Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 03:05

General

  • Target

    5af01504959b39b2f98ae92238fff4d9580eaa1d61a555da6b3e697dbcb1bbd8.jar

  • Size

    481KB

  • MD5

    f2bc7c3ad4511d285fc70c50a05b0902

  • SHA1

    3c6a1ce4ad140df0b3c14a192ced9feeaa8f9618

  • SHA256

    5af01504959b39b2f98ae92238fff4d9580eaa1d61a555da6b3e697dbcb1bbd8

  • SHA512

    d7e2cb4e458c3dcff94a3b484860a81d9eb1dd4269cd055912c5fff921aa249e62a7a65b023a45f52de1e13553ae2de4d2659ba6085358d0a39941d4022b4978

  • SSDEEP

    12288:ualS3KeQSPEYtvPYpFMRb5h3pCSt1kQB+W5Kcr:uSS3lb3YIRoM+Wv

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\5af01504959b39b2f98ae92238fff4d9580eaa1d61a555da6b3e697dbcb1bbd8.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4436
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:544
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\5af01504959b39b2f98ae92238fff4d9580eaa1d61a555da6b3e697dbcb1bbd8.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3428
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\5af01504959b39b2f98ae92238fff4d9580eaa1d61a555da6b3e697dbcb1bbd8.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1260
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\5af01504959b39b2f98ae92238fff4d9580eaa1d61a555da6b3e697dbcb1bbd8.jar"
          4⤵
          • Creates scheduled task(s)
          PID:2744
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\5af01504959b39b2f98ae92238fff4d9580eaa1d61a555da6b3e697dbcb1bbd8.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2888
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2592
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3152
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:920
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4692
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4908
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:840
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4288
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:4352

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        16bbce6160874bbd377bd67cef8f0491

        SHA1

        b7b7b0ca9215eb3fc62cb1800a64f5f5e24b8fea

        SHA256

        6acba578d0bf22d53cea843bd81b607dd25e331b337e5a0a13cf5c79ffc470f0

        SHA512

        c061bfeabea2d382a96fe02a1342dda728a84fbbe211b2814770fb06f580bb0ff1fc590e215f26c040851247d9f37399643d0e8b225c6b79aa677fac2fae6144

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        5696a0cdee5d121b81df7d4682e5c608

        SHA1

        bd83548e7b8cac9c977a6518aeaec243070c0fe4

        SHA256

        9ae13d0b407f3cc12c0db302c9ce39456a07a1bcffc7019c2c4c733d8d8fc718

        SHA512

        19c0534e018b05a19a606cdb211007c436409a1cad2de738c39fe89dc3dc658ab453a1a9156709a18af4f261a253472137ebd6a241cf1c98b495d111f1588894

      • C:\Users\Admin\5af01504959b39b2f98ae92238fff4d9580eaa1d61a555da6b3e697dbcb1bbd8.jar
        Filesize

        481KB

        MD5

        f2bc7c3ad4511d285fc70c50a05b0902

        SHA1

        3c6a1ce4ad140df0b3c14a192ced9feeaa8f9618

        SHA256

        5af01504959b39b2f98ae92238fff4d9580eaa1d61a555da6b3e697dbcb1bbd8

        SHA512

        d7e2cb4e458c3dcff94a3b484860a81d9eb1dd4269cd055912c5fff921aa249e62a7a65b023a45f52de1e13553ae2de4d2659ba6085358d0a39941d4022b4978

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna35547247384898851.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2447855248-390457009-3660902674-1000\83aa4cc77f591dfc2374580bbd95f6ba_6b8fed25-7af2-4faa-8715-fe0b598ba931
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/2888-386-0x00000193B7110000-0x00000193B7111000-memory.dmp
        Filesize

        4KB

      • memory/2888-371-0x00000193B7110000-0x00000193B7111000-memory.dmp
        Filesize

        4KB

      • memory/2888-395-0x00000193B7110000-0x00000193B7111000-memory.dmp
        Filesize

        4KB

      • memory/3428-298-0x000001A043EB0000-0x000001A043EB1000-memory.dmp
        Filesize

        4KB

      • memory/4436-106-0x000001F2881D0000-0x000001F2881E0000-memory.dmp
        Filesize

        64KB

      • memory/4436-41-0x000001F2880B0000-0x000001F2880C0000-memory.dmp
        Filesize

        64KB

      • memory/4436-31-0x000001F288060000-0x000001F288070000-memory.dmp
        Filesize

        64KB

      • memory/4436-35-0x000001F288080000-0x000001F288090000-memory.dmp
        Filesize

        64KB

      • memory/4436-34-0x000001F288070000-0x000001F288080000-memory.dmp
        Filesize

        64KB

      • memory/4436-44-0x000001F287FD0000-0x000001F287FE0000-memory.dmp
        Filesize

        64KB

      • memory/4436-42-0x000001F2880A0000-0x000001F2880B0000-memory.dmp
        Filesize

        64KB

      • memory/4436-114-0x000001F2881F0000-0x000001F288200000-memory.dmp
        Filesize

        64KB

      • memory/4436-40-0x000001F288090000-0x000001F2880A0000-memory.dmp
        Filesize

        64KB

      • memory/4436-39-0x000001F287D60000-0x000001F287FD0000-memory.dmp
        Filesize

        2.4MB

      • memory/4436-46-0x000001F2880C0000-0x000001F2880D0000-memory.dmp
        Filesize

        64KB

      • memory/4436-45-0x000001F287FE0000-0x000001F287FF0000-memory.dmp
        Filesize

        64KB

      • memory/4436-47-0x000001F2864B0000-0x000001F2864B1000-memory.dmp
        Filesize

        4KB

      • memory/4436-51-0x000001F2880D0000-0x000001F2880E0000-memory.dmp
        Filesize

        64KB

      • memory/4436-50-0x000001F288000000-0x000001F288010000-memory.dmp
        Filesize

        64KB

      • memory/4436-49-0x000001F287FF0000-0x000001F288000000-memory.dmp
        Filesize

        64KB

      • memory/4436-59-0x000001F288020000-0x000001F288030000-memory.dmp
        Filesize

        64KB

      • memory/4436-58-0x000001F288010000-0x000001F288020000-memory.dmp
        Filesize

        64KB

      • memory/4436-61-0x000001F2880F0000-0x000001F288100000-memory.dmp
        Filesize

        64KB

      • memory/4436-60-0x000001F2880E0000-0x000001F2880F0000-memory.dmp
        Filesize

        64KB

      • memory/4436-64-0x000001F288100000-0x000001F288110000-memory.dmp
        Filesize

        64KB

      • memory/4436-69-0x000001F288110000-0x000001F288120000-memory.dmp
        Filesize

        64KB

      • memory/4436-70-0x000001F288120000-0x000001F288130000-memory.dmp
        Filesize

        64KB

      • memory/4436-68-0x000001F288040000-0x000001F288050000-memory.dmp
        Filesize

        64KB

      • memory/4436-63-0x000001F288030000-0x000001F288040000-memory.dmp
        Filesize

        64KB

      • memory/4436-75-0x000001F288140000-0x000001F288150000-memory.dmp
        Filesize

        64KB

      • memory/4436-74-0x000001F288130000-0x000001F288140000-memory.dmp
        Filesize

        64KB

      • memory/4436-73-0x000001F288050000-0x000001F288060000-memory.dmp
        Filesize

        64KB

      • memory/4436-79-0x000001F288160000-0x000001F288170000-memory.dmp
        Filesize

        64KB

      • memory/4436-78-0x000001F288150000-0x000001F288160000-memory.dmp
        Filesize

        64KB

      • memory/4436-77-0x000001F288060000-0x000001F288070000-memory.dmp
        Filesize

        64KB

      • memory/4436-84-0x000001F288170000-0x000001F288180000-memory.dmp
        Filesize

        64KB

      • memory/4436-83-0x000001F288080000-0x000001F288090000-memory.dmp
        Filesize

        64KB

      • memory/4436-82-0x000001F288070000-0x000001F288080000-memory.dmp
        Filesize

        64KB

      • memory/4436-89-0x000001F288180000-0x000001F288190000-memory.dmp
        Filesize

