Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 18:48

General

  • Target

    0661c14ba768362038628b03491d28010012a8078ec14d2c6428aec2e6b4ecde.jar

  • Size

    481KB

  • MD5

    4ab58ba3c5a8bf675f06c66daf8c8345

  • SHA1

    b361693e8d390c9b21d807790a87f8336fdf2dc3

  • SHA256

    0661c14ba768362038628b03491d28010012a8078ec14d2c6428aec2e6b4ecde

  • SHA512

    3733dbbaa90df471d5249d6d9d28a1b624482de7278be292beeb5a591b68bffef71d754d43bf5e1b6784e76f886741b3e92718666756eebc42d9423d961c2396

  • SSDEEP

    12288:OJlGPKeQSPEAlrzw5FkRb5hHxCKZ9o8Ze2hKcb:OzGPlLXwApkge2f

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\0661c14ba768362038628b03491d28010012a8078ec14d2c6428aec2e6b4ecde.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4892
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:1040
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\0661c14ba768362038628b03491d28010012a8078ec14d2c6428aec2e6b4ecde.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3864
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\0661c14ba768362038628b03491d28010012a8078ec14d2c6428aec2e6b4ecde.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2964
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\0661c14ba768362038628b03491d28010012a8078ec14d2c6428aec2e6b4ecde.jar"
          4⤵
          • Creates scheduled task(s)
          PID:1128
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\0661c14ba768362038628b03491d28010012a8078ec14d2c6428aec2e6b4ecde.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:388
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5064
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4072
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4728
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3080
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4124
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:4212
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4672
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:848
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4048,i,15140928051103392835,1612840580898364401,262144 --variations-seed-version --mojo-platform-channel-handle=4836 /prefetch:8
        1⤵
          PID:4140

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Defense Evasion

        File and Directory Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
          Filesize

          46B

          MD5

          bbd9e53cfcb18aaafbfefe5d9a8e50de

          SHA1

          d4b6be0ea9ee6aedde07d5874a179a88b841a09c

          SHA256

          89d066ece8d2bdad3776ed4f85ed969f3602b7961482c61730d503232e30abfa

          SHA512

          4b416246b9eab118bca54569241de026c90412c93b29df98ec104ee37437df8438149cc3ec014b10a1491f2a74c475b06b19f061d6ab5966ab9383390c3486a3

        • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • C:\Users\Admin\0661c14ba768362038628b03491d28010012a8078ec14d2c6428aec2e6b4ecde.jar
          Filesize

          481KB

          MD5

          4ab58ba3c5a8bf675f06c66daf8c8345

          SHA1

          b361693e8d390c9b21d807790a87f8336fdf2dc3

          SHA256

          0661c14ba768362038628b03491d28010012a8078ec14d2c6428aec2e6b4ecde

          SHA512

          3733dbbaa90df471d5249d6d9d28a1b624482de7278be292beeb5a591b68bffef71d754d43bf5e1b6784e76f886741b3e92718666756eebc42d9423d961c2396

        • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna5600208646900351377.dll
          Filesize

          241KB

          MD5

          e02979ecd43bcc9061eb2b494ab5af50

          SHA1

          3122ac0e751660f646c73b10c4f79685aa65c545

          SHA256

          a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

          SHA512

          1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1181767204-2009306918-3718769404-1000\83aa4cc77f591dfc2374580bbd95f6ba_d2547453-e731-4fdf-8f92-95f955a44aca
          Filesize

          45B

          MD5

          c8366ae350e7019aefc9d1e6e6a498c6

          SHA1

          5731d8a3e6568a5f2dfbbc87e3db9637df280b61

          SHA256

          11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

          SHA512

          33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

        • C:\Users\Admin\lib\jna-5.5.0.jar
          Filesize

          1.4MB

          MD5

          acfb5b5fd9ee10bf69497792fd469f85

          SHA1

          0e0845217c4907822403912ad6828d8e0b256208

          SHA256

          b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

          SHA512

          e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

        • C:\Users\Admin\lib\jna-platform-5.5.0.jar
          Filesize

          2.6MB

          MD5

          2f4a99c2758e72ee2b59a73586a2322f

          SHA1

          af38e7c4d0fc73c23ecd785443705bfdee5b90bf

          SHA256

          24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

          SHA512

          b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

        • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
          Filesize

          4.1MB

          MD5

          b33387e15ab150a7bf560abdc73c3bec

          SHA1

          66b8075784131f578ef893fd7674273f709b9a4c

          SHA256

          2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

          SHA512

          25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

        • C:\Users\Admin\lib\system-hook-3.5.jar
          Filesize

          772KB

          MD5

          e1aa38a1e78a76a6de73efae136cdb3a

          SHA1

          c463da71871f780b2e2e5dba115d43953b537daf

          SHA256

          2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

          SHA512

          fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

        • memory/388-384-0x00000127B64B0000-0x00000127B64B1000-memory.dmp
          Filesize

          4KB

        • memory/388-367-0x00000127B64B0000-0x00000127B64B1000-memory.dmp
          Filesize

          4KB

        • memory/3864-273-0x0000026537100000-0x0000026537101000-memory.dmp
          Filesize

          4KB

        • memory/4892-103-0x000002A7C8810000-0x000002A7C8820000-memory.dmp
          Filesize

          64KB

        • memory/4892-44-0x000002A7C8710000-0x000002A7C8720000-memory.dmp
          Filesize

          64KB

        • memory/4892-28-0x000002A7C8760000-0x000002A7C8770000-memory.dmp
          Filesize

          64KB

        • memory/4892-32-0x000002A7C8780000-0x000002A7C8790000-memory.dmp
          Filesize

          64KB

        • memory/4892-112-0x000002A7C8900000-0x000002A7C8910000-memory.dmp
          Filesize

          64KB

        • memory/4892-42-0x000002A7C86F0000-0x000002A7C8700000-memory.dmp
          Filesize

          64KB

        • memory/4892-41-0x000002A7C87C0000-0x000002A7C87D0000-memory.dmp
          Filesize

          64KB

        • memory/4892-40-0x000002A7C87B0000-0x000002A7C87C0000-memory.dmp
          Filesize

          64KB

        • memory/4892-37-0x000002A7C87A0000-0x000002A7C87B0000-memory.dmp
          Filesize

          64KB

        • memory/4892-35-0x000002A7C8790000-0x000002A7C87A0000-memory.dmp
          Filesize

          64KB

        • memory/4892-45-0x000002A7C87D0000-0x000002A7C87E0000-memory.dmp
          Filesize

          64KB

        • memory/4892-113-0x000002A7C8910000-0x000002A7C8920000-memory.dmp
          Filesize

          64KB

        • memory/4892-48-0x000002A7C87E0000-0x000002A7C87F0000-memory.dmp
          Filesize

          64KB

        • memory/4892-47-0x000002A7C8720000-0x000002A7C8730000-memory.dmp
          Filesize

          64KB

        • memory/4892-43-0x000002A7C8700000-0x000002A7C8710000-memory.dmp
          Filesize

          64KB

        • memory/4892-50-0x000002A7C6B90000-0x000002A7C6B91000-memory.dmp
          Filesize

          4KB

        • memory/4892-52-0x000002A7C87F0000-0x000002A7C8800000-memory.dmp
          Filesize

          64KB

        • memory/4892-51-0x000002A7C8730000-0x000002A7C8740000-memory.dmp
          Filesize

          64KB

        • memory/4892-59-0x000002A7C8800000-0x000002A7C8810000-memory.dmp
          Filesize

          64KB

        • memory/4892-58-0x000002A7C8740000-0x000002A7C8750000-memory.dmp
          Filesize

          64KB

        • memory/4892-68-0x000002A7C8770000-0x000002A7C8780000-memory.dmp
          Filesize

          64KB

        • memory/4892-67-0x000002A7C8760000-0x000002A7C8770000-memory.dmp
          Filesize

          64KB

        • memory/4892-65-0x000002A7C8820000-0x000002A7C8830000-memory.dmp
          Filesize

          64KB

        • memory/4892-72-0x000002A7C8840000-0x000002A7C8850000-memory.dmp
          Filesize

          64KB

        • memory/4892-71-0x000002A7C87A0000-0x000002A7C87B0000-memory.dmp
          Filesize

          64KB

        • memory/4892-70-0x000002A7C8780000-0x000002A7C8790000-memory.dmp
          Filesize

          64KB

        • memory/4892-64-0x000002A7C8810000-0x000002A7C8820000-memory.dmp
          Filesize

          64KB

        • memory/4892-63-0x000002A7C8750000-0x000002A7C8760000-memory.dmp
          Filesize

          64KB

        • memory/4892-66-0x000002A7C8830000-0x000002A7C8840000-memory.dmp
          Filesize

          64KB

        • memory/4892-75-0x000002A7C8850000-0x000002A7C8860000-memory.dmp
          Filesize

          64KB

        • memory/4892-74-0x000002A7C8790000-0x000002A7C87A0000-memory.dmp
          Filesize

