Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02/01/2025, 08:40

General

  • Target

    8d2faa7f1e084da42a9e1c682eca9a96d3433c7b4f6529483d2a457f214aacbe.dll

  • Size

    3.0MB

  • MD5

    dbafb6b3b190c8b66e7b0d82b7df6b1d

  • SHA1

    22bd5f49935fab86d019ceb1121f39d54efd9a1a

  • SHA256

    8d2faa7f1e084da42a9e1c682eca9a96d3433c7b4f6529483d2a457f214aacbe

  • SHA512

    6447b68730641b2ef338027b2b23e0d91c080f61778c1f4944da616e07ae835d1a718116d21ce14b52dd89b0a6de68797652db5fd8271c53c94318c133f89d0b

  • SSDEEP

    49152:j0ueFbrEYcfhx88NZemVdCn7Bwr5joR5V5j0uOR:j0ax8Xn7Y7vR

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Detects Floxif payload 1 IoCs
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8d2faa7f1e084da42a9e1c682eca9a96d3433c7b4f6529483d2a457f214aacbe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8d2faa7f1e084da42a9e1c682eca9a96d3433c7b4f6529483d2a457f214aacbe.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2936
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2952
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2828
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2828 CREDAT:275457 /prefetch:2
            5⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2740
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1700
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1700 CREDAT:275457 /prefetch:2
            5⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Internet Explorer\IEShims.dll.tmp

    Filesize

    313KB

    MD5

    d7bd55642f12788fe6a6fb59762f22ef

    SHA1

    5faf4cf7472975304ee6e354013bcc0946424594

    SHA256

    fc569abb70ff9967603cd7bd1f1e732f9e14bbf7be6b9b999e39643c1d02f919

    SHA512

    9980d4fb74a75851785aba6df086a5eb6a247618687544f5ab3f02fec76c366ec6e476d2a355de74da8bc7f022b3246c819fb5c7d13d26dad1cadd3a5d9e09e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8d94a2e8b835f844fa2adf68faa8d99d

    SHA1

    51f06ea6aa24c96b874c76bf00c540f1e4bdb9e4

    SHA256

    398adc531cd0674ae0e350a2c32457b3d556ee716b3db05219e918f38b5a2009

    SHA512

    fb31ecc36f0385b3c68d77e0e6e2b981644d43bc93c80f239e88bcf447fcbea1a41aac243f6dca8e11076acd9592dbb95dd0cce9b1fd6f991685509b1097267e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    46cf9b2134666c2819a25fd110899b72

    SHA1

    db6eb46949d20edc8936df5f053d8c32a0888f08

    SHA256

    10a93b69a14d8f85a370fcfc1026b7fecf634adcf2321e22183e37d7ffc9f0d1

    SHA512

    20fe42d4d49e3177571d3efd4927209f302ef13b0c81759f3967b17ef32b6cdc5f06672f453c9f160b897f94b420c968d4cbb7c86624baee6d3220ffe98d796b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e8d8b437355d949eaa0ea7d9acbd71b8

    SHA1

    b1fe8b0725e25cf136396883ee7f4c6ae3848ea0

    SHA256

    b249939bc0805db69ac78e135fdd8b3744f748cbd35503cad78532a02948da37

    SHA512

    137a56b51a8cc8927e93e4cc3136bb11a6e90a0d9fa7415af095083479a82538656727cc13c2f94174557a822284ca7e2ae45260dd3ba807222841fc05677949

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8c7e04c51968342140cb2caa65bd5b45

    SHA1

    09b0653b9bec13bb4406ee1fc422f4c25be56409

    SHA256

    3b9300c545ddeb148218e44f249761bff503d2f8e15b579e63ba0a7f59846a59

    SHA512

    97b3336788803b9bf4a1d3f3401a1740ee7199352321b22e8dfe9d3094931c32d47539afea2840cda91b6d13e74a6e065600121d2d8148122c33508ebaec9d55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b7765284f2dae05b9c42e7c367001e9a

