Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 05:51

General

  • Target

    swift2.jar

  • Size

    203KB

  • MD5

    6466b8b6db77557217549b21d857ba28

  • SHA1

    850b21f745803ca28cc4e4607e433452d1fade1e

  • SHA256

    01ed21113dc9ef0fc8db1ab49021286f47c7e75eb377f24c8c57dc9b25cfcc59

  • SHA512

    72a62ec8b536bdb9f5075b25166b7c1cb59cd5cf2f736e3bc28c98b57a3d86c8b2c666669e1a5309291e5551a9f758e252ba9b1cd3b99bbe49f37441d42e9230

  • SSDEEP

    3072:mV2ECg5sT5LQlZ9IkZI/fd3qr9w5wYJJk4ubY+pqtvQzvL0BoWrTy/mS:Qz65LG9bZbBw5wYJqN0dozvQSWrTnS

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\swift2.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3548
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:3512
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\swift2.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3088
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\swift2.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4676
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\swift2.jar"
          4⤵
          • Creates scheduled task(s)
          PID:2636
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\swift2.jar"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:4084
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1648
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:496
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4548
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1960
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4988
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:2956
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2792
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:4424
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe "[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime] $vault = New-Object Windows.Security.Credentials.PasswordVault $vault.RetrieveAll() | % { $_.RetrievePassword();$_ }"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4264

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        e0881359a40b0ae4f15fa67376aae3d9

        SHA1

        e5b47edbb6a1290378d579066bcaaab37feae952

        SHA256

        a4d417e8575c306e405d695a3ba3785207d40db7027310e5363eb9d9a51e59f4

        SHA512

        a4a8f4157197e2a88c27eaf84b65528910a6665e6fcd60bdc3c53629239424b3281dec420f815740ffb661db15c4f864a7583d81f384f9d4c4397617177ac6d1

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        748d5e115b72758a5bd5cc9babb914d8

        SHA1

        d4c7a1eeea49d71a0d7df98eee244acec9362d7b

        SHA256

        bcd6ddc9ed3409f14e8f9bdbe25fd786f72850ed1ded172186d9567fb844b318

        SHA512

        6f35cc82466efb3b634c522b50fb7cab4e3a03c1dc2623a96cf7b4a9336b7ba18173a112e98ce60fad8f2372a97c89f6bf6576cb8c3b761c19c6030a36a248b8

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mfipjli2.s5l.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna1943027294962526557.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Local\Temp\sqlite-3.14.2.1-59c9e856-62c9-407b-b83b-1f1e1df2a5e3-sqlitejdbc.dll
        Filesize

        914KB

        MD5

        bcd42d2959eadc64dc225cf800ce3c90

        SHA1

        f19981d3c3987259edf9874aaccaaec21616b03d

        SHA256

        05a8557f5d197aca468f5272a2a869293cb11c2f0ab4839a17f144f9a5d0b77d

        SHA512

        428ba3a76543e726b58ea334b6ea9538c7230592cc29fa564fdb44fdb4e2998820514af70b10b80f77c8f1554f63e1a4822ef8db095191956652454d220bc167

      • C:\Users\Admin\AppData\Local\Temp\systemhook+4001187558.dll
        Filesize

        1.5MB

        MD5

        78346f82a3f315867f10fc8462e50058

        SHA1

        bb2ec7c4c08159f00e38ef0829a8127e3c3a32a6

        SHA256

        382826ff61754d9b5d2316563f05e975f0e433337f2f956fe68b070276d57748

        SHA512

        74c0b62172c9abd0ebfaefa1ce50c49b951509601d4609d693cd176d2bb0372cf521db6c72f2d3b06e1195abb57ea270c1ee0487922473a0523352a2f5a1b17b

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-200405930-3877336739-3533750831-1000\83aa4cc77f591dfc2374580bbd95f6ba_aa2c3450-affa-4182-91ec-fc04d80413bd
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • C:\Users\Admin\swift2.jar
        Filesize

        203KB

        MD5

        6466b8b6db77557217549b21d857ba28

        SHA1

        850b21f745803ca28cc4e4607e433452d1fade1e

        SHA256

        01ed21113dc9ef0fc8db1ab49021286f47c7e75eb377f24c8c57dc9b25cfcc59

        SHA512

        72a62ec8b536bdb9f5075b25166b7c1cb59cd5cf2f736e3bc28c98b57a3d86c8b2c666669e1a5309291e5551a9f758e252ba9b1cd3b99bbe49f37441d42e9230