          64KB

        • memory/4892-79-0x000002A7C8860000-0x000002A7C8870000-memory.dmp
          Filesize

          64KB

        • memory/4892-78-0x000002A7C87B0000-0x000002A7C87C0000-memory.dmp
          Filesize

          64KB

        • memory/4892-81-0x000002A7C8870000-0x000002A7C8880000-memory.dmp
          Filesize

          64KB

        • memory/4892-80-0x000002A7C87C0000-0x000002A7C87D0000-memory.dmp
          Filesize

          64KB

        • memory/4892-85-0x000002A7C8880000-0x000002A7C8890000-memory.dmp
          Filesize

          64KB

        • memory/4892-84-0x000002A7C87D0000-0x000002A7C87E0000-memory.dmp
          Filesize

          64KB

        • memory/4892-88-0x000002A7C8890000-0x000002A7C88A0000-memory.dmp
          Filesize

          64KB

        • memory/4892-111-0x000002A7C8840000-0x000002A7C8850000-memory.dmp
          Filesize

          64KB

        • memory/4892-93-0x000002A7C88B0000-0x000002A7C88C0000-memory.dmp
          Filesize

          64KB

        • memory/4892-92-0x000002A7C87F0000-0x000002A7C8800000-memory.dmp
          Filesize

          64KB

        • memory/4892-94-0x000002A7C6B90000-0x000002A7C6B91000-memory.dmp
          Filesize

          4KB

        • memory/4892-99-0x000002A7C88C0000-0x000002A7C88D0000-memory.dmp
          Filesize

          64KB

        • memory/4892-97-0x000002A7C8800000-0x000002A7C8810000-memory.dmp
          Filesize

          64KB

        • memory/4892-25-0x000002A7C8750000-0x000002A7C8760000-memory.dmp
          Filesize

          64KB

        • memory/4892-108-0x000002A7C88F0000-0x000002A7C8900000-memory.dmp
          Filesize

          64KB

        • memory/4892-107-0x000002A7C8830000-0x000002A7C8840000-memory.dmp
          Filesize

          64KB

        • memory/4892-106-0x000002A7C88E0000-0x000002A7C88F0000-memory.dmp
          Filesize

          64KB

        • memory/4892-105-0x000002A7C88D0000-0x000002A7C88E0000-memory.dmp
          Filesize

          64KB

        • memory/4892-104-0x000002A7C8820000-0x000002A7C8830000-memory.dmp
          Filesize

          64KB

        • memory/4892-38-0x000002A7C8480000-0x000002A7C86F0000-memory.dmp
          Filesize

          2.4MB

        • memory/4892-29-0x000002A7C8770000-0x000002A7C8780000-memory.dmp
          Filesize

          64KB

        • memory/4892-87-0x000002A7C87E0000-0x000002A7C87F0000-memory.dmp
          Filesize

          64KB

        • memory/4892-122-0x000002A7C8940000-0x000002A7C8950000-memory.dmp
          Filesize

          64KB

        • memory/4892-125-0x000002A7C6B90000-0x000002A7C6B91000-memory.dmp
          Filesize

          4KB

        • memory/4892-121-0x000002A7C8930000-0x000002A7C8940000-memory.dmp
          Filesize

          64KB

        • memory/4892-120-0x000002A7C88A0000-0x000002A7C88B0000-memory.dmp
          Filesize

          64KB

        • memory/4892-119-0x000002A7C8920000-0x000002A7C8930000-memory.dmp
          Filesize

          64KB

        • memory/4892-118-0x000002A7C8860000-0x000002A7C8870000-memory.dmp
          Filesize

          64KB

        • memory/4892-117-0x000002A7C8850000-0x000002A7C8860000-memory.dmp
          Filesize

          64KB

        • memory/4892-127-0x000002A7C6B90000-0x000002A7C6B91000-memory.dmp
          Filesize

          4KB

        • memory/4892-131-0x000002A7C8950000-0x000002A7C8960000-memory.dmp
          Filesize

          64KB

        • memory/4892-135-0x000002A7C8970000-0x000002A7C8980000-memory.dmp
          Filesize

          64KB

        • memory/4892-134-0x000002A7C8960000-0x000002A7C8970000-memory.dmp
          Filesize

          64KB

        • memory/4892-133-0x000002A7C8870000-0x000002A7C8880000-memory.dmp
          Filesize

          64KB

        • memory/4892-137-0x000002A7C8880000-0x000002A7C8890000-memory.dmp
          Filesize

          64KB

        • memory/4892-138-0x000002A7C8980000-0x000002A7C8990000-memory.dmp
          Filesize