    SHA1

    8bd614cf1e93566d5e144dd87f6aa600df35b198

    SHA256

    299359ef69149bc0370aff5e032ea7abd4df142db3a2c68e920e7e0eccd871c1

    SHA512

    5c2e660b36dc0b71a597e64200370022d0f1acbaef5cae15d2b041f0f388822a6b1b501f97072230a770136c9319f0b031cacd32a96daf0e4b3f8e2a3360b58c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a00a35bd4c1e3b74c4305609f00ff0b

    SHA1

    eeefffb4585186c0e8d920f62e4a32344de81112

    SHA256

    5d653cabcbcdf77d5c70c5767d94ec14e52ad508ef3ac8ca0c708e17ba4e554b

    SHA512

    2968fd157ab150a7b44b3ad905edbff3f188f05b563f1b4d284837899ad2c8e57780e59a78c8363181f59c6c2692bcf71fae16683ac7ed6c76a3d1688a0630f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c5c64bab67367e9a70d78adf5a0fa0da

    SHA1

    6d8eba712464d89d6c9778fa3c0e25c80ee01eb5

    SHA256

    76b782356b28f8e8201fe44b8d32283e27bc3700307cfaa453270a1b33abade1

    SHA512

    081c215884e3e23c0174eefa4178e243b8b24510c0316797e5ab455c7b6af1687f4a0c615fff4a533648650d51f24b33714349fbf335c86e72b1ffe400fcbac4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ebf8a884f184a41f4106fa5ca2751aa5

    SHA1

    9f35552a71ce933d53e11466f263d120cedf2e22

    SHA256

    10c12d2c1a72679776bce0a5f1125f7c09d56ca38842fe6fc7483fc81f19fc73

    SHA512

    a94498096412eb64ac194efc64c663fb61ccda6796ec96f6011af4d76363916feba0c4159f011549ae16175f3889d365ded3837ec131db91963a8aef93b12188

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e412477f3e9ab12188f76ab63415e4f8

    SHA1

    60da7847564251a7ec2991d49ba432205446fecd

    SHA256

    6fe66fa5ba8b40e7f0810e2742599254e609ec7046604c764e8a7d745b97efba

    SHA512

    8410b7d5296f09ce781ef20e952ec1572e1a6841a773e88c37ecbae9d3d3b043bdba3d49ef55bdf76d18adf24c24e96ad02a69661ffd925a33a16c9827c04d4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6ff03ea01feb4c3eb8c652ed40719859

    SHA1

    7dfbd40810e5d630935d53f7e7f9d36fda5a1bb4

    SHA256

    57720a293eff9626b9419c8655ba6f236f7072740d800145c8148e8e6a2eb078

    SHA512

    f721ae7d94c528b69b4774a810f4af267ea769bdd74279eaa39f6d6584415b1e8d34cc3f3ff499b47f5e925572a41ca1929d5835353166da554f8c32fdbc94ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e3029cc41ba1a39a4af27586a9356821

    SHA1

    ce6bff901b941ea64e6d7886ae2acc700dedc15c

    SHA256

    a6749a21d7483577384e6017934c5da02cf42973a621c82cc6e1e6c048f36bdb

    SHA512

    5b99a1adb54ab1a963d1fd5026e3f064bb2141af0e87199f19c455cc29381853bd45a51533a9fa6314806609881a649aef7c1761f2ad0b9efa8716827a4abe78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    59179a111850439adfeefaa325f29359

    SHA1

    1fec52731a6084280448b8448d48fe3cdf9d2b0d

    SHA256

    c289407298ea87fd2921fb62a92d8c5a0b4a55f238fc2ad37971111730deabef

    SHA512

    e5824c62cee0d7469c1bf4f1ca738714fc62817db58cc21ebe41e3a3b7c75e7ffc30c66ba7f270159be6981fbe1f2c6fda9a319691541fa28f17e9c5a6d384d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6673b5b8e57a51ed1f1de59cf386c44

