Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2024 05:11

General

  • Target

    0x0009000000016ea4-41.jar

  • Size

    92KB

  • MD5

    105a14c6fce083e80f49b30db88ec915

  • SHA1

    46187697a87562210e785917ce6ca16aeb4912b3

  • SHA256

    7e5adae008afee158168b1943fcc41157c7de63ab4792cc5eba8d1830edd6d65

  • SHA512

    2322eeeb100b644d53641ec3c1b0588579565636a2ea934924931f6f77b156b6d4e5925a2f36b0520e1f568d771860af53e9f3c39bb5238f7e7520389692c963

  • SSDEEP

    1536:gmC/f1AjIP1h9QB1+j6kc9lnGSmPsEkb0+pLyejZTpTZhe9JqHGvmvxXpCHrIr6:vCqjIP1fQOjsGvPhkg+9ye1T09JjvbLF

Malware Config

Extracted

Family

strrat

C2

93.185.156.124:1912

127.0.0.1:1912

Attributes
  • license_id

    khonsari

  • plugins_url

    http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5

  • scheduled_task

    true

  • secondary_startup

    true

  • startup

    true

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\0x0009000000016ea4-41.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\0x0009000000016ea4-41.jar"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4988
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\0x0009000000016ea4-41.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1436
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\0x0009000000016ea4-41.jar"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:3912
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\0x0009000000016ea4-41.jar"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:2184
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5028
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4464
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:668
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2768
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:960
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4640
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:4404
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe "[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime] $vault = New-Object Windows.Security.Credentials.PasswordVault $vault.RetrieveAll() | % { $_.RetrievePassword();$_ }"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3376

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

        Filesize

        46B

        MD5

        9e8cb9beefbe2637d0f0fdaf906abf2c

        SHA1

        973d4a46fd2d59e6d45ce1f591b4ac766d34c327

        SHA256

        14d730ed3ebd377780a83af56d36714cc998d8e3b892fcb1f2e5f1aa3c7a51ad

        SHA512

        86043ec0e7bcb6a0707e48e067e923792541190f6d0cc133b175d0ae8ca5e48ae4daf97f6b1d542fcd03a8d16287deabc109ebf4b7fd8b76c7da1342ccec9462

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

        Filesize

        46B

        MD5

        deda6c5ae25522e8e82623eb36d87cff

        SHA1

        a5a979993089c5368e8d6891a7f0c7383798c133

        SHA256

        32353fd6b555a5496e753afe623ae0e9083ca9e39d8e7076dea9162c00233d63

        SHA512

        d4b7b173e4fe400d9bc7903d4d310f81bc383acc90a60e916c713d8ad5031ab16904cabf20dc1c984f5ca83372ec219e442e9e9ea8abb52640bed467e2e2aa7e

      • C:\Users\Admin\0x0009000000016ea4-41.jar

        Filesize

        92KB

        MD5

        105a14c6fce083e80f49b30db88ec915

        SHA1

        46187697a87562210e785917ce6ca16aeb4912b3

        SHA256

        7e5adae008afee158168b1943fcc41157c7de63ab4792cc5eba8d1830edd6d65

        SHA512

        2322eeeb100b644d53641ec3c1b0588579565636a2ea934924931f6f77b156b6d4e5925a2f36b0520e1f568d771860af53e9f3c39bb5238f7e7520389692c963

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nodzwq1n.z1w.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\imageio4493309228973766722.tmp

        Filesize

        23KB

        MD5

        8dd4e2a49254e34d806771c06f455243

        SHA1

        df74b88a2afb0e896100f4255ef0051a9c47ff91

        SHA256

        7929e210bcd53693bf378eaeaa005fcb7bcedf7fee3c00b25dd613040c388e4d

        SHA512

        3e91a69192f2a504e8f7a013fc2efeb509e17e576c412f70c4fdc06b60e8cd66823dd424038a7931de73ad75cc973a28bdad7c402232705b2c884a8be9e08ee1

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna8195621465309586016.dll

        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Local\Temp\sqlite-3.14.2.1-06f36ec3-35af-45c2-b2f1-789991b5e7aa-sqlitejdbc.dll

        Filesize

        914KB

        MD5

        bcd42d2959eadc64dc225cf800ce3c90

        SHA1

        f19981d3c3987259edf9874aaccaaec21616b03d

        SHA256

        05a8557f5d197aca468f5272a2a869293cb11c2f0ab4839a17f144f9a5d0b77d

        SHA512

        428ba3a76543e726b58ea334b6ea9538c7230592cc29fa564fdb44fdb4e2998820514af70b10b80f77c8f1554f63e1a4822ef8db095191956652454d220bc167

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-786284298-625481688-3210388970-1000\83aa4cc77f591dfc2374580bbd95f6ba_1b74ca46-c49b-4c52-a57d-8cd1ff70c625

