize

          64KB

        • memory/4568-98-0x0000022BEEEA0000-0x0000022BEEEA1000-memory.dmp
          Filesize

          4KB

        • memory/4568-100-0x0000022BEEEA0000-0x0000022BEEEA1000-memory.dmp
          Filesize

          4KB

        • memory/4568-101-0x0000022BEEEA0000-0x0000022BEEEA1000-memory.dmp
          Filesize

          4KB

        • memory/4568-102-0x0000022BF0A20000-0x0000022BF0A30000-memory.dmp
          Filesize

          64KB

        • memory/4568-105-0x0000022BF0A60000-0x0000022BF0A70000-memory.dmp
          Filesize

          64KB

        • memory/4568-104-0x0000022BF0A30000-0x0000022BF0A40000-memory.dmp
          Filesize

          64KB

        • memory/4568-109-0x0000022BEEEA0000-0x0000022BEEEA1000-memory.dmp
          Filesize

          4KB

        • memory/4568-108-0x0000022BEEEA0000-0x0000022BEEEA1000-memory.dmp
          Filesize

          4KB

        • memory/4568-106-0x0000022BEEEA0000-0x0000022BEEEA1000-memory.dmp
          Filesize

          4KB

        • memory/4568-28-0x0000022BF0940000-0x0000022BF0950000-memory.dmp
          Filesize

          64KB

        • memory/4568-114-0x0000022BF0A70000-0x0000022BF0A80000-memory.dmp
          Filesize

          64KB

        • memory/4568-113-0x0000022BF0A50000-0x0000022BF0A60000-memory.dmp
          Filesize

          64KB

        • memory/4568-112-0x0000022BF0A40000-0x0000022BF0A50000-memory.dmp
          Filesize

          64KB

        • memory/4568-118-0x0000022BF0A90000-0x0000022BF0AA0000-memory.dmp
          Filesize

          64KB

        • memory/4568-119-0x0000022BF0AA0000-0x0000022BF0AB0000-memory.dmp
          Filesize

          64KB

        • memory/4568-121-0x0000022BEEEA0000-0x0000022BEEEA1000-memory.dmp
          Filesize

          4KB

        • memory/4568-76-0x0000022BF0960000-0x0000022BF0970000-memory.dmp
          Filesize

          64KB

        • memory/4568-35-0x0000022BF0960000-0x0000022BF0970000-memory.dmp
          Filesize

          64KB

        • memory/4568-92-0x0000022BF09D0000-0x0000022BF09E0000-memory.dmp
          Filesize

          64KB

        • memory/4568-129-0x0000022BEEEA0000-0x0000022BEEEA1000-memory.dmp
          Filesize

          4KB

        • memory/4568-131-0x0000022BEEEA0000-0x0000022BEEEA1000-memory.dmp
          Filesize

          4KB

        • memory/4568-133-0x0000022BF0AD0000-0x0000022BF0AE0000-memory.dmp
          Filesize

          64KB

        • memory/4568-135-0x0000022BF0AE0000-0x0000022BF0AF0000-memory.dmp
          Filesize

          64KB

        • memory/4568-137-0x0000022BF0AF0000-0x0000022BF0B00000-memory.dmp
          Filesize

          64KB

        • memory/4568-139-0x0000022BF0B00000-0x0000022BF0B10000-memory.dmp
          Filesize

          64KB

        • memory/4568-140-0x0000022BEEEA0000-0x0000022BEEEA1000-memory.dmp
          Filesize

          4KB

        • memory/4568-143-0x0000022BEEEA0000-0x0000022BEEEA1000-memory.dmp
          Filesize

          4KB

        • memory/4568-147-0x0000022BF0A60000-0x0000022BF0A70000-memory.dmp
          Filesize

          64KB

        • memory/4568-148-0x0000022BF0B10000-0x0000022BF0B20000-memory.dmp
          Filesize

          64KB

        • memory/4568-151-0x0000022BEEEA0000-0x0000022BEEEA1000-memory.dmp
          Filesize

          4KB

        • memory/4568-154-0x0000022BF0A70000-0x0000022BF0A80000-memory.dmp
          Filesize

          64KB

        • memory/4568-155-0x0000022BF0A80000-0x0000022BF0A90000-memory.dmp
          Filesize

          64KB

        • memory/4568-156-0x0000022BF0A90000-0x0000022BF0AA0000-memory.dmp
          Filesize

          64KB

        • memory/4568-157-0x0000022BEEEA0000-0x0000022BEEEA1000-memory.dmp
          Filesize

          4KB

        • memory/4568-158-0x0000022BF0AA0000-0x0000022BF0AB0000-memory.dmp
          Filesize

          64KB

        • memory/4568-159-0x0000022BF0AB0000-0x0000022BF0AC0000-memory.dmp
          Filesize

          64KB

        • memory/4568-182-0x0000022BF0AC0000-0x0000022BF0AD0000-memory.dmp
          Filesize

          64KB

        • memory/4568-183-0x0000022BF0AD0000-0x0000022BF0AE0000-memory.dmp
          Filesize

          64KB

        • memory/4568-184-0x0000022BF0AE0000-0x0000022BF0AF0000-memory.dmp
          Filesize

          64KB

        • memory/4568-185-0x0000022BF0AF0000-0x0000022BF0B00000-memory.dmp
          Filesize

          64KB

        • memory/4568-186-0x0000022BF0B00000-0x0000022BF0B10000-memory.dmp
          Filesize

          64KB

        • memory/4568-187-0x0000022BF0B10000-0x0000022BF0B20000-memory.dmp
          Filesize

          64KB

        • memory/4568-189-0x0000022BF0B20000-0x0000022BF0B30000-memory.dmp
          Filesize

          64KB

        • memory/4568-191-0x0000022BF0B30000-0x0000022BF0B40000-memory.dmp
          Filesize

          64KB

        • memory/4568-192-0x0000022BEEEA0000-0x0000022BEEEA1000-memory.dmp
          Filesize

          4KB

        • memory/4568-196-0x0000022BEEEA0000-0x0000022BEEEA1000-memory.dmp
          Filesize

          4KB

        • memory/4568-203-0x0000022BF0910000-0x0000022BF0920000-memory.dmp
          Filesize

          64KB

        • memory/4568-205-0x0000022BF0930000-0x0000022BF0940000-memory.dmp
          Filesize

          64KB

        • memory/4568-218-0x0000022BF0A00000-0x0000022BF0A10000-memory.dmp
          Filesize

          64KB

        • memory/4568-217-0x0000022BF0670000-0x0000022BF08E0000-memory.dmp
          Filesize

          2.4MB

        • memory/4568-216-0x0000022BF09F0000-0x0000022BF0A00000-memory.dmp
          Filesize

          64KB

        • memory/4568-215-0x0000022BF09B0000-0x0000022BF09C0000-memory.dmp
          Filesize

          64KB

        • memory/4568-214-0x0000022BF09C0000-0x0000022BF09D0000-memory.dmp
          Filesize

          64KB

        • memory/4568-213-0x0000022BF09D0000-0x0000022BF09E0000-memory.dmp
          Filesize

          64KB

        • memory/4568-212-0x0000022BF09A0000-0x0000022BF09B0000-memory.dmp
          Filesize

          64KB

        • memory/4568-211-0x0000022BF0990000-0x0000022BF09A0000-memory.dmp
          Filesize

          64KB

        • memory/4568-210-0x0000022BF0980000-0x0000022BF0990000-memory.dmp
          Filesize

          64KB

        • memory/4568-209-0x0000022BF0970000-0x0000022BF0980000-memory.dmp
          Filesize

          64KB

        • memory/4568-208-0x0000022BF0960000-0x0000022BF0970000-memory.dmp
          Filesize

          64KB

        • memory/4568-207-0x0000022BF0950000-0x0000022BF0960000-memory.dmp
          Filesize

          64KB

        • memory/4568-206-0x0000022BF0940000-0x0000022BF0950000-memory.dmp
          Filesize

          64KB

        • memory/4568-204-0x0000022BF0920000-0x0000022BF0930000-memory.dmp
          Filesize

          64KB

        • memory/4568-26-0x0000022BF0930000-0x0000022BF0940000-memory.dmp
          Filesize

          64KB

        • memory/4568-22-0x0000022BF0910000-0x0000022BF0920000-memory.dmp
          Filesize

          64KB

        • memory/4568-23-0x0000022BF0920000-0x0000022BF0930000-memory.dmp
          Filesize

          64KB

        • memory/4568-19-0x0000022BF0900000-0x0000022BF0910000-memory.dmp
          Filesize

          64KB

        • memory/4568-16-0x0000022BF08E0000-0x0000022BF08F0000-memory.dmp
          Filesize

          64KB

        • memory/4568-17-0x0000022BF08F0000-0x0000022BF0900000-memory.dmp
          Filesize

          64KB

        • memory/4568-4-0x0000022BF0670000-0x0000022BF08E0000-memory.dmp
          Filesize

          2.4MB

        • memory/4568-202-0x0000022BF0900000-0x0000022BF0910000-memory.dmp
          Filesize

          64KB

        • memory/4568-201-0x0000022BF08F0000-0x0000022BF0900000-memory.dmp
          Filesize

          64KB

        • memory/4568-200-0x0000022BF08E0000-0x0000022BF08F0000-memory.dmp
          Filesize

          64KB

        • memory/4568-199-0x0000022BF09E0000-0x0000022BF09F0000-memory.dmp
          Filesize

          64KB