Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 15:16

General

  • Target

    201483f282a58582d9a11ac56491bd74bd25caa0635987297d6cc985f4078bea.js

  • Size

    415KB

  • MD5

    b7bef63b1d36f38f696469ace03c61c4

  • SHA1

    6354ac040b6fda031ebf37e90eae9eb68b97bd94

  • SHA256

    201483f282a58582d9a11ac56491bd74bd25caa0635987297d6cc985f4078bea

  • SHA512

    a94833b8df108d34f39c87377ab0f46a81774056e40e45f34e504c25ed7e99e647a4622b30be7096e526e1a359a69c99261f69805cc7e956d8bc4f865a3ffd45

  • SSDEEP

    6144:XQ6gcED4sXas+CryilhnTUX5jcniqlSu+yxq3RKN24mR1V3JMV9DLC7:g688sXasSsUXiXEwgLcLC7

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\201483f282a58582d9a11ac56491bd74bd25caa0635987297d6cc985f4078bea.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4296
    • C:\Program Files\Java\jre-1.8\bin\javaw.exe
      "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\ojpzufm.txt"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4916
      • C:\Windows\system32\icacls.exe
        C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
        3⤵
        • Modifies file permissions
        PID:4420
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\ojpzufm.txt"
        3⤵
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2320
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ojpzufm.txt"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2400
          • C:\Windows\system32\schtasks.exe
            schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\ojpzufm.txt"
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:832
        • C:\Program Files\Java\jre-1.8\bin\java.exe
          "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\ojpzufm.txt"
          4⤵
          • Loads dropped DLL
          • Accesses Microsoft Outlook profiles
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:516
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:5060
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2240
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4508
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2748
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4816
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
              6⤵
                PID:1340
            • C:\Windows\SYSTEM32\cmd.exe
              cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4712
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
                6⤵
                  PID:4580
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell.exe "[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime] $vault = New-Object Windows.Security.Credentials.PasswordVault $vault.RetrieveAll() | % { $_.RetrievePassword();$_ }"
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4308
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4456 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:1588

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Command and Scripting Interpreter

        1
        T1059

        JavaScript

        1
        T1059.007

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Scheduled Task

        1
        T1053.005

        Defense Evasion

        File and Directory Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
          Filesize

          46B

          MD5

          c59d5acaf81d79f8d3d05a83b011d918

          SHA1

          e9228f40c187cdbe933b23a4c7d6ec6d20555dc1

          SHA256

          1fa724359a7fce32277c3dbfd65143ebe9436929dfd646e7132f97445ce17e33

          SHA512

          20f2ffe8e6fb33af03d73eb0ab182b3744cba183ab9865bfc6827c74b406e65ed491c06eee1b3264468710a24d55bc5063234a8d651e1b345a040b1e09590287

        • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_oita4cqb.l15.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna8872202744349381097.dll
          Filesize

          241KB

          MD5

          e02979ecd43bcc9061eb2b494ab5af50

          SHA1

          3122ac0e751660f646c73b10c4f79685aa65c545

          SHA256

          a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

          SHA512

          1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

        • C:\Users\Admin\AppData\Local\Temp\sqlite-3.14.2.1-df80e29b-7898-4725-b4bd-ba61299b2a2d-sqlitejdbc.dll
          Filesize

          914KB

          MD5

          bcd42d2959eadc64dc225cf800ce3c90

          SHA1

          f19981d3c3987259edf9874aaccaaec21616b03d

          SHA256

          05a8557f5d197aca468f5272a2a869293cb11c2f0ab4839a17f144f9a5d0b77d

          SHA512

          428ba3a76543e726b58ea334b6ea9538c7230592cc29fa564fdb44fdb4e2998820514af70b10b80f77c8f1554f63e1a4822ef8db095191956652454d220bc167

        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\83aa4cc77f591dfc2374580bbd95f6ba_2397ee06-28fe-4eaa-8777-f7014368c353
          Filesize

