Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    12/10/2023, 16:21

General

  • Target

    NEAS.071b57fd7e88f760741f4d68c39510e0_JC.exe

  • Size

    255KB

  • MD5

    071b57fd7e88f760741f4d68c39510e0

  • SHA1

    dbf9a7f669b35adebd305ac3b7bd6d49bf7b1230

  • SHA256

    c4ef3c90f6ad73d8a57242e4d8918c912583c3cfd2838f52291063a81b93e262

  • SHA512

    9c083aec2f1c4efec640c0d16654f3e7083bc617a45747d3aa3b9a3812ac29fa551963a8b256d0a8fee5693ee317d5c7eef9ffdcc4bf03b802d7e4ac216f2c92

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJR:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIa

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 64 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.071b57fd7e88f760741f4d68c39510e0_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.071b57fd7e88f760741f4d68c39510e0_JC.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SysWOW64\ljaninjzzl.exe
      ljaninjzzl.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Windows\SysWOW64\revcppez.exe
        C:\Windows\system32\revcppez.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2532
    • C:\Windows\SysWOW64\ckxraidoasgmnzl.exe
      ckxraidoasgmnzl.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2636
    • C:\Windows\SysWOW64\revcppez.exe
      revcppez.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2772
    • C:\Windows\SysWOW64\vukcmdxggibry.exe
      vukcmdxggibry.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2632
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:460
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:596

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      ba47f7df21931996b9f27f29059b6ce8

      SHA1

      f6d9c6f33d23d86d02d3d0d9f1f6f3d24c4fb2d5

      SHA256

      cc18a3263b0cbd54ee94c79b823725a9db79bea9ee9accc7021d2a50a9f378a2

      SHA512

      e6024e8b0cf4952439fe5ed784c59b1c328a8cdb3dd4d3aa534145556d4cfcd470e082191e0566554b6396e4fa639919514fbd7af109eed5969e0de77f638d07

    • C:\Users\Admin\Downloads\UseGroup.doc.exe

      Filesize

      255KB

      MD5

      31a8291b6e36993299f4b1801fbe1f95

      SHA1

      dc1549f0736f99c27fd93b67c104b9cd06e65cce

      SHA256

      93fc6045f30a1c0edfd51c6925e3133b95fdea602c93adca41a2fc0a5bdd2f0d

      SHA512

      1134fda295fb5c9a1fcfd4d1fd376ede52cec7d44902b7db2a1c476f32f17c8c81db50397885b59b40253147b371055dbc552586e8b486a68ec78037234295f1

    • C:\Windows\SysWOW64\ckxraidoasgmnzl.exe

      Filesize

      255KB

      MD5

      3e3cc363c89c47335ed7db341a3fe09b

      SHA1

      7cc54982855451d1967b9c9ac08bc9054504dd97

      SHA256

      61cbe9140ed2e5b918d8b80764f9534e62b502277000cb5c40cf5af051657d51

      SHA512

      a2345c0763b1dca428048571309076d8f375b5418a4911c7b448301f43e0dc9b4c6e71b1a37a46045d114b2c80eab30ab3ea23f1f583faf10d04948db245d50a

    • C:\Windows\SysWOW64\ckxraidoasgmnzl.exe

      Filesize

      255KB

      MD5

      3e3cc363c89c47335ed7db341a3fe09b

      SHA1

      7cc54982855451d1967b9c9ac08bc9054504dd97

      SHA256

      61cbe9140ed2e5b918d8b80764f9534e62b502277000cb5c40cf5af051657d51

      SHA512

      a2345c0763b1dca428048571309076d8f375b5418a4911c7b448301f43e0dc9b4c6e71b1a37a46045d114b2c80eab30ab3ea23f1f583faf10d04948db245d50a

    • C:\Windows\SysWOW64\ckxraidoasgmnzl.exe

      Filesize

      255KB

      MD5

      071b57fd7e88f760741f4d68c39510e0

      SHA1

      dbf9a7f669b35adebd305ac3b7bd6d49bf7b1230

      SHA256

      c4ef3c90f6ad73d8a57242e4d8918c912583c3cfd2838f52291063a81b93e262

      SHA512

      9c083aec2f1c4efec640c0d16654f3e7083bc617a45747d3aa3b9a3812ac29fa551963a8b256d0a8fee5693ee317d5c7eef9ffdcc4bf03b802d7e4ac216f2c92

