Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 16:00

General

  • Target

    5af01504959b39b2f98ae92238fff4d9580eaa1d61a555da6b3e697dbcb1bbd8.jar

  • Size

    481KB

  • MD5

    f2bc7c3ad4511d285fc70c50a05b0902

  • SHA1

    3c6a1ce4ad140df0b3c14a192ced9feeaa8f9618

  • SHA256

    5af01504959b39b2f98ae92238fff4d9580eaa1d61a555da6b3e697dbcb1bbd8

  • SHA512

    d7e2cb4e458c3dcff94a3b484860a81d9eb1dd4269cd055912c5fff921aa249e62a7a65b023a45f52de1e13553ae2de4d2659ba6085358d0a39941d4022b4978

  • SSDEEP

    12288:ualS3KeQSPEYtvPYpFMRb5h3pCSt1kQB+W5Kcr:uSS3lb3YIRoM+Wv

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\5af01504959b39b2f98ae92238fff4d9580eaa1d61a555da6b3e697dbcb1bbd8.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:1636
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\5af01504959b39b2f98ae92238fff4d9580eaa1d61a555da6b3e697dbcb1bbd8.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:368
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\5af01504959b39b2f98ae92238fff4d9580eaa1d61a555da6b3e697dbcb1bbd8.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4716
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\5af01504959b39b2f98ae92238fff4d9580eaa1d61a555da6b3e697dbcb1bbd8.jar"
          4⤵
          • Creates scheduled task(s)
          PID:2808
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\5af01504959b39b2f98ae92238fff4d9580eaa1d61a555da6b3e697dbcb1bbd8.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3968
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1892
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2408
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1224
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:764
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1836
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:3956
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4920
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:2904

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        df2d57bd2de07e80f0074a076732a285

        SHA1

        cbc8eeaf18750fbb7376a20b162a773e7306145d

        SHA256

        14ab9b76307c949fcdf4ac5d4d21de587c05528eeded9268e971800856ea1891

        SHA512

        a1db6d8b059849d55f74adc2105f56ba1f4e99b16132b46353be8d0011381203e164cfa61c04d231458acd3b0717714d13b42017c360766b7337bce3cfefbc2e

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        c791ede6b1dfc89f6c98789f175d46ac

        SHA1

        6df8c0ed82614b712cb9d5afc13763f173a22fc5

        SHA256

        7b8a8307c0a7030704d7744c930c25ecac7d8cb9355c08dc5c46d138fca42fa0

        SHA512

        eb83d6b875c0d1df7eff79d092eacbe2985c8c023928ce29496f74e33fd4f1f7764ff506c0e8dfff8247f9bb78fdd0aa6e38e026938b6320ae8a2414abd4eead

      • C:\Users\Admin\5af01504959b39b2f98ae92238fff4d9580eaa1d61a555da6b3e697dbcb1bbd8.jar
        Filesize

        481KB

        MD5

        f2bc7c3ad4511d285fc70c50a05b0902

        SHA1

        3c6a1ce4ad140df0b3c14a192ced9feeaa8f9618

        SHA256

        5af01504959b39b2f98ae92238fff4d9580eaa1d61a555da6b3e697dbcb1bbd8

        SHA512

        d7e2cb4e458c3dcff94a3b484860a81d9eb1dd4269cd055912c5fff921aa249e62a7a65b023a45f52de1e13553ae2de4d2659ba6085358d0a39941d4022b4978

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna222900756142389523.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3169499791-3545231813-3156325206-1000\83aa4cc77f591dfc2374580bbd95f6ba_68138b08-1fe0-4204-8ec7-0d10a591e99a
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/368-240-0x000002E4A2DE0000-0x000002E4A2DE1000-memory.dmp
        Filesize

        4KB

      • memory/3968-366-0x000001D8BA240000-0x000001D8BA241000-memory.dmp
        Filesize

        4KB

      • memory/3968-353-0x000001D8BA240000-0x000001D8BA241000-memory.dmp
        Filesize

        4KB

      • memory/3968-383-0x000001D8BA240000-0x000001D8BA241000-memory.dmp
        Filesize

        4KB

      • memory/4940-106-0x0000029FDC200000-0x0000029FDC210000-memory.dmp
        Filesize

        64KB

      • memory/4940-42-0x0000029FDC1B0000-0x0000029FDC1C0000-memory.dmp
        Filesize