          45B

          MD5

          c8366ae350e7019aefc9d1e6e6a498c6

          SHA1

          5731d8a3e6568a5f2dfbbc87e3db9637df280b61

          SHA256

          11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

          SHA512

          33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

        • C:\Users\Admin\AppData\Roaming\ojpzufm.txt
          Filesize

          202KB

          MD5

          4c6cadc27c84e3c1cc0e0a02eedf70b4

          SHA1

          6744f248d56276d11eb2a4b72e0bf83b56088510

          SHA256

          ea567fa68562fae02b4ca07fb22a4aab17a2970b2083c4fe65a5bad3a9324dd4

          SHA512

          f14f1ef647b573fa016b5fb84130a18018814a00c31ce9f48dc2e701cbd693ca1655f2d76905f3cd89cdf84927708c5abefc58561991701e8028da0f927a6be3

        • C:\Users\Admin\lib\jna-5.5.0.jar
          Filesize

          1.4MB

          MD5

          acfb5b5fd9ee10bf69497792fd469f85

          SHA1

          0e0845217c4907822403912ad6828d8e0b256208

          SHA256

          b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

          SHA512

          e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

        • C:\Users\Admin\lib\jna-platform-5.5.0.jar
          Filesize

          2.6MB

          MD5

          2f4a99c2758e72ee2b59a73586a2322f

          SHA1

          af38e7c4d0fc73c23ecd785443705bfdee5b90bf

          SHA256

          24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

          SHA512

          b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

        • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
          Filesize

          4.1MB

          MD5

          b33387e15ab150a7bf560abdc73c3bec

          SHA1

          66b8075784131f578ef893fd7674273f709b9a4c

          SHA256

          2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

          SHA512

          25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

        • C:\Users\Admin\lib\system-hook-3.5.jar
          Filesize

          772KB

          MD5

          e1aa38a1e78a76a6de73efae136cdb3a

          SHA1

          c463da71871f780b2e2e5dba115d43953b537daf

          SHA256

          2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

          SHA512

          fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

        • memory/516-299-0x0000021A1F870000-0x0000021A1F871000-memory.dmp
          Filesize

          4KB

        • memory/516-330-0x0000000061680000-0x000000006176D000-memory.dmp
          Filesize

          948KB

        • memory/516-271-0x0000021A1F870000-0x0000021A1F871000-memory.dmp
          Filesize

          4KB

        • memory/2320-232-0x00000209C49A0000-0x00000209C49A1000-memory.dmp
          Filesize

          4KB

        • memory/4308-315-0x00000206AED50000-0x00000206AED98000-memory.dmp
          Filesize

          288KB

        • memory/4916-142-0x000002192AC20000-0x000002192AC21000-memory.dmp
          Filesize

          4KB

        • memory/4916-160-0x000002192C810000-0x000002192C820000-memory.dmp
          Filesize

          64KB

        • memory/4916-36-0x000002192C450000-0x000002192C6C0000-memory.dmp
          Filesize

          2.4MB

        • memory/4916-43-0x000002192C760000-0x000002192C770000-memory.dmp
          Filesize

          64KB

        • memory/4916-48-0x000002192C770000-0x000002192C780000-memory.dmp
          Filesize

          64KB

        • memory/4916-47-0x000002192C6D0000-0x000002192C6E0000-memory.dmp
          Filesize

          64KB

        • memory/4916-45-0x000002192C6C0000-0x000002192C6D0000-memory.dmp
          Filesize

          64KB

        • memory/4916-50-0x000002192C780000-0x000002192C790000-memory.dmp
          Filesize

          64KB

        • memory/4916-49-0x000002192C6E0000-0x000002192C6F0000-memory.dmp
          Filesize

          64KB

        • memory/4916-52-0x000002192C6F0000-0x000002192C700000-memory.dmp
          Filesize

          64KB

        • memory/4916-53-0x000002192C790000-0x000002192C7A0000-memory.dmp
          Filesize