    • C:\Windows\SysWOW64\ljaninjzzl.exe

      Filesize

      255KB

      MD5

      217aabc9e1f129d1c16ca49a8f456e3f

      SHA1

      4296bc3a5132094c397ab5c3d3e1c27bd2f4eb44

      SHA256

      cc7d9c0e78a86c1e9f1b2b65777c6f1825d04dd3d9cc67a1c227e9786266f13d

      SHA512

      8aa9c51daa865b67b87c0d8f359a9d97728768dd6027b70347bec7e2c5e8d72bbc9b77ea5d96a45aaf2e24af0f6b1d7de0ca34b994f1ac25e9712c8f66efb27a

    • C:\Windows\SysWOW64\ljaninjzzl.exe

      Filesize

      255KB

      MD5

      217aabc9e1f129d1c16ca49a8f456e3f

      SHA1

      4296bc3a5132094c397ab5c3d3e1c27bd2f4eb44

      SHA256

      cc7d9c0e78a86c1e9f1b2b65777c6f1825d04dd3d9cc67a1c227e9786266f13d

      SHA512

      8aa9c51daa865b67b87c0d8f359a9d97728768dd6027b70347bec7e2c5e8d72bbc9b77ea5d96a45aaf2e24af0f6b1d7de0ca34b994f1ac25e9712c8f66efb27a

    • C:\Windows\SysWOW64\revcppez.exe

      Filesize

      255KB

      MD5

      f60adb3bc50dc8e5124d64b1dcc18849

      SHA1

      0f2951552a39bee8dc39b728929baec2a55844dc

      SHA256

      bac1698c4df23ecc997ad93ee5aa2815190ab9a8305879642cbaa8646f29c34e

      SHA512

      bf1604128d30c4de2ff2540d32d768c19c89f2e4b403ea59dacbbfcbc5cbd06064a7aa8ea4c2aa5ed4980489b67de9c4c78639c256b56119359e45ef34c06a6b

    • C:\Windows\SysWOW64\revcppez.exe

      Filesize

      255KB

      MD5

      f60adb3bc50dc8e5124d64b1dcc18849

      SHA1

      0f2951552a39bee8dc39b728929baec2a55844dc

      SHA256

      bac1698c4df23ecc997ad93ee5aa2815190ab9a8305879642cbaa8646f29c34e

      SHA512

      bf1604128d30c4de2ff2540d32d768c19c89f2e4b403ea59dacbbfcbc5cbd06064a7aa8ea4c2aa5ed4980489b67de9c4c78639c256b56119359e45ef34c06a6b

    • C:\Windows\SysWOW64\revcppez.exe

      Filesize

      255KB

      MD5

      f60adb3bc50dc8e5124d64b1dcc18849

      SHA1

      0f2951552a39bee8dc39b728929baec2a55844dc

      SHA256

      bac1698c4df23ecc997ad93ee5aa2815190ab9a8305879642cbaa8646f29c34e

      SHA512

      bf1604128d30c4de2ff2540d32d768c19c89f2e4b403ea59dacbbfcbc5cbd06064a7aa8ea4c2aa5ed4980489b67de9c4c78639c256b56119359e45ef34c06a6b

    • C:\Windows\SysWOW64\vukcmdxggibry.exe

      Filesize

      255KB

      MD5

      8351c68c1d403d40dc7a581542a3829e

      SHA1

      f13400d6700050a79dbcdef39eaf07c996971df6

      SHA256

      2da3e269a847c7aece71715590880c8947d2450902d3c936eb53b671ddc9d8be

      SHA512

      4ae860a6dbb2047cf80e59aab2981754509a3b8e7afd4225bee2ac1635b1c20e7e8f10acf60da5017aa0b7e9fa61f48eea283bc12dc694710247e6a642de2d7d

    • C:\Windows\SysWOW64\vukcmdxggibry.exe

      Filesize

      255KB

      MD5

      8351c68c1d403d40dc7a581542a3829e

      SHA1

      f13400d6700050a79dbcdef39eaf07c996971df6

      SHA256

      2da3e269a847c7aece71715590880c8947d2450902d3c936eb53b671ddc9d8be

      SHA512

      4ae860a6dbb2047cf80e59aab2981754509a3b8e7afd4225bee2ac1635b1c20e7e8f10acf60da5017aa0b7e9fa61f48eea283bc12dc694710247e6a642de2d7d

