Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 12:46

General

  • Target

    11f48863ce899743c5276b47296e3ba355b3974f1b22401c6c1d90a8ec81321c.jar

  • Size

    264KB

  • MD5

    c352ec9211111d441cb54b9a1d92b935

  • SHA1

    e0e83f76c30bf60162aae7fad9284312d17ee3d7

  • SHA256

    11f48863ce899743c5276b47296e3ba355b3974f1b22401c6c1d90a8ec81321c

  • SHA512

    236fc61d57974d67332577485383179ab6a07738291accbf834d3363ebb64f4d82ae1a349252d6e9a92f1bbd7d42f4a3e5c3efb03b4df0de29068c4ca3ebfa14

  • SSDEEP

    3072:3XkmV3rTQMDIapc+5rNlrL2Wplyvld2ec3B9Akzr4g7lyTlv+w05fpozRHs9UATH:39V3QMLqqvSorTlUlvPosHsTTH

Malware Config

Extracted

Family

strrat

C2

badmiles.ddns.net:5055

Attributes
  • license_id

    4OI0-V4TA-Z8G4-WQF1-B9VH

  • plugins_url

    http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5

  • scheduled_task

    true

  • secondary_startup

    true

  • startup

    true

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Strrat family
  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\11f48863ce899743c5276b47296e3ba355b3974f1b22401c6c1d90a8ec81321c.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\11f48863ce899743c5276b47296e3ba355b3974f1b22401c6c1d90a8ec81321c.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\11f48863ce899743c5276b47296e3ba355b3974f1b22401c6c1d90a8ec81321c.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4508
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\11f48863ce899743c5276b47296e3ba355b3974f1b22401c6c1d90a8ec81321c.jar"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:4400
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\11f48863ce899743c5276b47296e3ba355b3974f1b22401c6c1d90a8ec81321c.jar"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:2012
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3960
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:456
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4980
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3380
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3692
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:852
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2252
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:3432
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe "[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime] $vault = New-Object Windows.Security.Credentials.PasswordVault $vault.RetrieveAll() | % { $_.RetrievePassword();$_ }"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2312
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe "[void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime] $vault = New-Object Windows.Security.Credentials.PasswordVault $vault.RetrieveAll() | % { $_.RetrievePassword();$_ }"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1000

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\11f48863ce899743c5276b47296e3ba355b3974f1b22401c6c1d90a8ec81321c.jar

        Filesize

        264KB

        MD5

        c352ec9211111d441cb54b9a1d92b935

        SHA1

        e0e83f76c30bf60162aae7fad9284312d17ee3d7

        SHA256

        11f48863ce899743c5276b47296e3ba355b3974f1b22401c6c1d90a8ec81321c

        SHA512

        236fc61d57974d67332577485383179ab6a07738291accbf834d3363ebb64f4d82ae1a349252d6e9a92f1bbd7d42f4a3e5c3efb03b4df0de29068c4ca3ebfa14

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        3KB

        MD5

        ef6ec34c94f30f1250982a26de544fd2

        SHA1

        ea2efb2759c37b7ded753b7d1692c2e3ea9dfb31

        SHA256

        51045d85f71ce37ccf9d5991e9c5293ca921afb825d62048dc8584653891ca5f

        SHA512

        3b51e3583f1ba1f6c9a9c5930e5774fe6f0a3cc4b84a3c5ed624ea78818a6aeb9b0a81c8183b215ade981786fc048b10caf6975cb151436f8c3b7473e9f1e66d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        1KB

        MD5

        b66db53846de4860ca72a3e59b38c544

        SHA1

        2202dc88e9cddea92df4f4e8d83930efd98c9c5a

        SHA256

        b1a00fcea37b39a5556eea46e50711f7713b72be077a73cb16515ca3538d6030

        SHA512

        72eff4ae1d541c4438d3cd85d2c1a8c933744b74c7a2a4830ffe398fee88f1a8c5b241d23e94bcdf43b4be28c2747b331a280a7dc67ab67d8e72c6569f016527

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_c3f34fpw.qu1.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\imageio354563234166063744.tmp

        Filesize

        21KB

        MD5

        848ce932e28d3998d322ada73e0f5ad1

        SHA1

        de93ef087a3b0c2ae097944d9144a3fe1901bc1b

        SHA256

        bc360ab79d4c3e0697033c7330094125ccef205f6914771e18d4f5b5fdca0138

        SHA512

        cac3f324b6654647141ec20a256147cc27c68cbac318bf543860fdeb1420ec5634e613a556f059143dd71926d931838eb6128290961b5b278b6deeb251e722e7

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna1497223244449648028.dll

        Filesize

        241KB

        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Local\Temp\sqlite-3.14.2.1-bd2b5d5c-56f5-42c5-b1e4-88f3f5d8007c-sqlitejdbc.dll

