Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    72s
  • max time network
    73s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    05/02/2025, 13:16

General

  • Target

    4cb1d47e690d235180af017ab57ba220d8b792160d34b4309829da8808437e11.jar

  • Size

    265KB

  • MD5

    41856a018cbd1dc677eed38ad8cf9724

  • SHA1

    74d2964716fcd41dd3b11c4f489f75ff8355b7b0

  • SHA256

    4cb1d47e690d235180af017ab57ba220d8b792160d34b4309829da8808437e11

  • SHA512

    df93fd7e45a6e1bac72f3c0851f731e3256f4bc54e84ba2a7a8ad775b571a78f541f774fa217abbda3d3f7ac66e4e5077deb32ae7b16a09a2a68d7ed5c4adf20

  • SSDEEP

    6144:xirWMsbCjzX7g6FgrlLdZXAe8Db36Nl2uS:x7R6ippyvaNQuS

Malware Config

Extracted

Family

strrat

C2

195.177.95.117:7800

Attributes
  • license_id

    DB1U-CVGT-7HUG-X0A0-GNWH

  • plugins_url

    http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5

  • scheduled_task

    true

  • secondary_startup

    true

  • startup

    true

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Strrat family
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 35 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 59 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\4cb1d47e690d235180af017ab57ba220d8b792160d34b4309829da8808437e11.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\4cb1d47e690d235180af017ab57ba220d8b792160d34b4309829da8808437e11.jar"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1392
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\4cb1d47e690d235180af017ab57ba220d8b792160d34b4309829da8808437e11.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4680
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\4cb1d47e690d235180af017ab57ba220d8b792160d34b4309829da8808437e11.jar"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:3136
      • C:\Program Files\Java\jre-1.8\bin\java.exe
        "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\4cb1d47e690d235180af017ab57ba220d8b792160d34b4309829da8808437e11.jar"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4564
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1124
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2200
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3256
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2204
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3604
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
            5⤵
              PID:4424
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:404
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list
              5⤵
                PID:2800
      • C:\Windows\system32\control.exe
        "C:\Windows\system32\control.exe" /name Microsoft.AdministrativeTools
        1⤵
        • Modifies registry class
        PID:4104
      • C:\Windows\SysWOW64\DllHost.exe
        C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
        1⤵
        • System Location Discovery: System Language Discovery
        PID:3868
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2064
        • C:\Windows\system32\taskmgr.exe
          "C:\Windows\system32\taskmgr.exe" /7
          2⤵
          • Drops startup file
          • Checks SCSI registry key(s)
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:4896
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:3764
        • C:\Program Files\7-Zip\7zFM.exe
          "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4cb1d47e690d235180af017ab57ba220d8b792160d34b4309829da8808437e11.jar"
          1⤵
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          PID:2132

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

          Filesize

          46B

          MD5

          e4c6a3a3f92a55125d3e8f3d72cabedc

          SHA1

          22c0b4dfba4ad63e407aa05f46cfe5bc8fdf5037

          SHA256

          0fb678e8949fa82f79bfcbf34aa012dd1a0b26543fac6390369d6a2113c31681

          SHA512

          ab0698d60cd4f49af28ed716cdca8e2ed2f3dd94fcb10673a7d72b86edee30b58240054f513146427b7709f820b142d3e42a0f0887322cc9586cb512ae59fc98

        • C:\Users\Admin\4cb1d47e690d235180af017ab57ba220d8b792160d34b4309829da8808437e11.jar

          Filesize

          265KB

          MD5

          41856a018cbd1dc677eed38ad8cf9724

          SHA1

          74d2964716fcd41dd3b11c4f489f75ff8355b7b0

          SHA256

          4cb1d47e690d235180af017ab57ba220d8b792160d34b4309829da8808437e11

          SHA512

          df93fd7e45a6e1bac72f3c0851f731e3256f4bc54e84ba2a7a8ad775b571a78f541f774fa217abbda3d3f7ac66e4e5077deb32ae7b16a09a2a68d7ed5c4adf20

