Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 01:27

General

  • Target

    5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar

  • Size

    481KB

  • MD5

    11dec5e1d8b13456cd7e0ccb966fe12c

  • SHA1

    0c5ea4abbafa47010d529b2736a54b09da4cad29

  • SHA256

    5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc

  • SHA512

    a397c58ea60d12a45b295d8a7e85f3d5973ce836c9df97f7b5194020e6043a62d74cf2d521d1ff2d523dc0d60b0eb1f648a08ccfc7bc83b4fa1b769528da638a

  • SSDEEP

    12288:SVlCHKeQSPE4dP/I5FsRb5h3pCy1tEARGuJKcc:SHCHlrnIYxo0Gu4

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3756
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:1212
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4468
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4492
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar"
          4⤵
          • Creates scheduled task(s)
          PID:3656
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1460
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:744
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4724
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3492
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:984
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1796
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:4752
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4916
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:3152

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        633c8758af20cf1696e1786dbf6882b9

        SHA1

        36fb37f264bd0bbdf8637454907ed3bc7056591a

        SHA256

        21269f32fe72770f6b92eb8d05921736f9e48aa511b1a78a5ec98c9ea704b214

        SHA512

        e56350951b208e09c5ec97517952de2f2cf8c4f1177257091f0685c835d7ea7e7b5eda0cc20a9303edc013faa0165be9c0bb1af9d99d5d0334505bb7277a3592

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        6321d8f27abc4d74580ad2603ecbf2b2

        SHA1

        fc938487f3f504a9bc7987e3b3762dd52e35a654

        SHA256

        9b5a286d4d2180aa7678f339afeb1b4708a98d33601200dff50a3b4dcbd35f0e

        SHA512

        0386b0d4ecc0cb03c8ddc2d570a8d93c922204d2907ddc0d9b5d4534d368b6911e6dc33a8474d0a7d5d174a492a6483c0e0b857e8f3525e33216efb5280e7478

      • C:\Users\Admin\5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc.jar
        Filesize

        481KB

        MD5

        11dec5e1d8b13456cd7e0ccb966fe12c

        SHA1

        0c5ea4abbafa47010d529b2736a54b09da4cad29

        SHA256

        5595c1dc3d2e51a9aa52283e601b92abfd878a6ca694d548f0bda140d60d48cc

        SHA512

        a397c58ea60d12a45b295d8a7e85f3d5973ce836c9df97f7b5194020e6043a62d74cf2d521d1ff2d523dc0d60b0eb1f648a08ccfc7bc83b4fa1b769528da638a

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna3030304064412817892.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4204450073-1267028356-951339405-1000\83aa4cc77f591dfc2374580bbd95f6ba_715f25e7-2a26-430a-b7ed-e78cc8643f38
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/1460-378-0x0000011A16620000-0x0000011A16621000-memory.dmp
        Filesize

        4KB

      • memory/3756-105-0x00000225E4920000-0x00000225E4930000-memory.dmp
        Filesize

        64KB

      • memory/3756-40-0x00000225E47F0000-0x00000225E4800000-memory.dmp
        Filesize

        64KB

      • memory/3756-25-0x00000225E4790000-0x00000225E47A0000-memory.dmp
        Filesize

        64KB

      • memory/3756-29-0x00000225E47B0000-0x00000225E47C0000-memory.dmp
        Filesize

        64KB

      • memory/3756-28-0x00000225E47A0000-0x00000225E47B0000-memory.dmp
        Filesize

        64KB

      • memory/3756-109-0x00000225E4860000-0x00000225E4870000-memory.dmp
        Filesize

        64KB

      • memory/3756-35-0x00000225E47E0000-0x00000225E47F0000-memory.dmp
        Filesize

        64KB

      • memory/3756-110-0x00000225E4930000-0x00000225E4940000-memory.dmp
        Filesize