    SHA1

    d771025e39fd58d45358c7eb399cd0d440bcf37b

    SHA256

    4ec78b7762c84872a6c2cfda4dc45201bdd2bc9cbd8a61d24308d9eb06e07c72

    SHA512

    c7912d839a065984f78af1abd1519181461bcadd7c06bd27ed870bda90a54a3d622bf7d3beefaf8475e5c5e005f78a83dc3c7b1c9c2f75655d0e2e0189c0a205

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5932419a49bf7792d143960e5cf07b70

    SHA1

    01d0e9dbbfd979a87dca196a76fa92c05bad8339

    SHA256

    62b25f0e9f8a8cffa28fc4b569f78f4a7c117f9dc6975e4f69054f24ca3d81c9

    SHA512

    4791cc6f6793c7edeb54d37dfd490d518ee25f8132a638478413eceebf4a52bbd197f6e6d247203761f810415795113e92fe0ce02a5d88b421d8221ac62ff3fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d2246b77c909066a5e445cafaf85c207

    SHA1

    a6eb3d118aa4bcb3becad40d1de070fd28943a32

    SHA256

    e08b01c18889aeb45c6eb063839264a9d682827cfc419b967a748c6f33eb1f0d

    SHA512

    de80e3e3f05a5b444c9aef863cbf8fdc81afa2a5074c608b8732102facf58d72bd04bbc04ab74b394d39f217fe2ab224dc2f35326204168612aab85aa64f8b43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f76d3ac952e0317daa1993d9f7fc010b

    SHA1

    34a52ab37e1cface826d15e50ec39d5ba12f6523

    SHA256

    7a435c0e9f5d0aac39d355b0f59a14ddaf2924e1ba3732cd94e31c6026ecb652

    SHA512

    05c021196c4bac4fde3f1d0c7e73c8d701ea8bf9526747e9e8c32cda6a824a6d74c834a296f850bb886772a13729bcedc2901d6f0f8bb1946e1f4cd5ae7183f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    129b48a8da7f4551eb9f236ba822bbd8

    SHA1

    55dfbd270f1bb7544f481b1b3f883cae289ee99c

    SHA256

    557e39dbf680690fecf8f692f02609780b8ba8d068891c597160e30595cfc74d

    SHA512

    64a66fb40489354aa53f7d49d11889a594585da69059c64b21263fd5718493bc72a84051c29167b82b05496a5786c2d98b9c6c06a4ba4a4c3c5e054b9ae120d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f55159cbe4f29dea2a9abc40905e9fcf

    SHA1

    81c064e15e7bff6e805447a77d9cd8e5aa3f563f

    SHA256

    60a0685c5f547e6679b845f6f8e048891ee8bea8a123ae6c417b85e655c25a81

    SHA512

    4650b557a72787b7a8a31e306637600537061b5804d0d44f269111b2ccdf4aed3f4490d8048bef473ba1926b00bf539bb39bfe0c7713b8ed92c05549c481a557

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8639428d37c941d6d2a7cb6d22af5529

    SHA1

    4f433a6341e6775fdfee67b66f7119aa1f04c940

    SHA256

    9f9d3f52c80ae2b5b177be940fe51147acbd88c47f4201a6347b34ca3eb4b358

    SHA512

    27800f8de439d593cc54aac103149e863c80218bef2be0de741a40615e97d69d491e9d7541c07aadc16a77ee054099ec047f2024d2bebe5b39dbe63b87b751cf

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4539BAE1-C8E5-11EF-80CF-C28ADB222BBA}.dat

