Resubmissions

22-08-2022 12:38

220822-pvkdbaagf4 10

22-08-2022 08:14

220822-j42q3adbel 10

Analysis

  • max time kernel
    161s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-08-2022 12:38

General

  • Target

    0ed71442bc6234d6ffd671a83a55be74b41edfda62cbc41d4b2ce20d091fa65f.exe

  • Size

    6.6MB

  • MD5

    f0a8b08e7efe3166b7842b3d70cd5b09

  • SHA1

    87c3249b8080892534c257ac7810b157b8ac36c9

  • SHA256

    0ed71442bc6234d6ffd671a83a55be74b41edfda62cbc41d4b2ce20d091fa65f

  • SHA512

    f6199d14163780b379718ddbf0530caf559a20e50b32e2ca93ced139f7a2f465ad23f9ea54e1e864dea1894a395fef663710531b432fc1c31df66e4a3575fee7

Malware Config

Extracted

Family

cobaltstrike

Botnet

1

C2

http://www.360safe.tk:2083/download/jquery-3.3.4.min.js/3

Attributes
  • access_type

    512

  • beacon_type

    2048

  • host

    www.360safe.tk,/download/jquery-3.3.4.min.js/3

  • http_header1

    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

  • http_header2

    AAAAEAAAABRIb3N0OiB3d3cuMzYwc2FmZS50awAAAAoAAAAgUmVmZXJlcjogaHR0cDovL2NvZGUuanF1ZXJ5LmNvbS8AAAAKAAAAHkFjY2VwdC1FbmNvZGluZzogZ3ppcCwgZGVmbGF0ZQAAAAoAAABHQWNjZXB0OiB0ZXh0L2h0bWwsYXBwbGljYXRpb24veGh0bWwreG1sLGFwcGxpY2F0aW9uL3htbDtxPTAuOSwqLyo7cT0wLjgAAAAKAAAAH0FjY2VwdC1MYW5ndWFnZTogZW4tVVMsZW47cT0wLjUAAAAHAAAAAAAAAAwAAAAHAAAAAQAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=

  • http_method1

    GET

  • http_method2

    POST

  • polling_time

    60000

  • port_number

    2083

  • sc_process32

    %windir%\syswow64\rundll32.exe

  • sc_process64

    %windir%\sysnative\rundll32.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCEdU7+K73SZRVCCcVKH30HCHZT5JuPpN6l/b0KLieRDIrUtB0Zw1Qau0lCyV25NbwC3daWMzstvpCTcj6Ki8B/v1nb06IQ3Y/9yUtdMMz8TNrldVMvvpb3+5zr9wI3hHAcxnhw6iGAMmROhHehuPxF+8hVf8jeAAQLuHx8W6t5TwIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    2.702512128e+09

  • unknown2

    AAAABAAAAAEAAAXyAAAAAgAAAFQAAAACAAAPWwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /download/jquery-3.3.4.min.js/4

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36

  • watermark

    1

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 37 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ed71442bc6234d6ffd671a83a55be74b41edfda62cbc41d4b2ce20d091fa65f.exe
    "C:\Users\Admin\AppData\Local\Temp\0ed71442bc6234d6ffd671a83a55be74b41edfda62cbc41d4b2ce20d091fa65f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Users\Admin\AppData\Local\Temp\0ed71442bc6234d6ffd671a83a55be74b41edfda62cbc41d4b2ce20d091fa65f.exe
      "C:\Users\Admin\AppData\Local\Temp\0ed71442bc6234d6ffd671a83a55be74b41edfda62cbc41d4b2ce20d091fa65f.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2280
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "C:\\Users\Public\浙江大学计算机硕士_王楠可.doc"
        3⤵
        • Checks computer location settings
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:32
        • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
          "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Public\浙江大学计算机硕士_王楠可.doc" /o ""
          4⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of SetWindowsHookEx
          PID:4284
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4920

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\VCRUNTIME140.dll
    Filesize

    87KB

    MD5

    0e675d4a7a5b7ccd69013386793f68eb

    SHA1

    6e5821ddd8fea6681bda4448816f39984a33596b

    SHA256

    bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1

    SHA512

    cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\VCRUNTIME140.dll
    Filesize

    87KB

    MD5

    0e675d4a7a5b7ccd69013386793f68eb

    SHA1

    6e5821ddd8fea6681bda4448816f39984a33596b

    SHA256

    bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1

    SHA512

    cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\_bz2.pyd
    Filesize

    87KB

    MD5

    4079b0e80ef0f97ce35f272410bd29fe

    SHA1

    19ef1b81a1a0b3286bac74b6af9a18ed381bf92c

    SHA256

    466d21407f5b589b20c464c51bfe2be420e5a586a7f394908448545f16b08b33

    SHA512

    21cd5a848f69b0d1715e62dca89d1501f7f09edfe0fa2947cfc473ca72ed3355bfccd32c3a0cdd5f65311e621c89ddb67845945142a4b1bdc5c70e7f7b99ed67

