Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-06-2024 02:06

General

  • Target

    e8ee8e0e3be3c2819b17d2e2964c3b3427f1b9ca343de15188c029196df8e567.jar

  • Size

    448KB

  • MD5

    633bdb02e821ed7d851d56782fd146b4

  • SHA1

    698ca6a9a04301a0ec8e2e5299a2a6f3a2a3db83

  • SHA256

    e8ee8e0e3be3c2819b17d2e2964c3b3427f1b9ca343de15188c029196df8e567

  • SHA512

    21e0faca206c59ae8e2f9ff6504846e677769a4190ab6a291a4b73499d50e83ce9c23cb24cd16ef918778d459116110c7722301f4b4a7b54cca64eb9dc85fd0b

  • SSDEEP

    12288:kO5jgT2yjEu28CabWuJq2rUlqXGvw+J4V:2Sy4u28CaZJDrMqXWJg

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\e8ee8e0e3be3c2819b17d2e2964c3b3427f1b9ca343de15188c029196df8e567.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4576
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:3020
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\e8ee8e0e3be3c2819b17d2e2964c3b3427f1b9ca343de15188c029196df8e567.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\e8ee8e0e3be3c2819b17d2e2964c3b3427f1b9ca343de15188c029196df8e567.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1568
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\e8ee8e0e3be3c2819b17d2e2964c3b3427f1b9ca343de15188c029196df8e567.jar"
          4⤵
          • Creates scheduled task(s)
          PID:1236
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\e8ee8e0e3be3c2819b17d2e2964c3b3427f1b9ca343de15188c029196df8e567.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3556
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3400
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2980
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3324
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2692
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2180
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:1644
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3524
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:3784

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        3e98b276fb31f5b85fc7430f3c7799cb

        SHA1

        3d219192370dfde354f20d0f6ffb2d7f155065fd

        SHA256

        d738c0150f3aa28ffc151bcf7f1039c0201642a67c573adb27c9cb37294234b3

        SHA512

        161bcea8de83c85fb3769a8d3ada9f2dbaab6256f88f478097d53f3f30aedfe2432aa2f01def6dab60a83e4153ed5140793a79699c64659ffed4ff52d44c8e08

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna8998681879357271292.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3169499791-3545231813-3156325206-1000\83aa4cc77f591dfc2374580bbd95f6ba_68138b08-1fe0-4204-8ec7-0d10a591e99a
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\e8ee8e0e3be3c2819b17d2e2964c3b3427f1b9ca343de15188c029196df8e567.jar
        Filesize

        448KB

        MD5

        633bdb02e821ed7d851d56782fd146b4

        SHA1

        698ca6a9a04301a0ec8e2e5299a2a6f3a2a3db83

        SHA256

        e8ee8e0e3be3c2819b17d2e2964c3b3427f1b9ca343de15188c029196df8e567

        SHA512

        21e0faca206c59ae8e2f9ff6504846e677769a4190ab6a291a4b73499d50e83ce9c23cb24cd16ef918778d459116110c7722301f4b4a7b54cca64eb9dc85fd0b

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/1776-278-0x000001650FEB0000-0x000001650FEB1000-memory.dmp
        Filesize

        4KB

      • memory/3556-402-0x00000275B3080000-0x00000275B3081000-memory.dmp
        Filesize

        4KB

      • memory/3556-375-0x00000275B3080000-0x00000275B3081000-memory.dmp
        Filesize

        4KB

      • memory/4576-104-0x000001A4C5AF0000-0x000001A4C5B00000-memory.dmp
        Filesize

        64KB

      • memory/4576-22-0x000001A4C5A10000-0x000001A4C5A20000-memory.dmp
        Filesize

        64KB

      • memory/4576-27-0x000001A4C5A30000-0x000001A4C5A40000-memory.dmp
        Filesize

        64KB

      • memory/4576-113-0x000001A4C5B10000-0x000001A4C5B20000-memory.dmp
        Filesize

        64KB

      • memory/4576-31-0x000001A4C5A50000-0x000001A4C5A60000-memory.dmp
        Filesize

        64KB

      • memory/4576-37-0x000001A4C5A80000-0x000001A4C5A90000-memory.dmp
        Filesize

        64KB

      • memory/4576-43-0x000001A4C5AA0000-0x000001A4C5AB0000-memory.dmp
        Filesize