        64KB

      • memory/4940-35-0x0000029FDC170000-0x0000029FDC180000-memory.dmp
        Filesize

        64KB

      • memory/4940-37-0x0000029FDC190000-0x0000029FDC1A0000-memory.dmp
        Filesize

        64KB

      • memory/4940-36-0x0000029FDC180000-0x0000029FDC190000-memory.dmp
        Filesize

        64KB

      • memory/4940-44-0x0000029FDC1D0000-0x0000029FDC1E0000-memory.dmp
        Filesize

        64KB

      • memory/4940-43-0x0000029FDC1C0000-0x0000029FDC1D0000-memory.dmp
        Filesize

        64KB

      • memory/4940-116-0x0000029FDC310000-0x0000029FDC320000-memory.dmp
        Filesize

        64KB

      • memory/4940-41-0x0000029FDC1A0000-0x0000029FDC1B0000-memory.dmp
        Filesize

        64KB

      • memory/4940-29-0x0000029FDC150000-0x0000029FDC160000-memory.dmp
        Filesize

        64KB

      • memory/4940-46-0x0000029FDC1E0000-0x0000029FDC1F0000-memory.dmp
        Filesize

        64KB

      • memory/4940-48-0x0000029FDBE70000-0x0000029FDC0E0000-memory.dmp
        Filesize

        2.4MB

      • memory/4940-49-0x0000029FDC1F0000-0x0000029FDC200000-memory.dmp
        Filesize

        64KB

      • memory/4940-55-0x0000029FDC200000-0x0000029FDC210000-memory.dmp
        Filesize

        64KB

      • memory/4940-57-0x0000029FDC0E0000-0x0000029FDC0F0000-memory.dmp
        Filesize

        64KB

      • memory/4940-61-0x0000029FDC210000-0x0000029FDC220000-memory.dmp
        Filesize

        64KB

      • memory/4940-59-0x0000029FDC100000-0x0000029FDC110000-memory.dmp
        Filesize

        64KB

      • memory/4940-63-0x0000029FDC220000-0x0000029FDC230000-memory.dmp
        Filesize

        64KB

      • memory/4940-62-0x0000029FDC110000-0x0000029FDC120000-memory.dmp
        Filesize

        64KB

      • memory/4940-58-0x0000029FDC0F0000-0x0000029FDC100000-memory.dmp
        Filesize

        64KB

      • memory/4940-67-0x0000029FDC230000-0x0000029FDC240000-memory.dmp
        Filesize

        64KB

      • memory/4940-66-0x0000029FDC130000-0x0000029FDC140000-memory.dmp
        Filesize

        64KB

      • memory/4940-75-0x0000029FDC260000-0x0000029FDC270000-memory.dmp
        Filesize

        64KB

      • memory/4940-74-0x0000029FDC250000-0x0000029FDC260000-memory.dmp
        Filesize

        64KB

      • memory/4940-73-0x0000029FDC240000-0x0000029FDC250000-memory.dmp
        Filesize

        64KB

      • memory/4940-72-0x0000029FDC140000-0x0000029FDC150000-memory.dmp
        Filesize

        64KB

      • memory/4940-65-0x0000029FDC120000-0x0000029FDC130000-memory.dmp
        Filesize

        64KB

      • memory/4940-79-0x0000029FDC270000-0x0000029FDC280000-memory.dmp
        Filesize

        64KB

      • memory/4940-78-0x0000029FDC160000-0x0000029FDC170000-memory.dmp
        Filesize

        64KB

      • memory/4940-77-0x0000029FDC150000-0x0000029FDC160000-memory.dmp
        Filesize

        64KB

      • memory/4940-83-0x0000029FDC180000-0x0000029FDC190000-memory.dmp
        Filesize

        64KB

      • memory/4940-84-0x0000029FDC190000-0x0000029FDC1A0000-memory.dmp
        Filesize

        64KB

      • memory/4940-82-0x0000029FDC170000-0x0000029FDC180000-memory.dmp
        Filesize

        64KB

      • memory/4940-85-0x0000029FDC280000-0x0000029FDC290000-memory.dmp
        Filesize

        64KB

      • memory/4940-86-0x0000029FDA580000-0x0000029FDA581000-memory.dmp
        Filesize

        4KB

      • memory/4940-88-0x0000029FDC1A0000-0x0000029FDC1B0000-memory.dmp
        Filesize