    Filesize

    3KB

    MD5

    7460345e3d543d7372db0484572c7948

    SHA1

    f9f27ffe4ef2b5117d39bcf7f032e3b463f40fb3

    SHA256

    1e822110b78d57009f704f370140b9ca0655a4a2cf5baabd2c9cef15f6a2699e

    SHA512

    c76323f6c2280ac2d9e566dc1e2875417b558dc163e0b648b09668946295129c24dc5159beadfbed7c4e954541859749a99bb2ca4bb1e17ebb15c33baf11faa8

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{45434061-C8E5-11EF-80CF-C28ADB222BBA}.dat

    Filesize

    5KB

    MD5

    47ed585a9d2a053f8d497e9139afc9e5

    SHA1

    4cb0fd7d020f8bb5e69c294de2eb30a95e6840b1

    SHA256

    d6c899c3d15c1d5e6690268bcd1a3c0227d84157f7611291e9988edbd8d0aaf8

    SHA512

    310b78ad26f2c25ea998d2abf3641ea32153b640d9a5de637cb1cff033848a6a2db32c2bfa99198570b18c483ae028e5080471c6621650a590ed87052ec4b92c

  • C:\Users\Admin\AppData\Local\Temp\CabF615.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF6E3.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32mgr.exe

    Filesize

    209KB

    MD5

    59859a109082f7ce78fd48ae3c8b1441

    SHA1

    26aa26e72ac325967937afa567ac3b043ee06464

    SHA256

    1b9874755981b2183c3d2fdd25f4f09d869484dbc6643c4b62cea86e7b9fc39a

    SHA512

    5943a6829eeb75e23bc4f9d878dbd51629c7a9fafae913d9c3037a6b0f328708aae452b2bbc3696d7c89d47690295dceddbdcf77b1623ce7fc629cb4c21841a8

  • \Program Files (x86)\Internet Explorer\IEShims.dll.tmp

    Filesize

    313KB

    MD5

    6e5cde73034d1bdbdc5d6a5102d1c1e9

    SHA1

    7de3ac064a6958939f8966c819a92bbb6b83e34b

    SHA256

    67d9f9a030b39ecfe0f60c2361efe911b33ff6abc4e64debbc99a5c21cc2ea49

    SHA512

    5b8a1248312e59eed90bc2713132d746d2b2a3161d3b8396ef26684297baccc3dbad893f9b61c02193da6013157fec5906e0aedc3b6e7aae81570f76c172688e

  • \Program Files (x86)\Internet Explorer\ieproxy.dll.tmp

    Filesize

    340KB

    MD5

    d9cd456fc93778a17908edb688812759

    SHA1

    d0f62eca905cb3ea601cf18c39dea9a5b656cd09

    SHA256

    0945aef3509d1432d4be169301cef86d8b3743eeb69df594e06344bf40dcf868

    SHA512

    988720f81061978d9c8a981ed827cfab2be6202ec8623f64a02980bc8381be93f88826dd45f6f275e9673e649844f8886d397f71b0d4eeb48acf1a9bbfb4f92e

  • \Program Files\Common Files\System\symsrv.dll

    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/2936-12-0x0000000074660000-0x0000000074A9C000-memory.dmp

    Filesize

    4.2MB

  • memory/2936-3-0x0000000074A90000-0x0000000074ECC000-memory.dmp

    Filesize

    4.2MB

  • memory/2936-13-0x0000000000210000-0x0000000000273000-memory.dmp

    Filesize

    396KB

  • memory/2936-14-0x0000000000210000-0x0000000000273000-memory.dmp

    Filesize

    396KB

  • memory/2936-11-0x0000000074AA0000-0x0000000074EDC000-memory.dmp

    Filesize

    4.2MB

  • memory/2952-22-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2952-51-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2952-52-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2952-24-0x0000000000360000-0x0000000000361000-memory.dmp

    Filesize

    4KB

  • memory/2952-25-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2952-21-0x0000000000350000-0x0000000000351000-memory.dmp

    Filesize

    4KB

  • memory/2952-23-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2952-20-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/2952-18-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2952-15-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB