Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26/06/2024, 01:48

General

  • Target

    92ecddd4c8c6977e0de777ba07dd02fd391b98d2ea0d152d39e86279e79be7c7.exe

  • Size

    6.0MB

  • MD5

    e054bc48fbcec2ffcb671de818a8f4c7

  • SHA1

    02f1afbc9ab60be1e3dd781ed85f49477737c376

  • SHA256

    92ecddd4c8c6977e0de777ba07dd02fd391b98d2ea0d152d39e86279e79be7c7

  • SHA512

    448e38cde46137cbd43eea01e2c7109b6cf7578b3ded31a7f18115eb3466f1709ee4629c87faedd01afee1e8fbe0eaec4289a13258dbbad5b57456c00e61d628

  • SSDEEP

    98304:c0G1E13HhStHxV8ItdWEZ3Xy3cB27OgUWZHwuS2JBAUZL/:nGxV8It/JiY2sWpJVz

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92ecddd4c8c6977e0de777ba07dd02fd391b98d2ea0d152d39e86279e79be7c7.exe
    "C:\Users\Admin\AppData\Local\Temp\92ecddd4c8c6977e0de777ba07dd02fd391b98d2ea0d152d39e86279e79be7c7.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://changkongbao.lanzouq.com/ikW9T1cfeg5e
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2152 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1520

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f9448e933237aa2155bc0f5d1fce1db1

    SHA1

    4c7bdbdbf49e1426fe4a19246983a5aa47a93e11

    SHA256

    6367e557aa4316da71c0a4a9c4370ec732dfe3d67417add7411ddecf637d31f5

    SHA512

    4d18f0a80bb8e4e4a241dc9c894394a69bb2637b28d6f77eceb21f420611be31b22d31ea4d7f7823287f913953073af6fe223fac122029b1dd8ac434ebf3af24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1872baee5fae502f8785a8467347e804

    SHA1

    17159b25a62650b631c70cddab066e5a28e2aa12

    SHA256

    56404fe51b413046f553512b4bc4094992cc4e01c7b9ad5b1cb133036c0a60c2

    SHA512

    d516a1bfa7bf635f461d9b5a216c181206ac93d4b16b79e0fc7ce78bf2c90fed93d86d1bd7c9d4d2cae529ed870546859f7a36da12e99f30c0fc25994ee249c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5b76eecb912ae31705d2503789ee0f9b

    SHA1

    bd1b8e03eec53beb03c62145724078cdb2e7e475

    SHA256

    45e2bce6267ad1fd77f98df5576e099ee2ca909161520bbf45bc807d1e13cdbb

    SHA512

    c5c0e3cebf4aec2f3966733e33eb7f2960c0495341e57266f500ccc18696741172d7fe437f3920610d68e5275cfc0b841d7ceb19cb5cc8056fa98c8f3904348d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    019bf70aaec995ce8c59e192aa3e1c50

    SHA1

    86640766fe55282464f68362525f28eab6271168

    SHA256

    647f2cccaff88610f485099788bb5bd35abafbe7e01190751ec6a18ea45cf931

    SHA512

    2bcaaf4e7e512880ef96f1fb157707c0336d9fdbb9a66f53a6f2b20691b2cc95269db16c76a3b69509b9025ff7ac6c6e80ff8b821e38e47b9371e3ffc7953e26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d4ef0f33334eed25bd8e26c14bbc9e43

    SHA1

    2028cbfe8275af27b417b227d6fe9c3ea1e126c0

    SHA256

    afc822b3bfbcbb3e3e29ba84db7dafb2134b60394dc75f024bed22b23eaf8f25

    SHA512

    84e3d80c82b6b978b0cccf0b4301bbe967587d493f09ed965bbdbe683ea13b77bbc5ffc9126249db0315c893db6302466eceb5c334dec67abed7d1b91fa4536d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e2a6fd4826b769f9355ca71e9993b479

    SHA1

    84b03d1fcb583f2526dd82473cc644d7f2e7b55f

    SHA256

    712a539bd4921ba89b964b067dc26a9b8e149bb1603d43c763cc02533330bbd3

    SHA512

    5ecae108897189da50d6d343f3c7e7539fd8f787390f5e6948a1ca67596f0664811949105818be98b6a916b02e50b9378adcec0a60e43dacc7f3d129268e23f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    370ca41619aedca4559dbb639531bf54

    SHA1

    0aaf7694121222f0debd8fc5beb4c319238d8da6

    SHA256

    be09eb4168dc576d06c58a69d6098f16b51182f9595e6c77709949c3287556fc

    SHA512

    91bcdb2971394014346f83258083b1b8154ed81432c64578b595ce043199b4d9c517a3420254cc0547f49afc6d5407562f8c69ee03a97719143b9f7f242b7370

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bdab40eeec453376cf595ed17abd1ba3

    SHA1

    3189b6c57f2c33a44d8fe8c86205c2f89a731d2c

    SHA256

    cb142c7164c567aee1a0fa282392287e13bd715ef9a9f9799693624c29eb3a8f

    SHA512

    31c9b9895b9ddb6ac36af4ee32496e3f639b26109c4654ade548d95b671ce6008986e71fe117168f7046d41532bc8707ced31d4dbacb48d14b82e11362c53c7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d0110176c409fad23ea3f9000c1e5d44

    SHA1

    81996f4f184f7d750b9ad7e0b5a039e9a9b22910

    SHA256

    fbc1b255c54cd2e33eea1dc3dec5aa83ed9b30bc1d6865104822820b19abad83

    SHA512

    f0462f840fd9883a00d7482ee5ad48c74e2a0224ce947c35c5f74104eb4aef78ea3e753e7df0f914d099b65430663cf3f6fe7fdd32bd6dad29078e708885f691

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7b4952a0af54d981db9ef764287bb836

    SHA1

    ee5a1ba0e5e4cf7d546aea1426a46ce4e1cab899

    SHA256

    955cc722025565aa9186046b308aa1bac57b76fab439a66b60e235561e068155

    SHA512

    cbe88209df23bf29c68764f3cb7f7013ef19d9924f3b3bcbe98e41e9717756ace44ef838c485db3c8562c83c2a3e4abe949f2eab140373723fc39d3e8a91350f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    31f514f2d560208c04177b05cd5c1be2

    SHA1

    8424313a734af9e8b8a802f2060ea437fbb57560

    SHA256

    53d9546a8ee2062617ee7ae25634ab7f98c84ebe0783fa6c13fdcad28a56b9ea

    SHA512

    12e28f7d4b08276655af7977753b2d304a642465f7b8c3a814cd3c134e129e6993bb01adf35842ad5bb4999aaa790cab87f7618e22b577359316ca5d2dd6ea46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eac23fb16c5d8829a3c01d66f812e807

    SHA1

    b920711f3b8eaf129f6e6ead9b286ee0498c2ec6

    SHA256

    b6edcdc6c681e615cf42b04d36ba16f9fa74e1203a497345755d9c583715a112

    SHA512

    240c20043ddea48ffffa772bf0840812fbd9dc2d5be7bd2df85c75ae65abac7720ecb1b4f2427af595eed7f10c9e8fad2e91253d882c831e2abf2bd20ab5bfa8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a62cf6849876fd55a1cd3886040e4796

    SHA1

    e4e706ac8363f5431f1c494e428e3edcdd86af28

    SHA256

    fe0abaa8c1e8b3e0f9d0372141ae03aba17569cd71c75baece3c6af215d1c823

    SHA512

    a656ae4791531e6f0e97856b2ae892ef3753d11b4908786c8668a1a41b841998ef317930f820a059a56193a2167e4a8d2221013a0e76c1fabbdb3f6ef7aea6c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5db465b692d5517addd138d71706855c

    SHA1

    3fe067fe0028342e62e19949f69d9d47c95006ad

    SHA256

    4b1d07465da01e1d524c7159d9df5ec59f4aa926edd78a0986a7e310f57d44fd

    SHA512

    e20a4081b4cb9ea45c79eed2861a6dea6a8081a96e9c92036cf6f7a26ef2f83b930e9abace71db66b20f4e50957ee371fe2e6ed15dc8dd7a72e55e6bc0eaa661

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    904455c78fee682700cd105fd0472ff8

    SHA1

    6b743f0d8f9353c252df07c48e819c1c22a53efe

    SHA256

    367a7d4e2d6386b70e18b42bbb8b111c5b683d7f80e0b0cb015a66db10505f41

    SHA512

    0e504763d9ba169bf2938e933db31e771470188e84e7e6d16fa3ec2667144e976d814da4ca12051873f9c68740c3d558343499c1072092c2bd433bdc6d47e5f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab774dff1a159df27b033b6d79cee993

    SHA1

    1b356c11617f9fba74bde2a3c8d996c498f82d8f

    SHA256

    57946da0cfc178f80102416fba4dfc9c1e96aecaae6ecabbe90b2d54264e9dc0

    SHA512

    10a9e23d2e69604dc74b92343b1eb3db94921a927cc4513386682a10d3afaeb096ca1935f479dbb6090cb1fac9c0899a9e58ef547f45c6d9aebbe7425a635db8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    622c6c3ea6108c359c9196042b074bfd

    SHA1

    38365e482d577ffa6dc447801356ba0defce9b26

    SHA256

    e66f81f902b8fce751669c3267760d433e966f4454f00bcd86dde6228ea10ba5

    SHA512

    cf2bdfa48d53b43e19fc5447b09b291e5ef88877db06339418d0c73eb8d5073edd789e01692b67513ed6bd641e0e1de6a86cf52829099979a4750b37df8acae5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2b976f7605dfa60e5010f79fbd185b65

    SHA1

    7690d14fd8e66c33f3d0f69f033036b30285c799

    SHA256

    97832cdcde6dce9fb1162755dd2b1f82600cfd53b610f9b1e11d8ae911eb2d79

    SHA512

    0f3ccd62960deb86350a0cc62bdda7380bb472cd5aec4816d753a90ce6e69cb511ca1dbaaf9bac6490a7ee1c4febf156a401a8f7ebb4f7aa31d5c5dc3b24d7d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0be848c4126b2faf3a033058d1c64ded

    SHA1

    06f0e83fbe69da34313370a6cd17b26aa38207fc

    SHA256

    05d8b71e65a615fe4944dcc783987e8fbae627d39bb5f5d1c683f805775350f7

    SHA512

    61bca2bc72bb525989f08f13a330a6a23e25d0fd9c1924c673f83d4e001a1ecb24d58019a749feef23550957a368a2feb6cc4b0a0f503595c20050da46d16482

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0e57e84a44c57608f074acb3fdc5254f

    SHA1

    83159310cd107a5531652bb3177f88d7ae4cbe26

    SHA256

    0ecb9b6c347abe22a758813315b513ce4e75f9e674ed6cff723a6b71154433c5

    SHA512

    f320638063e2114a2c3b2ddf3bd1544266fce23d8dc5212dbe80aa04aab90910cf9e1db47101d4b6b03b6a3b3defeda27c21923f5d830e1c1ece449666a941c7

  • C:\Users\Admin\AppData\Local\Temp\Cab150A.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar158E.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini

    Filesize

    10KB

    MD5

    b6bffed88dc920f4daccf1a83dbf7f8b

    SHA1

    9d6e4a7b272cb725a143a588e1fe7b0ca6374b0b

    SHA256

    88e93194d4660d8c6f3f70591eef2e73ee460bbca08932cd7bec4393a6c7a36b

    SHA512

    d603a3aca6149b8dba1a1c3ca84d09d39459c21e10d4ef25ea88807cd0901f5a749dd7f97d4d49a9211f099e689156bc9724a73ad1e73aa580d8680d6cf25d3e

  • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini

    Filesize

    8KB

    MD5

    1d67dafae0fcabbdc7ffaa3095ca3b61

    SHA1

    6ea71d27c8bf64ff601585c961a65c1adc9d7775

    SHA256

    51037184b477771ebe0558bed508315e05de95cb170a40a975d2326e97bfe88e

    SHA512

    b1ebb5d6d68fd2c5372114494dca30eff6107e263313b8889c4ef9b3f2311d3fc0b557bbcefa6911547727eac0b345df904993561c5a6feb87426158a4684d71

