Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 01:16

General

  • Target

    af3a6b35935ec9a991e853f2a386e38bd91d5d2f2d9c35cb6ca5b1481cb5ec45.jar

  • Size

    203KB

  • MD5

    e61042273c1bd9c0a7ea0bc9148cde03

  • SHA1

    4a00bf1ff4bb6f308556a383f70bd67bd6a87282

  • SHA256

    af3a6b35935ec9a991e853f2a386e38bd91d5d2f2d9c35cb6ca5b1481cb5ec45

  • SHA512

    da27c7f1293b4817b2a17f4ec50e7729345f828f0e8141bde37c0be86decb535f93eccaabec15a4048755f5ba1a397a142a8bfab0df422370de14a74bb14a263

  • SSDEEP

    3072:iV+8Cg5sDtvolhhIMNQLfdDqrp81gYNJk4uzY+JqtT0zPLoBsWfTyjn+:sjStvGhXNjt81gYNqNcpYzP0WWfT4+

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\af3a6b35935ec9a991e853f2a386e38bd91d5d2f2d9c35cb6ca5b1481cb5ec45.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3684
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:2348
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\af3a6b35935ec9a991e853f2a386e38bd91d5d2f2d9c35cb6ca5b1481cb5ec45.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4456
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\af3a6b35935ec9a991e853f2a386e38bd91d5d2f2d9c35cb6ca5b1481cb5ec45.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5064
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\af3a6b35935ec9a991e853f2a386e38bd91d5d2f2d9c35cb6ca5b1481cb5ec45.jar"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2120
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\af3a6b35935ec9a991e853f2a386e38bd91d5d2f2d9c35cb6ca5b1481cb5ec45.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3424
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1992
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2968
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3496
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1312
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:2380
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2416
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:2176

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        6f3310f2406f6cfe51e712a0efe2e8b9

        SHA1

        e34fdb25580ede7f56cd89e5c65b6166a22ec576

        SHA256

        5014ff379d8599b40329d8778b692e21a0441f8d1e84646195e1f3e5a2be33e9

        SHA512

        a878c8ccfd8d23824defe65cde836abdc3e84989a7cc956e110e857dee8a3200cac097817c2070916cf391882ee0b4b7727e984077c737df35d9c2a5e0ac8a81

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna7438091097701065531.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4124900551-4068476067-3491212533-1000\83aa4cc77f591dfc2374580bbd95f6ba_310807ab-751f-4d81-ae09-b202eaf21e19
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\af3a6b35935ec9a991e853f2a386e38bd91d5d2f2d9c35cb6ca5b1481cb5ec45.jar
        Filesize

        203KB

        MD5

        e61042273c1bd9c0a7ea0bc9148cde03

        SHA1

        4a00bf1ff4bb6f308556a383f70bd67bd6a87282

        SHA256

        af3a6b35935ec9a991e853f2a386e38bd91d5d2f2d9c35cb6ca5b1481cb5ec45

        SHA512

        da27c7f1293b4817b2a17f4ec50e7729345f828f0e8141bde37c0be86decb535f93eccaabec15a4048755f5ba1a397a142a8bfab0df422370de14a74bb14a263

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/1532-259-0x0000021BD43D0000-0x0000021BD43D1000-memory.dmp
        Filesize

        4KB

      • memory/3684-106-0x000001DA16430000-0x000001DA16440000-memory.dmp
        Filesize

        64KB

      • memory/3684-46-0x000001DA16410000-0x000001DA16420000-memory.dmp
        Filesize

        64KB

      • memory/3684-27-0x000001DA163B0000-0x000001DA163C0000-memory.dmp
        Filesize

        64KB

      • memory/3684-29-0x000001DA163C0000-0x000001DA163D0000-memory.dmp
        Filesize

        64KB

      • memory/3684-30-0x000001DA148B0000-0x000001DA148B1000-memory.dmp
        Filesize

        4KB

      • memory/3684-38-0x000001DA163D0000-0x000001DA163E0000-memory.dmp
        Filesize

        64KB

      • memory/3684-41-0x000001DA163E0000-0x000001DA163F0000-memory.dmp
        Filesize

        64KB

      • memory/3684-115-0x000001DA16450000-0x000001DA16460000-memory.dmp
        Filesize

        64KB

      • memory/3684-45-0x000001DA16400000-0x000001DA16410000-memory.dmp
        Filesize

        64KB

      • memory/3684-44-0x000001DA16340000-0x000001DA16350000-memory.dmp
        Filesize

        64KB

      • memory/3684-40-0x000001DA160D0000-0x000001DA16340000-memory.dmp
        Filesize

        2.4MB

      • memory/3684-39-0x000001DA163F0000-0x000001DA16400000-memory.dmp
        Filesize

        64KB

      • memory/3684-52-0x000001DA16430000-0x000001DA16440000-memory.dmp
        Filesize

        64KB

      • memory/3684-54-0x000001DA16360000-0x000001DA16370000-memory.dmp
        Filesize

        64KB

      • memory/3684-55-0x000001DA16440000-0x000001DA16450000-memory.dmp
        Filesize

        64KB

      • memory/3684-51-0x000001DA16420000-0x000001DA16430000-memory.dmp
        Filesize

        64KB

      • memory/3684-50-0x000001DA16350000-0x000001DA16360000-memory.dmp
        Filesize

        64KB

      • memory/3684-58-0x000001DA16450000-0x000001DA16460000-memory.dmp
        Filesize

        64KB

      • memory/3684-57-0x000001DA16380000-0x000001DA16390000-memory.dmp
        Filesize

        64KB

      • memory/3684-56-0x000001DA16370000-0x000001DA16380000-memory.dmp
        Filesize

        64KB

      • memory/3684-62-0x000001DA148B0000-0x000001DA148B1000-memory.dmp
        Filesize

        4KB

      • memory/3684-64-0x000001DA16460000-0x000001DA16470000-memory.dmp
        Filesize

        64KB

      • memory/3684-63-0x000001DA16390000-0x000001DA163A0000-memory.dmp
        Filesize

        64KB

      • memory/3684-66-0x000001DA148B0000-0x000001DA148B1000-memory.dmp
        Filesize

        4KB

      • memory/3684-68-0x000001DA16470000-0x000001DA16480000-memory.dmp
        Filesize

        64KB

      • memory/3684-67-0x000001DA163A0000-0x000001DA163B0000-memory.dmp
        Filesize

        64KB

      • memory/3684-74-0x000001DA163B0000-0x000001DA163C0000-memory.dmp
        Filesize

        64KB

      • memory/3684-84-0x000001DA164C0000-0x000001DA164D0000-memory.dmp
        Filesize

        64KB

      • memory/3684-83-0x000001DA163F0000-0x000001DA16400000-memory.dmp
        Filesize

        64KB

      • memory/3684-82-0x000001DA163D0000-0x000001DA163E0000-memory.dmp
        Filesize

        64KB

      • memory/3684-90-0x000001DA164D0000-0x000001DA164E0000-memory.dmp
        Filesize

        64KB

      • memory/3684-93-0x000001DA16500000-0x000001DA16510000-memory.dmp
        Filesize

        64KB

      • memory/3684-92-0x000001DA164F0000-0x000001DA16500000-memory.dmp
        Filesize

        64KB

      • memory/3684-91-0x000001DA164E0000-0x000001DA164F0000-memory.dmp
        Filesize

        64KB

      • memory/3684-89-0x000001DA163E0000-0x000001DA163F0000-memory.dmp
        Filesize

        64KB

      • memory/3684-79-0x000001DA163C0000-0x000001DA163D0000-memory.dmp
        Filesize

        64KB

      • memory/3684-77-0x000001DA164A0000-0x000001DA164B0000-memory.dmp
        Filesize

        64KB

      • memory/3684-76-0x000001DA16490000-0x000001DA164A0000-memory.dmp
        Filesize

        64KB

      • memory/3684-75-0x000001DA16480000-0x000001DA16490000-memory.dmp
        Filesize

