Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 17:29

General

  • Target

    35a08088d3233f2e66a45b4e99f66e082d410b4f44ac3717cdc355d3d6527df6.js

  • Size

    822KB

  • MD5

    1439ff7d0498e63f8b6323c4263d6594

  • SHA1

    8d06ef0d937a1a64f4fc840bca74c41fb04f0331

  • SHA256

    35a08088d3233f2e66a45b4e99f66e082d410b4f44ac3717cdc355d3d6527df6

  • SHA512

    19639b0d7795548cad9ffdee0bd60a2686e95420ab2334b61464cde26fe5ed75ee65deca30697d3378cd7ba158c6ce9f2225ac77e8aa0d12c48df17c49d10e60

  • SSDEEP

    6144:XQHQhvn5h0IG+3yZ8dmKzRWdMrhYlJW+pxZjyWMbD3ShfdQqsePVEiqtCKPvIj5c:gu

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\35a08088d3233f2e66a45b4e99f66e082d410b4f44ac3717cdc355d3d6527df6.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Program Files\Java\jre-1.8\bin\javaw.exe
      "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\neqbgkx.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1556
      • C:\Windows\system32\icacls.exe
        C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
        3⤵
        • Modifies file permissions
        PID:1856
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\neqbgkx.txt"
        3⤵
        • Drops startup file
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4740
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\neqbgkx.txt"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2492
          • C:\Windows\system32\schtasks.exe
            schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\neqbgkx.txt"
            5⤵
            • Creates scheduled task(s)
            PID:4488
        • C:\Program Files\Java\jre-1.8\bin\java.exe
          "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\neqbgkx.txt"
          4⤵
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2168
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4380
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4960
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3348
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3324
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4168
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
              6⤵
                PID:2600
            • C:\Windows\SYSTEM32\cmd.exe
              cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3780
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
                6⤵
                  PID:1860
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1312 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:4388

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Command and Scripting Interpreter

        1
        T1059

        JavaScript

        1
        T1059.007

        Scheduled Task/Job

        1
        T1053

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Defense Evasion

        File and Directory Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
          Filesize

          46B

          MD5

          2e977f8f7dc349c4ac34e552df70f35c

          SHA1

          e888070c9aabf40664e7ac58aebcf7791417bf69

          SHA256

          03a4c0b9592db72cba1296dc87e343b19e554ac2a4eb941467fda632387bc15f

          SHA512

          abac5a7f24ef137cdb870acac29c34df112ebf6b22f7e3fa4571bc67c7c955c2877eaa1a05ddbe08ccae430e93b89fb7488f03d64c25fe1ba47106e784baa1a1

        • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna383943338679281226.dll
          Filesize

          241KB

          MD5

          e02979ecd43bcc9061eb2b494ab5af50

          SHA1

          3122ac0e751660f646c73b10c4f79685aa65c545

          SHA256

          a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

          SHA512

          1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\83aa4cc77f591dfc2374580bbd95f6ba_2397ee06-28fe-4eaa-8777-f7014368c353
          Filesize

          45B

          MD5

          c8366ae350e7019aefc9d1e6e6a498c6

          SHA1

          5731d8a3e6568a5f2dfbbc87e3db9637df280b61

          SHA256

          11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

          SHA512

          33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

        • C:\Users\Admin\AppData\Roaming\neqbgkx.txt
          Filesize

          92KB

          MD5

          2cc7e15396dc275497fcf51f461da38d

          SHA1

          6fa0f11b6d9e3812a86ff1d43a86ad34bfc41062

          SHA256

          e14f1c7e11a1f1ddd570d605e4204a694a7370d603c1b1ca157e505f180ccc48

          SHA512

          daf71473c48f9592d33a49ff2f6d7b84e2c3a992f18a29979494cae86623328f0137c6ae9046cf3bbeb75d90d2a030d1fdbf3aca8718ea769429ce1e6e4a931f