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

          Filesize

          28KB

          MD5

          b74f39af868d668c3a40099407032e04

          SHA1

          b833baa0d5b98242b5048a67659ad2a3aeab4e8b

          SHA256

          9045e5db66c48c14837ef5a0fdd246386a8c4ec7d218e321f4cfd72d6d7f08a7

          SHA512

          0757799da1fd4f6710703fbf379202cd7107137968be9a3f1fb499df39ff9ecd224ea2d29a0225a42aa26cae976bf1f2d93ccae0bedecdfe7a3fc6731934332a

        • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna5019461441876807101.dll

          Filesize

          241KB

          MD5

          e02979ecd43bcc9061eb2b494ab5af50

          SHA1

          3122ac0e751660f646c73b10c4f79685aa65c545

          SHA256

          a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

          SHA512

          1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1537126222-899333903-2037027349-1000\83aa4cc77f591dfc2374580bbd95f6ba_ff8b2a23-c0af-4e68-88d4-3a41ee2fd6fb

          Filesize

          45B

          MD5

          c8366ae350e7019aefc9d1e6e6a498c6

          SHA1

          5731d8a3e6568a5f2dfbbc87e3db9637df280b61

          SHA256

          11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

          SHA512

          33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

        • C:\Users\Admin\lib\jna-5.5.0.jar

          Filesize

          1.4MB

          MD5

          acfb5b5fd9ee10bf69497792fd469f85

          SHA1

          0e0845217c4907822403912ad6828d8e0b256208

          SHA256

          b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

          SHA512

          e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

        • C:\Users\Admin\lib\jna-platform-5.5.0.jar

          Filesize

          2.6MB

          MD5

          2f4a99c2758e72ee2b59a73586a2322f

          SHA1

          af38e7c4d0fc73c23ecd785443705bfdee5b90bf

          SHA256

          24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

          SHA512

          b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

        • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar

          Filesize

          4.1MB

          MD5

          b33387e15ab150a7bf560abdc73c3bec

          SHA1

          66b8075784131f578ef893fd7674273f709b9a4c

          SHA256

          2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

          SHA512

          25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

        • C:\Users\Admin\lib\system-hook-3.5.jar

          Filesize

          772KB

          MD5

          e1aa38a1e78a76a6de73efae136cdb3a

          SHA1

          c463da71871f780b2e2e5dba115d43953b537daf

          SHA256

          2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

          SHA512

          fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

        • memory/1392-212-0x00000172F4630000-0x00000172F4631000-memory.dmp

          Filesize

          4KB

        • memory/2772-112-0x00000236932B0000-0x00000236932C0000-memory.dmp

          Filesize

          64KB

        • memory/2772-43-0x0000023693170000-0x0000023693180000-memory.dmp

          Filesize

          64KB

        • memory/2772-25-0x0000023693120000-0x0000023693130000-memory.dmp

          Filesize

          64KB

        • memory/2772-31-0x0000023693130000-0x0000023693140000-memory.dmp

          Filesize

          64KB

        • memory/2772-33-0x0000023693140000-0x0000023693150000-memory.dmp

          Filesize

          64KB

        • memory/2772-37-0x0000023693150000-0x0000023693160000-memory.dmp

          Filesize

          64KB

        • memory/2772-40-0x00000236930C0000-0x00000236930D0000-memory.dmp

          Filesize

          64KB

        • memory/2772-39-0x0000023693160000-0x0000023693170000-memory.dmp

          Filesize

          64KB

        • memory/2772-46-0x0000023693180000-0x0000023693190000-memory.dmp

          Filesize

          64KB

        • memory/2772-45-0x00000236930F0000-0x0000023693100000-memory.dmp

          Filesize

          64KB

        • memory/2772-44-0x00000236930E0000-0x00000236930F0000-memory.dmp

          Filesize

          64KB

        • memory/2772-123-0x00000236932D0000-0x00000236932E0000-memory.dmp

          Filesize

          64KB

        • memory/2772-42-0x00000236930D0000-0x00000236930E0000-memory.dmp

          Filesize

          64KB

        • memory/2772-36-0x0000023692E50000-0x00000236930C0000-memory.dmp

          Filesize

          2.4MB

        • memory/2772-49-0x0000023693190000-0x00000236931A0000-memory.dmp

          Filesize

          64KB

        • memory/2772-52-0x00000236931A0000-0x00000236931B0000-memory.dmp

          Filesize

          64KB

        • memory/2772-57-0x0000023693120000-0x0000023693130000-memory.dmp

          Filesize

          64KB

        • memory/2772-56-0x00000236931C0000-0x00000236931D0000-memory.dmp

          Filesize

          64KB

        • memory/2772-55-0x00000236931B0000-0x00000236931C0000-memory.dmp

          Filesize

          64KB

        • memory/2772-54-0x0000023693110000-0x0000023693120000-memory.dmp

          Filesize

          64KB

        • memory/2772-51-0x0000023693100000-0x0000023693110000-memory.dmp

          Filesize

          64KB

        • memory/2772-60-0x00000236931D0000-0x00000236931E0000-memory.dmp

          Filesize

          64KB

        • memory/2772-59-0x0000023693130000-0x0000023693140000-memory.dmp

          Filesize

          64KB

        • memory/2772-64-0x0000023693140000-0x0000023693150000-memory.dmp

          Filesize

          64KB

        • memory/2772-65-0x00000236931E0000-0x00000236931F0000-memory.dmp

          Filesize

          64KB

        • memory/2772-66-0x0000023691630000-0x0000023691631000-memory.dmp

          Filesize

          4KB

        • memory/2772-69-0x00000236931F0000-0x0000023693200000-memory.dmp

          Filesize

          64KB

        • memory/2772-68-0x0000023693150000-0x0000023693160000-memory.dmp

          Filesize

          64KB

        • memory/2772-70-0x0000023691630000-0x0000023691631000-memory.dmp

          Filesize

          4KB

        • memory/2772-73-0x0000023693160000-0x0000023693170000-memory.dmp

          Filesize

          64KB

        • memory/2772-75-0x0000023693200000-0x0000023693210000-memory.dmp

          Filesize

          64KB

        • memory/2772-74-0x0000023693170000-0x0000023693180000-memory.dmp

          Filesize

          64KB

        • memory/2772-78-0x0000023693210000-0x0000023693220000-memory.dmp

          Filesize

          64KB

        • memory/2772-80-0x0000023693220000-0x0000023693230000-memory.dmp

          Filesize

          64KB

        • memory/2772-79-0x0000023693180000-0x0000023693190000-memory.dmp

          Filesize

          64KB

        • memory/2772-82-0x0000023693190000-0x00000236931A0000-memory.dmp

          Filesize

          64KB

        • memory/2772-83-0x0000023693230000-0x0000023693240000-memory.dmp

          Filesize

          64KB

        • memory/2772-95-0x00000236931C0000-0x00000236931D0000-memory.dmp

          Filesize

          64KB

        • memory/2772-94-0x00000236931B0000-0x00000236931C0000-memory.dmp

          Filesize

          64KB

        • memory/2772-93-0x0000023693270000-0x0000023693280000-memory.dmp

          Filesize

          64KB

        • memory/2772-92-0x0000023693260000-0x0000023693270000-memory.dmp

          Filesize

          64KB

        • memory/2772-91-0x0000023693250000-0x0000023693260000-memory.dmp

          Filesize

          64KB

        • memory/2772-90-0x0000023693240000-0x0000023693250000-memory.dmp

          Filesize

          64KB

        • memory/2772-89-0x00000236931A0000-0x00000236931B0000-memory.dmp

          Filesize

          64KB

        • memory/2772-100-0x0000023691630000-0x0000023691631000-memory.dmp