        64KB

      • memory/3684-80-0x000001DA164B0000-0x000001DA164C0000-memory.dmp
        Filesize

        64KB

      • memory/3684-99-0x000001DA148B0000-0x000001DA148B1000-memory.dmp
        Filesize

        4KB

      • memory/3684-101-0x000001DA16400000-0x000001DA16410000-memory.dmp
        Filesize

        64KB

      • memory/3684-103-0x000001DA16510000-0x000001DA16520000-memory.dmp
        Filesize

        64KB

      • memory/3684-102-0x000001DA16410000-0x000001DA16420000-memory.dmp
        Filesize

        64KB

      • memory/3684-100-0x000001DA148B0000-0x000001DA148B1000-memory.dmp
        Filesize

        4KB

      • memory/3684-107-0x000001DA16520000-0x000001DA16530000-memory.dmp
        Filesize

        64KB

      • memory/3684-20-0x000001DA16370000-0x000001DA16380000-memory.dmp
        Filesize

        64KB

      • memory/3684-105-0x000001DA16420000-0x000001DA16430000-memory.dmp
        Filesize

        64KB

      • memory/3684-116-0x000001DA16550000-0x000001DA16560000-memory.dmp
        Filesize

        64KB

      • memory/3684-111-0x000001DA16530000-0x000001DA16540000-memory.dmp
        Filesize

        64KB

      • memory/3684-144-0x000001DA148B0000-0x000001DA148B1000-memory.dmp
        Filesize

        4KB

      • memory/3684-26-0x000001DA163A0000-0x000001DA163B0000-memory.dmp
        Filesize

        64KB

      • memory/3684-112-0x000001DA16540000-0x000001DA16550000-memory.dmp
        Filesize

        64KB

      • memory/3684-119-0x000001DA16560000-0x000001DA16570000-memory.dmp
        Filesize

        64KB

      • memory/3684-118-0x000001DA16460000-0x000001DA16470000-memory.dmp
        Filesize

        64KB

      • memory/3684-122-0x000001DA16470000-0x000001DA16480000-memory.dmp
        Filesize

        64KB

      • memory/3684-123-0x000001DA164A0000-0x000001DA164B0000-memory.dmp
        Filesize

        64KB

      • memory/3684-124-0x000001DA16570000-0x000001DA16580000-memory.dmp
        Filesize

        64KB

      • memory/3684-128-0x000001DA16580000-0x000001DA16590000-memory.dmp
        Filesize

        64KB

      • memory/3684-125-0x000001DA16480000-0x000001DA16490000-memory.dmp
        Filesize

        64KB

      • memory/3684-127-0x000001DA164B0000-0x000001DA164C0000-memory.dmp
        Filesize

        64KB

      • memory/3684-130-0x000001DA16590000-0x000001DA165A0000-memory.dmp
        Filesize

        64KB

      • memory/3684-126-0x000001DA16490000-0x000001DA164A0000-memory.dmp
        Filesize

        64KB

      • memory/3684-132-0x000001DA164C0000-0x000001DA164D0000-memory.dmp
        Filesize

        64KB

      • memory/3684-133-0x000001DA165A0000-0x000001DA165B0000-memory.dmp
        Filesize

        64KB

      • memory/3684-135-0x000001DA148B0000-0x000001DA148B1000-memory.dmp
        Filesize

        4KB

      • memory/3684-110-0x000001DA16440000-0x000001DA16450000-memory.dmp
        Filesize

        64KB

      • memory/3684-146-0x000001DA164D0000-0x000001DA164E0000-memory.dmp
        Filesize

        64KB

      • memory/3684-147-0x000001DA164E0000-0x000001DA164F0000-memory.dmp
        Filesize

        64KB

      • memory/3684-148-0x000001DA164F0000-0x000001DA16500000-memory.dmp
        Filesize

        64KB

      • memory/3684-149-0x000001DA16500000-0x000001DA16510000-memory.dmp
        Filesize