        64KB

      • memory/3756-39-0x00000225E4800000-0x00000225E4810000-memory.dmp
        Filesize

        64KB

      • memory/3756-38-0x00000225E44C0000-0x00000225E4730000-memory.dmp
        Filesize

        2.4MB

      • memory/3756-34-0x00000225E47D0000-0x00000225E47E0000-memory.dmp
        Filesize

        64KB

      • memory/3756-43-0x00000225E4810000-0x00000225E4820000-memory.dmp
        Filesize

        64KB

      • memory/3756-44-0x00000225E4730000-0x00000225E4740000-memory.dmp
        Filesize

        64KB

      • memory/3756-46-0x00000225E4820000-0x00000225E4830000-memory.dmp
        Filesize

        64KB

      • memory/3756-54-0x00000225E4830000-0x00000225E4840000-memory.dmp
        Filesize

        64KB

      • memory/3756-55-0x00000225E4840000-0x00000225E4850000-memory.dmp
        Filesize

        64KB

      • memory/3756-53-0x00000225E4740000-0x00000225E4750000-memory.dmp
        Filesize

        64KB

      • memory/3756-52-0x00000225E44A0000-0x00000225E44A1000-memory.dmp
        Filesize

        4KB

      • memory/3756-57-0x00000225E4750000-0x00000225E4760000-memory.dmp
        Filesize

        64KB

      • memory/3756-58-0x00000225E4850000-0x00000225E4860000-memory.dmp
        Filesize

        64KB

      • memory/3756-62-0x00000225E4780000-0x00000225E4790000-memory.dmp
        Filesize

        64KB

      • memory/3756-63-0x00000225E4860000-0x00000225E4870000-memory.dmp
        Filesize

        64KB

      • memory/3756-61-0x00000225E4770000-0x00000225E4780000-memory.dmp
        Filesize

        64KB

      • memory/3756-60-0x00000225E4760000-0x00000225E4770000-memory.dmp
        Filesize

        64KB

      • memory/3756-66-0x00000225E4870000-0x00000225E4880000-memory.dmp
        Filesize

        64KB

      • memory/3756-65-0x00000225E4790000-0x00000225E47A0000-memory.dmp
        Filesize

        64KB

      • memory/3756-70-0x00000225E4880000-0x00000225E4890000-memory.dmp
        Filesize

        64KB

      • memory/3756-69-0x00000225E47B0000-0x00000225E47C0000-memory.dmp
        Filesize

        64KB

      • memory/3756-68-0x00000225E47A0000-0x00000225E47B0000-memory.dmp
        Filesize

        64KB

      • memory/3756-74-0x00000225E47D0000-0x00000225E47E0000-memory.dmp
        Filesize

        64KB

      • memory/3756-78-0x00000225E4800000-0x00000225E4810000-memory.dmp
        Filesize

        64KB

      • memory/3756-77-0x00000225E48A0000-0x00000225E48B0000-memory.dmp
        Filesize

        64KB

      • memory/3756-76-0x00000225E47E0000-0x00000225E47F0000-memory.dmp
        Filesize

        64KB

      • memory/3756-75-0x00000225E4890000-0x00000225E48A0000-memory.dmp
        Filesize

        64KB

      • memory/3756-73-0x00000225E47C0000-0x00000225E47D0000-memory.dmp
        Filesize

        64KB

      • memory/3756-82-0x00000225E48B0000-0x00000225E48C0000-memory.dmp
        Filesize

        64KB

      • memory/3756-83-0x00000225E48C0000-0x00000225E48D0000-memory.dmp
        Filesize

        64KB

      • memory/3756-81-0x00000225E47F0000-0x00000225E4800000-memory.dmp
        Filesize

        64KB

      • memory/3756-90-0x00000225E48E0000-0x00000225E48F0000-memory.dmp
        Filesize

        64KB

      • memory/3756-89-0x00000225E48D0000-0x00000225E48E0000-memory.dmp
        Filesize