        Filesize

        914KB

        MD5

        bcd42d2959eadc64dc225cf800ce3c90

        SHA1

        f19981d3c3987259edf9874aaccaaec21616b03d

        SHA256

        05a8557f5d197aca468f5272a2a869293cb11c2f0ab4839a17f144f9a5d0b77d

        SHA512

        428ba3a76543e726b58ea334b6ea9538c7230592cc29fa564fdb44fdb4e2998820514af70b10b80f77c8f1554f63e1a4822ef8db095191956652454d220bc167

      • C:\Users\Admin\AppData\Roaming\Login Data

        Filesize

        40KB

        MD5

        a182561a527f929489bf4b8f74f65cd7

        SHA1

        8cd6866594759711ea1836e86a5b7ca64ee8911f

        SHA256

        42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

        SHA512

        9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3350944739-639801879-157714471-1000\83aa4cc77f591dfc2374580bbd95f6ba_dd2803c7-d377-4f06-bdfe-aea230fc7b0e

        Filesize

        45B

        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\lib\jna-5.5.0.jar

        Filesize

        1.4MB

        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar

        Filesize

        2.6MB

        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar

        Filesize

        4.1MB

        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar

        Filesize

        772KB

        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • memory/2012-292-0x000002054C1E0000-0x000002054C1E1000-memory.dmp

        Filesize

        4KB

      • memory/2012-285-0x000002054C1E0000-0x000002054C1E1000-memory.dmp

        Filesize

        4KB

      • memory/2012-286-0x000002054C1E0000-0x000002054C1E1000-memory.dmp

        Filesize

        4KB

      • memory/2012-282-0x000002054C1E0000-0x000002054C1E1000-memory.dmp

        Filesize

        4KB

      • memory/2012-280-0x000002054C1E0000-0x000002054C1E1000-memory.dmp

        Filesize

        4KB

      • memory/2012-274-0x000002054C1E0000-0x000002054C1E1000-memory.dmp

        Filesize

        4KB

      • memory/2012-253-0x000002054C1E0000-0x000002054C1E1000-memory.dmp

        Filesize

        4KB

      • memory/2244-113-0x0000024300450000-0x0000024300460000-memory.dmp

        Filesize

        64KB

      • memory/2244-134-0x00000243004A0000-0x00000243004B0000-memory.dmp

        Filesize

        64KB

      • memory/2244-48-0x0000024300350000-0x0000024300360000-memory.dmp

        Filesize

        64KB

      • memory/2244-47-0x0000024300290000-0x00000243002A0000-memory.dmp

        Filesize

        64KB

      • memory/2244-51-0x00000243002A0000-0x00000243002B0000-memory.dmp

        Filesize

        64KB

      • memory/2244-52-0x0000024300360000-0x0000024300370000-memory.dmp

        Filesize

        64KB

      • memory/2244-55-0x0000024300370000-0x0000024300380000-memory.dmp

        Filesize

        64KB

      • memory/2244-54-0x00000243002B0000-0x00000243002C0000-memory.dmp

        Filesize

        64KB

      • memory/2244-58-0x0000024300320000-0x0000024300330000-memory.dmp

        Filesize

        64KB

      • memory/2244-57-0x00000243002C0000-0x00000243002D0000-memory.dmp

        Filesize

        64KB

      • memory/2244-60-0x0000024375100000-0x0000024375101000-memory.dmp

        Filesize

        4KB

      • memory/2244-61-0x00000243002D0000-0x00000243002E0000-memory.dmp

        Filesize

        64KB

      • memory/2244-62-0x0000024300380000-0x0000024300390000-memory.dmp

        Filesize

        64KB

      • memory/2244-63-0x00000243002E0000-0x00000243002F0000-memory.dmp

        Filesize

        64KB

      • memory/2244-70-0x0000024300390000-0x00000243003A0000-memory.dmp

        Filesize

        64KB

      • memory/2244-69-0x0000024300310000-0x0000024300320000-memory.dmp

        Filesize

        64KB

      • memory/2244-68-0x0000024300300000-0x0000024300310000-memory.dmp

        Filesize

        64KB

      • memory/2244-67-0x00000243002F0000-0x0000024300300000-memory.dmp

        Filesize

        64KB

      • memory/2244-74-0x00000243003A0000-0x00000243003B0000-memory.dmp

        Filesize

        64KB

      • memory/2244-73-0x0000024300330000-0x0000024300340000-memory.dmp

        Filesize

        64KB

      • memory/2244-77-0x00000243003B0000-0x00000243003C0000-memory.dmp

        Filesize

        64KB

      • memory/2244-79-0x0000024300340000-0x0000024300350000-memory.dmp

        Filesize

        64KB

      • memory/2244-80-0x00000243003C0000-0x00000243003D0000-memory.dmp

        Filesize

        64KB

      • memory/2244-83-0x00000243003D0000-0x00000243003E0000-memory.dmp

        Filesize

        64KB

      • memory/2244-81-0x0000024300350000-0x0000024300360000-memory.dmp

        Filesize

        64KB

      • memory/2244-84-0x0000024300360000-0x0000024300370000-memory.dmp

        Filesize

        64KB

      • memory/2244-85-0x00000243003E0000-0x00000243003F0000-memory.dmp

        Filesize

        64KB

      • memory/2244-92-0x0000024300320000-0x0000024300330000-memory.dmp

        Filesize

        64KB

      • memory/2244-91-0x0000024300400000-0x0000024300410000-memory.dmp

        Filesize

        64KB

      • memory/2244-90-0x00000243003F0000-0x0000024300400000-memory.dmp

        Filesize

        64KB

      • memory/2244-89-0x0000024300370000-0x0000024300380000-memory.dmp

        Filesize

        64KB

      • memory/2244-98-0x0000024300410000-0x0000024300420000-memory.dmp

        Filesize

        64KB

      • memory/2244-97-0x0000024300380000-0x0000024300390000-memory.dmp

        Filesize

        64KB

      • memory/2244-99-0x0000024375100000-0x0000024375101000-memory.dmp

        Filesize

        4KB

      • memory/2244-101-0x0000024300420000-0x0000024300430000-memory.dmp

        Filesize

        64KB

      • memory/2244-104-0x0000024300430000-0x0000024300440000-memory.dmp

        Filesize

        64KB

      • memory/2244-103-0x0000024300390000-0x00000243003A0000-memory.dmp

        Filesize

        64KB

      • memory/2244-107-0x0000024300440000-0x0000024300450000-memory.dmp

        Filesize

        64KB

      • memory/2244-106-0x00000243003A0000-0x00000243003B0000-memory.dmp

        Filesize

        64KB

      • memory/2244-108-0x0000024375100000-0x0000024375101000-memory.dmp

        Filesize

        4KB

      • memory/2244-109-0x0000024375100000-0x0000024375101000-memory.dmp

        Filesize

        4KB

      • memory/2244-44-0x0000024300330000-0x0000024300340000-memory.dmp

        Filesize

        64KB

      • memory/2244-112-0x00000243003B0000-0x00000243003C0000-memory.dmp

        Filesize

        64KB

      • memory/2244-116-0x0000024300460000-0x0000024300470000-memory.dmp

        Filesize

        64KB

      • memory/2244-115-0x00000243003C0000-0x00000243003D0000-memory.dmp

        Filesize

        64KB

      • memory/2244-126-0x00000243003E0000-0x00000243003F0000-memory.dmp

        Filesize

        64KB

      • memory/2244-125-0x0000024300480000-0x0000024300490000-memory.dmp

        Filesize

        64KB

      • memory/2244-124-0x0000024300470000-0x0000024300480000-memory.dmp

        Filesize

        64KB

      • memory/2244-123-0x00000243003D0000-0x00000243003E0000-memory.dmp

        Filesize

        64KB

      • memory/2244-120-0x0000024375100000-0x0000024375101000-memory.dmp