          64KB

        • memory/4892-142-0x000002A7C8990000-0x000002A7C89A0000-memory.dmp
          Filesize

          64KB

        • memory/4892-141-0x000002A7C8890000-0x000002A7C88A0000-memory.dmp
          Filesize

          64KB

        • memory/4892-145-0x000002A7C89A0000-0x000002A7C89B0000-memory.dmp
          Filesize

          64KB

        • memory/4892-144-0x000002A7C88B0000-0x000002A7C88C0000-memory.dmp
          Filesize

          64KB

        • memory/4892-147-0x000002A7C88C0000-0x000002A7C88D0000-memory.dmp
          Filesize

          64KB

        • memory/4892-148-0x000002A7C89B0000-0x000002A7C89C0000-memory.dmp
          Filesize

          64KB

        • memory/4892-150-0x000002A7C88D0000-0x000002A7C88E0000-memory.dmp
          Filesize

          64KB

        • memory/4892-152-0x000002A7C89C0000-0x000002A7C89D0000-memory.dmp
          Filesize

          64KB

        • memory/4892-151-0x000002A7C88E0000-0x000002A7C88F0000-memory.dmp
          Filesize

          64KB

        • memory/4892-154-0x000002A7C88F0000-0x000002A7C8900000-memory.dmp
          Filesize

          64KB

        • memory/4892-155-0x000002A7C89D0000-0x000002A7C89E0000-memory.dmp
          Filesize

          64KB

        • memory/4892-158-0x000002A7C8910000-0x000002A7C8920000-memory.dmp
          Filesize

          64KB

        • memory/4892-159-0x000002A7C89E0000-0x000002A7C89F0000-memory.dmp
          Filesize

          64KB

        • memory/4892-157-0x000002A7C8900000-0x000002A7C8910000-memory.dmp
          Filesize

          64KB

        • memory/4892-161-0x000002A7C6B90000-0x000002A7C6B91000-memory.dmp
          Filesize

          4KB

        • memory/4892-173-0x000002A7C89F0000-0x000002A7C8A00000-memory.dmp
          Filesize

          64KB

        • memory/4892-172-0x000002A7C8940000-0x000002A7C8950000-memory.dmp
          Filesize

          64KB

        • memory/4892-171-0x000002A7C8930000-0x000002A7C8940000-memory.dmp
          Filesize

          64KB

        • memory/4892-170-0x000002A7C88A0000-0x000002A7C88B0000-memory.dmp
          Filesize

          64KB

        • memory/4892-169-0x000002A7C8920000-0x000002A7C8930000-memory.dmp
          Filesize

          64KB

        • memory/4892-176-0x000002A7C6B90000-0x000002A7C6B91000-memory.dmp
          Filesize

          4KB

        • memory/4892-178-0x000002A7C8950000-0x000002A7C8960000-memory.dmp
          Filesize

          64KB

        • memory/4892-182-0x000002A7C87C0000-0x000002A7C87D0000-memory.dmp
          Filesize

          64KB

        • memory/4892-187-0x000002A7C8730000-0x000002A7C8740000-memory.dmp
          Filesize

          64KB

        • memory/4892-23-0x000002A7C8740000-0x000002A7C8750000-memory.dmp
          Filesize

          64KB

        • memory/4892-21-0x000002A7C8730000-0x000002A7C8740000-memory.dmp
          Filesize

          64KB

        • memory/4892-19-0x000002A7C8720000-0x000002A7C8730000-memory.dmp
          Filesize

          64KB

        • memory/4892-16-0x000002A7C8700000-0x000002A7C8710000-memory.dmp
          Filesize

          64KB

        • memory/4892-17-0x000002A7C8710000-0x000002A7C8720000-memory.dmp
          Filesize

          64KB

        • memory/4892-13-0x000002A7C86F0000-0x000002A7C8700000-memory.dmp
          Filesize

          64KB

        • memory/4892-2-0x000002A7C8480000-0x000002A7C86F0000-memory.dmp
          Filesize

          2.4MB

        • memory/4892-186-0x000002A7C8720000-0x000002A7C8730000-memory.dmp
          Filesize

          64KB

        • memory/4892-185-0x000002A7C8710000-0x000002A7C8720000-memory.dmp
          Filesize

          64KB

        • memory/4892-184-0x000002A7C8700000-0x000002A7C8710000-memory.dmp
          Filesize

          64KB

        • memory/4892-183-0x000002A7C86F0000-0x000002A7C8700000-memory.dmp
          Filesize

          64KB