          64KB

        • memory/4916-56-0x000002192C7A0000-0x000002192C7B0000-memory.dmp
          Filesize

          64KB

        • memory/4916-55-0x000002192C700000-0x000002192C710000-memory.dmp
          Filesize

          64KB

        • memory/4916-61-0x000002192C7C0000-0x000002192C7D0000-memory.dmp
          Filesize

          64KB

        • memory/4916-60-0x000002192C7B0000-0x000002192C7C0000-memory.dmp
          Filesize

          64KB

        • memory/4916-59-0x000002192C710000-0x000002192C720000-memory.dmp
          Filesize

          64KB

        • memory/4916-64-0x000002192C7D0000-0x000002192C7E0000-memory.dmp
          Filesize

          64KB

        • memory/4916-63-0x000002192C720000-0x000002192C730000-memory.dmp
          Filesize

          64KB

        • memory/4916-66-0x000002192AC20000-0x000002192AC21000-memory.dmp
          Filesize

          4KB

        • memory/4916-69-0x000002192C730000-0x000002192C740000-memory.dmp
          Filesize

          64KB

        • memory/4916-70-0x000002192C7E0000-0x000002192C7F0000-memory.dmp
          Filesize

          64KB

        • memory/4916-71-0x000002192AC20000-0x000002192AC21000-memory.dmp
          Filesize

          4KB

        • memory/4916-74-0x000002192C740000-0x000002192C750000-memory.dmp
          Filesize

          64KB

        • memory/4916-75-0x000002192C7F0000-0x000002192C800000-memory.dmp
          Filesize

          64KB

        • memory/4916-81-0x000002192C750000-0x000002192C760000-memory.dmp
          Filesize

          64KB

        • memory/4916-83-0x000002192C810000-0x000002192C820000-memory.dmp
          Filesize

          64KB

        • memory/4916-87-0x000002192C820000-0x000002192C830000-memory.dmp
          Filesize

          64KB

        • memory/4916-92-0x000002192C830000-0x000002192C840000-memory.dmp
          Filesize

          64KB

        • memory/4916-91-0x000002192C770000-0x000002192C780000-memory.dmp
          Filesize

          64KB

        • memory/4916-86-0x000002192C760000-0x000002192C770000-memory.dmp
          Filesize

          64KB

        • memory/4916-82-0x000002192C800000-0x000002192C810000-memory.dmp
          Filesize

          64KB

        • memory/4916-103-0x000002192C840000-0x000002192C850000-memory.dmp
          Filesize

          64KB

        • memory/4916-102-0x000002192C780000-0x000002192C790000-memory.dmp
          Filesize

          64KB

        • memory/4916-101-0x000002192AC20000-0x000002192AC21000-memory.dmp
          Filesize

          4KB

        • memory/4916-106-0x000002192AC20000-0x000002192AC21000-memory.dmp
          Filesize

          4KB

        • memory/4916-113-0x000002192C790000-0x000002192C7A0000-memory.dmp
          Filesize

          64KB

        • memory/4916-115-0x000002192C860000-0x000002192C870000-memory.dmp
          Filesize

          64KB

        • memory/4916-114-0x000002192C850000-0x000002192C860000-memory.dmp
          Filesize

          64KB

        • memory/4916-132-0x000002192AC20000-0x000002192AC21000-memory.dmp
          Filesize

          4KB

        • memory/4916-130-0x000002192AC20000-0x000002192AC21000-memory.dmp
          Filesize

          4KB

        • memory/4916-135-0x000002192C7A0000-0x000002192C7B0000-memory.dmp
          Filesize

          64KB

        • memory/4916-136-0x000002192C870000-0x000002192C880000-memory.dmp
          Filesize

          64KB

        • memory/4916-137-0x000002192AC20000-0x000002192AC21000-memory.dmp
          Filesize

          4KB

        • memory/4916-139-0x000002192C7B0000-0x000002192C7C0000-memory.dmp
          Filesize