        64KB

      • memory/4940-93-0x0000029FDC290000-0x0000029FDC2A0000-memory.dmp
        Filesize

        64KB

      • memory/4940-92-0x0000029FDC1D0000-0x0000029FDC1E0000-memory.dmp
        Filesize

        64KB

      • memory/4940-91-0x0000029FDC1C0000-0x0000029FDC1D0000-memory.dmp
        Filesize

        64KB

      • memory/4940-90-0x0000029FDC1B0000-0x0000029FDC1C0000-memory.dmp
        Filesize

        64KB

      • memory/4940-89-0x0000029FDA580000-0x0000029FDA581000-memory.dmp
        Filesize

        4KB

      • memory/4940-96-0x0000029FDC1E0000-0x0000029FDC1F0000-memory.dmp
        Filesize

        64KB

      • memory/4940-97-0x0000029FDC2A0000-0x0000029FDC2B0000-memory.dmp
        Filesize

        64KB

      • memory/4940-104-0x0000029FDC2D0000-0x0000029FDC2E0000-memory.dmp
        Filesize

        64KB

      • memory/4940-107-0x0000029FDC2E0000-0x0000029FDC2F0000-memory.dmp
        Filesize

        64KB

      • memory/4940-28-0x0000029FDA580000-0x0000029FDA581000-memory.dmp
        Filesize

        4KB

      • memory/4940-103-0x0000029FDC2C0000-0x0000029FDC2D0000-memory.dmp
        Filesize

        64KB

      • memory/4940-102-0x0000029FDC2B0000-0x0000029FDC2C0000-memory.dmp
        Filesize

        64KB

      • memory/4940-115-0x0000029FDC300000-0x0000029FDC310000-memory.dmp
        Filesize

        64KB

      • memory/4940-110-0x0000029FDC2F0000-0x0000029FDC300000-memory.dmp
        Filesize

        64KB

      • memory/4940-137-0x0000029FDC360000-0x0000029FDC370000-memory.dmp
        Filesize

        64KB

      • memory/4940-30-0x0000029FDC160000-0x0000029FDC170000-memory.dmp
        Filesize

        64KB

      • memory/4940-101-0x0000029FDC1F0000-0x0000029FDC200000-memory.dmp
        Filesize

        64KB

      • memory/4940-118-0x0000029FDC320000-0x0000029FDC330000-memory.dmp
        Filesize

        64KB

      • memory/4940-117-0x0000029FDC230000-0x0000029FDC240000-memory.dmp
        Filesize

        64KB

      • memory/4940-114-0x0000029FDC220000-0x0000029FDC230000-memory.dmp
        Filesize

        64KB

      • memory/4940-122-0x0000029FDA580000-0x0000029FDA581000-memory.dmp
        Filesize

        4KB

      • memory/4940-125-0x0000029FDC240000-0x0000029FDC250000-memory.dmp
        Filesize

        64KB

      • memory/4940-126-0x0000029FDC250000-0x0000029FDC260000-memory.dmp
        Filesize

        64KB

      • memory/4940-127-0x0000029FDC260000-0x0000029FDC270000-memory.dmp
        Filesize

        64KB

      • memory/4940-128-0x0000029FDC330000-0x0000029FDC340000-memory.dmp
        Filesize

        64KB

      • memory/4940-130-0x0000029FDC270000-0x0000029FDC280000-memory.dmp
        Filesize

        64KB

      • memory/4940-131-0x0000029FDC340000-0x0000029FDC350000-memory.dmp
        Filesize

        64KB

      • memory/4940-134-0x0000029FDC350000-0x0000029FDC360000-memory.dmp
        Filesize

        64KB

      • memory/4940-133-0x0000029FDC280000-0x0000029FDC290000-memory.dmp
        Filesize

        64KB

      • memory/4940-136-0x0000029FDC290000-0x0000029FDC2A0000-memory.dmp
        Filesize

        64KB

      • memory/4940-109-0x0000029FDC210000-0x0000029FDC220000-memory.dmp
        Filesize

        64KB

      • memory/4940-140-0x0000029FDC370000-0x0000029FDC380000-memory.dmp
        Filesize

        64KB

      • memory/4940-139-0x0000029FDC2A0000-0x0000029FDC2B0000-memory.dmp
        Filesize

        64KB

      • memory/4940-145-0x0000029FDA580000-0x0000029FDA581000-memory.dmp
        Filesize

        4KB

      • memory/4940-152-0x0000029FDC390000-0x0000029FDC3A0000-memory.dmp
        Filesize

        64KB

      • memory/4940-149-0x0000029FDC2C0000-0x0000029FDC2D0000-memory.dmp
        Filesize

        64KB

      • memory/4940-151-0x0000029FDC380000-0x0000029FDC390000-memory.dmp
        Filesize

        64KB

      • memory/4940-150-0x0000029FDC2D0000-0x0000029FDC2E0000-memory.dmp
        Filesize

        64KB

      • memory/4940-148-0x0000029FDC2B0000-0x0000029FDC2C0000-memory.dmp
        Filesize

        64KB

      • memory/4940-154-0x0000029FDC2E0000-0x0000029FDC2F0000-memory.dmp
        Filesize

        64KB

      • memory/4940-155-0x0000029FDC3A0000-0x0000029FDC3B0000-memory.dmp
        Filesize

        64KB

      • memory/4940-159-0x0000029FDC3B0000-0x0000029FDC3C0000-memory.dmp
        Filesize

        64KB

      • memory/4940-158-0x0000029FDC2F0000-0x0000029FDC300000-memory.dmp
        Filesize

        64KB

      • memory/4940-162-0x0000029FDC300000-0x0000029FDC310000-memory.dmp
        Filesize

        64KB

      • memory/4940-164-0x0000029FDC3C0000-0x0000029FDC3D0000-memory.dmp
        Filesize

        64KB

      • memory/4940-163-0x0000029FDC310000-0x0000029FDC320000-memory.dmp
        Filesize

        64KB

      • memory/4940-166-0x0000029FDC320000-0x0000029FDC330000-memory.dmp
        Filesize

        64KB

      • memory/4940-167-0x0000029FDC3D0000-0x0000029FDC3E0000-memory.dmp
        Filesize

        64KB

      • memory/4940-170-0x0000029FDA580000-0x0000029FDA581000-memory.dmp
        Filesize

        4KB

      • memory/4940-174-0x0000029FDC330000-0x0000029FDC340000-memory.dmp
        Filesize

        64KB

      • memory/4940-178-0x0000029FDC3E0000-0x0000029FDC3F0000-memory.dmp
        Filesize

        64KB

      • memory/4940-177-0x0000029FDC340000-0x0000029FDC350000-memory.dmp
        Filesize

        64KB

      • memory/4940-179-0x0000029FDA580000-0x0000029FDA581000-memory.dmp
        Filesize

        4KB

      • memory/4940-180-0x0000029FDA580000-0x0000029FDA581000-memory.dmp
        Filesize

        4KB

      • memory/4940-184-0x0000029FDC100000-0x0000029FDC110000-memory.dmp
        Filesize

        64KB

      • memory/4940-183-0x0000029FDC0F0000-0x0000029FDC100000-memory.dmp
        Filesize

        64KB

      • memory/4940-186-0x0000029FDC120000-0x0000029FDC130000-memory.dmp
        Filesize

        64KB

      • memory/4940-25-0x0000029FDC140000-0x0000029FDC150000-memory.dmp
        Filesize

        64KB

      • memory/4940-23-0x0000029FDC120000-0x0000029FDC130000-memory.dmp
        Filesize

        64KB

      • memory/4940-24-0x0000029FDC130000-0x0000029FDC140000-memory.dmp
        Filesize

        64KB

      • memory/4940-16-0x0000029FDC0E0000-0x0000029FDC0F0000-memory.dmp
        Filesize

        64KB

      • memory/4940-18-0x0000029FDC100000-0x0000029FDC110000-memory.dmp
        Filesize

        64KB

      • memory/4940-19-0x0000029FDC110000-0x0000029FDC120000-memory.dmp
        Filesize

        64KB

      • memory/4940-17-0x0000029FDC0F0000-0x0000029FDC100000-memory.dmp
        Filesize

        64KB

      • memory/4940-2-0x0000029FDBE70000-0x0000029FDC0E0000-memory.dmp
        Filesize

        2.4MB

      • memory/4940-185-0x0000029FDBE70000-0x0000029FDC0E0000-memory.dmp
        Filesize

        2.4MB

      • memory/4940-182-0x0000029FDC0E0000-0x0000029FDC0F0000-memory.dmp
        Filesize

        64KB

      • memory/4940-181-0x0000029FDC110000-0x0000029FDC120000-memory.dmp
        Filesize

        64KB