        • C:\Users\Admin\lib\jna-5.5.0.jar
          Filesize

          1.4MB

          MD5

          acfb5b5fd9ee10bf69497792fd469f85

          SHA1

          0e0845217c4907822403912ad6828d8e0b256208

          SHA256

          b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

          SHA512

          e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

        • C:\Users\Admin\lib\jna-platform-5.5.0.jar
          Filesize

          2.6MB

          MD5

          2f4a99c2758e72ee2b59a73586a2322f

          SHA1

          af38e7c4d0fc73c23ecd785443705bfdee5b90bf

          SHA256

          24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

          SHA512

          b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

        • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
          Filesize

          4.1MB

          MD5

          b33387e15ab150a7bf560abdc73c3bec

          SHA1

          66b8075784131f578ef893fd7674273f709b9a4c

          SHA256

          2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

          SHA512

          25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

        • C:\Users\Admin\lib\system-hook-3.5.jar
          Filesize

          772KB

          MD5

          e1aa38a1e78a76a6de73efae136cdb3a

          SHA1

          c463da71871f780b2e2e5dba115d43953b537daf

          SHA256

          2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

          SHA512

          fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

        • memory/1556-127-0x0000020C91810000-0x0000020C91820000-memory.dmp
          Filesize

          64KB

        • memory/1556-31-0x0000020C91790000-0x0000020C917A0000-memory.dmp
          Filesize

          64KB

        • memory/1556-22-0x0000020C91750000-0x0000020C91760000-memory.dmp
          Filesize

          64KB

        • memory/1556-24-0x0000020C91760000-0x0000020C91770000-memory.dmp
          Filesize

          64KB

        • memory/1556-26-0x0000020C91770000-0x0000020C91780000-memory.dmp
          Filesize

          64KB

        • memory/1556-29-0x0000020C91780000-0x0000020C91790000-memory.dmp
          Filesize

          64KB

        • memory/1556-30-0x0000020C914B0000-0x0000020C91720000-memory.dmp
          Filesize

          2.4MB

        • memory/1556-162-0x0000020C918E0000-0x0000020C918F0000-memory.dmp
          Filesize

          64KB

        • memory/1556-34-0x0000020C917A0000-0x0000020C917B0000-memory.dmp
          Filesize

          64KB

        • memory/1556-41-0x0000020C917B0000-0x0000020C917C0000-memory.dmp
          Filesize

          64KB

        • memory/1556-43-0x0000020C91720000-0x0000020C91730000-memory.dmp
          Filesize

          64KB

        • memory/1556-45-0x0000020C917D0000-0x0000020C917E0000-memory.dmp
          Filesize

          64KB

        • memory/1556-44-0x0000020C917C0000-0x0000020C917D0000-memory.dmp
          Filesize

          64KB

        • memory/1556-48-0x0000020C917E0000-0x0000020C917F0000-memory.dmp
          Filesize

          64KB

        • memory/1556-47-0x0000020C91730000-0x0000020C91740000-memory.dmp
          Filesize

          64KB

        • memory/1556-52-0x0000020C917F0000-0x0000020C91800000-memory.dmp
          Filesize

          64KB

        • memory/1556-51-0x0000020C91740000-0x0000020C91750000-memory.dmp
          Filesize

          64KB

        • memory/1556-54-0x0000020C91800000-0x0000020C91810000-memory.dmp
          Filesize

          64KB

        • memory/1556-53-0x0000020C91750000-0x0000020C91760000-memory.dmp
          Filesize

          64KB

        • memory/1556-57-0x0000020C91810000-0x0000020C91820000-memory.dmp
          Filesize

          64KB

        • memory/1556-56-0x0000020C91760000-0x0000020C91770000-memory.dmp
          Filesize

          64KB

        • memory/1556-60-0x0000020C91820000-0x0000020C91830000-memory.dmp
          Filesize

          64KB

        • memory/1556-59-0x0000020C91770000-0x0000020C91780000-memory.dmp
          Filesize

          64KB

        • memory/1556-62-0x0000020C91780000-0x0000020C91790000-memory.dmp
          Filesize

          64KB

        • memory/1556-63-0x0000020C91830000-0x0000020C91840000-memory.dmp
          Filesize

          64KB

        • memory/1556-68-0x0000020C91840000-0x0000020C91850000-memory.dmp
          Filesize

          64KB

        • memory/1556-67-0x0000020C91790000-0x0000020C917A0000-memory.dmp
          Filesize

          64KB

        • memory/1556-69-0x0000020C8FB00000-0x0000020C8FB01000-memory.dmp
          Filesize

          4KB

        • memory/1556-74-0x0000020C917A0000-0x0000020C917B0000-memory.dmp
          Filesize

          64KB

        • memory/1556-75-0x0000020C91850000-0x0000020C91860000-memory.dmp
          Filesize

          64KB

        • memory/1556-78-0x0000020C917B0000-0x0000020C917C0000-memory.dmp
          Filesize

          64KB

        • memory/1556-79-0x0000020C91860000-0x0000020C91870000-memory.dmp
          Filesize

          64KB

        • memory/1556-86-0x0000020C91870000-0x0000020C91880000-memory.dmp
          Filesize

          64KB

        • memory/1556-85-0x0000020C917D0000-0x0000020C917E0000-memory.dmp
          Filesize

          64KB

        • memory/1556-84-0x0000020C917C0000-0x0000020C917D0000-memory.dmp
          Filesize

          64KB

        • memory/1556-88-0x0000020C91880000-0x0000020C91890000-memory.dmp
          Filesize

          64KB

        • memory/1556-87-0x0000020C917E0000-0x0000020C917F0000-memory.dmp
          Filesize

          64KB

        • memory/1556-98-0x0000020C8FB00000-0x0000020C8FB01000-memory.dmp
          Filesize

          4KB

        • memory/1556-93-0x0000020C8FB00000-0x0000020C8FB01000-memory.dmp
          Filesize

          4KB

        • memory/1556-100-0x0000020C91890000-0x0000020C918A0000-memory.dmp
          Filesize

          64KB

        • memory/1556-99-0x0000020C917F0000-0x0000020C91800000-memory.dmp
          Filesize

          64KB

        • memory/1556-97-0x0000020C8FB00000-0x0000020C8FB01000-memory.dmp
          Filesize

          4KB

        • memory/1556-118-0x0000020C918A0000-0x0000020C918B0000-memory.dmp
          Filesize

          64KB

        • memory/1556-117-0x0000020C91800000-0x0000020C91810000-memory.dmp
          Filesize

          64KB

        • memory/1556-119-0x0000020C918B0000-0x0000020C918C0000-memory.dmp
          Filesize

          64KB

        • memory/1556-129-0x0000020C918D0000-0x0000020C918E0000-memory.dmp
          Filesize

          64KB

        • memory/1556-128-0x0000020C918C0000-0x0000020C918D0000-memory.dmp
          Filesize

          64KB

        • memory/1556-18-0x0000020C91730000-0x0000020C91740000-memory.dmp
          Filesize

          64KB

        • memory/1556-161-0x0000020C91820000-0x0000020C91830000-memory.dmp
          Filesize

          64KB

        • memory/1556-156-0x0000020C8FB00000-0x0000020C8FB01000-memory.dmp
          Filesize

          4KB

        • memory/1556-196-0x0000020C91880000-0x0000020C91890000-memory.dmp
          Filesize

          64KB

        • memory/1556-20-0x0000020C91740000-0x0000020C91750000-memory.dmp
          Filesize

          64KB

        • memory/1556-155-0x0000020C8FB00000-0x0000020C8FB01000-memory.dmp
          Filesize

          4KB

        • memory/1556-167-0x0000020C918F0000-0x0000020C91900000-memory.dmp
          Filesize

          64KB

        • memory/1556-166-0x0000020C91830000-0x0000020C91840000-memory.dmp
          Filesize

          64KB

        • memory/1556-174-0x0000020C91920000-0x0000020C91930000-memory.dmp
          Filesize

          64KB

        • memory/1556-173-0x0000020C91850000-0x0000020C91860000-memory.dmp
          Filesize

          64KB

        • memory/1556-172-0x0000020C91910000-0x0000020C91920000-memory.dmp
          Filesize

          64KB

        • memory/1556-171-0x0000020C91900000-0x0000020C91910000-memory.dmp
          Filesize

          64KB

        • memory/1556-169-0x0000020C91840000-0x0000020C91850000-memory.dmp
          Filesize

          64KB

        • memory/1556-183-0x0000020C91940000-0x0000020C91950000-memory.dmp
          Filesize

          64KB

        • memory/1556-192-0x0000020C91960000-0x0000020C91970000-memory.dmp
          Filesize

          64KB

        • memory/1556-191-0x0000020C91950000-0x0000020C91960000-memory.dmp
          Filesize

          64KB

        • memory/1556-190-0x0000020C91870000-0x0000020C91880000-memory.dmp
          Filesize

          64KB

        • memory/1556-182-0x0000020C91930000-0x0000020C91940000-memory.dmp
          Filesize

          64KB

        • memory/1556-181-0x0000020C91860000-0x0000020C91870000-memory.dmp
          Filesize

          64KB

        • memory/1556-152-0x0000020C8FB00000-0x0000020C8FB01000-memory.dmp
          Filesize

          4KB

        • memory/1556-197-0x0000020C91970000-0x0000020C91980000-memory.dmp
          Filesize

          64KB

        • memory/1556-228-0x0000020C918D0000-0x0000020C918E0000-memory.dmp
          Filesize

          64KB

        • memory/1556-234-0x0000020C91930000-0x0000020C91940000-memory.dmp
          Filesize

          64KB

        • memory/1556-236-0x0000020C91950000-0x0000020C91960000-memory.dmp
          Filesize

          64KB

        • memory/1556-235-0x0000020C91940000-0x0000020C91950000-memory.dmp
          Filesize

          64KB

        • memory/1556-233-0x0000020C918B0000-0x0000020C918C0000-memory.dmp
          Filesize

          64KB

        • memory/1556-232-0x0000020C91910000-0x0000020C91920000-memory.dmp
          Filesize

          64KB

        • memory/1556-231-0x0000020C91900000-0x0000020C91910000-memory.dmp
          Filesize

          64KB

        • memory/1556-230-0x0000020C918F0000-0x0000020C91900000-memory.dmp
          Filesize

          64KB

        • memory/1556-229-0x0000020C918E0000-0x0000020C918F0000-memory.dmp
          Filesize

          64KB

        • memory/1556-227-0x0000020C918C0000-0x0000020C918D0000-memory.dmp
          Filesize

          64KB

        • memory/1556-226-0x0000020C91920000-0x0000020C91930000-memory.dmp
          Filesize

          64KB

        • memory/1556-225-0x0000020C918A0000-0x0000020C918B0000-memory.dmp
          Filesize

          64KB

        • memory/1556-224-0x0000020C91890000-0x0000020C918A0000-memory.dmp
          Filesize

          64KB

        • memory/1556-223-0x0000020C91860000-0x0000020C91870000-memory.dmp
          Filesize

          64KB

        • memory/1556-222-0x0000020C91830000-0x0000020C91840000-memory.dmp
          Filesize

          64KB

        • memory/1556-221-0x0000020C91820000-0x0000020C91830000-memory.dmp
          Filesize

          64KB

        • memory/1556-220-0x0000020C91810000-0x0000020C91820000-memory.dmp
          Filesize

          64KB

        • memory/1556-219-0x0000020C91800000-0x0000020C91810000-memory.dmp
          Filesize

          64KB

        • memory/1556-218-0x0000020C917F0000-0x0000020C91800000-memory.dmp
          Filesize

          64KB

        • memory/1556-217-0x0000020C917E0000-0x0000020C917F0000-memory.dmp
          Filesize

          64KB

        • memory/1556-216-0x0000020C917D0000-0x0000020C917E0000-memory.dmp
          Filesize

          64KB

        • memory/1556-215-0x0000020C917C0000-0x0000020C917D0000-memory.dmp
          Filesize

          64KB

        • memory/1556-214-0x0000020C917B0000-0x0000020C917C0000-memory.dmp
          Filesize

          64KB

        • memory/1556-213-0x0000020C917A0000-0x0000020C917B0000-memory.dmp
          Filesize

          64KB

        • memory/1556-212-0x0000020C91790000-0x0000020C917A0000-memory.dmp
          Filesize

          64KB

        • memory/1556-211-0x0000020C91780000-0x0000020C91790000-memory.dmp
          Filesize

          64KB

        • memory/1556-210-0x0000020C91770000-0x0000020C91780000-memory.dmp
          Filesize

          64KB

        • memory/1556-209-0x0000020C91760000-0x0000020C91770000-memory.dmp
          Filesize

          64KB

        • memory/1556-16-0x0000020C91720000-0x0000020C91730000-memory.dmp
          Filesize

          64KB

        • memory/1556-13-0x0000020C8FB00000-0x0000020C8FB01000-memory.dmp
          Filesize

          4KB

        • memory/1556-4-0x0000020C914B0000-0x0000020C91720000-memory.dmp
          Filesize

          2.4MB

        • memory/1556-208-0x0000020C91750000-0x0000020C91760000-memory.dmp
          Filesize

          64KB

        • memory/1556-207-0x0000020C91740000-0x0000020C91750000-memory.dmp
          Filesize

          64KB

        • memory/1556-206-0x0000020C91730000-0x0000020C91740000-memory.dmp
          Filesize

          64KB

        • memory/1556-205-0x0000020C91720000-0x0000020C91730000-memory.dmp
          Filesize

          64KB

        • memory/1556-204-0x0000020C914B0000-0x0000020C91720000-memory.dmp
          Filesize

          2.4MB