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\_bz2.pyd
    Filesize

    87KB

    MD5

    4079b0e80ef0f97ce35f272410bd29fe

    SHA1

    19ef1b81a1a0b3286bac74b6af9a18ed381bf92c

    SHA256

    466d21407f5b589b20c464c51bfe2be420e5a586a7f394908448545f16b08b33

    SHA512

    21cd5a848f69b0d1715e62dca89d1501f7f09edfe0fa2947cfc473ca72ed3355bfccd32c3a0cdd5f65311e621c89ddb67845945142a4b1bdc5c70e7f7b99ed67

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\_ctypes.pyd
    Filesize

    129KB

    MD5

    2f21f50d2252e3083555a724ca57b71e

    SHA1

    49ec351d569a466284b8cc55ee9aeaf3fbf20099

    SHA256

    09887f07f4316057d3c87e3a907c2235dc6547e54ed4f5f9125f99e547d58bce

    SHA512

    e71ff1e63105f51a4516498cd09f8156d7208758c5dc9a74e7654844e5cefc6e84f8fe98a1f1bd7a459a98965fbe913cb5edb552fffa1e33dfda709f918dddeb

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\_ctypes.pyd
    Filesize

    129KB

    MD5

    2f21f50d2252e3083555a724ca57b71e

    SHA1

    49ec351d569a466284b8cc55ee9aeaf3fbf20099

    SHA256

    09887f07f4316057d3c87e3a907c2235dc6547e54ed4f5f9125f99e547d58bce

    SHA512

    e71ff1e63105f51a4516498cd09f8156d7208758c5dc9a74e7654844e5cefc6e84f8fe98a1f1bd7a459a98965fbe913cb5edb552fffa1e33dfda709f918dddeb

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\_hashlib.pyd
    Filesize

    38KB

    MD5

    c3b19ad5381b9832e313a448de7c5210

    SHA1

    51777d53e1ea5592efede1ed349418345b55f367

    SHA256

    bdf4a536f783958357d2e0055debdc3cf7790ee28beb286452eec0354a346bdc

    SHA512

    7f8d3b79a58612e850d18e8952d14793e974483c688b5daee217baaa83120fd50d1e036ca4a1b59d748b22951744377257d2a8f094a4b4de1f79fecd4bf06afb

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\_hashlib.pyd
    Filesize

    38KB

    MD5

    c3b19ad5381b9832e313a448de7c5210

    SHA1

    51777d53e1ea5592efede1ed349418345b55f367

    SHA256

    bdf4a536f783958357d2e0055debdc3cf7790ee28beb286452eec0354a346bdc

    SHA512

    7f8d3b79a58612e850d18e8952d14793e974483c688b5daee217baaa83120fd50d1e036ca4a1b59d748b22951744377257d2a8f094a4b4de1f79fecd4bf06afb

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\_lzma.pyd
    Filesize

    251KB

    MD5

    a567a2ecb4737e5b70500eac25f23049

    SHA1

    951673dd1a8b5a7f774d34f61b765da2b4026cab

    SHA256

    a4cba6d82369c57cb38a32d4dacb99225f58206d2dd9883f6fc0355d6ddaec3d

    SHA512

    97f3b1c20c9a7ed52d9781d1e47f4606579faeae4d98ba09963b99cd2f13426dc0fc2aeb4bb3af18ed584c8ba9d5b6358d8e34687a1d5f74a3954b3f84d12349

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\_lzma.pyd
    Filesize

    251KB

    MD5

    a567a2ecb4737e5b70500eac25f23049

    SHA1

    951673dd1a8b5a7f774d34f61b765da2b4026cab

    SHA256

    a4cba6d82369c57cb38a32d4dacb99225f58206d2dd9883f6fc0355d6ddaec3d

    SHA512

    97f3b1c20c9a7ed52d9781d1e47f4606579faeae4d98ba09963b99cd2f13426dc0fc2aeb4bb3af18ed584c8ba9d5b6358d8e34687a1d5f74a3954b3f84d12349

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\_socket.pyd
    Filesize

    74KB

    MD5

    d7e7a7592338ce88e131f858a84deec6

    SHA1

    3add8cd9fbbf7f5fa40d8a972d9ac18282dcf357

    SHA256

    4ba5d0e236711bdcb29ce9c3138406f7321bd00587b6b362b4ace94379cf52d5

    SHA512

    96649296e8ccdc06d6787902185e21020a700436fc7007b2aa6464d0af7f9eb66a4485b3d46461106ac5f1d35403183daa1925e842e7df6f2db9e3e833b18fb4

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\_socket.pyd
    Filesize

    74KB

    MD5

    d7e7a7592338ce88e131f858a84deec6

    SHA1

    3add8cd9fbbf7f5fa40d8a972d9ac18282dcf357

    SHA256

    4ba5d0e236711bdcb29ce9c3138406f7321bd00587b6b362b4ace94379cf52d5

    SHA512

    96649296e8ccdc06d6787902185e21020a700436fc7007b2aa6464d0af7f9eb66a4485b3d46461106ac5f1d35403183daa1925e842e7df6f2db9e3e833b18fb4

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\_ssl.pyd
    Filesize

    120KB

    MD5

    d429ff3fd91943ad8539c076c2a0c75f

    SHA1

    bb6611ddca8ebe9e4790f20366b89253a27aed02

    SHA256

    45c8b99ba9e832cab85e9d45b5601b7a1d744652e7f756ec6a6091e1d8398dd4

    SHA512

    019178eecb9fb3d531e39854685a53fa3df5a84b1424e4a195f0a51ca0587d1524fd8fbd6d4360188ea9c2f54d7019c7d335ec6dc5471128159153c2287b0e18

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\_ssl.pyd
    Filesize

    120KB

    MD5

    d429ff3fd91943ad8539c076c2a0c75f

    SHA1

    bb6611ddca8ebe9e4790f20366b89253a27aed02

    SHA256

    45c8b99ba9e832cab85e9d45b5601b7a1d744652e7f756ec6a6091e1d8398dd4

    SHA512

    019178eecb9fb3d531e39854685a53fa3df5a84b1424e4a195f0a51ca0587d1524fd8fbd6d4360188ea9c2f54d7019c7d335ec6dc5471128159153c2287b0e18

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\base_library.zip
    Filesize

    759KB

    MD5

    6e81f4d49fae8d9e9de8695cc787e088

    SHA1

    485e7915070bade4293921e08ab6d095be2bdaba

    SHA256

    548b5a2e12f1ea3e09187d7b101e8d9a80e56002a5a4ee00ffa68b381111eaad

    SHA512

    acb89c888950ea5230b6e209078e37833e832166524e485f650fedf204593ed76010609492f60c4454ac732142f32801ca7099a12d000c213f162c3cea9ff573

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\libcrypto-1_1-x64.dll
    Filesize

    2.4MB

    MD5

    022a61849adab67e3a59bcf4d0f1c40b

    SHA1

    fca2e1e8c30767c88f7ab5b42fe2bd9abb644672

    SHA256

    2a57183839c3e9cc4618fb1994c40e47672a8b6daffaa76c5f89cf2542b02c2f

    SHA512

    94ac596181f0887af7bf02a7ce31327ad443bb7fe2d668217953e0f0c782d19296a80de965008118708afd9bda14fd8c78f49785ebf7abcc37d166b692e88246

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\libcrypto-1_1-x64.dll
    Filesize

    2.4MB

    MD5

    022a61849adab67e3a59bcf4d0f1c40b

    SHA1

    fca2e1e8c30767c88f7ab5b42fe2bd9abb644672

    SHA256

    2a57183839c3e9cc4618fb1994c40e47672a8b6daffaa76c5f89cf2542b02c2f

    SHA512

    94ac596181f0887af7bf02a7ce31327ad443bb7fe2d668217953e0f0c782d19296a80de965008118708afd9bda14fd8c78f49785ebf7abcc37d166b692e88246

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\libssl-1_1-x64.dll
    Filesize

    517KB

    MD5

    4ec3c7fe06b18086f83a18ffbb3b9b55

    SHA1

    31d66ffab754fe002914bff2cf58c7381f8588d9

    SHA256

    9d35d8dd9854a4d4205ae4eafe28c92f8d0e3ac7c494ac4a6a117f6e4b45170c

    SHA512

    d53ee1f7c082a27ace38bf414529d25223c46bfae1be0a1fbe0c5eab10a7b10d23571fd9812c3be591c34059a4c0028699b4bf50736582b06a17ae1ef1b5341e

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\libssl-1_1-x64.dll
    Filesize

    517KB

    MD5

    4ec3c7fe06b18086f83a18ffbb3b9b55

    SHA1

    31d66ffab754fe002914bff2cf58c7381f8588d9

    SHA256

    9d35d8dd9854a4d4205ae4eafe28c92f8d0e3ac7c494ac4a6a117f6e4b45170c

    SHA512

    d53ee1f7c082a27ace38bf414529d25223c46bfae1be0a1fbe0c5eab10a7b10d23571fd9812c3be591c34059a4c0028699b4bf50736582b06a17ae1ef1b5341e

