Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:33

General

  • Target

    e6e7a195132e49584dd2015d1dcb43e547cd55c1a772f3509b126fdc555a8374.jar

  • Size

    558KB

  • MD5

    bcba7d102e446ddc938ac77dc6839957

  • SHA1

    cfec4feb6928e64b4f687b251226fea8ed711272

  • SHA256

    e6e7a195132e49584dd2015d1dcb43e547cd55c1a772f3509b126fdc555a8374

  • SHA512

    413e11469477db47ae5e9cda764fe03bb03ce0c5589f92dd71b55078ed118f3f02cecc9d047142233c239ffd7c6ba44c5ac3c4337046e05311e9d4ff17a0fa57

  • SSDEEP

    12288:TEeO4P145DUpuLHpDK5j+gXAhfpJEFqwM:TEept4mpuFaq/hb

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\e6e7a195132e49584dd2015d1dcb43e547cd55c1a772f3509b126fdc555a8374.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:2604
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\e6e7a195132e49584dd2015d1dcb43e547cd55c1a772f3509b126fdc555a8374.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4868
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\e6e7a195132e49584dd2015d1dcb43e547cd55c1a772f3509b126fdc555a8374.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2268
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\e6e7a195132e49584dd2015d1dcb43e547cd55c1a772f3509b126fdc555a8374.jar"
          4⤵
          • Creates scheduled task(s)
          PID:5068
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\e6e7a195132e49584dd2015d1dcb43e547cd55c1a772f3509b126fdc555a8374.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3524
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2128
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4692
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4172
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1572
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:940
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4540
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:4244

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        670b7ad77c8a45d3cc9991c91d285cc3

        SHA1

        53636a7f82d627487c751652a2f5b094b1b4e8ad

        SHA256

        0e762d481d05f31d6045304711e2d55a2707d6ff3d7b7a19093495867bcad09b

        SHA512

        b92ca2a61b6b5e21a5c6acc6908eaec1a522280842f3845d65396b00665a9cb1d1ca752b0947b52d1414ecc6f7a2b9b6eb2af8cf9c0fe9770a86887914860120

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        543946a8293e1cc4b12c5ac225246743

        SHA1

        1fee80ed1df82ec83eeb4d7db3e81ad4725c66ba

        SHA256

        4fe28ea0338994ecbc74d2b5915460294b7bec530f72110a6ea788b87ad75613

        SHA512

        0b31b5b0a2525b2cfb28242d5c767ad3b8602898450f501db7cbae5253842e2b1e9cdc765e75982c2014c5000de203b926395286647bc25ce095142851f3b7d7

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna1943124519083035225.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\83aa4cc77f591dfc2374580bbd95f6ba_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\e6e7a195132e49584dd2015d1dcb43e547cd55c1a772f3509b126fdc555a8374.jar
        Filesize

        558KB

        MD5

        bcba7d102e446ddc938ac77dc6839957

        SHA1

        cfec4feb6928e64b4f687b251226fea8ed711272

        SHA256

        e6e7a195132e49584dd2015d1dcb43e547cd55c1a772f3509b126fdc555a8374

        SHA512

        413e11469477db47ae5e9cda764fe03bb03ce0c5589f92dd71b55078ed118f3f02cecc9d047142233c239ffd7c6ba44c5ac3c4337046e05311e9d4ff17a0fa57

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/3044-106-0x0000018E0A5B0000-0x0000018E0A5C0000-memory.dmp
        Filesize

        64KB

      • memory/3044-180-0x0000018E0A600000-0x0000018E0A610000-memory.dmp
        Filesize

        64KB

      • memory/3044-25-0x0000018E0A520000-0x0000018E0A530000-memory.dmp
        Filesize

        64KB

      • memory/3044-24-0x0000018E0A510000-0x0000018E0A520000-memory.dmp
        Filesize

        64KB

      • memory/3044-28-0x0000018E0A530000-0x0000018E0A540000-memory.dmp
        Filesize

        64KB

      • memory/3044-31-0x0000018E0A550000-0x0000018E0A560000-memory.dmp
        Filesize

        64KB

      • memory/3044-30-0x0000018E0A540000-0x0000018E0A550000-memory.dmp
        Filesize

        64KB

      • memory/3044-34-0x0000018E0A560000-0x0000018E0A570000-memory.dmp
        Filesize