        64KB

      • memory/3756-88-0x00000225E4810000-0x00000225E4820000-memory.dmp
        Filesize

        64KB

      • memory/3756-97-0x00000225E48F0000-0x00000225E4900000-memory.dmp
        Filesize

        64KB

      • memory/3756-95-0x00000225E4820000-0x00000225E4830000-memory.dmp
        Filesize

        64KB

      • memory/3756-98-0x00000225E4830000-0x00000225E4840000-memory.dmp
        Filesize

        64KB

      • memory/3756-100-0x00000225E4900000-0x00000225E4910000-memory.dmp
        Filesize

        64KB

      • memory/3756-99-0x00000225E4840000-0x00000225E4850000-memory.dmp
        Filesize

        64KB

      • memory/3756-23-0x00000225E4780000-0x00000225E4790000-memory.dmp
        Filesize

        64KB

      • memory/3756-104-0x00000225E4910000-0x00000225E4920000-memory.dmp
        Filesize

        64KB

      • memory/3756-103-0x00000225E4850000-0x00000225E4860000-memory.dmp
        Filesize

        64KB

      • memory/3756-112-0x00000225E4950000-0x00000225E4960000-memory.dmp
        Filesize

        64KB

      • memory/3756-185-0x00000225E4A40000-0x00000225E4A50000-memory.dmp
        Filesize

        64KB

      • memory/3756-22-0x00000225E4770000-0x00000225E4780000-memory.dmp
        Filesize

        64KB

      • memory/3756-33-0x00000225E47C0000-0x00000225E47D0000-memory.dmp
        Filesize

        64KB

      • memory/3756-116-0x00000225E4960000-0x00000225E4970000-memory.dmp
        Filesize

        64KB

      • memory/3756-115-0x00000225E4870000-0x00000225E4880000-memory.dmp
        Filesize

        64KB

      • memory/3756-118-0x00000225E4880000-0x00000225E4890000-memory.dmp
        Filesize

        64KB

      • memory/3756-119-0x00000225E4970000-0x00000225E4980000-memory.dmp
        Filesize

        64KB

      • memory/3756-122-0x00000225E44A0000-0x00000225E44A1000-memory.dmp
        Filesize

        4KB

      • memory/3756-126-0x00000225E4980000-0x00000225E4990000-memory.dmp
        Filesize

        64KB

      • memory/3756-125-0x00000225E4890000-0x00000225E48A0000-memory.dmp
        Filesize

        64KB

      • memory/3756-127-0x00000225E44A0000-0x00000225E44A1000-memory.dmp
        Filesize

        4KB

      • memory/3756-130-0x00000225E4990000-0x00000225E49A0000-memory.dmp
        Filesize

        64KB

      • memory/3756-129-0x00000225E48A0000-0x00000225E48B0000-memory.dmp
        Filesize

        64KB

      • memory/3756-134-0x00000225E49A0000-0x00000225E49B0000-memory.dmp
        Filesize

        64KB

      • memory/3756-133-0x00000225E48C0000-0x00000225E48D0000-memory.dmp
        Filesize

        64KB

      • memory/3756-132-0x00000225E48B0000-0x00000225E48C0000-memory.dmp
        Filesize

        64KB

      • memory/3756-137-0x00000225E48E0000-0x00000225E48F0000-memory.dmp
        Filesize

        64KB

      • memory/3756-136-0x00000225E48D0000-0x00000225E48E0000-memory.dmp
        Filesize

        64KB

      • memory/3756-138-0x00000225E49B0000-0x00000225E49C0000-memory.dmp
        Filesize

        64KB

      • memory/3756-140-0x00000225E48F0000-0x00000225E4900000-memory.dmp
        Filesize

        64KB

      • memory/3756-141-0x00000225E49C0000-0x00000225E49D0000-memory.dmp
        Filesize

        64KB

      • memory/3756-143-0x00000225E4900000-0x00000225E4910000-memory.dmp
        Filesize

        64KB

      • memory/3756-144-0x00000225E49D0000-0x00000225E49E0000-memory.dmp
        Filesize

        64KB

      • memory/3756-146-0x00000225E4910000-0x00000225E4920000-memory.dmp
        Filesize

        64KB

      • memory/3756-148-0x00000225E49E0000-0x00000225E49F0000-memory.dmp
        Filesize

        64KB

      • memory/3756-147-0x00000225E4920000-0x00000225E4930000-memory.dmp
        Filesize

        64KB

      • memory/3756-150-0x00000225E44A0000-0x00000225E44A1000-memory.dmp
        Filesize

        4KB

      • memory/3756-157-0x00000225E4950000-0x00000225E4960000-memory.dmp
        Filesize

        64KB

      • memory/3756-155-0x00000225E4930000-0x00000225E4940000-memory.dmp
        Filesize

        64KB

      • memory/3756-160-0x00000225E4A00000-0x00000225E4A10000-memory.dmp
        Filesize

        64KB

      • memory/3756-159-0x00000225E4960000-0x00000225E4970000-memory.dmp
        Filesize

        64KB

      • memory/3756-158-0x00000225E49F0000-0x00000225E4A00000-memory.dmp
        Filesize

        64KB

      • memory/3756-156-0x00000225E4940000-0x00000225E4950000-memory.dmp
        Filesize

        64KB

      • memory/3756-162-0x00000225E4970000-0x00000225E4980000-memory.dmp
        Filesize

        64KB

      • memory/3756-164-0x00000225E4A10000-0x00000225E4A20000-memory.dmp
        Filesize

        64KB

      • memory/3756-163-0x00000225E4980000-0x00000225E4990000-memory.dmp
        Filesize

        64KB

      • memory/3756-168-0x00000225E4A20000-0x00000225E4A30000-memory.dmp
        Filesize

        64KB

      • memory/3756-171-0x00000225E44A0000-0x00000225E44A1000-memory.dmp
        Filesize

        4KB

      • memory/3756-175-0x00000225E44A0000-0x00000225E44A1000-memory.dmp
        Filesize

        4KB

      • memory/3756-177-0x00000225E4990000-0x00000225E49A0000-memory.dmp
        Filesize

        64KB

      • memory/3756-180-0x00000225E4A30000-0x00000225E4A40000-memory.dmp
        Filesize

        64KB

      • memory/3756-179-0x00000225E49A0000-0x00000225E49B0000-memory.dmp
        Filesize

        64KB

      • memory/3756-184-0x00000225E49B0000-0x00000225E49C0000-memory.dmp
        Filesize

        64KB

      • memory/3756-21-0x00000225E4760000-0x00000225E4770000-memory.dmp
        Filesize

        64KB

      • memory/3756-186-0x00000225E4740000-0x00000225E4750000-memory.dmp
        Filesize

        64KB

      • memory/3756-188-0x00000225E47E0000-0x00000225E47F0000-memory.dmp
        Filesize

        64KB

      • memory/3756-187-0x00000225E4730000-0x00000225E4740000-memory.dmp
        Filesize

        64KB

      • memory/3756-111-0x00000225E4940000-0x00000225E4950000-memory.dmp
        Filesize

        64KB

      • memory/3756-2-0x00000225E44C0000-0x00000225E4730000-memory.dmp
        Filesize

        2.4MB

      • memory/3756-17-0x00000225E4750000-0x00000225E4760000-memory.dmp
        Filesize

        64KB

      • memory/3756-14-0x00000225E4730000-0x00000225E4740000-memory.dmp
        Filesize

        64KB

      • memory/3756-15-0x00000225E4740000-0x00000225E4750000-memory.dmp
        Filesize

        64KB

      • memory/4468-304-0x0000023AFAF00000-0x0000023AFAF01000-memory.dmp
        Filesize

        4KB