      • memory/3088-232-0x000002DB3ADD0000-0x000002DB3ADD1000-memory.dmp
        Filesize

        4KB

      • memory/3548-109-0x000001444AFC0000-0x000001444AFD0000-memory.dmp
        Filesize

        64KB

      • memory/3548-156-0x000001444AED0000-0x000001444AEE0000-memory.dmp
        Filesize

        64KB

      • memory/3548-35-0x0000014449460000-0x0000014449461000-memory.dmp
        Filesize

        4KB

      • memory/3548-36-0x000001444AF60000-0x000001444AF70000-memory.dmp
        Filesize

        64KB

      • memory/3548-39-0x000001444AF70000-0x000001444AF80000-memory.dmp
        Filesize

        64KB

      • memory/3548-40-0x000001444AF80000-0x000001444AF90000-memory.dmp
        Filesize

        64KB

      • memory/3548-46-0x000001444AED0000-0x000001444AEE0000-memory.dmp
        Filesize

        64KB

      • memory/3548-45-0x000001444AFA0000-0x000001444AFB0000-memory.dmp
        Filesize

        64KB

      • memory/3548-44-0x000001444AF90000-0x000001444AFA0000-memory.dmp
        Filesize

        64KB

      • memory/3548-43-0x000001444AC60000-0x000001444AED0000-memory.dmp
        Filesize

        2.4MB

      • memory/3548-50-0x000001444AFB0000-0x000001444AFC0000-memory.dmp
        Filesize

        64KB

      • memory/3548-48-0x000001444AEE0000-0x000001444AEF0000-memory.dmp
        Filesize

        64KB

      • memory/3548-53-0x000001444AFC0000-0x000001444AFD0000-memory.dmp
        Filesize

        64KB

      • memory/3548-55-0x000001444AFD0000-0x000001444AFE0000-memory.dmp
        Filesize

        64KB

      • memory/3548-52-0x000001444AEF0000-0x000001444AF00000-memory.dmp
        Filesize

        64KB

      • memory/3548-61-0x000001444AFF0000-0x000001444B000000-memory.dmp
        Filesize

        64KB

      • memory/3548-60-0x000001444AFE0000-0x000001444AFF0000-memory.dmp
        Filesize

        64KB

      • memory/3548-59-0x000001444AF20000-0x000001444AF30000-memory.dmp
        Filesize

        64KB

      • memory/3548-58-0x000001444AF10000-0x000001444AF20000-memory.dmp
        Filesize

        64KB

      • memory/3548-57-0x000001444AF00000-0x000001444AF10000-memory.dmp
        Filesize

        64KB

      • memory/3548-121-0x000001444B100000-0x000001444B110000-memory.dmp
        Filesize

        64KB

      • memory/3548-66-0x000001444B000000-0x000001444B010000-memory.dmp
        Filesize

        64KB

      • memory/3548-68-0x0000014449460000-0x0000014449461000-memory.dmp
        Filesize

        4KB

      • memory/3548-69-0x000001444AF50000-0x000001444AF60000-memory.dmp
        Filesize

        64KB

      • memory/3548-70-0x000001444AF30000-0x000001444AF40000-memory.dmp
        Filesize

        64KB

      • memory/3548-71-0x000001444B010000-0x000001444B020000-memory.dmp
        Filesize

        64KB

      • memory/3548-76-0x000001444B020000-0x000001444B030000-memory.dmp
        Filesize

        64KB

      • memory/3548-75-0x000001444AF60000-0x000001444AF70000-memory.dmp
        Filesize

        64KB

      • memory/3548-82-0x000001444AF70000-0x000001444AF80000-memory.dmp
        Filesize

        64KB

      • memory/3548-88-0x000001444AF80000-0x000001444AF90000-memory.dmp
        Filesize

        64KB

      • memory/3548-87-0x000001444B060000-0x000001444B070000-memory.dmp
        Filesize

        64KB

      • memory/3548-95-0x000001444B0A0000-0x000001444B0B0000-memory.dmp
        Filesize

        64KB

      • memory/3548-94-0x000001444B090000-0x000001444B0A0000-memory.dmp
        Filesize

        64KB

      • memory/3548-93-0x000001444B080000-0x000001444B090000-memory.dmp
        Filesize

        64KB

      • memory/3548-92-0x000001444AF90000-0x000001444AFA0000-memory.dmp
        Filesize

        64KB

      • memory/3548-86-0x000001444B070000-0x000001444B080000-memory.dmp
        Filesize

        64KB

      • memory/3548-85-0x000001444B050000-0x000001444B060000-memory.dmp
        Filesize

        64KB

      • memory/3548-84-0x000001444B040000-0x000001444B050000-memory.dmp
        Filesize

        64KB

      • memory/3548-83-0x000001444B030000-0x000001444B040000-memory.dmp
        Filesize

        64KB

      • memory/3548-100-0x0000014449460000-0x0000014449461000-memory.dmp
        Filesize

        4KB

      • memory/3548-103-0x000001444B0B0000-0x000001444B0C0000-memory.dmp
        Filesize

        64KB

      • memory/3548-102-0x000001444AFA0000-0x000001444AFB0000-memory.dmp
        Filesize

        64KB

      • memory/3548-105-0x0000014449460000-0x0000014449461000-memory.dmp
        Filesize

        4KB

      • memory/3548-106-0x000001444AFB0000-0x000001444AFC0000-memory.dmp
        Filesize

        64KB

      • memory/3548-107-0x000001444B0C0000-0x000001444B0D0000-memory.dmp
        Filesize

        64KB

      • memory/3548-110-0x000001444AFD0000-0x000001444AFE0000-memory.dmp
        Filesize

        64KB

      • memory/3548-111-0x000001444B0D0000-0x000001444B0E0000-memory.dmp
        Filesize

        64KB

      • memory/3548-30-0x000001444AF30000-0x000001444AF40000-memory.dmp
        Filesize

        64KB

      • memory/3548-113-0x000001444AFE0000-0x000001444AFF0000-memory.dmp
        Filesize

        64KB

      • memory/3548-115-0x000001444B0E0000-0x000001444B0F0000-memory.dmp
        Filesize

        64KB

      • memory/3548-114-0x000001444AFF0000-0x000001444B000000-memory.dmp
        Filesize

        64KB

      • memory/3548-117-0x000001444B000000-0x000001444B010000-memory.dmp
        Filesize

        64KB

      • memory/3548-173-0x000001444B020000-0x000001444B030000-memory.dmp
        Filesize

        64KB

      • memory/3548-29-0x000001444AF50000-0x000001444AF60000-memory.dmp
        Filesize

        64KB

      • memory/3548-65-0x000001444AF40000-0x000001444AF50000-memory.dmp
        Filesize

        64KB

      • memory/3548-124-0x000001444B110000-0x000001444B120000-memory.dmp
        Filesize

        64KB

      • memory/3548-123-0x000001444B020000-0x000001444B030000-memory.dmp
        Filesize

        64KB

      • memory/3548-126-0x000001444B030000-0x000001444B040000-memory.dmp
        Filesize

        64KB

      • memory/3548-130-0x000001444B120000-0x000001444B130000-memory.dmp
        Filesize

        64KB

      • memory/3548-129-0x000001444B070000-0x000001444B080000-memory.dmp
        Filesize

        64KB

      • memory/3548-128-0x000001444B050000-0x000001444B060000-memory.dmp
        Filesize

        64KB

      • memory/3548-127-0x000001444B040000-0x000001444B050000-memory.dmp
        Filesize

        64KB

      • memory/3548-132-0x0000014449460000-0x0000014449461000-memory.dmp
        Filesize

        4KB

      • memory/3548-139-0x000001444B130000-0x000001444B140000-memory.dmp
        Filesize

        64KB

      • memory/3548-138-0x000001444B060000-0x000001444B070000-memory.dmp
        Filesize

        64KB

      • memory/3548-142-0x000001444B080000-0x000001444B090000-memory.dmp
        Filesize

        64KB

      • memory/3548-145-0x000001444B140000-0x000001444B150000-memory.dmp
        Filesize

        64KB

      • memory/3548-144-0x000001444B0A0000-0x000001444B0B0000-memory.dmp
        Filesize

        64KB

      • memory/3548-143-0x000001444B090000-0x000001444B0A0000-memory.dmp
        Filesize

        64KB

      • memory/3548-148-0x0000014449460000-0x0000014449461000-memory.dmp
        Filesize

        4KB

      • memory/3548-152-0x000001444B0B0000-0x000001444B0C0000-memory.dmp
        Filesize

        64KB

      • memory/3548-154-0x0000014449460000-0x0000014449461000-memory.dmp
        Filesize

        4KB

      • memory/3548-160-0x000001444AF10000-0x000001444AF20000-memory.dmp
        Filesize

        64KB

      • memory/3548-159-0x000001444AF00000-0x000001444AF10000-memory.dmp
        Filesize

        64KB

      • memory/3548-177-0x000001444AF70000-0x000001444AF80000-memory.dmp
        Filesize

        64KB

      • memory/3548-176-0x000001444B070000-0x000001444B080000-memory.dmp
        Filesize

        64KB

      • memory/3548-175-0x000001444B050000-0x000001444B060000-memory.dmp
        Filesize

        64KB

      • memory/3548-174-0x000001444B030000-0x000001444B040000-memory.dmp
        Filesize

        64KB

      • memory/3548-118-0x000001444B0F0000-0x000001444B100000-memory.dmp
        Filesize

        64KB

      • memory/3548-172-0x000001444AFE0000-0x000001444AFF0000-memory.dmp
        Filesize

        64KB

      • memory/3548-171-0x000001444AFD0000-0x000001444AFE0000-memory.dmp
        Filesize

        64KB

      • memory/3548-170-0x000001444AFB0000-0x000001444AFC0000-memory.dmp
        Filesize

        64KB

      • memory/3548-169-0x000001444AC60000-0x000001444AED0000-memory.dmp
        Filesize

        2.4MB

      • memory/3548-168-0x000001444AF90000-0x000001444AFA0000-memory.dmp
        Filesize

        64KB

      • memory/3548-167-0x000001444AF80000-0x000001444AF90000-memory.dmp
        Filesize

        64KB

      • memory/3548-166-0x000001444B060000-0x000001444B070000-memory.dmp
        Filesize

        64KB

      • memory/3548-165-0x000001444AF60000-0x000001444AF70000-memory.dmp
        Filesize

        64KB

      • memory/3548-164-0x000001444AF30000-0x000001444AF40000-memory.dmp
        Filesize

        64KB

      • memory/3548-163-0x000001444AF50000-0x000001444AF60000-memory.dmp
        Filesize

        64KB

      • memory/3548-162-0x000001444AF40000-0x000001444AF50000-memory.dmp
        Filesize

        64KB

      • memory/3548-161-0x000001444AF20000-0x000001444AF30000-memory.dmp
        Filesize

        64KB

      • memory/3548-27-0x000001444AF40000-0x000001444AF50000-memory.dmp
        Filesize

        64KB

      • memory/3548-21-0x000001444AF00000-0x000001444AF10000-memory.dmp
        Filesize

        64KB

      • memory/3548-22-0x000001444AF10000-0x000001444AF20000-memory.dmp
        Filesize

        64KB

      • memory/3548-23-0x000001444AF20000-0x000001444AF30000-memory.dmp
        Filesize

        64KB

      • memory/3548-17-0x000001444AEF0000-0x000001444AF00000-memory.dmp
        Filesize

        64KB

      • memory/3548-158-0x000001444AEF0000-0x000001444AF00000-memory.dmp
        Filesize

        64KB

      • memory/3548-157-0x000001444AEE0000-0x000001444AEF0000-memory.dmp
        Filesize

        64KB

      • memory/3548-120-0x000001444B010000-0x000001444B020000-memory.dmp
        Filesize

        64KB

      • memory/3548-155-0x000001444AFA0000-0x000001444AFB0000-memory.dmp
        Filesize

        64KB

      • memory/3548-2-0x000001444AC60000-0x000001444AED0000-memory.dmp
        Filesize

        2.4MB

      • memory/3548-15-0x000001444AEE0000-0x000001444AEF0000-memory.dmp
        Filesize

        64KB

      • memory/3548-13-0x000001444AED0000-0x000001444AEE0000-memory.dmp
        Filesize

        64KB

      • memory/4084-316-0x0000000061680000-0x000000006176D000-memory.dmp
        Filesize

        948KB

      • memory/4084-321-0x0000021AA26F0000-0x0000021AA26F1000-memory.dmp
        Filesize

        4KB

      • memory/4084-275-0x0000021AA26F0000-0x0000021AA26F1000-memory.dmp
        Filesize

        4KB

      • memory/4084-328-0x0000021AA26F0000-0x0000021AA26F1000-memory.dmp
        Filesize

        4KB

      • memory/4084-330-0x0000000062F00000-0x0000000063081000-memory.dmp
        Filesize

        1.5MB