        64KB

      • memory/3044-35-0x0000018E08A10000-0x0000018E08A11000-memory.dmp
        Filesize

        4KB

      • memory/3044-36-0x0000018E0A570000-0x0000018E0A580000-memory.dmp
        Filesize

        64KB

      • memory/3044-42-0x0000018E0A580000-0x0000018E0A590000-memory.dmp
        Filesize

        64KB

      • memory/3044-45-0x0000018E0A250000-0x0000018E0A4C0000-memory.dmp
        Filesize

        2.4MB

      • memory/3044-49-0x0000018E0A4D0000-0x0000018E0A4E0000-memory.dmp
        Filesize

        64KB

      • memory/3044-48-0x0000018E0A4C0000-0x0000018E0A4D0000-memory.dmp
        Filesize

        64KB

      • memory/3044-54-0x0000018E0A5B0000-0x0000018E0A5C0000-memory.dmp
        Filesize

        64KB

      • memory/3044-53-0x0000018E0A4F0000-0x0000018E0A500000-memory.dmp
        Filesize

        64KB

      • memory/3044-52-0x0000018E0A4E0000-0x0000018E0A4F0000-memory.dmp
        Filesize

        64KB

      • memory/3044-47-0x0000018E0A5A0000-0x0000018E0A5B0000-memory.dmp
        Filesize

        64KB

      • memory/3044-46-0x0000018E0A590000-0x0000018E0A5A0000-memory.dmp
        Filesize

        64KB

      • memory/3044-58-0x0000018E0A5D0000-0x0000018E0A5E0000-memory.dmp
        Filesize

        64KB

      • memory/3044-113-0x0000018E0A5E0000-0x0000018E0A5F0000-memory.dmp
        Filesize

        64KB

      • memory/3044-56-0x0000018E0A500000-0x0000018E0A510000-memory.dmp
        Filesize

        64KB

      • memory/3044-63-0x0000018E0A5E0000-0x0000018E0A5F0000-memory.dmp
        Filesize

        64KB

      • memory/3044-62-0x0000018E0A520000-0x0000018E0A530000-memory.dmp
        Filesize

        64KB

      • memory/3044-61-0x0000018E0A510000-0x0000018E0A520000-memory.dmp
        Filesize

        64KB

      • memory/3044-67-0x0000018E0A600000-0x0000018E0A610000-memory.dmp
        Filesize

        64KB

      • memory/3044-66-0x0000018E0A5F0000-0x0000018E0A600000-memory.dmp
        Filesize

        64KB

      • memory/3044-65-0x0000018E0A530000-0x0000018E0A540000-memory.dmp
        Filesize

        64KB

      • memory/3044-71-0x0000018E08A10000-0x0000018E08A11000-memory.dmp
        Filesize

        4KB

      • memory/3044-75-0x0000018E0A610000-0x0000018E0A620000-memory.dmp
        Filesize

        64KB

      • memory/3044-73-0x0000018E0A540000-0x0000018E0A550000-memory.dmp
        Filesize

        64KB

      • memory/3044-74-0x0000018E0A550000-0x0000018E0A560000-memory.dmp
        Filesize

        64KB

      • memory/3044-77-0x0000018E0A560000-0x0000018E0A570000-memory.dmp
        Filesize

        64KB

      • memory/3044-79-0x0000018E0A620000-0x0000018E0A630000-memory.dmp
        Filesize

        64KB

      • memory/3044-83-0x0000018E0A630000-0x0000018E0A640000-memory.dmp
        Filesize

        64KB

      • memory/3044-82-0x0000018E0A570000-0x0000018E0A580000-memory.dmp
        Filesize

        64KB

      • memory/3044-87-0x0000018E0A580000-0x0000018E0A590000-memory.dmp
        Filesize

        64KB

      • memory/3044-88-0x0000018E0A640000-0x0000018E0A650000-memory.dmp
        Filesize

        64KB

      • memory/3044-91-0x0000018E0A670000-0x0000018E0A680000-memory.dmp
        Filesize

        64KB

      • memory/3044-90-0x0000018E0A660000-0x0000018E0A670000-memory.dmp
        Filesize

        64KB

      • memory/3044-89-0x0000018E0A650000-0x0000018E0A660000-memory.dmp
        Filesize