          Filesize

          4KB

        • memory/2772-102-0x0000023693280000-0x0000023693290000-memory.dmp

          Filesize

          64KB

        • memory/2772-105-0x0000023693290000-0x00000236932A0000-memory.dmp

          Filesize

          64KB

        • memory/2772-104-0x00000236931D0000-0x00000236931E0000-memory.dmp

          Filesize

          64KB

        • memory/2772-106-0x0000023691630000-0x0000023691631000-memory.dmp

          Filesize

          4KB

        • memory/2772-108-0x00000236931E0000-0x00000236931F0000-memory.dmp

          Filesize

          64KB

        • memory/2772-109-0x00000236932A0000-0x00000236932B0000-memory.dmp

          Filesize

          64KB

        • memory/2772-22-0x0000023693100000-0x0000023693110000-memory.dmp

          Filesize

          64KB

        • memory/2772-118-0x0000023691630000-0x0000023691631000-memory.dmp

          Filesize

          4KB

        • memory/2772-116-0x00000236932C0000-0x00000236932D0000-memory.dmp

          Filesize

          64KB

        • memory/2772-115-0x0000023693210000-0x0000023693220000-memory.dmp

          Filesize

          64KB

        • memory/2772-114-0x0000023693200000-0x0000023693210000-memory.dmp

          Filesize

          64KB

        • memory/2772-111-0x00000236931F0000-0x0000023693200000-memory.dmp

          Filesize

          64KB

        • memory/2772-23-0x0000023693110000-0x0000023693120000-memory.dmp

          Filesize

          64KB

        • memory/2772-175-0x0000023693230000-0x0000023693240000-memory.dmp

          Filesize

          64KB

        • memory/2772-125-0x00000236932E0000-0x00000236932F0000-memory.dmp

          Filesize

          64KB

        • memory/2772-127-0x0000023693230000-0x0000023693240000-memory.dmp

          Filesize

          64KB

        • memory/2772-128-0x00000236932F0000-0x0000023693300000-memory.dmp

          Filesize

          64KB

        • memory/2772-134-0x0000023691630000-0x0000023691631000-memory.dmp

          Filesize

          4KB

        • memory/2772-135-0x0000023693240000-0x0000023693250000-memory.dmp

          Filesize

          64KB

        • memory/2772-137-0x0000023693260000-0x0000023693270000-memory.dmp

          Filesize

          64KB

        • memory/2772-136-0x0000023693250000-0x0000023693260000-memory.dmp

          Filesize

          64KB

        • memory/2772-139-0x0000023693270000-0x0000023693280000-memory.dmp

          Filesize

          64KB

        • memory/2772-140-0x0000023693300000-0x0000023693310000-memory.dmp

          Filesize

          64KB

        • memory/2772-141-0x0000023693280000-0x0000023693290000-memory.dmp

          Filesize

          64KB

        • memory/2772-142-0x0000023693310000-0x0000023693320000-memory.dmp

          Filesize

          64KB

        • memory/2772-145-0x0000023693290000-0x00000236932A0000-memory.dmp

          Filesize

          64KB

        • memory/2772-146-0x00000236932A0000-0x00000236932B0000-memory.dmp

          Filesize

          64KB

        • memory/2772-150-0x0000023691630000-0x0000023691631000-memory.dmp

          Filesize

          4KB

        • memory/2772-159-0x0000023693120000-0x0000023693130000-memory.dmp

          Filesize

          64KB

        • memory/2772-158-0x0000023693110000-0x0000023693120000-memory.dmp

          Filesize

          64KB

        • memory/2772-176-0x0000023693240000-0x0000023693250000-memory.dmp

          Filesize

          64KB

        • memory/2772-124-0x0000023693220000-0x0000023693230000-memory.dmp

          Filesize

          64KB

        • memory/2772-174-0x0000023693210000-0x0000023693220000-memory.dmp

          Filesize

          64KB

        • memory/2772-173-0x0000023693220000-0x0000023693230000-memory.dmp

          Filesize

          64KB

        • memory/2772-172-0x0000023693200000-0x0000023693210000-memory.dmp

          Filesize

          64KB

        • memory/2772-171-0x00000236931E0000-0x00000236931F0000-memory.dmp

          Filesize

          64KB

        • memory/2772-170-0x00000236931D0000-0x00000236931E0000-memory.dmp

          Filesize

          64KB

        • memory/2772-169-0x00000236931C0000-0x00000236931D0000-memory.dmp

          Filesize

          64KB

        • memory/2772-168-0x00000236931B0000-0x00000236931C0000-memory.dmp

          Filesize

          64KB

        • memory/2772-167-0x0000023693270000-0x0000023693280000-memory.dmp

          Filesize

          64KB

        • memory/2772-166-0x0000023693190000-0x00000236931A0000-memory.dmp

          Filesize

          64KB

        • memory/2772-165-0x0000023693170000-0x0000023693180000-memory.dmp

          Filesize

          64KB

        • memory/2772-164-0x0000023693180000-0x0000023693190000-memory.dmp

          Filesize

          64KB

        • memory/2772-163-0x0000023692E50000-0x00000236930C0000-memory.dmp

          Filesize

          2.4MB

        • memory/2772-162-0x0000023693150000-0x0000023693160000-memory.dmp

          Filesize

          64KB

        • memory/2772-161-0x0000023693140000-0x0000023693150000-memory.dmp

          Filesize

          64KB

        • memory/2772-160-0x0000023693130000-0x0000023693140000-memory.dmp

          Filesize

          64KB

        • memory/2772-157-0x0000023693100000-0x0000023693110000-memory.dmp

          Filesize

          64KB

        • memory/2772-156-0x00000236930F0000-0x0000023693100000-memory.dmp

          Filesize

          64KB

        • memory/2772-19-0x0000023691630000-0x0000023691631000-memory.dmp

          Filesize

          4KB

        • memory/2772-17-0x00000236930E0000-0x00000236930F0000-memory.dmp

          Filesize

          64KB

        • memory/2772-18-0x00000236930F0000-0x0000023693100000-memory.dmp

          Filesize

          64KB

        • memory/2772-155-0x00000236930E0000-0x00000236930F0000-memory.dmp

          Filesize

          64KB

        • memory/2772-154-0x00000236930D0000-0x00000236930E0000-memory.dmp

          Filesize

          64KB

        • memory/2772-153-0x00000236930C0000-0x00000236930D0000-memory.dmp

          Filesize

          64KB

        • memory/2772-152-0x0000023693160000-0x0000023693170000-memory.dmp

          Filesize

          64KB

        • memory/2772-2-0x0000023692E50000-0x00000236930C0000-memory.dmp

          Filesize

          2.4MB

        • memory/2772-14-0x00000236930D0000-0x00000236930E0000-memory.dmp

          Filesize

          64KB

        • memory/2772-12-0x00000236930C0000-0x00000236930D0000-memory.dmp

          Filesize

          64KB

        • memory/4564-284-0x000001941E5C0000-0x000001941E5C1000-memory.dmp

          Filesize

          4KB

        • memory/4564-265-0x000001941E5C0000-0x000001941E5C1000-memory.dmp

          Filesize

          4KB

        • memory/4896-288-0x000001D791F30000-0x000001D791F31000-memory.dmp

          Filesize

          4KB

        • memory/4896-290-0x000001D791F30000-0x000001D791F31000-memory.dmp

          Filesize

          4KB

        • memory/4896-289-0x000001D791F30000-0x000001D791F31000-memory.dmp

          Filesize

          4KB

        • memory/4896-294-0x000001D791F30000-0x000001D791F31000-memory.dmp

          Filesize

          4KB

        • memory/4896-300-0x000001D791F30000-0x000001D791F31000-memory.dmp

          Filesize

          4KB

        • memory/4896-295-0x000001D791F30000-0x000001D791F31000-memory.dmp

          Filesize

          4KB

        • memory/4896-299-0x000001D791F30000-0x000001D791F31000-memory.dmp

          Filesize

          4KB

        • memory/4896-298-0x000001D791F30000-0x000001D791F31000-memory.dmp

          Filesize

          4KB

        • memory/4896-297-0x000001D791F30000-0x000001D791F31000-memory.dmp

          Filesize

          4KB

        • memory/4896-296-0x000001D791F30000-0x000001D791F31000-memory.dmp

          Filesize

          4KB