Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 05:51

General

  • Target

    swift.jar

  • Size

    203KB

  • MD5

    a6f43b2134782c1aaa5c63416fdd25c0

  • SHA1

    73a1b9f1fef45be979408c04b01d47544f628d88

  • SHA256

    ddb8ab6024abb8a8dc188247bcb27a3cfd861df8cfad88e1701f9aff393fad6d

  • SHA512

    27c86a3b4d1f5fd35a7a21e17406ab42bf52749edca01d72df869226ad2d4e9fb6666d4c85f32d2b9f0e035e0a3de49f455dd6035a303473cf66d3f49bb648ef

  • SSDEEP

    3072:xVh9Cg5sLqdelU7IryxdfdIqrIfCpYIJk4uVY+jqtoqzhLTBsWdTyw9i:3/aqdJ78y1EfCpYIqNOjfzh3WWdTNi

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\swift.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:1376
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\swift.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3596
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\swift.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2496
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\swift.jar"
          4⤵
          • Creates scheduled task(s)
          PID:4668
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\swift.jar"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:1448
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4204
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4464
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4212
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1256
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4672
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:1004
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3420
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:4848
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe "[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime] $vault = New-Object Windows.Security.Credentials.PasswordVault $vault.RetrieveAll() | % { $_.RetrievePassword();$_ }"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3176
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4000 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:1624

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Defense Evasion

        File and Directory Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        Collection

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
          Filesize

          46B

          MD5

          ac3c22169f9861dd3d083776ee2c659a

          SHA1

          4bf2e0cf82d4667581bcea10705c99a289ab2bb8

          SHA256

          98f46e0aa8d6740c956159fcb3328792b5c974e7324cb7e69d7fef928ed00aa8

          SHA512

          91b4c36b532ad157ee8dee1e91ed5273dc81ea33e9cc3bd3fa26a80cae33a95686236c7eaa713b66aee8bb4226bff0fbb5cf6ddd08e6a7348bc5bb96cd086e11

        • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
          Filesize

          46B

          MD5

          9a289d219b0f547dca4aa114c5b1ab09

          SHA1

          5a45e03ead11e5cebf73cc93fa8ec6795702cadf

          SHA256

          d4e8a8005248b2e0d24bd6a9455c382ae35a3c5a2ac7cc104f861da4e28540f4

          SHA512

          485f5103ac7506f56669e84626a9e55fc2deeeb903f2283032fb91edc255846dd0356b04152645f8d2be46ddd074930cbc9ab245046d660bd3e8c6222614825d

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jwynsatm.11y.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\imageio1493049436429679984.tmp
          Filesize

          24KB

          MD5

          fbbcf74a9bcf80a2c0dcb512bde64d90

          SHA1

          3e2bc2ce2df7f6208de5f28b857ac7d4305b3abf

          SHA256

          f55fdad99b4650a3abf6f3dc85949aecbd7434b165dca04be26a8019728776a0

          SHA512

          9c25658571954a7db3f9402ab6c7691b5f2feca22e8371deb5f58039bb438817c2cde1403da8814372683ce6d6e5764524184d7d2cc8bcf98396ea82d1877980

        • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna90724141876919750.dll
          Filesize

          241KB

          MD5

          e02979ecd43bcc9061eb2b494ab5af50

          SHA1

          3122ac0e751660f646c73b10c4f79685aa65c545

          SHA256

          a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

          SHA512

          1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

        • C:\Users\Admin\AppData\Local\Temp\sqlite-3.14.2.1-d25c3edb-c4c0-4245-b37d-596d950b2bbb-sqlitejdbc.dll
          Filesize

          914KB

          MD5

          bcd42d2959eadc64dc225cf800ce3c90

          SHA1

          f19981d3c3987259edf9874aaccaaec21616b03d

          SHA256

          05a8557f5d197aca468f5272a2a869293cb11c2f0ab4839a17f144f9a5d0b77d

          SHA512

          428ba3a76543e726b58ea334b6ea9538c7230592cc29fa564fdb44fdb4e2998820514af70b10b80f77c8f1554f63e1a4822ef8db095191956652454d220bc167

        • C:\Users\Admin\AppData\Local\Temp\systemhook+4001187558.dll
          Filesize

          1.5MB

          MD5

          78346f82a3f315867f10fc8462e50058

          SHA1

          bb2ec7c4c08159f00e38ef0829a8127e3c3a32a6

          SHA256

          382826ff61754d9b5d2316563f05e975f0e433337f2f956fe68b070276d57748

          SHA512

          74c0b62172c9abd0ebfaefa1ce50c49b951509601d4609d693cd176d2bb0372cf521db6c72f2d3b06e1195abb57ea270c1ee0487922473a0523352a2f5a1b17b

        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\83aa4cc77f591dfc2374580bbd95f6ba_2397ee06-28fe-4eaa-8777-f7014368c353
          Filesize

          45B

          MD5

          c8366ae350e7019aefc9d1e6e6a498c6

          SHA1

          5731d8a3e6568a5f2dfbbc87e3db9637df280b61

          SHA256

          11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

          SHA512

          33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

        • C:\Users\Admin\lib\jna-5.5.0.jar
          Filesize

          1.4MB

          MD5

          acfb5b5fd9ee10bf69497792fd469f85

          SHA1

          0e0845217c4907822403912ad6828d8e0b256208

          SHA256

          b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

          SHA512

          e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

        • C:\Users\Admin\lib\jna-platform-5.5.0.jar
          Filesize

          2.6MB

          MD5

          2f4a99c2758e72ee2b59a73586a2322f

          SHA1

          af38e7c4d0fc73c23ecd785443705bfdee5b90bf

          SHA256

          24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

          SHA512

          b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

        • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
          Filesize

          4.1MB

          MD5

          b33387e15ab150a7bf560abdc73c3bec

          SHA1

          66b8075784131f578ef893fd7674273f709b9a4c

          SHA256

          2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

          SHA512

          25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

        • C:\Users\Admin\lib\system-hook-3.5.jar
          Filesize

          772KB

          MD5

          e1aa38a1e78a76a6de73efae136cdb3a

          SHA1

          c463da71871f780b2e2e5dba115d43953b537daf

          SHA256

          2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

          SHA512

          fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

        • C:\Users\Admin\swift.jar
          Filesize

          203KB

          MD5

          a6f43b2134782c1aaa5c63416fdd25c0

          SHA1

          73a1b9f1fef45be979408c04b01d47544f628d88

          SHA256

          ddb8ab6024abb8a8dc188247bcb27a3cfd861df8cfad88e1701f9aff393fad6d

          SHA512

          27c86a3b4d1f5fd35a7a21e17406ab42bf52749edca01d72df869226ad2d4e9fb6666d4c85f32d2b9f0e035e0a3de49f455dd6035a303473cf66d3f49bb648ef

        • memory/1108-214-0x0000026A95230000-0x0000026A95240000-memory.dmp
          Filesize

          64KB

        • memory/1108-49-0x0000026A95130000-0x0000026A95140000-memory.dmp
          Filesize

          64KB

        • memory/1108-31-0x0000026A94E00000-0x0000026A95070000-memory.dmp
          Filesize

          2.4MB

        • memory/1108-33-0x0000026A950F0000-0x0000026A95100000-memory.dmp
          Filesize

          64KB

        • memory/1108-32-0x0000026A950E0000-0x0000026A950F0000-memory.dmp
          Filesize

          64KB

        • memory/1108-38-0x0000026A935D0000-0x0000026A935D1000-memory.dmp
          Filesize

          4KB

        • memory/1108-40-0x0000026A95100000-0x0000026A95110000-memory.dmp
          Filesize

          64KB

        • memory/1108-43-0x0000026A95110000-0x0000026A95120000-memory.dmp
          Filesize

          64KB

        • memory/1108-42-0x0000026A95070000-0x0000026A95080000-memory.dmp
          Filesize

          64KB

        • memory/1108-47-0x0000026A95120000-0x0000026A95130000-memory.dmp
          Filesize

          64KB

        • memory/1108-45-0x0000026A95080000-0x0000026A95090000-memory.dmp
          Filesize

          64KB

        • memory/1108-235-0x0000026A95260000-0x0000026A95270000-memory.dmp
          Filesize

          64KB

        • memory/1108-48-0x0000026A95090000-0x0000026A950A0000-memory.dmp
          Filesize

          64KB

        • memory/1108-56-0x0000026A95150000-0x0000026A95160000-memory.dmp
          Filesize

          64KB

        • memory/1108-58-0x0000026A95160000-0x0000026A95170000-memory.dmp
          Filesize

          64KB

        • memory/1108-57-0x0000026A950B0000-0x0000026A950C0000-memory.dmp
          Filesize

          64KB

        • memory/1108-55-0x0000026A95140000-0x0000026A95150000-memory.dmp
          Filesize

          64KB

        • memory/1108-54-0x0000026A950A0000-0x0000026A950B0000-memory.dmp
          Filesize

          64KB

        • memory/1108-60-0x0000026A950C0000-0x0000026A950D0000-memory.dmp
          Filesize

          64KB

        • memory/1108-61-0x0000026A95170000-0x0000026A95180000-memory.dmp
          Filesize

          64KB

        • memory/1108-65-0x0000026A95180000-0x0000026A95190000-memory.dmp
          Filesize

          64KB

        • memory/1108-64-0x0000026A950D0000-0x0000026A950E0000-memory.dmp
          Filesize

          64KB

        • memory/1108-80-0x0000026A935D0000-0x0000026A935D1000-memory.dmp
          Filesize

          4KB

        • memory/1108-83-0x0000026A950E0000-0x0000026A950F0000-memory.dmp
          Filesize

          64KB

        • memory/1108-93-0x0000026A95190000-0x0000026A951A0000-memory.dmp
          Filesize

          64KB

        • memory/1108-84-0x0000026A935D0000-0x0000026A935D1000-memory.dmp
          Filesize

          4KB

        • memory/1108-103-0x0000026A951A0000-0x0000026A951B0000-memory.dmp
          Filesize

          64KB

        • memory/1108-102-0x0000026A950F0000-0x0000026A95100000-memory.dmp
          Filesize

          64KB

        • memory/1108-128-0x0000026A951B0000-0x0000026A951C0000-memory.dmp
          Filesize

          64KB

        • memory/1108-127-0x0000026A95100000-0x0000026A95110000-memory.dmp
          Filesize

          64KB

        • memory/1108-149-0x0000026A951C0000-0x0000026A951D0000-memory.dmp
          Filesize

          64KB

        • memory/1108-135-0x0000026A95110000-0x0000026A95120000-memory.dmp
          Filesize

          64KB

        • memory/1108-165-0x0000026A951D0000-0x0000026A951E0000-memory.dmp
          Filesize

          64KB

        • memory/1108-164-0x0000026A95120000-0x0000026A95130000-memory.dmp
          Filesize

          64KB

        • memory/1108-176-0x0000026A951F0000-0x0000026A95200000-memory.dmp
          Filesize

          64KB

        • memory/1108-236-0x0000026A95270000-0x0000026A95280000-memory.dmp
          Filesize

          64KB

        • memory/1108-174-0x0000026A95130000-0x0000026A95140000-memory.dmp
          Filesize

          64KB

        • memory/1108-187-0x0000026A95210000-0x0000026A95220000-memory.dmp
          Filesize

          64KB

        • memory/1108-186-0x0000026A95200000-0x0000026A95210000-memory.dmp
          Filesize

          64KB

        • memory/1108-185-0x0000026A95150000-0x0000026A95160000-memory.dmp
          Filesize

          64KB

        • memory/1108-182-0x0000026A95140000-0x0000026A95150000-memory.dmp
          Filesize

          64KB

        • memory/1108-210-0x0000026A95220000-0x0000026A95230000-memory.dmp
          Filesize

          64KB

        • memory/1108-209-0x0000026A95160000-0x0000026A95170000-memory.dmp
          Filesize

          64KB

        • memory/1108-26-0x0000026A950C0000-0x0000026A950D0000-memory.dmp
          Filesize

          64KB

        • memory/1108-213-0x0000026A95170000-0x0000026A95180000-memory.dmp
          Filesize

          64KB

        • memory/1108-222-0x0000026A95240000-0x0000026A95250000-memory.dmp
          Filesize

          64KB

        • memory/1108-224-0x0000026A95250000-0x0000026A95260000-memory.dmp
          Filesize

          64KB

        • memory/1108-223-0x0000026A95190000-0x0000026A951A0000-memory.dmp
          Filesize

          64KB

        • memory/1108-238-0x0000026A951B0000-0x0000026A951C0000-memory.dmp
          Filesize

          64KB

        • memory/1108-237-0x0000026A95280000-0x0000026A95290000-memory.dmp
          Filesize

          64KB

        • memory/1108-175-0x0000026A951E0000-0x0000026A951F0000-memory.dmp
          Filesize

          64KB

        • memory/1108-29-0x0000026A950D0000-0x0000026A950E0000-memory.dmp
          Filesize

          64KB

        • memory/1108-266-0x0000026A950B0000-0x0000026A950C0000-memory.dmp
          Filesize

          64KB

        • memory/1108-221-0x0000026A95180000-0x0000026A95190000-memory.dmp
          Filesize

          64KB

        • memory/1108-245-0x0000026A951C0000-0x0000026A951D0000-memory.dmp
          Filesize

          64KB

        • memory/1108-246-0x0000026A95290000-0x0000026A952A0000-memory.dmp
          Filesize

          64KB

        • memory/1108-247-0x0000026A951D0000-0x0000026A951E0000-memory.dmp
          Filesize

          64KB

        • memory/1108-248-0x0000026A952A0000-0x0000026A952B0000-memory.dmp
          Filesize

          64KB

        • memory/1108-252-0x0000026A952B0000-0x0000026A952C0000-memory.dmp
          Filesize

          64KB

        • memory/1108-251-0x0000026A951F0000-0x0000026A95200000-memory.dmp
          Filesize

          64KB

        • memory/1108-250-0x0000026A951E0000-0x0000026A951F0000-memory.dmp
          Filesize

          64KB

        • memory/1108-261-0x0000026A950F0000-0x0000026A95100000-memory.dmp
          Filesize

          64KB

        • memory/1108-265-0x0000026A950A0000-0x0000026A950B0000-memory.dmp
          Filesize

          64KB

        • memory/1108-269-0x0000026A950E0000-0x0000026A950F0000-memory.dmp
          Filesize

          64KB

        • memory/1108-280-0x0000026A95190000-0x0000026A951A0000-memory.dmp
          Filesize

          64KB

        • memory/1108-292-0x0000026A952A0000-0x0000026A952B0000-memory.dmp
          Filesize

          64KB

        • memory/1108-291-0x0000026A95290000-0x0000026A952A0000-memory.dmp
          Filesize

          64KB

        • memory/1108-290-0x0000026A95280000-0x0000026A95290000-memory.dmp
          Filesize

          64KB

        • memory/1108-289-0x0000026A95270000-0x0000026A95280000-memory.dmp
          Filesize

          64KB

        • memory/1108-288-0x0000026A95260000-0x0000026A95270000-memory.dmp
          Filesize

          64KB

        • memory/1108-287-0x0000026A95250000-0x0000026A95260000-memory.dmp
          Filesize

          64KB

        • memory/1108-286-0x0000026A95240000-0x0000026A95250000-memory.dmp
          Filesize

          64KB

        • memory/1108-285-0x0000026A95230000-0x0000026A95240000-memory.dmp
          Filesize

          64KB

        • memory/1108-284-0x0000026A95220000-0x0000026A95230000-memory.dmp
          Filesize

          64KB

        • memory/1108-283-0x0000026A95210000-0x0000026A95220000-memory.dmp
          Filesize

          64KB

        • memory/1108-282-0x0000026A95200000-0x0000026A95210000-memory.dmp
          Filesize

          64KB

        • memory/1108-281-0x0000026A951A0000-0x0000026A951B0000-memory.dmp
          Filesize

          64KB

        • memory/1108-279-0x0000026A95180000-0x0000026A95190000-memory.dmp
          Filesize

          64KB

        • memory/1108-278-0x0000026A95170000-0x0000026A95180000-memory.dmp
          Filesize

          64KB

        • memory/1108-277-0x0000026A95160000-0x0000026A95170000-memory.dmp
          Filesize

          64KB

        • memory/1108-276-0x0000026A95150000-0x0000026A95160000-memory.dmp
          Filesize

          64KB

        • memory/1108-275-0x0000026A95140000-0x0000026A95150000-memory.dmp
          Filesize

          64KB

        • memory/1108-274-0x0000026A95130000-0x0000026A95140000-memory.dmp
          Filesize

          64KB

        • memory/1108-273-0x0000026A95120000-0x0000026A95130000-memory.dmp
          Filesize

          64KB

        • memory/1108-272-0x0000026A95110000-0x0000026A95120000-memory.dmp
          Filesize

          64KB

        • memory/1108-271-0x0000026A95100000-0x0000026A95110000-memory.dmp
          Filesize

          64KB

        • memory/1108-270-0x0000026A94E00000-0x0000026A95070000-memory.dmp
          Filesize

          2.4MB

        • memory/1108-268-0x0000026A950D0000-0x0000026A950E0000-memory.dmp
          Filesize

          64KB

        • memory/1108-267-0x0000026A950C0000-0x0000026A950D0000-memory.dmp
          Filesize

          64KB

        • memory/1108-23-0x0000026A950B0000-0x0000026A950C0000-memory.dmp
          Filesize

          64KB

        • memory/1108-21-0x0000026A935D0000-0x0000026A935D1000-memory.dmp
          Filesize

          4KB

        • memory/1108-20-0x0000026A950A0000-0x0000026A950B0000-memory.dmp
          Filesize

          64KB

        • memory/1108-18-0x0000026A95090000-0x0000026A950A0000-memory.dmp
          Filesize

          64KB

        • memory/1108-17-0x0000026A95080000-0x0000026A95090000-memory.dmp
          Filesize

          64KB

        • memory/1108-14-0x0000026A95070000-0x0000026A95080000-memory.dmp
          Filesize

          64KB

        • memory/1108-11-0x0000026A935D0000-0x0000026A935D1000-memory.dmp
          Filesize

          4KB

        • memory/1108-2-0x0000026A94E00000-0x0000026A95070000-memory.dmp
          Filesize

          2.4MB

        • memory/1108-234-0x0000026A951A0000-0x0000026A951B0000-memory.dmp
          Filesize

          64KB

        • memory/1108-264-0x0000026A95090000-0x0000026A950A0000-memory.dmp
          Filesize

          64KB

        • memory/1108-263-0x0000026A95080000-0x0000026A95090000-memory.dmp
          Filesize

          64KB

        • memory/1108-262-0x0000026A95070000-0x0000026A95080000-memory.dmp
          Filesize

          64KB