Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 09:28

General

  • Target

    fe18922a4548bb9230c0fafe2e88b36c325b0a7e1e79f9c50a640b04966f0a81.jar

  • Size

    452KB

  • MD5

    893f9554ac1c3a8cbdf523ab6d756f56

  • SHA1

    c6aac0acac9ead58672181bb0f6e45acccf99d72

  • SHA256

    fe18922a4548bb9230c0fafe2e88b36c325b0a7e1e79f9c50a640b04966f0a81

  • SHA512

    48b6e24cb060d701e5b743408508834ca1525ad75c74c7a0efca30aaee060ad8a6e0bca872bc845474ecf9c7d4e57f349520840c2318fd12c3e3b066e863f725

  • SSDEEP

    12288:qUyrjR7xqzLH/MPcnEQ6Gro/s1z41MhPQawBrHWt:2jR7xWLfOg2Ko/s541MhPQa4Tm

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\fe18922a4548bb9230c0fafe2e88b36c325b0a7e1e79f9c50a640b04966f0a81.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4336
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:4932
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\fe18922a4548bb9230c0fafe2e88b36c325b0a7e1e79f9c50a640b04966f0a81.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:5080
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\fe18922a4548bb9230c0fafe2e88b36c325b0a7e1e79f9c50a640b04966f0a81.jar"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:2880
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2864
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4544
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4364
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3840
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1140
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:2268
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3160
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:2416
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe "[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime] $vault = New-Object Windows.Security.Credentials.PasswordVault $vault.RetrieveAll() | % { $_.RetrievePassword();$_ }"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4400

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        Filesize

        46B

        MD5

        782a4cb815508dd4e2b7cd8fa571a822

        SHA1

        2f616c2b389ff87f0f2747a3c987859bffa20d00

        SHA256

        0ec37b296598d9f65d516bf1b433881c09e0d4c888792d8017a29b371561c267

        SHA512

        1eab08f4b895811ff1dc5e97963eea461cb6efaf68dc6a880f5413863a5c332510fc890d8da177c99d1a8c52417042ecb5ba3c406bc92d495ee1e42b8868569c

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vpcragqi.pbv.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna5226664383306928558.dll
        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Local\Temp\sqlite-3.14.2.1-bf5a04a3-ac80-457c-868b-b5eacfd69003-sqlitejdbc.dll
        Filesize

        914KB

        MD5

        bcd42d2959eadc64dc225cf800ce3c90

        SHA1

        f19981d3c3987259edf9874aaccaaec21616b03d

        SHA256

        05a8557f5d197aca468f5272a2a869293cb11c2f0ab4839a17f144f9a5d0b77d

        SHA512

        428ba3a76543e726b58ea334b6ea9538c7230592cc29fa564fdb44fdb4e2998820514af70b10b80f77c8f1554f63e1a4822ef8db095191956652454d220bc167

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4018855536-2201274732-320770143-1000\83aa4cc77f591dfc2374580bbd95f6ba_4d0966de-9ba4-4ee9-b282-eaf9cf9c9160
        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\fe18922a4548bb9230c0fafe2e88b36c325b0a7e1e79f9c50a640b04966f0a81.jar
        Filesize

        452KB

        MD5

        893f9554ac1c3a8cbdf523ab6d756f56

        SHA1

        c6aac0acac9ead58672181bb0f6e45acccf99d72

        SHA256

        fe18922a4548bb9230c0fafe2e88b36c325b0a7e1e79f9c50a640b04966f0a81

        SHA512

        48b6e24cb060d701e5b743408508834ca1525ad75c74c7a0efca30aaee060ad8a6e0bca872bc845474ecf9c7d4e57f349520840c2318fd12c3e3b066e863f725

      • C:\Users\Admin\lib\jna-5.5.0.jar
        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/2880-441-0x0000000061680000-0x000000006176D000-memory.dmp
        Filesize

        948KB

      • memory/2880-442-0x0000021AEE9F0000-0x0000021AEE9F1000-memory.dmp
        Filesize

        4KB

      • memory/2880-376-0x0000021AEE9F0000-0x0000021AEE9F1000-memory.dmp
        Filesize

        4KB

      • memory/4336-107-0x0000013D93470000-0x0000013D93480000-memory.dmp
        Filesize

        64KB

      • memory/4336-21-0x0000013D933B0000-0x0000013D933C0000-memory.dmp
        Filesize

        64KB

      • memory/4336-33-0x0000013D93410000-0x0000013D93420000-memory.dmp
        Filesize

        64KB

      • memory/4336-38-0x0000013D93430000-0x0000013D93440000-memory.dmp
        Filesize

        64KB

      • memory/4336-37-0x0000013D93420000-0x0000013D93430000-memory.dmp
        Filesize

        64KB

      • memory/4336-42-0x0000013D93450000-0x0000013D93460000-memory.dmp
        Filesize

        64KB

      • memory/4336-41-0x0000013D93440000-0x0000013D93450000-memory.dmp
        Filesize

        64KB

      • memory/4336-43-0x0000013D93100000-0x0000013D93370000-memory.dmp
        Filesize

        2.4MB

      • memory/4336-44-0x0000013D93460000-0x0000013D93470000-memory.dmp
        Filesize

        64KB

      • memory/4336-46-0x0000013D93370000-0x0000013D93380000-memory.dmp
        Filesize

        64KB

      • memory/4336-48-0x0000013D93470000-0x0000013D93480000-memory.dmp
        Filesize

        64KB

      • memory/4336-47-0x0000013D93380000-0x0000013D93390000-memory.dmp
        Filesize

        64KB

      • memory/4336-54-0x0000013D93390000-0x0000013D933A0000-memory.dmp
        Filesize

        64KB

      • memory/4336-56-0x0000013D93480000-0x0000013D93490000-memory.dmp
        Filesize

        64KB

      • memory/4336-55-0x0000013D933A0000-0x0000013D933B0000-memory.dmp
        Filesize

        64KB

      • memory/4336-59-0x0000013D93490000-0x0000013D934A0000-memory.dmp
        Filesize

        64KB

      • memory/4336-123-0x0000013D930E0000-0x0000013D930E1000-memory.dmp
        Filesize

        4KB

      • memory/4336-60-0x0000013D930E0000-0x0000013D930E1000-memory.dmp
        Filesize

        4KB

      • memory/4336-63-0x0000013D933C0000-0x0000013D933D0000-memory.dmp
        Filesize

        64KB

      • memory/4336-66-0x0000013D934B0000-0x0000013D934C0000-memory.dmp
        Filesize

        64KB

      • memory/4336-65-0x0000013D934A0000-0x0000013D934B0000-memory.dmp
        Filesize

        64KB

      • memory/4336-64-0x0000013D933D0000-0x0000013D933E0000-memory.dmp
        Filesize

        64KB

      • memory/4336-69-0x0000013D934C0000-0x0000013D934D0000-memory.dmp
        Filesize

        64KB

      • memory/4336-68-0x0000013D933E0000-0x0000013D933F0000-memory.dmp
        Filesize

        64KB

      • memory/4336-71-0x0000013D933F0000-0x0000013D93400000-memory.dmp
        Filesize

        64KB

      • memory/4336-73-0x0000013D934D0000-0x0000013D934E0000-memory.dmp
        Filesize

        64KB

      • memory/4336-127-0x0000013D935D0000-0x0000013D935E0000-memory.dmp
        Filesize

        64KB

      • memory/4336-83-0x0000013D93510000-0x0000013D93520000-memory.dmp
        Filesize

        64KB

      • memory/4336-82-0x0000013D93500000-0x0000013D93510000-memory.dmp
        Filesize

        64KB

      • memory/4336-81-0x0000013D934F0000-0x0000013D93500000-memory.dmp
        Filesize

        64KB

      • memory/4336-79-0x0000013D93410000-0x0000013D93420000-memory.dmp
        Filesize

        64KB

      • memory/4336-72-0x0000013D93400000-0x0000013D93410000-memory.dmp
        Filesize

        64KB

      • memory/4336-87-0x0000013D93520000-0x0000013D93530000-memory.dmp
        Filesize

        64KB

      • memory/4336-86-0x0000013D93430000-0x0000013D93440000-memory.dmp
        Filesize

        64KB

      • memory/4336-85-0x0000013D93420000-0x0000013D93430000-memory.dmp
        Filesize

        64KB

      • memory/4336-91-0x0000013D93440000-0x0000013D93450000-memory.dmp
        Filesize

        64KB

      • memory/4336-93-0x0000013D93530000-0x0000013D93540000-memory.dmp
        Filesize

        64KB

      • memory/4336-92-0x0000013D93450000-0x0000013D93460000-memory.dmp
        Filesize

        64KB

      • memory/4336-96-0x0000013D93460000-0x0000013D93470000-memory.dmp
        Filesize

        64KB

      • memory/4336-97-0x0000013D93540000-0x0000013D93550000-memory.dmp
        Filesize

        64KB

      • memory/4336-112-0x0000013D93580000-0x0000013D93590000-memory.dmp
        Filesize

        64KB

      • memory/4336-116-0x0000013D935B0000-0x0000013D935C0000-memory.dmp
        Filesize

        64KB

      • memory/4336-115-0x0000013D93480000-0x0000013D93490000-memory.dmp
        Filesize

        64KB

      • memory/4336-114-0x0000013D935A0000-0x0000013D935B0000-memory.dmp
        Filesize

        64KB

      • memory/4336-113-0x0000013D93590000-0x0000013D935A0000-memory.dmp
        Filesize

        64KB

      • memory/4336-110-0x0000013D93570000-0x0000013D93580000-memory.dmp
        Filesize

        64KB

      • memory/4336-31-0x0000013D93400000-0x0000013D93410000-memory.dmp
        Filesize

        64KB

      • memory/4336-111-0x0000013D93550000-0x0000013D93560000-memory.dmp
        Filesize

        64KB

      • memory/4336-109-0x0000013D93560000-0x0000013D93570000-memory.dmp
        Filesize

        64KB

      • memory/4336-120-0x0000013D930E0000-0x0000013D930E1000-memory.dmp
        Filesize

        4KB

      • memory/4336-121-0x0000013D93490000-0x0000013D934A0000-memory.dmp
        Filesize

        64KB

      • memory/4336-122-0x0000013D935C0000-0x0000013D935D0000-memory.dmp
        Filesize

        64KB

      • memory/4336-58-0x0000013D933B0000-0x0000013D933C0000-memory.dmp
        Filesize

        64KB

      • memory/4336-30-0x0000013D933F0000-0x0000013D93400000-memory.dmp
        Filesize

        64KB

      • memory/4336-80-0x0000013D934E0000-0x0000013D934F0000-memory.dmp
        Filesize

        64KB

      • memory/4336-126-0x0000013D934B0000-0x0000013D934C0000-memory.dmp
        Filesize

        64KB

      • memory/4336-131-0x0000013D935E0000-0x0000013D935F0000-memory.dmp
        Filesize

        64KB

      • memory/4336-130-0x0000013D934C0000-0x0000013D934D0000-memory.dmp
        Filesize

        64KB

      • memory/4336-133-0x0000013D934D0000-0x0000013D934E0000-memory.dmp
        Filesize

        64KB

      • memory/4336-134-0x0000013D935F0000-0x0000013D93600000-memory.dmp
        Filesize

        64KB

      • memory/4336-138-0x0000013D93500000-0x0000013D93510000-memory.dmp
        Filesize

        64KB

      • memory/4336-140-0x0000013D93600000-0x0000013D93610000-memory.dmp
        Filesize

        64KB

      • memory/4336-139-0x0000013D93510000-0x0000013D93520000-memory.dmp
        Filesize

        64KB

      • memory/4336-136-0x0000013D934E0000-0x0000013D934F0000-memory.dmp
        Filesize

        64KB

      • memory/4336-137-0x0000013D934F0000-0x0000013D93500000-memory.dmp
        Filesize

        64KB

      • memory/4336-142-0x0000013D93520000-0x0000013D93530000-memory.dmp
        Filesize

        64KB

      • memory/4336-143-0x0000013D93610000-0x0000013D93620000-memory.dmp
        Filesize

        64KB

      • memory/4336-144-0x0000013D930E0000-0x0000013D930E1000-memory.dmp
        Filesize

        4KB

      • memory/4336-146-0x0000013D93530000-0x0000013D93540000-memory.dmp
        Filesize

        64KB

      • memory/4336-147-0x0000013D93620000-0x0000013D93630000-memory.dmp
        Filesize

        64KB

      • memory/4336-152-0x0000013D93630000-0x0000013D93640000-memory.dmp
        Filesize