  • C:\Users\Admin\AppData\Local\Temp\¿ì½Ý·¢ÑÔ·½°¸.txt

    Filesize

    204B

    MD5

    1f176fd422d932b3f73c59cd0e8a4d0b

    SHA1

    e944c5a2805bb8809ddef9402304a12e6d3a3751

    SHA256

    f96f94e2c2d39b65dd9ca21a66abf75ed7b4c2d03bc703c5afc71fa1ea12669e

    SHA512

    7b0b29b2e9f0e6730541d206fde7cd2a5318a227f67b25c56b3005acd30201d11cbec7ddcdd9ad2149981ae681adffa2b161e2588375447b4add74eaea7db225

  • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini

    Filesize

    64B

    MD5

    49f36aa007f23eb6c74c4a2a1a3a33b1

    SHA1

    24bc012bf366135ed5b87fa1fae78d5a2995536f

    SHA256

    2454bb119c52184d858ad28c30a7178102ede54731a482b7168f1528516dd4cb

    SHA512

    6788124e3da25d19c0acc3f188d6e25c1eee4aaa3df0ba1aeac17a64eca3b487e6de745ad38d47aa9fa03ce1d55c7172cfd872831034da3d7aea86e88a449474

  • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini

    Filesize

    211B

    MD5

    be1ed890b76305de558c92cdec4ac2bb

    SHA1

    f9886e1bcb55dcfcb06294141496d8ac9eb7e014

    SHA256

    bad4ee5b9b63fd12da271a13eb1a7120a58ee3c5a4f95daef51fab68b87ba6cb

    SHA512

    0060156b4a7fb18c5a1fd2018fe69d3a533e5c3b8d1f14920bfd6ab88ffedb799901a635a186e35f2aa605d3bcc502142363b63aad202b3928e77180e6d56dec

  • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini

    Filesize

    225B

    MD5

    0e66900340fc19323c256461904893d9

    SHA1

    daf382f14a93f5cc7a839f0d2914a7fe699cbbee

    SHA256

    3c0466e79066d63e524f4b8f5423409a9fcfa769334cde7b1628d5f86265be10

    SHA512

    2c446d717530e6e73c59f965b034ca9cd92409d5eeb2f60c9d001ef0f905e09864ab0448b929deea46a25bdab707ae61d45ab78c23cb37a6dc6c0eb85300b2b8

  • \Users\Admin\AppData\Local\Temp\ExuiKrnln_Win32_20230421.lib

    Filesize

    1.5MB

    MD5

    ef48d7cc52338513cc0ce843c5e3916b

    SHA1

    20965d86b7b358edf8b5d819302fa7e0e6159c18

    SHA256

    835bfef980ad0cedf10d8ade0cf5671d9f56062f2b22d0a0547b07772ceb25a8

    SHA512

    fd4602bd487eaad5febb5b3e9d8fe75f4190d1e44e538e7ae2d2129087f35b72b254c85d7335a81854aa2bdb4f0f2fa22e02a892ee23ac57b78cdd03a79259b9

  • memory/2204-25-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-23-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-53-0x00000000002F0000-0x00000000002F1000-memory.dmp

    Filesize

    4KB

  • memory/2204-50-0x00000000002E0000-0x00000000002E1000-memory.dmp

    Filesize

    4KB

  • memory/2204-1-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-2-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-3-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-5-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-7-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-9-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-11-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-13-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-17-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-19-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-21-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-52-0x0000000000AF0000-0x0000000000AF1000-memory.dmp

    Filesize

    4KB

  • memory/2204-0-0x0000000000280000-0x000000000028B000-memory.dmp

    Filesize

    44KB

  • memory/2204-29-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-31-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-33-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-35-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-37-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-39-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-41-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-43-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-44-0x0000000000400000-0x0000000000A5D000-memory.dmp

    Filesize

    6.4MB

  • memory/2204-45-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-46-0x00000000002D0000-0x00000000002D1000-memory.dmp

    Filesize

    4KB

  • memory/2204-47-0x0000000000280000-0x000000000028B000-memory.dmp

    Filesize

    44KB

  • memory/2204-27-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2204-15-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB