Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-06-2024 23:16

General

  • Target

    PO881620-2024.jar

  • Size

    203KB

  • MD5

    ef8d2de4e2983dddfe12759ba4626d20

  • SHA1

    e3ce248bdcd07b23e94ce832062cf717a83334a8

  • SHA256

    8fc554384f269993bde053de9811902c44135fb99e1944c5047afea9aac6ea40

  • SHA512

    6d956b3e536fb7227c7bcb9d2beeaac9e64fae4c60e32b95772201d0c68b962936104fba7b57ef57e82c02d193b8200539a55e69ec95a4f7d1fcfee331203280

  • SSDEEP

    3072:yVeoCg5sL1zElp9IsdQffd3qrNMVMYBJk4ubY+tqtPwzrLQBAWfTy3KNY:8L61z29/dHpMVMYBqN0JIzr0qWfTxY

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\PO881620-2024.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:1668
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\PO881620-2024.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\PO881620-2024.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2312
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\PO881620-2024.jar"
          4⤵
          • Creates scheduled task(s)
          PID:3772
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\PO881620-2024.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:5012
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1204
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3544
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3940
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2856
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3264
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:3992
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4604
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:4352
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1316 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:2528

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Defense Evasion

        File and Directory Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna6206432994343775846.dll
          Filesize

          241KB

          MD5

          e02979ecd43bcc9061eb2b494ab5af50

          SHA1

          3122ac0e751660f646c73b10c4f79685aa65c545

          SHA256

          a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

          SHA512

          1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\83aa4cc77f591dfc2374580bbd95f6ba_2397ee06-28fe-4eaa-8777-f7014368c353
          Filesize

          45B

          MD5

          c8366ae350e7019aefc9d1e6e6a498c6

          SHA1

          5731d8a3e6568a5f2dfbbc87e3db9637df280b61

          SHA256

          11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

          SHA512

          33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

        • C:\Users\Admin\PO881620-2024.jar
          Filesize

          203KB

          MD5

          ef8d2de4e2983dddfe12759ba4626d20

          SHA1

          e3ce248bdcd07b23e94ce832062cf717a83334a8

          SHA256

          8fc554384f269993bde053de9811902c44135fb99e1944c5047afea9aac6ea40

          SHA512

          6d956b3e536fb7227c7bcb9d2beeaac9e64fae4c60e32b95772201d0c68b962936104fba7b57ef57e82c02d193b8200539a55e69ec95a4f7d1fcfee331203280

        • C:\Users\Admin\lib\jna-5.5.0.jar
          Filesize

          1.4MB

          MD5

          acfb5b5fd9ee10bf69497792fd469f85

          SHA1

          0e0845217c4907822403912ad6828d8e0b256208

          SHA256

          b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

          SHA512

          e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

        • C:\Users\Admin\lib\jna-platform-5.5.0.jar
          Filesize

          2.6MB

          MD5

          2f4a99c2758e72ee2b59a73586a2322f

          SHA1

          af38e7c4d0fc73c23ecd785443705bfdee5b90bf

          SHA256

          24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

          SHA512

          b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

        • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
          Filesize

          4.1MB

          MD5

          b33387e15ab150a7bf560abdc73c3bec

          SHA1

          66b8075784131f578ef893fd7674273f709b9a4c

          SHA256

          2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

          SHA512

          25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

        • C:\Users\Admin\lib\system-hook-3.5.jar
          Filesize

          772KB

          MD5

          e1aa38a1e78a76a6de73efae136cdb3a

          SHA1

          c463da71871f780b2e2e5dba115d43953b537daf

          SHA256

          2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

          SHA512

          fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

        • memory/1752-225-0x000001C139490000-0x000001C139700000-memory.dmp
          Filesize

          2.4MB

        • memory/1752-239-0x000001C139470000-0x000001C139471000-memory.dmp
          Filesize

          4KB

        • memory/2240-147-0x00000211BAF80000-0x00000211BAF90000-memory.dmp
          Filesize

          64KB

        • memory/2240-159-0x00000211BAFC0000-0x00000211BAFD0000-memory.dmp
          Filesize

          64KB

        • memory/2240-25-0x00000211BAE10000-0x00000211BAE20000-memory.dmp
          Filesize

          64KB

        • memory/2240-27-0x00000211BAE20000-0x00000211BAE30000-memory.dmp
          Filesize

          64KB

        • memory/2240-30-0x00000211BAE30000-0x00000211BAE40000-memory.dmp
          Filesize

          64KB

        • memory/2240-29-0x00000211BAB50000-0x00000211BADC0000-memory.dmp
          Filesize

          2.4MB

        • memory/2240-32-0x00000211BAE40000-0x00000211BAE50000-memory.dmp
          Filesize

          64KB

        • memory/2240-38-0x00000211BAB30000-0x00000211BAB31000-memory.dmp
          Filesize

          4KB

        • memory/2240-42-0x00000211BAE60000-0x00000211BAE70000-memory.dmp
          Filesize

          64KB

        • memory/2240-44-0x00000211BAE70000-0x00000211BAE80000-memory.dmp
          Filesize

          64KB

        • memory/2240-47-0x00000211BAE80000-0x00000211BAE90000-memory.dmp
          Filesize

          64KB

        • memory/2240-46-0x00000211BADD0000-0x00000211BADE0000-memory.dmp
          Filesize

          64KB

        • memory/2240-43-0x00000211BADC0000-0x00000211BADD0000-memory.dmp
          Filesize

          64KB

        • memory/2240-41-0x00000211BAE50000-0x00000211BAE60000-memory.dmp
          Filesize

          64KB

        • memory/2240-50-0x00000211BAE90000-0x00000211BAEA0000-memory.dmp
          Filesize

          64KB

        • memory/2240-49-0x00000211BADE0000-0x00000211BADF0000-memory.dmp
          Filesize

          64KB

        • memory/2240-54-0x00000211BAEA0000-0x00000211BAEB0000-memory.dmp
          Filesize

          64KB

        • memory/2240-56-0x00000211BAEB0000-0x00000211BAEC0000-memory.dmp
          Filesize

          64KB

        • memory/2240-55-0x00000211BAE00000-0x00000211BAE10000-memory.dmp
          Filesize

          64KB

        • memory/2240-53-0x00000211BADF0000-0x00000211BAE00000-memory.dmp
          Filesize

          64KB

        • memory/2240-59-0x00000211BAEC0000-0x00000211BAED0000-memory.dmp
          Filesize

          64KB

        • memory/2240-58-0x00000211BAE10000-0x00000211BAE20000-memory.dmp
          Filesize

          64KB

        • memory/2240-62-0x00000211BAED0000-0x00000211BAEE0000-memory.dmp
          Filesize

          64KB

        • memory/2240-61-0x00000211BAE20000-0x00000211BAE30000-memory.dmp
          Filesize

          64KB

        • memory/2240-67-0x00000211BAEE0000-0x00000211BAEF0000-memory.dmp
          Filesize

          64KB

        • memory/2240-66-0x00000211BAE30000-0x00000211BAE40000-memory.dmp
          Filesize

          64KB

        • memory/2240-77-0x00000211BAB30000-0x00000211BAB31000-memory.dmp
          Filesize

          4KB

        • memory/2240-81-0x00000211BAEF0000-0x00000211BAF00000-memory.dmp
          Filesize

          64KB

        • memory/2240-80-0x00000211BAE60000-0x00000211BAE70000-memory.dmp
          Filesize

          64KB

        • memory/2240-79-0x00000211BAE40000-0x00000211BAE50000-memory.dmp
          Filesize

          64KB

        • memory/2240-94-0x00000211BAB30000-0x00000211BAB31000-memory.dmp
          Filesize

          4KB

        • memory/2240-95-0x00000211BAE80000-0x00000211BAE90000-memory.dmp
          Filesize

          64KB

        • memory/2240-93-0x00000211BAE70000-0x00000211BAE80000-memory.dmp
          Filesize

          64KB

        • memory/2240-125-0x00000211BAF50000-0x00000211BAF60000-memory.dmp
          Filesize

          64KB

        • memory/2240-119-0x00000211BAB30000-0x00000211BAB31000-memory.dmp
          Filesize

          4KB

        • memory/2240-126-0x00000211BAF60000-0x00000211BAF70000-memory.dmp
          Filesize

          64KB

        • memory/2240-124-0x00000211BAF40000-0x00000211BAF50000-memory.dmp
          Filesize

          64KB

        • memory/2240-123-0x00000211BAE90000-0x00000211BAEA0000-memory.dmp
          Filesize

          64KB

        • memory/2240-118-0x00000211BAB30000-0x00000211BAB31000-memory.dmp
          Filesize

          4KB

        • memory/2240-111-0x00000211BAF30000-0x00000211BAF40000-memory.dmp
          Filesize

          64KB

        • memory/2240-109-0x00000211BAF20000-0x00000211BAF30000-memory.dmp
          Filesize

          64KB

        • memory/2240-91-0x00000211BAF10000-0x00000211BAF20000-memory.dmp
          Filesize

          64KB

        • memory/2240-89-0x00000211BAE50000-0x00000211BAE60000-memory.dmp
          Filesize

          64KB

        • memory/2240-90-0x00000211BAF00000-0x00000211BAF10000-memory.dmp
          Filesize

          64KB

        • memory/2240-136-0x00000211BAB30000-0x00000211BAB31000-memory.dmp
          Filesize

          4KB

        • memory/2240-141-0x00000211BAB30000-0x00000211BAB31000-memory.dmp
          Filesize

          4KB

        • memory/2240-140-0x00000211BAB30000-0x00000211BAB31000-memory.dmp
          Filesize

          4KB

        • memory/2240-139-0x00000211BAB30000-0x00000211BAB31000-memory.dmp
          Filesize

          4KB

        • memory/2240-138-0x00000211BAB30000-0x00000211BAB31000-memory.dmp
          Filesize

          4KB

        • memory/2240-142-0x00000211BAB30000-0x00000211BAB31000-memory.dmp
          Filesize

          4KB

        • memory/2240-144-0x00000211BAF70000-0x00000211BAF80000-memory.dmp
          Filesize

          64KB

        • memory/2240-143-0x00000211BAEA0000-0x00000211BAEB0000-memory.dmp
          Filesize

          64KB

        • memory/2240-21-0x00000211BADF0000-0x00000211BAE00000-memory.dmp
          Filesize

          64KB

        • memory/2240-146-0x00000211BAEB0000-0x00000211BAEC0000-memory.dmp
          Filesize

          64KB

        • memory/2240-152-0x00000211BAEC0000-0x00000211BAED0000-memory.dmp
          Filesize

          64KB

        • memory/2240-153-0x00000211BAF90000-0x00000211BAFA0000-memory.dmp
          Filesize

          64KB

        • memory/2240-154-0x00000211BAFA0000-0x00000211BAFB0000-memory.dmp
          Filesize

          64KB

        • memory/2240-24-0x00000211BAE00000-0x00000211BAE10000-memory.dmp
          Filesize

          64KB

        • memory/2240-192-0x00000211BADF0000-0x00000211BAE00000-memory.dmp
          Filesize

          64KB

        • memory/2240-165-0x00000211BAEE0000-0x00000211BAEF0000-memory.dmp
          Filesize

          64KB

        • memory/2240-164-0x00000211BAB30000-0x00000211BAB31000-memory.dmp
          Filesize

          4KB

        • memory/2240-161-0x00000211BAB30000-0x00000211BAB31000-memory.dmp
          Filesize

          4KB

        • memory/2240-158-0x00000211BAFB0000-0x00000211BAFC0000-memory.dmp
          Filesize

          64KB

        • memory/2240-157-0x00000211BAED0000-0x00000211BAEE0000-memory.dmp
          Filesize

          64KB

        • memory/2240-149-0x00000211BAB30000-0x00000211BAB31000-memory.dmp
          Filesize

          4KB

        • memory/2240-168-0x00000211BAB30000-0x00000211BAB31000-memory.dmp
          Filesize

          4KB

        • memory/2240-171-0x00000211BAEF0000-0x00000211BAF00000-memory.dmp
          Filesize

          64KB

        • memory/2240-172-0x00000211BAFE0000-0x00000211BAFF0000-memory.dmp
          Filesize

          64KB

        • memory/2240-175-0x00000211BAFF0000-0x00000211BB000000-memory.dmp
          Filesize

          64KB

        • memory/2240-174-0x00000211BAF00000-0x00000211BAF10000-memory.dmp
          Filesize

          64KB

        • memory/2240-180-0x00000211BB000000-0x00000211BB010000-memory.dmp
          Filesize

          64KB

        • memory/2240-179-0x00000211BAF10000-0x00000211BAF20000-memory.dmp
          Filesize

          64KB

        • memory/2240-185-0x00000211BAB30000-0x00000211BAB31000-memory.dmp
          Filesize

          4KB

        • memory/2240-187-0x00000211BAB30000-0x00000211BAB31000-memory.dmp
          Filesize

          4KB

        • memory/2240-188-0x00000211BAB50000-0x00000211BADC0000-memory.dmp
          Filesize

          2.4MB

        • memory/2240-208-0x00000211BAF30000-0x00000211BAF40000-memory.dmp
          Filesize

          64KB

        • memory/2240-221-0x00000211BB000000-0x00000211BB010000-memory.dmp
          Filesize

          64KB

        • memory/2240-220-0x00000211BAFF0000-0x00000211BB000000-memory.dmp
          Filesize

          64KB

        • memory/2240-219-0x00000211BAFE0000-0x00000211BAFF0000-memory.dmp
          Filesize

          64KB

        • memory/2240-218-0x00000211BAFD0000-0x00000211BAFE0000-memory.dmp
          Filesize

          64KB

        • memory/2240-217-0x00000211BAFC0000-0x00000211BAFD0000-memory.dmp
          Filesize

          64KB

        • memory/2240-216-0x00000211BAFB0000-0x00000211BAFC0000-memory.dmp
          Filesize

          64KB

        • memory/2240-215-0x00000211BAFA0000-0x00000211BAFB0000-memory.dmp
          Filesize

          64KB

        • memory/2240-214-0x00000211BAF90000-0x00000211BAFA0000-memory.dmp
          Filesize

          64KB

        • memory/2240-213-0x00000211BAF80000-0x00000211BAF90000-memory.dmp
          Filesize

          64KB

        • memory/2240-212-0x00000211BAF70000-0x00000211BAF80000-memory.dmp
          Filesize

          64KB

        • memory/2240-211-0x00000211BAF60000-0x00000211BAF70000-memory.dmp
          Filesize

          64KB

        • memory/2240-210-0x00000211BAF50000-0x00000211BAF60000-memory.dmp
          Filesize

          64KB

        • memory/2240-209-0x00000211BAF40000-0x00000211BAF50000-memory.dmp
          Filesize

          64KB

        • memory/2240-207-0x00000211BAF20000-0x00000211BAF30000-memory.dmp
          Filesize

          64KB

        • memory/2240-206-0x00000211BAE50000-0x00000211BAE60000-memory.dmp
          Filesize

          64KB

        • memory/2240-205-0x00000211BAEF0000-0x00000211BAF00000-memory.dmp
          Filesize

          64KB

        • memory/2240-204-0x00000211BAEC0000-0x00000211BAED0000-memory.dmp
          Filesize

          64KB

        • memory/2240-203-0x00000211BAE80000-0x00000211BAE90000-memory.dmp
          Filesize

          64KB

        • memory/2240-202-0x00000211BAEA0000-0x00000211BAEB0000-memory.dmp
          Filesize

          64KB

        • memory/2240-201-0x00000211BAE90000-0x00000211BAEA0000-memory.dmp
          Filesize

          64KB

        • memory/2240-200-0x00000211BAEB0000-0x00000211BAEC0000-memory.dmp
          Filesize

          64KB

        • memory/2240-199-0x00000211BAE60000-0x00000211BAE70000-memory.dmp
          Filesize

          64KB

        • memory/2240-198-0x00000211BAE70000-0x00000211BAE80000-memory.dmp
          Filesize

          64KB

        • memory/2240-197-0x00000211BAE40000-0x00000211BAE50000-memory.dmp
          Filesize

          64KB

        • memory/2240-196-0x00000211BAE30000-0x00000211BAE40000-memory.dmp
          Filesize

          64KB

        • memory/2240-195-0x00000211BAE20000-0x00000211BAE30000-memory.dmp
          Filesize

          64KB

        • memory/2240-194-0x00000211BAE10000-0x00000211BAE20000-memory.dmp
          Filesize

          64KB

        • memory/2240-193-0x00000211BAE00000-0x00000211BAE10000-memory.dmp
          Filesize

          64KB

        • memory/2240-166-0x00000211BAFD0000-0x00000211BAFE0000-memory.dmp
          Filesize

          64KB

        • memory/2240-19-0x00000211BADE0000-0x00000211BADF0000-memory.dmp
          Filesize

          64KB

        • memory/2240-17-0x00000211BADD0000-0x00000211BADE0000-memory.dmp
          Filesize

          64KB

        • memory/2240-15-0x00000211BADC0000-0x00000211BADD0000-memory.dmp
          Filesize

          64KB

        • memory/2240-191-0x00000211BADE0000-0x00000211BADF0000-memory.dmp
          Filesize

          64KB

        • memory/2240-190-0x00000211BADD0000-0x00000211BADE0000-memory.dmp
          Filesize

          64KB

        • memory/2240-189-0x00000211BADC0000-0x00000211BADD0000-memory.dmp
          Filesize

          64KB

        • memory/2240-2-0x00000211BAB50000-0x00000211BADC0000-memory.dmp
          Filesize

          2.4MB

        • memory/2240-11-0x00000211BAB30000-0x00000211BAB31000-memory.dmp
          Filesize

          4KB

        • memory/5012-299-0x00000167E8440000-0x00000167E8441000-memory.dmp
          Filesize

          4KB