        64KB

      • memory/4436-88-0x000001F2880B0000-0x000001F2880C0000-memory.dmp
        Filesize

        64KB

      • memory/4436-87-0x000001F288090000-0x000001F2880A0000-memory.dmp
        Filesize

        64KB

      • memory/4436-90-0x000001F2864B0000-0x000001F2864B1000-memory.dmp
        Filesize

        4KB

      • memory/4436-91-0x000001F2864B0000-0x000001F2864B1000-memory.dmp
        Filesize

        4KB

      • memory/4436-94-0x000001F2880A0000-0x000001F2880B0000-memory.dmp
        Filesize

        64KB

      • memory/4436-95-0x000001F288190000-0x000001F2881A0000-memory.dmp
        Filesize

        64KB

      • memory/4436-102-0x000001F2881C0000-0x000001F2881D0000-memory.dmp
        Filesize

        64KB

      • memory/4436-99-0x000001F2880C0000-0x000001F2880D0000-memory.dmp
        Filesize

        64KB

      • memory/4436-101-0x000001F2881A0000-0x000001F2881B0000-memory.dmp
        Filesize

        64KB

      • memory/4436-100-0x000001F2881B0000-0x000001F2881C0000-memory.dmp
        Filesize

        64KB

      • memory/4436-27-0x000001F288040000-0x000001F288050000-memory.dmp
        Filesize

        64KB

      • memory/4436-105-0x000001F2880D0000-0x000001F2880E0000-memory.dmp
        Filesize

        64KB

      • memory/4436-109-0x000001F2881E0000-0x000001F2881F0000-memory.dmp
        Filesize

        64KB

      • memory/4436-116-0x000001F288210000-0x000001F288220000-memory.dmp
        Filesize

        64KB

      • memory/4436-107-0x000001F2880E0000-0x000001F2880F0000-memory.dmp
        Filesize

        64KB

      • memory/4436-138-0x000001F288260000-0x000001F288270000-memory.dmp
        Filesize

        64KB

      • memory/4436-30-0x000001F288050000-0x000001F288060000-memory.dmp
        Filesize

        64KB

      • memory/4436-108-0x000001F2880F0000-0x000001F288100000-memory.dmp
        Filesize

        64KB

      • memory/4436-113-0x000001F288100000-0x000001F288110000-memory.dmp
        Filesize

        64KB

      • memory/4436-119-0x000001F2864B0000-0x000001F2864B1000-memory.dmp
        Filesize

        4KB

      • memory/4436-127-0x000001F288230000-0x000001F288240000-memory.dmp
        Filesize

        64KB

      • memory/4436-126-0x000001F288220000-0x000001F288230000-memory.dmp
        Filesize

        64KB

      • memory/4436-125-0x000001F288120000-0x000001F288130000-memory.dmp
        Filesize

        64KB

      • memory/4436-124-0x000001F288110000-0x000001F288120000-memory.dmp
        Filesize

        64KB

      • memory/4436-131-0x000001F288240000-0x000001F288250000-memory.dmp
        Filesize

        64KB

      • memory/4436-130-0x000001F288140000-0x000001F288150000-memory.dmp
        Filesize

        64KB

      • memory/4436-129-0x000001F288130000-0x000001F288140000-memory.dmp
        Filesize

        64KB

      • memory/4436-133-0x000001F288150000-0x000001F288160000-memory.dmp
        Filesize

        64KB

      • memory/4436-135-0x000001F288250000-0x000001F288260000-memory.dmp
        Filesize

        64KB

      • memory/4436-134-0x000001F288160000-0x000001F288170000-memory.dmp
        Filesize

        64KB

      • memory/4436-137-0x000001F288170000-0x000001F288180000-memory.dmp
        Filesize

        64KB

      • memory/4436-115-0x000001F288200000-0x000001F288210000-memory.dmp
        Filesize

        64KB

      • memory/4436-140-0x000001F2864B0000-0x000001F2864B1000-memory.dmp
        Filesize

        4KB

      • memory/4436-142-0x000001F288270000-0x000001F288280000-memory.dmp
        Filesize

        64KB

      • memory/4436-141-0x000001F288180000-0x000001F288190000-memory.dmp
        Filesize