        64KB

      • memory/4336-151-0x0000013D93560000-0x0000013D93570000-memory.dmp
        Filesize

        64KB

      • memory/4336-150-0x0000013D93540000-0x0000013D93550000-memory.dmp
        Filesize

        64KB

      • memory/4336-155-0x0000013D930E0000-0x0000013D930E1000-memory.dmp
        Filesize

        4KB

      • memory/4336-160-0x0000013D935A0000-0x0000013D935B0000-memory.dmp
        Filesize

        64KB

      • memory/4336-159-0x0000013D93590000-0x0000013D935A0000-memory.dmp
        Filesize

        64KB

      • memory/4336-161-0x0000013D93640000-0x0000013D93650000-memory.dmp
        Filesize

        64KB

      • memory/4336-158-0x0000013D93580000-0x0000013D93590000-memory.dmp
        Filesize

        64KB

      • memory/4336-157-0x0000013D93550000-0x0000013D93560000-memory.dmp
        Filesize

        64KB

      • memory/4336-156-0x0000013D93570000-0x0000013D93580000-memory.dmp
        Filesize

        64KB

      • memory/4336-162-0x0000013D930E0000-0x0000013D930E1000-memory.dmp
        Filesize

        4KB

      • memory/4336-167-0x0000013D935B0000-0x0000013D935C0000-memory.dmp
        Filesize

        64KB

      • memory/4336-168-0x0000013D93650000-0x0000013D93660000-memory.dmp
        Filesize

        64KB

      • memory/4336-170-0x0000013D935C0000-0x0000013D935D0000-memory.dmp
        Filesize

        64KB

      • memory/4336-171-0x0000013D93660000-0x0000013D93670000-memory.dmp
        Filesize

        64KB

      • memory/4336-174-0x0000013D930E0000-0x0000013D930E1000-memory.dmp
        Filesize

        4KB

      • memory/4336-178-0x0000013D935D0000-0x0000013D935E0000-memory.dmp
        Filesize

        64KB

      • memory/4336-179-0x0000013D93670000-0x0000013D93680000-memory.dmp
        Filesize

        64KB

      • memory/4336-181-0x0000013D935E0000-0x0000013D935F0000-memory.dmp
        Filesize

        64KB

      • memory/4336-183-0x0000013D930E0000-0x0000013D930E1000-memory.dmp
        Filesize

        4KB

      • memory/4336-185-0x0000013D930E0000-0x0000013D930E1000-memory.dmp
        Filesize

        4KB

      • memory/4336-190-0x0000013D935F0000-0x0000013D93600000-memory.dmp
        Filesize

        64KB

      • memory/4336-27-0x0000013D933E0000-0x0000013D933F0000-memory.dmp
        Filesize

        64KB

      • memory/4336-191-0x0000013D93680000-0x0000013D93690000-memory.dmp
        Filesize

        64KB

      • memory/4336-195-0x0000013D93380000-0x0000013D93390000-memory.dmp
        Filesize

        64KB

      • memory/4336-194-0x0000013D93370000-0x0000013D93380000-memory.dmp
        Filesize

        64KB

      • memory/4336-193-0x0000013D93100000-0x0000013D93370000-memory.dmp
        Filesize

        2.4MB

      • memory/4336-2-0x0000013D93100000-0x0000013D93370000-memory.dmp
        Filesize

        2.4MB

      • memory/4336-24-0x0000013D933C0000-0x0000013D933D0000-memory.dmp
        Filesize

        64KB

      • memory/4336-25-0x0000013D933D0000-0x0000013D933E0000-memory.dmp
        Filesize

        64KB

      • memory/4336-125-0x0000013D934A0000-0x0000013D934B0000-memory.dmp
        Filesize

        64KB

      • memory/4336-18-0x0000013D93390000-0x0000013D933A0000-memory.dmp
        Filesize

        64KB

      • memory/4336-19-0x0000013D933A0000-0x0000013D933B0000-memory.dmp
        Filesize

        64KB

      • memory/4336-15-0x0000013D93370000-0x0000013D93380000-memory.dmp
        Filesize

        64KB

      • memory/4336-16-0x0000013D93380000-0x0000013D93390000-memory.dmp
        Filesize

        64KB

      • memory/5080-313-0x00000243524D0000-0x00000243524D1000-memory.dmp
        Filesize

        4KB