        64KB

      • memory/4576-42-0x000001A4C5A90000-0x000001A4C5AA0000-memory.dmp
        Filesize

        64KB

      • memory/4576-36-0x000001A4C5A70000-0x000001A4C5A80000-memory.dmp
        Filesize

        64KB

      • memory/4576-35-0x000001A4C5760000-0x000001A4C59D0000-memory.dmp
        Filesize

        2.4MB

      • memory/4576-44-0x000001A4C5AB0000-0x000001A4C5AC0000-memory.dmp
        Filesize

        64KB

      • memory/4576-46-0x000001A4C5AC0000-0x000001A4C5AD0000-memory.dmp
        Filesize

        64KB

      • memory/4576-50-0x000001A4C5AD0000-0x000001A4C5AE0000-memory.dmp
        Filesize

        64KB

      • memory/4576-49-0x000001A4C5A00000-0x000001A4C5A10000-memory.dmp
        Filesize

        64KB

      • memory/4576-48-0x000001A4C59E0000-0x000001A4C59F0000-memory.dmp
        Filesize

        64KB

      • memory/4576-45-0x000001A4C59D0000-0x000001A4C59E0000-memory.dmp
        Filesize

        64KB

      • memory/4576-59-0x000001A4C5A10000-0x000001A4C5A20000-memory.dmp
        Filesize

        64KB

      • memory/4576-57-0x000001A4C5AF0000-0x000001A4C5B00000-memory.dmp
        Filesize

        64KB

      • memory/4576-56-0x000001A4C5AE0000-0x000001A4C5AF0000-memory.dmp
        Filesize

        64KB

      • memory/4576-55-0x000001A4C59F0000-0x000001A4C5A00000-memory.dmp
        Filesize

        64KB

      • memory/4576-63-0x000001A4C5A20000-0x000001A4C5A30000-memory.dmp
        Filesize

        64KB

      • memory/4576-65-0x000001A4C5A30000-0x000001A4C5A40000-memory.dmp
        Filesize

        64KB

      • memory/4576-67-0x000001A4C5B10000-0x000001A4C5B20000-memory.dmp
        Filesize

        64KB

      • memory/4576-66-0x000001A4C5A40000-0x000001A4C5A50000-memory.dmp
        Filesize

        64KB

      • memory/4576-64-0x000001A4C5B00000-0x000001A4C5B10000-memory.dmp
        Filesize

        64KB

      • memory/4576-69-0x000001A4C3F80000-0x000001A4C3F81000-memory.dmp
        Filesize

        4KB

      • memory/4576-70-0x000001A4C5A50000-0x000001A4C5A60000-memory.dmp
        Filesize

        64KB

      • memory/4576-71-0x000001A4C5B20000-0x000001A4C5B30000-memory.dmp
        Filesize

        64KB

      • memory/4576-77-0x000001A4C5B40000-0x000001A4C5B50000-memory.dmp
        Filesize

        64KB

      • memory/4576-76-0x000001A4C5B30000-0x000001A4C5B40000-memory.dmp
        Filesize

        64KB

      • memory/4576-75-0x000001A4C5A60000-0x000001A4C5A70000-memory.dmp
        Filesize

        64KB

      • memory/4576-78-0x000001A4C5A70000-0x000001A4C5A80000-memory.dmp
        Filesize

        64KB

      • memory/4576-80-0x000001A4C5B50000-0x000001A4C5B60000-memory.dmp
        Filesize

        64KB

      • memory/4576-79-0x000001A4C5A80000-0x000001A4C5A90000-memory.dmp
        Filesize

        64KB

      • memory/4576-82-0x000001A4C5A90000-0x000001A4C5AA0000-memory.dmp
        Filesize

        64KB

      • memory/4576-85-0x000001A4C5B60000-0x000001A4C5B70000-memory.dmp
        Filesize

        64KB

      • memory/4576-84-0x000001A4C5AB0000-0x000001A4C5AC0000-memory.dmp
        Filesize

        64KB

      • memory/4576-83-0x000001A4C5AA0000-0x000001A4C5AB0000-memory.dmp
        Filesize

        64KB

      • memory/4576-88-0x000001A4C5AC0000-0x000001A4C5AD0000-memory.dmp
        Filesize

        64KB

      • memory/4576-90-0x000001A4C5B80000-0x000001A4C5B90000-memory.dmp
        Filesize

        64KB

      • memory/4576-89-0x000001A4C5B70000-0x000001A4C5B80000-memory.dmp
        Filesize

        64KB

      • memory/4576-96-0x000001A4C5AD0000-0x000001A4C5AE0000-memory.dmp
        Filesize

        64KB

      • memory/4576-97-0x000001A4C5B90000-0x000001A4C5BA0000-memory.dmp
        Filesize

        64KB

      • memory/4576-100-0x000001A4C5BA0000-0x000001A4C5BB0000-memory.dmp
        Filesize

        64KB

      • memory/4576-99-0x000001A4C5AE0000-0x000001A4C5AF0000-memory.dmp
        Filesize

        64KB

      • memory/4576-105-0x000001A4C5BB0000-0x000001A4C5BC0000-memory.dmp
        Filesize

        64KB

      • memory/4576-24-0x000001A4C5A20000-0x000001A4C5A30000-memory.dmp
        Filesize

        64KB

      • memory/4576-109-0x000001A4C5BC0000-0x000001A4C5BD0000-memory.dmp
        Filesize

        64KB

      • memory/4576-110-0x000001A4C5BD0000-0x000001A4C5BE0000-memory.dmp
        Filesize

        64KB

      • memory/4576-108-0x000001A4C5B00000-0x000001A4C5B10000-memory.dmp
        Filesize

        64KB

      • memory/4576-114-0x000001A4C5BE0000-0x000001A4C5BF0000-memory.dmp
        Filesize

        64KB

      • memory/4576-115-0x000001A4C5BF0000-0x000001A4C5C00000-memory.dmp
        Filesize

        64KB

      • memory/4576-32-0x000001A4C5A60000-0x000001A4C5A70000-memory.dmp
        Filesize

        64KB

      • memory/4576-28-0x000001A4C5A40000-0x000001A4C5A50000-memory.dmp
        Filesize

        64KB

      • memory/4576-173-0x000001A4C3F80000-0x000001A4C3F81000-memory.dmp
        Filesize

        4KB

      • memory/4576-121-0x000001A4C5C10000-0x000001A4C5C20000-memory.dmp
        Filesize

        64KB

      • memory/4576-120-0x000001A4C5C00000-0x000001A4C5C10000-memory.dmp
        Filesize

        64KB

      • memory/4576-125-0x000001A4C3F80000-0x000001A4C3F81000-memory.dmp
        Filesize

        4KB

      • memory/4576-129-0x000001A4C5C30000-0x000001A4C5C40000-memory.dmp
        Filesize

        64KB

      • memory/4576-128-0x000001A4C5B40000-0x000001A4C5B50000-memory.dmp
        Filesize

        64KB

      • memory/4576-127-0x000001A4C5B30000-0x000001A4C5B40000-memory.dmp
        Filesize

        64KB

      • memory/4576-132-0x000001A4C5C40000-0x000001A4C5C50000-memory.dmp
        Filesize

        64KB

      • memory/4576-131-0x000001A4C5B50000-0x000001A4C5B60000-memory.dmp
        Filesize

        64KB

      • memory/4576-135-0x000001A4C5C50000-0x000001A4C5C60000-memory.dmp
        Filesize

        64KB

      • memory/4576-134-0x000001A4C5B60000-0x000001A4C5B70000-memory.dmp
        Filesize

        64KB

      • memory/4576-137-0x000001A4C5B70000-0x000001A4C5B80000-memory.dmp
        Filesize

        64KB

      • memory/4576-138-0x000001A4C5B80000-0x000001A4C5B90000-memory.dmp
        Filesize

        64KB

      • memory/4576-139-0x000001A4C5C60000-0x000001A4C5C70000-memory.dmp
        Filesize

        64KB

      • memory/4576-142-0x000001A4C5C70000-0x000001A4C5C80000-memory.dmp
        Filesize

        64KB

      • memory/4576-141-0x000001A4C5B90000-0x000001A4C5BA0000-memory.dmp
        Filesize

        64KB

      • memory/4576-145-0x000001A4C5BA0000-0x000001A4C5BB0000-memory.dmp
        Filesize

        64KB

      • memory/4576-146-0x000001A4C5C80000-0x000001A4C5C90000-memory.dmp
        Filesize

        64KB

      • memory/4576-148-0x000001A4C5BB0000-0x000001A4C5BC0000-memory.dmp
        Filesize

        64KB

      • memory/4576-149-0x000001A4C5C90000-0x000001A4C5CA0000-memory.dmp
        Filesize

        64KB

      • memory/4576-151-0x000001A4C5BC0000-0x000001A4C5BD0000-memory.dmp
        Filesize

        64KB

      • memory/4576-153-0x000001A4C5CA0000-0x000001A4C5CB0000-memory.dmp
        Filesize

        64KB

      • memory/4576-152-0x000001A4C5BD0000-0x000001A4C5BE0000-memory.dmp
        Filesize

        64KB

      • memory/4576-154-0x000001A4C3F80000-0x000001A4C3F81000-memory.dmp
        Filesize

        4KB

      • memory/4576-158-0x000001A4C3F80000-0x000001A4C3F81000-memory.dmp
        Filesize

        4KB

      • memory/4576-161-0x000001A4C3F80000-0x000001A4C3F81000-memory.dmp
        Filesize

        4KB

      • memory/4576-162-0x000001A4C5BE0000-0x000001A4C5BF0000-memory.dmp
        Filesize

        64KB

      • memory/4576-163-0x000001A4C5BF0000-0x000001A4C5C00000-memory.dmp
        Filesize

        64KB

      • memory/4576-164-0x000001A4C5CB0000-0x000001A4C5CC0000-memory.dmp
        Filesize

        64KB

      • memory/4576-171-0x000001A4C5CC0000-0x000001A4C5CD0000-memory.dmp
        Filesize

        64KB

      • memory/4576-170-0x000001A4C5C20000-0x000001A4C5C30000-memory.dmp
        Filesize

        64KB

      • memory/4576-169-0x000001A4C5C10000-0x000001A4C5C20000-memory.dmp
        Filesize

        64KB

      • memory/4576-168-0x000001A4C5C00000-0x000001A4C5C10000-memory.dmp
        Filesize

        64KB

      • memory/4576-122-0x000001A4C5C20000-0x000001A4C5C30000-memory.dmp
        Filesize

        64KB

      • memory/4576-175-0x000001A4C3F80000-0x000001A4C3F81000-memory.dmp
        Filesize

        4KB

      • memory/4576-177-0x000001A4C5CD0000-0x000001A4C5CE0000-memory.dmp
        Filesize

        64KB

      • memory/4576-176-0x000001A4C5C30000-0x000001A4C5C40000-memory.dmp
        Filesize

        64KB

      • memory/4576-180-0x000001A4C5C40000-0x000001A4C5C50000-memory.dmp
        Filesize

        64KB

      • memory/4576-182-0x000001A4C3F80000-0x000001A4C3F81000-memory.dmp
        Filesize

        4KB

      • memory/4576-183-0x000001A4C5C50000-0x000001A4C5C60000-memory.dmp
        Filesize

        64KB

      • memory/4576-184-0x000001A4C5C60000-0x000001A4C5C70000-memory.dmp
        Filesize

        64KB

      • memory/4576-187-0x000001A4C5C70000-0x000001A4C5C80000-memory.dmp
        Filesize

        64KB

      • memory/4576-21-0x000001A4C5A00000-0x000001A4C5A10000-memory.dmp
        Filesize

        64KB

      • memory/4576-119-0x000001A4C5B20000-0x000001A4C5B30000-memory.dmp
        Filesize

        64KB

      • memory/4576-19-0x000001A4C59F0000-0x000001A4C5A00000-memory.dmp
        Filesize

        64KB

      • memory/4576-16-0x000001A4C59E0000-0x000001A4C59F0000-memory.dmp
        Filesize

        64KB

      • memory/4576-14-0x000001A4C59D0000-0x000001A4C59E0000-memory.dmp
        Filesize

        64KB

      • memory/4576-12-0x000001A4C3F80000-0x000001A4C3F81000-memory.dmp
        Filesize

        4KB

      • memory/4576-2-0x000001A4C5760000-0x000001A4C59D0000-memory.dmp
        Filesize

        2.4MB

      • memory/4576-188-0x000001A4C5C80000-0x000001A4C5C90000-memory.dmp
        Filesize

        64KB

      • memory/4576-189-0x000001A4C5C90000-0x000001A4C5CA0000-memory.dmp
        Filesize

        64KB

      • memory/4576-190-0x000001A4C3F80000-0x000001A4C3F81000-memory.dmp
        Filesize

        4KB

      • memory/4576-200-0x000001A4C3F80000-0x000001A4C3F81000-memory.dmp
        Filesize

        4KB