        64KB

      • memory/3044-97-0x0000018E0A690000-0x0000018E0A6A0000-memory.dmp
        Filesize

        64KB

      • memory/3044-98-0x0000018E08A10000-0x0000018E08A11000-memory.dmp
        Filesize

        4KB

      • memory/3044-96-0x0000018E0A680000-0x0000018E0A690000-memory.dmp
        Filesize

        64KB

      • memory/3044-100-0x0000018E0A6A0000-0x0000018E0A6B0000-memory.dmp
        Filesize

        64KB

      • memory/3044-99-0x0000018E0A5A0000-0x0000018E0A5B0000-memory.dmp
        Filesize

        64KB

      • memory/3044-95-0x0000018E0A590000-0x0000018E0A5A0000-memory.dmp
        Filesize

        64KB

      • memory/3044-105-0x0000018E08A10000-0x0000018E08A11000-memory.dmp
        Filesize

        4KB

      • memory/3044-107-0x0000018E0A6B0000-0x0000018E0A6C0000-memory.dmp
        Filesize

        64KB

      • memory/3044-19-0x0000018E0A4F0000-0x0000018E0A500000-memory.dmp
        Filesize

        64KB

      • memory/3044-110-0x0000018E0A5C0000-0x0000018E0A5D0000-memory.dmp
        Filesize

        64KB

      • memory/3044-112-0x0000018E0A6C0000-0x0000018E0A6D0000-memory.dmp
        Filesize

        64KB

      • memory/3044-159-0x0000018E0A6C0000-0x0000018E0A6D0000-memory.dmp
        Filesize

        64KB

      • memory/3044-21-0x0000018E0A500000-0x0000018E0A510000-memory.dmp
        Filesize

        64KB

      • memory/3044-57-0x0000018E0A5C0000-0x0000018E0A5D0000-memory.dmp
        Filesize

        64KB

      • memory/3044-116-0x0000018E0A5F0000-0x0000018E0A600000-memory.dmp
        Filesize

        64KB

      • memory/3044-118-0x0000018E0A6E0000-0x0000018E0A6F0000-memory.dmp
        Filesize

        64KB

      • memory/3044-117-0x0000018E0A600000-0x0000018E0A610000-memory.dmp
        Filesize

        64KB

      • memory/3044-120-0x0000018E0A610000-0x0000018E0A620000-memory.dmp
        Filesize

        64KB

      • memory/3044-121-0x0000018E0A6F0000-0x0000018E0A700000-memory.dmp
        Filesize

        64KB

      • memory/3044-123-0x0000018E0A620000-0x0000018E0A630000-memory.dmp
        Filesize

        64KB

      • memory/3044-124-0x0000018E0A700000-0x0000018E0A710000-memory.dmp
        Filesize

        64KB

      • memory/3044-127-0x0000018E0A710000-0x0000018E0A720000-memory.dmp
        Filesize

        64KB

      • memory/3044-126-0x0000018E0A630000-0x0000018E0A640000-memory.dmp
        Filesize

        64KB

      • memory/3044-129-0x0000018E08A10000-0x0000018E08A11000-memory.dmp
        Filesize

        4KB

      • memory/3044-138-0x0000018E0A720000-0x0000018E0A730000-memory.dmp
        Filesize

        64KB

      • memory/3044-137-0x0000018E0A670000-0x0000018E0A680000-memory.dmp
        Filesize

        64KB

      • memory/3044-136-0x0000018E0A660000-0x0000018E0A670000-memory.dmp
        Filesize

        64KB

      • memory/3044-135-0x0000018E0A650000-0x0000018E0A660000-memory.dmp
        Filesize

        64KB

      • memory/3044-134-0x0000018E0A640000-0x0000018E0A650000-memory.dmp
        Filesize

        64KB

      • memory/3044-142-0x0000018E0A730000-0x0000018E0A740000-memory.dmp
        Filesize

        64KB

      • memory/3044-141-0x0000018E0A690000-0x0000018E0A6A0000-memory.dmp
        Filesize

        64KB

      • memory/3044-140-0x0000018E0A680000-0x0000018E0A690000-memory.dmp
        Filesize

        64KB

      • memory/3044-143-0x0000018E08A10000-0x0000018E08A11000-memory.dmp
        Filesize

        4KB

      • memory/3044-148-0x0000018E0A6A0000-0x0000018E0A6B0000-memory.dmp
        Filesize

        64KB

      • memory/3044-149-0x0000018E0A740000-0x0000018E0A750000-memory.dmp
        Filesize

        64KB

      • memory/3044-155-0x0000018E08A10000-0x0000018E08A11000-memory.dmp
        Filesize

        4KB

      • memory/3044-157-0x0000018E0A6B0000-0x0000018E0A6C0000-memory.dmp
        Filesize

        64KB

      • memory/3044-111-0x0000018E0A5D0000-0x0000018E0A5E0000-memory.dmp
        Filesize

        64KB

      • memory/3044-160-0x0000018E0A750000-0x0000018E0A760000-memory.dmp
        Filesize

        64KB

      • memory/3044-161-0x0000018E08A10000-0x0000018E08A11000-memory.dmp
        Filesize

        4KB

      • memory/3044-165-0x0000018E0A4E0000-0x0000018E0A4F0000-memory.dmp
        Filesize

        64KB

      • memory/3044-167-0x0000018E0A500000-0x0000018E0A510000-memory.dmp
        Filesize

        64KB

      • memory/3044-168-0x0000018E0A510000-0x0000018E0A520000-memory.dmp
        Filesize

        64KB

      • memory/3044-166-0x0000018E0A4F0000-0x0000018E0A500000-memory.dmp
        Filesize

        64KB

      • memory/3044-164-0x0000018E0A4D0000-0x0000018E0A4E0000-memory.dmp
        Filesize

        64KB

      • memory/3044-163-0x0000018E0A4C0000-0x0000018E0A4D0000-memory.dmp
        Filesize

        64KB

      • memory/3044-162-0x0000018E0A5A0000-0x0000018E0A5B0000-memory.dmp
        Filesize

        64KB

      • memory/3044-170-0x0000018E0A530000-0x0000018E0A540000-memory.dmp
        Filesize

        64KB

      • memory/3044-169-0x0000018E0A520000-0x0000018E0A530000-memory.dmp
        Filesize

        64KB

      • memory/3044-176-0x0000018E0A590000-0x0000018E0A5A0000-memory.dmp
        Filesize

        64KB

      • memory/3044-175-0x0000018E0A580000-0x0000018E0A590000-memory.dmp
        Filesize

        64KB

      • memory/3044-174-0x0000018E0A570000-0x0000018E0A580000-memory.dmp
        Filesize

        64KB

      • memory/3044-173-0x0000018E0A560000-0x0000018E0A570000-memory.dmp
        Filesize

        64KB

      • memory/3044-172-0x0000018E0A550000-0x0000018E0A560000-memory.dmp
        Filesize

        64KB

      • memory/3044-171-0x0000018E0A540000-0x0000018E0A550000-memory.dmp
        Filesize

        64KB

      • memory/3044-18-0x0000018E0A4E0000-0x0000018E0A4F0000-memory.dmp
        Filesize

        64KB

      • memory/3044-177-0x0000018E0A250000-0x0000018E0A4C0000-memory.dmp
        Filesize

        2.4MB

      • memory/3044-114-0x0000018E0A6D0000-0x0000018E0A6E0000-memory.dmp
        Filesize

        64KB

      • memory/3044-179-0x0000018E0A5E0000-0x0000018E0A5F0000-memory.dmp
        Filesize

        64KB

      • memory/3044-178-0x0000018E0A5B0000-0x0000018E0A5C0000-memory.dmp
        Filesize

        64KB

      • memory/3044-2-0x0000018E0A250000-0x0000018E0A4C0000-memory.dmp
        Filesize

        2.4MB

      • memory/3044-16-0x0000018E0A4D0000-0x0000018E0A4E0000-memory.dmp
        Filesize

        64KB

      • memory/3044-15-0x0000018E0A4C0000-0x0000018E0A4D0000-memory.dmp
        Filesize

        64KB

      • memory/3524-288-0x000001F72C880000-0x000001F72C881000-memory.dmp
        Filesize

        4KB

      • memory/3524-303-0x000001F72C880000-0x000001F72C881000-memory.dmp
        Filesize

        4KB

      • memory/4868-246-0x000001A236790000-0x000001A236791000-memory.dmp
        Filesize

        4KB

      • memory/4868-244-0x000001A236790000-0x000001A236791000-memory.dmp
        Filesize

        4KB