        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\lib\jna-5.5.0.jar

        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar

        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar

        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar

        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/2184-335-0x0000000061680000-0x000000006176D000-memory.dmp

        Filesize

        948KB

      • memory/2184-321-0x000001BAE5460000-0x000001BAE5461000-memory.dmp

        Filesize

        4KB

      • memory/2184-300-0x000001BAE5460000-0x000001BAE5461000-memory.dmp

        Filesize

        4KB

      • memory/2184-298-0x000001BAE5460000-0x000001BAE5461000-memory.dmp

        Filesize

        4KB

      • memory/2184-287-0x000001BAE5460000-0x000001BAE5461000-memory.dmp

        Filesize

        4KB

      • memory/2184-344-0x000001BAE5460000-0x000001BAE5461000-memory.dmp

        Filesize

        4KB

      • memory/2184-347-0x000001BAE5460000-0x000001BAE5461000-memory.dmp

        Filesize

        4KB

      • memory/2184-346-0x000001BAE5460000-0x000001BAE5461000-memory.dmp

        Filesize

        4KB

      • memory/2184-358-0x000001BAE5460000-0x000001BAE5461000-memory.dmp

        Filesize

        4KB

      • memory/4936-112-0x00000253B4020000-0x00000253B4030000-memory.dmp

        Filesize

        64KB

      • memory/4936-135-0x00000253B4120000-0x00000253B4130000-memory.dmp

        Filesize

        64KB

      • memory/4936-44-0x00000253B3F00000-0x00000253B3F10000-memory.dmp

        Filesize

        64KB

      • memory/4936-48-0x00000253B3FB0000-0x00000253B3FC0000-memory.dmp

        Filesize

        64KB

      • memory/4936-47-0x00000253B3F10000-0x00000253B3F20000-memory.dmp

        Filesize

        64KB

      • memory/4936-52-0x00000253B3FC0000-0x00000253B3FD0000-memory.dmp

        Filesize

        64KB

      • memory/4936-51-0x00000253B3F20000-0x00000253B3F30000-memory.dmp

        Filesize

        64KB

      • memory/4936-55-0x00000253B3FD0000-0x00000253B3FE0000-memory.dmp

        Filesize

        64KB

      • memory/4936-57-0x00000253B3FE0000-0x00000253B3FF0000-memory.dmp

        Filesize

        64KB

      • memory/4936-56-0x00000253B3F40000-0x00000253B3F50000-memory.dmp

        Filesize

        64KB

      • memory/4936-54-0x00000253B3F30000-0x00000253B3F40000-memory.dmp

        Filesize

        64KB

      • memory/4936-62-0x00000253B3FF0000-0x00000253B4000000-memory.dmp

        Filesize

        64KB

      • memory/4936-61-0x00000253B3F60000-0x00000253B3F70000-memory.dmp

        Filesize

        64KB

      • memory/4936-60-0x00000253B3F50000-0x00000253B3F60000-memory.dmp

        Filesize

        64KB

      • memory/4936-65-0x00000253B4000000-0x00000253B4010000-memory.dmp

        Filesize

        64KB

      • memory/4936-68-0x00000253B3F70000-0x00000253B3F80000-memory.dmp

        Filesize

        64KB

      • memory/4936-69-0x00000253B4010000-0x00000253B4020000-memory.dmp

        Filesize

        64KB

      • memory/4936-74-0x00000253B4020000-0x00000253B4030000-memory.dmp

        Filesize

        64KB

      • memory/4936-73-0x00000253B3F80000-0x00000253B3F90000-memory.dmp

        Filesize

        64KB

      • memory/4936-78-0x00000253B4030000-0x00000253B4040000-memory.dmp

        Filesize

        64KB

      • memory/4936-77-0x00000253B3F90000-0x00000253B3FA0000-memory.dmp

        Filesize

        64KB

      • memory/4936-81-0x00000253B4040000-0x00000253B4050000-memory.dmp

        Filesize

        64KB

      • memory/4936-83-0x00000253B4050000-0x00000253B4060000-memory.dmp

        Filesize

        64KB

      • memory/4936-82-0x00000253B3FB0000-0x00000253B3FC0000-memory.dmp

        Filesize

        64KB

      • memory/4936-79-0x00000253B3FA0000-0x00000253B3FB0000-memory.dmp

        Filesize

        64KB

      • memory/4936-92-0x00000253B3FD0000-0x00000253B3FE0000-memory.dmp

        Filesize

        64KB

      • memory/4936-91-0x00000253B4080000-0x00000253B4090000-memory.dmp

        Filesize

        64KB

      • memory/4936-90-0x00000253B4070000-0x00000253B4080000-memory.dmp

        Filesize

        64KB

      • memory/4936-89-0x00000253B4060000-0x00000253B4070000-memory.dmp

        Filesize

        64KB

      • memory/4936-88-0x00000253B3FC0000-0x00000253B3FD0000-memory.dmp

        Filesize

        64KB

      • memory/4936-94-0x00000253B4090000-0x00000253B40A0000-memory.dmp

        Filesize

        64KB

      • memory/4936-93-0x00000253B3FE0000-0x00000253B3FF0000-memory.dmp

        Filesize

        64KB

      • memory/4936-99-0x00000253B2430000-0x00000253B2431000-memory.dmp

        Filesize

        4KB

      • memory/4936-102-0x00000253B40A0000-0x00000253B40B0000-memory.dmp

        Filesize

        64KB

      • memory/4936-101-0x00000253B3FF0000-0x00000253B4000000-memory.dmp

        Filesize

        64KB

      • memory/4936-105-0x00000253B40B0000-0x00000253B40C0000-memory.dmp

        Filesize

        64KB

      • memory/4936-104-0x00000253B4000000-0x00000253B4010000-memory.dmp

        Filesize

        64KB

      • memory/4936-107-0x00000253B2430000-0x00000253B2431000-memory.dmp

        Filesize

        4KB

      • memory/4936-110-0x00000253B40C0000-0x00000253B40D0000-memory.dmp

        Filesize

        64KB

      • memory/4936-109-0x00000253B4010000-0x00000253B4020000-memory.dmp

        Filesize

        64KB

      • memory/4936-113-0x00000253B40D0000-0x00000253B40E0000-memory.dmp

        Filesize

        64KB

      • memory/4936-38-0x00000253B3EE0000-0x00000253B3EF0000-memory.dmp

        Filesize

        64KB

      • memory/4936-116-0x00000253B40E0000-0x00000253B40F0000-memory.dmp

        Filesize

        64KB

      • memory/4936-115-0x00000253B4030000-0x00000253B4040000-memory.dmp

        Filesize

        64KB

      • memory/4936-119-0x00000253B40F0000-0x00000253B4100000-memory.dmp

        Filesize

        64KB

      • memory/4936-118-0x00000253B4040000-0x00000253B4050000-memory.dmp

        Filesize

        64KB

      • memory/4936-120-0x00000253B2430000-0x00000253B2431000-memory.dmp

        Filesize

        4KB

      • memory/4936-126-0x00000253B4100000-0x00000253B4110000-memory.dmp

        Filesize

        64KB

      • memory/4936-125-0x00000253B4050000-0x00000253B4060000-memory.dmp

        Filesize

        64KB

      • memory/4936-131-0x00000253B4110000-0x00000253B4120000-memory.dmp

        Filesize

        64KB

      • memory/4936-130-0x00000253B4080000-0x00000253B4090000-memory.dmp

        Filesize

        64KB

      • memory/4936-129-0x00000253B4070000-0x00000253B4080000-memory.dmp

        Filesize

        64KB

      • memory/4936-128-0x00000253B4060000-0x00000253B4070000-memory.dmp

        Filesize

        64KB

      • memory/4936-45-0x00000253B3FA0000-0x00000253B3FB0000-memory.dmp

        Filesize

        64KB

      • memory/4936-140-0x00000253B4130000-0x00000253B4140000-memory.dmp

        Filesize

        64KB

      • memory/4936-139-0x00000253B4090000-0x00000253B40A0000-memory.dmp

        Filesize

        64KB

      • memory/4936-143-0x00000253B2430000-0x00000253B2431000-memory.dmp

        Filesize

        4KB

      • memory/4936-144-0x00000253B40A0000-0x00000253B40B0000-memory.dmp

        Filesize

        64KB

      • memory/4936-146-0x00000253B40B0000-0x00000253B40C0000-memory.dmp

        Filesize

        64KB

      • memory/4936-147-0x00000253B40C0000-0x00000253B40D0000-memory.dmp

        Filesize

        64KB

      • memory/4936-149-0x00000253B2430000-0x00000253B2431000-memory.dmp

        Filesize

        4KB

      • memory/4936-150-0x00000253B2430000-0x00000253B2431000-memory.dmp

        Filesize

        4KB

      • memory/4936-160-0x00000253B3F60000-0x00000253B3F70000-memory.dmp

        Filesize

        64KB

      • memory/4936-176-0x00000253B40E0000-0x00000253B40F0000-memory.dmp

        Filesize

        64KB

      • memory/4936-175-0x00000253B40D0000-0x00000253B40E0000-memory.dmp

        Filesize

        64KB

      • memory/4936-173-0x00000253B4040000-0x00000253B4050000-memory.dmp

        Filesize

        64KB

      • memory/4936-172-0x00000253B4020000-0x00000253B4030000-memory.dmp

        Filesize

        64KB

      • memory/4936-171-0x00000253B4010000-0x00000253B4020000-memory.dmp

        Filesize

        64KB

      • memory/4936-170-0x00000253B4000000-0x00000253B4010000-memory.dmp

        Filesize

        64KB

      • memory/4936-169-0x00000253B3FF0000-0x00000253B4000000-memory.dmp

        Filesize

        64KB

      • memory/4936-168-0x00000253B3FE0000-0x00000253B3FF0000-memory.dmp

        Filesize

        64KB

      • memory/4936-167-0x00000253B3FD0000-0x00000253B3FE0000-memory.dmp

        Filesize

        64KB

      • memory/4936-166-0x00000253B3FC0000-0x00000253B3FD0000-memory.dmp

        Filesize

        64KB

      • memory/4936-165-0x00000253B3FB0000-0x00000253B3FC0000-memory.dmp

        Filesize

        64KB

      • memory/4936-164-0x00000253B3FA0000-0x00000253B3FB0000-memory.dmp

        Filesize

        64KB

      • memory/4936-163-0x00000253B3F90000-0x00000253B3FA0000-memory.dmp

        Filesize

        64KB

      • memory/4936-162-0x00000253B3F80000-0x00000253B3F90000-memory.dmp

        Filesize

        64KB

      • memory/4936-161-0x00000253B3F70000-0x00000253B3F80000-memory.dmp

        Filesize

        64KB

      • memory/4936-159-0x00000253B3F50000-0x00000253B3F60000-memory.dmp

        Filesize

        64KB

      • memory/4936-158-0x00000253B3F40000-0x00000253B3F50000-memory.dmp

        Filesize

        64KB

      • memory/4936-40-0x00000253B3EF0000-0x00000253B3F00000-memory.dmp

        Filesize

        64KB

      • memory/4936-157-0x00000253B3F30000-0x00000253B3F40000-memory.dmp

        Filesize

        64KB

      • memory/4936-156-0x00000253B3F20000-0x00000253B3F30000-memory.dmp

        Filesize

        64KB

      • memory/4936-155-0x00000253B3F10000-0x00000253B3F20000-memory.dmp

        Filesize

        64KB

      • memory/4936-154-0x00000253B3F00000-0x00000253B3F10000-memory.dmp

        Filesize

        64KB

      • memory/4936-153-0x00000253B3EF0000-0x00000253B3F00000-memory.dmp

        Filesize

        64KB

      • memory/4936-152-0x00000253B3EE0000-0x00000253B3EF0000-memory.dmp

        Filesize

        64KB

      • memory/4936-151-0x00000253B3C70000-0x00000253B3EE0000-memory.dmp

        Filesize

        2.4MB

      • memory/4936-41-0x00000253B3F90000-0x00000253B3FA0000-memory.dmp

        Filesize

        64KB

      • memory/4936-42-0x00000253B2430000-0x00000253B2431000-memory.dmp

        Filesize

        4KB

      • memory/4936-2-0x00000253B3C70000-0x00000253B3EE0000-memory.dmp

        Filesize

        2.4MB

      • memory/4936-12-0x00000253B3EE0000-0x00000253B3EF0000-memory.dmp

        Filesize

        64KB

      • memory/4936-39-0x00000253B3F80000-0x00000253B3F90000-memory.dmp

        Filesize

        64KB

      • memory/4936-35-0x00000253B3F70000-0x00000253B3F80000-memory.dmp

        Filesize

        64KB

      • memory/4936-34-0x00000253B3C70000-0x00000253B3EE0000-memory.dmp

        Filesize

        2.4MB

      • memory/4936-33-0x00000253B3F60000-0x00000253B3F70000-memory.dmp

        Filesize

        64KB

      • memory/4936-31-0x00000253B3F50000-0x00000253B3F60000-memory.dmp

        Filesize

        64KB

      • memory/4936-25-0x00000253B3F40000-0x00000253B3F50000-memory.dmp

        Filesize

        64KB

      • memory/4936-23-0x00000253B3F30000-0x00000253B3F40000-memory.dmp

        Filesize

        64KB

      • memory/4936-21-0x00000253B3F20000-0x00000253B3F30000-memory.dmp

        Filesize

        64KB

      • memory/4936-18-0x00000253B3F10000-0x00000253B3F20000-memory.dmp

        Filesize

        64KB

      • memory/4936-16-0x00000253B3F00000-0x00000253B3F10000-memory.dmp

        Filesize

        64KB

      • memory/4936-14-0x00000253B3EF0000-0x00000253B3F00000-memory.dmp

        Filesize

        64KB

      • memory/4988-242-0x000002116BB60000-0x000002116BB61000-memory.dmp

        Filesize

        4KB

      • memory/4988-222-0x000002116BB60000-0x000002116BB61000-memory.dmp

        Filesize

        4KB