        64KB

      • memory/3684-164-0x000001DA163F0000-0x000001DA16400000-memory.dmp
        Filesize

        64KB

      • memory/3684-163-0x000001DA163D0000-0x000001DA163E0000-memory.dmp
        Filesize

        64KB

      • memory/3684-162-0x000001DA163C0000-0x000001DA163D0000-memory.dmp
        Filesize

        64KB

      • memory/3684-161-0x000001DA163B0000-0x000001DA163C0000-memory.dmp
        Filesize

        64KB

      • memory/3684-160-0x000001DA163A0000-0x000001DA163B0000-memory.dmp
        Filesize

        64KB

      • memory/3684-159-0x000001DA16390000-0x000001DA163A0000-memory.dmp
        Filesize

        64KB

      • memory/3684-182-0x000001DA16410000-0x000001DA16420000-memory.dmp
        Filesize

        64KB

      • memory/3684-181-0x000001DA16400000-0x000001DA16410000-memory.dmp
        Filesize

        64KB

      • memory/3684-180-0x000001DA165A0000-0x000001DA165B0000-memory.dmp
        Filesize

        64KB

      • memory/3684-179-0x000001DA16590000-0x000001DA165A0000-memory.dmp
        Filesize

        64KB

      • memory/3684-178-0x000001DA16580000-0x000001DA16590000-memory.dmp
        Filesize

        64KB

      • memory/3684-177-0x000001DA16570000-0x000001DA16580000-memory.dmp
        Filesize

        64KB

      • memory/3684-176-0x000001DA16560000-0x000001DA16570000-memory.dmp
        Filesize

        64KB

      • memory/3684-175-0x000001DA16550000-0x000001DA16560000-memory.dmp
        Filesize

        64KB

      • memory/3684-174-0x000001DA16540000-0x000001DA16550000-memory.dmp
        Filesize

        64KB

      • memory/3684-173-0x000001DA16530000-0x000001DA16540000-memory.dmp
        Filesize

        64KB

      • memory/3684-172-0x000001DA16520000-0x000001DA16530000-memory.dmp
        Filesize

        64KB

      • memory/3684-171-0x000001DA160D0000-0x000001DA16340000-memory.dmp
        Filesize

        2.4MB

      • memory/3684-170-0x000001DA16510000-0x000001DA16520000-memory.dmp
        Filesize

        64KB

      • memory/3684-158-0x000001DA16380000-0x000001DA16390000-memory.dmp
        Filesize

        64KB

      • memory/3684-157-0x000001DA16370000-0x000001DA16380000-memory.dmp
        Filesize

        64KB

      • memory/3684-155-0x000001DA16360000-0x000001DA16370000-memory.dmp
        Filesize

        64KB

      • memory/3684-154-0x000001DA16350000-0x000001DA16360000-memory.dmp
        Filesize

        64KB

      • memory/3684-23-0x000001DA16390000-0x000001DA163A0000-memory.dmp
        Filesize

        64KB

      • memory/3684-21-0x000001DA16380000-0x000001DA16390000-memory.dmp
        Filesize

        64KB

      • memory/3684-153-0x000001DA16340000-0x000001DA16350000-memory.dmp
        Filesize

        64KB

      • memory/3684-152-0x000001DA163E0000-0x000001DA163F0000-memory.dmp
        Filesize

        64KB

      • memory/3684-2-0x000001DA160D0000-0x000001DA16340000-memory.dmp
        Filesize

        2.4MB

      • memory/3684-14-0x000001DA16340000-0x000001DA16350000-memory.dmp
        Filesize

        64KB

      • memory/3684-18-0x000001DA16360000-0x000001DA16370000-memory.dmp
        Filesize

        64KB

      • memory/3684-16-0x000001DA16350000-0x000001DA16360000-memory.dmp
        Filesize

        64KB

      • memory/4456-211-0x0000021F18850000-0x0000021F18851000-memory.dmp
        Filesize

        4KB

      • memory/4456-169-0x0000021F18870000-0x0000021F18AE0000-memory.dmp
        Filesize

        2.4MB