        64KB

      • memory/4436-145-0x000001F288280000-0x000001F288290000-memory.dmp
        Filesize

        64KB

      • memory/4436-144-0x000001F288190000-0x000001F2881A0000-memory.dmp
        Filesize

        64KB

      • memory/4436-148-0x000001F2881B0000-0x000001F2881C0000-memory.dmp
        Filesize

        64KB

      • memory/4436-151-0x000001F288290000-0x000001F2882A0000-memory.dmp
        Filesize

        64KB

      • memory/4436-150-0x000001F2881C0000-0x000001F2881D0000-memory.dmp
        Filesize

        64KB

      • memory/4436-149-0x000001F2881A0000-0x000001F2881B0000-memory.dmp
        Filesize

        64KB

      • memory/4436-157-0x000001F2882B0000-0x000001F2882C0000-memory.dmp
        Filesize

        64KB

      • memory/4436-156-0x000001F2881E0000-0x000001F2881F0000-memory.dmp
        Filesize

        64KB

      • memory/4436-155-0x000001F2882A0000-0x000001F2882B0000-memory.dmp
        Filesize

        64KB

      • memory/4436-154-0x000001F2881D0000-0x000001F2881E0000-memory.dmp
        Filesize

        64KB

      • memory/4436-159-0x000001F2881F0000-0x000001F288200000-memory.dmp
        Filesize

        64KB

      • memory/4436-162-0x000001F2882C0000-0x000001F2882D0000-memory.dmp
        Filesize

        64KB

      • memory/4436-160-0x000001F288200000-0x000001F288210000-memory.dmp
        Filesize

        64KB

      • memory/4436-161-0x000001F288210000-0x000001F288220000-memory.dmp
        Filesize

        64KB

      • memory/4436-163-0x000001F2864B0000-0x000001F2864B1000-memory.dmp
        Filesize

        4KB

      • memory/4436-173-0x000001F2864B0000-0x000001F2864B1000-memory.dmp
        Filesize

        4KB

      • memory/4436-175-0x000001F288220000-0x000001F288230000-memory.dmp
        Filesize

        64KB

      • memory/4436-176-0x000001F288230000-0x000001F288240000-memory.dmp
        Filesize

        64KB

      • memory/4436-178-0x000001F288240000-0x000001F288250000-memory.dmp
        Filesize

        64KB

      • memory/4436-180-0x000001F2882D0000-0x000001F2882E0000-memory.dmp
        Filesize

        64KB

      • memory/4436-181-0x000001F2864B0000-0x000001F2864B1000-memory.dmp
        Filesize

        4KB

      • memory/4436-183-0x000001F287FD0000-0x000001F287FE0000-memory.dmp
        Filesize

        64KB

      • memory/4436-25-0x000001F288030000-0x000001F288040000-memory.dmp
        Filesize

        64KB

      • memory/4436-24-0x000001F288020000-0x000001F288030000-memory.dmp
        Filesize

        64KB

      • memory/4436-23-0x000001F288010000-0x000001F288020000-memory.dmp
        Filesize

        64KB

      • memory/4436-18-0x000001F287FF0000-0x000001F288000000-memory.dmp
        Filesize

        64KB

      • memory/4436-19-0x000001F288000000-0x000001F288010000-memory.dmp
        Filesize

        64KB

      • memory/4436-16-0x000001F287FE0000-0x000001F287FF0000-memory.dmp
        Filesize

        64KB

      • memory/4436-13-0x000001F287FD0000-0x000001F287FE0000-memory.dmp
        Filesize

        64KB

      • memory/4436-2-0x000001F287D60000-0x000001F287FD0000-memory.dmp
        Filesize

        2.4MB

      • memory/4436-186-0x000001F288000000-0x000001F288010000-memory.dmp
        Filesize

        64KB

      • memory/4436-185-0x000001F287FF0000-0x000001F288000000-memory.dmp
        Filesize

        64KB

      • memory/4436-184-0x000001F287FE0000-0x000001F287FF0000-memory.dmp
        Filesize

        64KB

      • memory/4436-182-0x000001F2880A0000-0x000001F2880B0000-memory.dmp
        Filesize

        64KB