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\python37.dll
    Filesize

    3.7MB

    MD5

    62125a78b9be5ac58c3b55413f085028

    SHA1

    46c643f70dd3b3e82ab4a5d1bc979946039e35b2

    SHA256

    17c29e6188b022f795092d72a1fb58630a7c723d70ac5bc3990b20cd2eb2a51f

    SHA512

    e63f4aa8fc5cd1569ae401e283bc8e1445859131eb0db76581b941f1085670c549cbc3fedf911a21c1237b0f3f66f62b10c60e88b923fa058f7fafee18dd0fa4

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\python37.dll
    Filesize

    3.7MB

    MD5

    62125a78b9be5ac58c3b55413f085028

    SHA1

    46c643f70dd3b3e82ab4a5d1bc979946039e35b2

    SHA256

    17c29e6188b022f795092d72a1fb58630a7c723d70ac5bc3990b20cd2eb2a51f

    SHA512

    e63f4aa8fc5cd1569ae401e283bc8e1445859131eb0db76581b941f1085670c549cbc3fedf911a21c1237b0f3f66f62b10c60e88b923fa058f7fafee18dd0fa4

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\select.pyd
    Filesize

    26KB

    MD5

    c30e5eccf9c62b0b0bc57ed591e16cc0

    SHA1

    24aece32d4f215516ee092ab72471d1e15c3ba24

    SHA256

    56d1a971762a1a56a73bdf64727e416ffa9395b8af4efcd218f5203d744e1268

    SHA512

    3e5c58428d4c166a3d6d3e153b46c4a57cca2e402001932ec90052c4689b7f5ba4c5f122d1a66d282b2a0a0c9916dc5a5b5e5f6dfc952cdb62332ac29cb7b36a

  • C:\Users\Admin\AppData\Local\Temp\_MEI14802\select.pyd
    Filesize

    26KB

    MD5

    c30e5eccf9c62b0b0bc57ed591e16cc0

    SHA1

    24aece32d4f215516ee092ab72471d1e15c3ba24

    SHA256

    56d1a971762a1a56a73bdf64727e416ffa9395b8af4efcd218f5203d744e1268

    SHA512

    3e5c58428d4c166a3d6d3e153b46c4a57cca2e402001932ec90052c4689b7f5ba4c5f122d1a66d282b2a0a0c9916dc5a5b5e5f6dfc952cdb62332ac29cb7b36a

  • C:\Users\Public\浙江大学计算机硕士_王楠可.doc
    Filesize

    42KB

    MD5

    424cbd845cc7328cd48b4b0c28c9a470

    SHA1

    71d12b25d855ce64c1b4f175083c8566e6c90c00

    SHA256

    125610d9bf5c7f403a7cf84d2abfc460ba288b9401cf2f18f5958d1100721f7a

    SHA512

    d6ee12a7a6f00d4877fdcc1d21f8c6153de3fcb7a8f8edd5d10b1462caeed42c41af3f2eaf65572af482989389771240f6bb2220a051bfa1d837c64440073d14

  • memory/32-156-0x0000000000000000-mapping.dmp
  • memory/2280-132-0x0000000000000000-mapping.dmp
  • memory/2280-165-0x00000239DF140000-0x00000239DF540000-memory.dmp
    Filesize

    4.0MB

  • memory/2280-159-0x00000239DF540000-0x00000239DF9B2000-memory.dmp
    Filesize

    4.4MB

  • memory/2280-169-0x00000239DF140000-0x00000239DF540000-memory.dmp
    Filesize

    4.0MB

  • memory/2280-166-0x00000239DF540000-0x00000239DF9B2000-memory.dmp
    Filesize

    4.4MB

  • memory/4284-158-0x0000000000000000-mapping.dmp
  • memory/4284-163-0x00007FFA8D5B0000-0x00007FFA8D5C0000-memory.dmp
    Filesize

    64KB

  • memory/4284-164-0x00007FFA8D5B0000-0x00007FFA8D5C0000-memory.dmp
    Filesize

    64KB

  • memory/4284-162-0x00007FFA8D5B0000-0x00007FFA8D5C0000-memory.dmp
    Filesize

    64KB

  • memory/4284-161-0x00007FFA8D5B0000-0x00007FFA8D5C0000-memory.dmp
    Filesize

    64KB

  • memory/4284-167-0x00007FFA8AF20000-0x00007FFA8AF30000-memory.dmp
    Filesize

    64KB

  • memory/4284-168-0x00007FFA8AF20000-0x00007FFA8AF30000-memory.dmp
    Filesize

    64KB

  • memory/4284-160-0x00007FFA8D5B0000-0x00007FFA8D5C0000-memory.dmp
    Filesize

    64KB