          64KB

        • memory/4916-140-0x000002192C7C0000-0x000002192C7D0000-memory.dmp
          Filesize

          64KB

        • memory/4916-141-0x000002192C880000-0x000002192C890000-memory.dmp
          Filesize

          64KB

        • memory/4916-34-0x000002192C740000-0x000002192C750000-memory.dmp
          Filesize

          64KB

        • memory/4916-146-0x000002192C890000-0x000002192C8A0000-memory.dmp
          Filesize

          64KB

        • memory/4916-148-0x000002192AC20000-0x000002192AC21000-memory.dmp
          Filesize

          4KB

        • memory/4916-145-0x000002192C7D0000-0x000002192C7E0000-memory.dmp
          Filesize

          64KB

        • memory/4916-144-0x000002192AC20000-0x000002192AC21000-memory.dmp
          Filesize

          4KB

        • memory/4916-152-0x000002192C8A0000-0x000002192C8B0000-memory.dmp
          Filesize

          64KB

        • memory/4916-153-0x000002192C8B0000-0x000002192C8C0000-memory.dmp
          Filesize

          64KB

        • memory/4916-151-0x000002192C7E0000-0x000002192C7F0000-memory.dmp
          Filesize

          64KB

        • memory/4916-161-0x000002192AC20000-0x000002192AC21000-memory.dmp
          Filesize

          4KB

        • memory/4916-37-0x000002192C750000-0x000002192C760000-memory.dmp
          Filesize

          64KB

        • memory/4916-159-0x000002192C800000-0x000002192C810000-memory.dmp
          Filesize

          64KB

        • memory/4916-158-0x000002192C8D0000-0x000002192C8E0000-memory.dmp
          Filesize

          64KB

        • memory/4916-157-0x000002192C8C0000-0x000002192C8D0000-memory.dmp
          Filesize

          64KB

        • memory/4916-156-0x000002192C7F0000-0x000002192C800000-memory.dmp
          Filesize

          64KB

        • memory/4916-166-0x000002192C8E0000-0x000002192C8F0000-memory.dmp
          Filesize

          64KB

        • memory/4916-174-0x000002192C900000-0x000002192C910000-memory.dmp
          Filesize

          64KB

        • memory/4916-173-0x000002192C840000-0x000002192C850000-memory.dmp
          Filesize

          64KB

        • memory/4916-171-0x000002192C8F0000-0x000002192C900000-memory.dmp
          Filesize

          64KB

        • memory/4916-170-0x000002192C830000-0x000002192C840000-memory.dmp
          Filesize

          64KB

        • memory/4916-165-0x000002192C820000-0x000002192C830000-memory.dmp
          Filesize

          64KB

        • memory/4916-182-0x000002192AC20000-0x000002192AC21000-memory.dmp
          Filesize

          4KB

        • memory/4916-183-0x000002192C450000-0x000002192C6C0000-memory.dmp
          Filesize

          2.4MB

        • memory/4916-205-0x000002192C830000-0x000002192C840000-memory.dmp
          Filesize

          64KB

        • memory/4916-215-0x000002192C8E0000-0x000002192C8F0000-memory.dmp
          Filesize

          64KB

        • memory/4916-214-0x000002192C7F0000-0x000002192C800000-memory.dmp
          Filesize

          64KB

        • memory/4916-213-0x000002192C8C0000-0x000002192C8D0000-memory.dmp
          Filesize

          64KB

        • memory/4916-212-0x000002192C8B0000-0x000002192C8C0000-memory.dmp
          Filesize

          64KB

        • memory/4916-211-0x000002192C8A0000-0x000002192C8B0000-memory.dmp
          Filesize

          64KB

        • memory/4916-210-0x000002192C890000-0x000002192C8A0000-memory.dmp
          Filesize

          64KB

        • memory/4916-209-0x000002192C880000-0x000002192C890000-memory.dmp
          Filesize

          64KB

        • memory/4916-208-0x000002192C870000-0x000002192C880000-memory.dmp
          Filesize

          64KB

        • memory/4916-207-0x000002192C860000-0x000002192C870000-memory.dmp
          Filesize

          64KB

        • memory/4916-206-0x000002192C850000-0x000002192C860000-memory.dmp
          Filesize

          64KB

        • memory/4916-204-0x000002192C8D0000-0x000002192C8E0000-memory.dmp
          Filesize

          64KB

        • memory/4916-203-0x000002192C7E0000-0x000002192C7F0000-memory.dmp
          Filesize

          64KB

        • memory/4916-202-0x000002192C7D0000-0x000002192C7E0000-memory.dmp
          Filesize

          64KB

        • memory/4916-201-0x000002192C7C0000-0x000002192C7D0000-memory.dmp
          Filesize

          64KB

        • memory/4916-200-0x000002192C7B0000-0x000002192C7C0000-memory.dmp
          Filesize

          64KB

        • memory/4916-199-0x000002192C7A0000-0x000002192C7B0000-memory.dmp
          Filesize

          64KB

        • memory/4916-198-0x000002192C790000-0x000002192C7A0000-memory.dmp
          Filesize

          64KB

        • memory/4916-197-0x000002192C780000-0x000002192C790000-memory.dmp
          Filesize

          64KB

        • memory/4916-196-0x000002192C770000-0x000002192C780000-memory.dmp
          Filesize

          64KB

        • memory/4916-195-0x000002192C760000-0x000002192C770000-memory.dmp
          Filesize

          64KB

        • memory/4916-194-0x000002192C750000-0x000002192C760000-memory.dmp
          Filesize

          64KB

        • memory/4916-192-0x000002192C740000-0x000002192C750000-memory.dmp
          Filesize

          64KB

        • memory/4916-191-0x000002192C730000-0x000002192C740000-memory.dmp
          Filesize

          64KB

        • memory/4916-190-0x000002192C720000-0x000002192C730000-memory.dmp
          Filesize

          64KB

        • memory/4916-189-0x000002192C710000-0x000002192C720000-memory.dmp
          Filesize

          64KB

        • memory/4916-188-0x000002192C700000-0x000002192C710000-memory.dmp
          Filesize

          64KB

        • memory/4916-31-0x000002192C730000-0x000002192C740000-memory.dmp
          Filesize

          64KB

        • memory/4916-29-0x000002192C720000-0x000002192C730000-memory.dmp
          Filesize

          64KB

        • memory/4916-27-0x000002192C710000-0x000002192C720000-memory.dmp
          Filesize

          64KB

        • memory/4916-25-0x000002192C700000-0x000002192C710000-memory.dmp
          Filesize

          64KB

        • memory/4916-23-0x000002192C6F0000-0x000002192C700000-memory.dmp
          Filesize

          64KB

        • memory/4916-21-0x000002192C6E0000-0x000002192C6F0000-memory.dmp
          Filesize

          64KB

        • memory/4916-18-0x000002192C6C0000-0x000002192C6D0000-memory.dmp
          Filesize

          64KB

        • memory/4916-19-0x000002192C6D0000-0x000002192C6E0000-memory.dmp
          Filesize

          64KB

        • memory/4916-14-0x000002192AC20000-0x000002192AC21000-memory.dmp
          Filesize

          4KB

        • memory/4916-4-0x000002192C450000-0x000002192C6C0000-memory.dmp
          Filesize

          2.4MB

        • memory/4916-187-0x000002192C6F0000-0x000002192C700000-memory.dmp
          Filesize

          64KB

        • memory/4916-186-0x000002192C6E0000-0x000002192C6F0000-memory.dmp
          Filesize

          64KB

        • memory/4916-185-0x000002192C6D0000-0x000002192C6E0000-memory.dmp
          Filesize

          64KB

        • memory/4916-184-0x000002192C6C0000-0x000002192C6D0000-memory.dmp
          Filesize

          64KB