        Filesize

        4KB

      • memory/2244-132-0x0000024300490000-0x00000243004A0000-memory.dmp

        Filesize

        64KB

      • memory/2244-131-0x0000024300400000-0x0000024300410000-memory.dmp

        Filesize

        64KB

      • memory/2244-130-0x00000243003F0000-0x0000024300400000-memory.dmp

        Filesize

        64KB

      • memory/2244-42-0x0000024300270000-0x0000024300280000-memory.dmp

        Filesize

        64KB

      • memory/2244-139-0x0000024375100000-0x0000024375101000-memory.dmp

        Filesize

        4KB

      • memory/2244-141-0x0000024300410000-0x0000024300420000-memory.dmp

        Filesize

        64KB

      • memory/2244-142-0x0000024300420000-0x0000024300430000-memory.dmp

        Filesize

        64KB

      • memory/2244-143-0x0000024300430000-0x0000024300440000-memory.dmp

        Filesize

        64KB

      • memory/2244-146-0x0000024375100000-0x0000024375101000-memory.dmp

        Filesize

        4KB

      • memory/2244-147-0x0000024300000000-0x0000024300270000-memory.dmp

        Filesize

        2.4MB

      • memory/2244-154-0x00000243002D0000-0x00000243002E0000-memory.dmp

        Filesize

        64KB

      • memory/2244-176-0x0000024300480000-0x0000024300490000-memory.dmp

        Filesize

        64KB

      • memory/2244-175-0x0000024300470000-0x0000024300480000-memory.dmp

        Filesize

        64KB

      • memory/2244-174-0x0000024300460000-0x0000024300470000-memory.dmp

        Filesize

        64KB

      • memory/2244-173-0x0000024300450000-0x0000024300460000-memory.dmp

        Filesize

        64KB

      • memory/2244-172-0x0000024300440000-0x0000024300450000-memory.dmp

        Filesize

        64KB

      • memory/2244-171-0x00000243003E0000-0x00000243003F0000-memory.dmp

        Filesize

        64KB

      • memory/2244-170-0x00000243003C0000-0x00000243003D0000-memory.dmp

        Filesize

        64KB

      • memory/2244-169-0x00000243003B0000-0x00000243003C0000-memory.dmp

        Filesize

        64KB

      • memory/2244-168-0x00000243003A0000-0x00000243003B0000-memory.dmp

        Filesize

        64KB

      • memory/2244-166-0x0000024300390000-0x00000243003A0000-memory.dmp

        Filesize

        64KB

      • memory/2244-165-0x0000024300380000-0x0000024300390000-memory.dmp

        Filesize

        64KB

      • memory/2244-164-0x0000024300320000-0x0000024300330000-memory.dmp

        Filesize

        64KB

      • memory/2244-163-0x0000024300370000-0x0000024300380000-memory.dmp

        Filesize

        64KB

      • memory/2244-162-0x0000024300360000-0x0000024300370000-memory.dmp

        Filesize

        64KB

      • memory/2244-161-0x0000024300350000-0x0000024300360000-memory.dmp

        Filesize

        64KB

      • memory/2244-160-0x0000024300330000-0x0000024300340000-memory.dmp

        Filesize

        64KB

      • memory/2244-159-0x0000024300340000-0x0000024300350000-memory.dmp

        Filesize

        64KB

      • memory/2244-158-0x0000024300310000-0x0000024300320000-memory.dmp

        Filesize

        64KB

      • memory/2244-157-0x0000024300300000-0x0000024300310000-memory.dmp

        Filesize

        64KB

      • memory/2244-156-0x00000243002F0000-0x0000024300300000-memory.dmp

        Filesize

        64KB

      • memory/2244-155-0x00000243002E0000-0x00000243002F0000-memory.dmp

        Filesize

        64KB

      • memory/2244-153-0x00000243002C0000-0x00000243002D0000-memory.dmp

        Filesize

        64KB

      • memory/2244-152-0x00000243002B0000-0x00000243002C0000-memory.dmp

        Filesize

        64KB

      • memory/2244-45-0x0000024300280000-0x0000024300290000-memory.dmp

        Filesize

        64KB

      • memory/2244-151-0x00000243002A0000-0x00000243002B0000-memory.dmp

        Filesize

        64KB

      • memory/2244-150-0x0000024300290000-0x00000243002A0000-memory.dmp

        Filesize

        64KB

      • memory/2244-149-0x0000024300280000-0x0000024300290000-memory.dmp

        Filesize

        64KB

      • memory/2244-148-0x0000024300270000-0x0000024300280000-memory.dmp

        Filesize

        64KB

      • memory/2244-2-0x0000024300000000-0x0000024300270000-memory.dmp

        Filesize

        2.4MB

      • memory/2244-46-0x0000024300340000-0x0000024300350000-memory.dmp

        Filesize

        64KB

      • memory/2244-35-0x0000024300000000-0x0000024300270000-memory.dmp

        Filesize

        2.4MB

      • memory/2244-36-0x00000243002F0000-0x0000024300300000-memory.dmp

        Filesize

        64KB

      • memory/2244-38-0x0000024300310000-0x0000024300320000-memory.dmp

        Filesize

        64KB

      • memory/2244-37-0x0000024300300000-0x0000024300310000-memory.dmp

        Filesize

        64KB

      • memory/2244-27-0x00000243002E0000-0x00000243002F0000-memory.dmp

        Filesize

        64KB

      • memory/2244-25-0x00000243002D0000-0x00000243002E0000-memory.dmp

        Filesize

        64KB

      • memory/2244-23-0x00000243002C0000-0x00000243002D0000-memory.dmp

        Filesize

        64KB

      • memory/2244-22-0x00000243002B0000-0x00000243002C0000-memory.dmp

        Filesize

        64KB

      • memory/2244-19-0x00000243002A0000-0x00000243002B0000-memory.dmp

        Filesize

        64KB

      • memory/2244-17-0x0000024300290000-0x00000243002A0000-memory.dmp

        Filesize

        64KB

      • memory/2244-15-0x0000024300280000-0x0000024300290000-memory.dmp

        Filesize

        64KB

      • memory/2244-12-0x0000024375100000-0x0000024375101000-memory.dmp

        Filesize

        4KB

      • memory/2244-13-0x0000024300270000-0x0000024300280000-memory.dmp

        Filesize

        64KB

      • memory/4952-204-0x00000241FED20000-0x00000241FED21000-memory.dmp

        Filesize

        4KB