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\ckxraidoasgmnzl.exe

      Filesize

      255KB

      MD5

      3e3cc363c89c47335ed7db341a3fe09b

      SHA1

      7cc54982855451d1967b9c9ac08bc9054504dd97

      SHA256

      61cbe9140ed2e5b918d8b80764f9534e62b502277000cb5c40cf5af051657d51

      SHA512

      a2345c0763b1dca428048571309076d8f375b5418a4911c7b448301f43e0dc9b4c6e71b1a37a46045d114b2c80eab30ab3ea23f1f583faf10d04948db245d50a

    • \Windows\SysWOW64\ljaninjzzl.exe

      Filesize

      255KB

      MD5

      217aabc9e1f129d1c16ca49a8f456e3f

      SHA1

      4296bc3a5132094c397ab5c3d3e1c27bd2f4eb44

      SHA256

      cc7d9c0e78a86c1e9f1b2b65777c6f1825d04dd3d9cc67a1c227e9786266f13d

      SHA512

      8aa9c51daa865b67b87c0d8f359a9d97728768dd6027b70347bec7e2c5e8d72bbc9b77ea5d96a45aaf2e24af0f6b1d7de0ca34b994f1ac25e9712c8f66efb27a

    • \Windows\SysWOW64\revcppez.exe

      Filesize

      255KB

      MD5

      f60adb3bc50dc8e5124d64b1dcc18849

      SHA1

      0f2951552a39bee8dc39b728929baec2a55844dc

      SHA256

      bac1698c4df23ecc997ad93ee5aa2815190ab9a8305879642cbaa8646f29c34e

      SHA512

      bf1604128d30c4de2ff2540d32d768c19c89f2e4b403ea59dacbbfcbc5cbd06064a7aa8ea4c2aa5ed4980489b67de9c4c78639c256b56119359e45ef34c06a6b

    • \Windows\SysWOW64\revcppez.exe

      Filesize

      255KB

      MD5

      f60adb3bc50dc8e5124d64b1dcc18849

      SHA1

      0f2951552a39bee8dc39b728929baec2a55844dc

      SHA256

      bac1698c4df23ecc997ad93ee5aa2815190ab9a8305879642cbaa8646f29c34e

      SHA512

      bf1604128d30c4de2ff2540d32d768c19c89f2e4b403ea59dacbbfcbc5cbd06064a7aa8ea4c2aa5ed4980489b67de9c4c78639c256b56119359e45ef34c06a6b

    • \Windows\SysWOW64\vukcmdxggibry.exe

      Filesize

      255KB

      MD5

      8351c68c1d403d40dc7a581542a3829e

      SHA1

      f13400d6700050a79dbcdef39eaf07c996971df6

      SHA256

      2da3e269a847c7aece71715590880c8947d2450902d3c936eb53b671ddc9d8be

      SHA512

      4ae860a6dbb2047cf80e59aab2981754509a3b8e7afd4225bee2ac1635b1c20e7e8f10acf60da5017aa0b7e9fa61f48eea283bc12dc694710247e6a642de2d7d

    • memory/460-47-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/460-46-0x000000002F3B1000-0x000000002F3B2000-memory.dmp

      Filesize

      4KB

    • memory/460-70-0x00000000710CD000-0x00000000710D8000-memory.dmp

      Filesize

      44KB

    • memory/460-152-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/460-49-0x00000000710CD000-0x00000000710D8000-memory.dmp

      Filesize

      44KB

    • memory/460-153-0x00000000710CD000-0x00000000710D8000-memory.dmp

      Filesize

      44KB

    • memory/2036-43-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2036-44-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2036-0-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2168-168-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2168-154-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2168-159-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2168-56-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2168-45-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2168-129-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2168-165-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2168-41-0x0000000003860000-0x0000000003900000-memory.dmp

      Filesize

      640KB

    • memory/2168-72-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2168-124-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2168-119-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2168-113-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2168-108-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2168-82-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2168-87-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2532-128-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2532-112-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2532-86-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2532-123-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2532-42-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2532-133-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2532-164-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2532-76-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2532-55-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2532-117-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2532-158-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-127-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-111-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-85-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-54-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-116-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-157-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-75-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-162-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-90-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-122-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-167-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-132-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-59-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2636-155-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2636-88-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2636-125-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2636-169-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2636-130-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2636-166-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2636-73-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2636-48-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2636-57-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2636-120-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2636-83-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2636-109-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2636-114-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2636-160-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2772-121-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2772-110-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2772-74-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2772-156-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2772-161-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2772-51-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2772-115-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2772-163-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2772-126-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2772-131-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2772-84-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2772-31-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2772-58-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB