Analysis

  • max time kernel
    1s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • submitted
    15-04-2024 19:47

General

  • Target

    f1c89e8224db361bc46ce3fdab84608a_JaffaCakes118.exe

  • Size

    3.3MB

  • MD5

    f1c89e8224db361bc46ce3fdab84608a

  • SHA1

    5ec9dbbf8fd65ef11c5416ab3c7b0ce624ce79ef

  • SHA256

    67f44941b2b6bbb4a51dbf67e96012e6dec4070c5dfff9c778ca1eac43a10299

  • SHA512

    17dab03c799fb86da587f3e4b6f0451879bab4b93be9c7c834c2d1b4ea95728e2361f413dcb27d7de79eb570d642467979aa091425a02e079cfff24f581816b5

  • SSDEEP

    98304:x0CvLUBsg0ls4jLsG+HBIAIsACAbPbanKdoJtp7yp:xpLUCg+AG+hICACVJt5q

Malware Config

Extracted

Family

nullmixer

C2

http://hsiens.xyz/

Extracted

Family

privateloader

C2

http://37.0.10.214/proxies.txt

http://37.0.10.244/server.txt

http://wfsdragon.ru/api/setStats.php

37.0.10.237

Signatures

  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • Nullmixer family
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Privateloader family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Vidar Stealer 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1c89e8224db361bc46ce3fdab84608a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f1c89e8224db361bc46ce3fdab84608a_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\7zS44988A26\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS44988A26\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2512
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          PID:1500
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Thu12fc09d4538e825.exe
        3⤵
          PID:2692
          • C:\Users\Admin\AppData\Local\Temp\7zS44988A26\Thu12fc09d4538e825.exe
            Thu12fc09d4538e825.exe
            4⤵
              PID:1756
              • C:\Users\Admin\AppData\Local\Temp\7zS44988A26\Thu12fc09d4538e825.exe
                "C:\Users\Admin\AppData\Local\Temp\7zS44988A26\Thu12fc09d4538e825.exe" -a
                5⤵
                  PID:1532
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Thu12fa34d54ce.exe
              3⤵
                PID:2460
                • C:\Users\Admin\AppData\Local\Temp\7zS44988A26\Thu12fa34d54ce.exe
                  Thu12fa34d54ce.exe
                  4⤵
                    PID:2940
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c Thu129287bed6aee7d37.exe
                  3⤵
                    PID:2484
                    • C:\Users\Admin\AppData\Local\Temp\7zS44988A26\Thu129287bed6aee7d37.exe
                      Thu129287bed6aee7d37.exe
                      4⤵
                        PID:2504
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c Thu1292a34e8c7.exe
                      3⤵
                        PID:2528
                        • C:\Users\Admin\AppData\Local\Temp\7zS44988A26\Thu1292a34e8c7.exe
                          Thu1292a34e8c7.exe
                          4⤵
                            PID:1916
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1916 -s 956
                              5⤵
                              • Program crash
                              PID:1064
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c Thu12133a64f6944.exe
                          3⤵
                            PID:2584
                            • C:\Users\Admin\AppData\Local\Temp\7zS44988A26\Thu12133a64f6944.exe
                              Thu12133a64f6944.exe
                              4⤵
                                PID:1448
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c Thu12bdb3e13710e08.exe
                              3⤵
                                PID:2752
                                • C:\Users\Admin\AppData\Local\Temp\7zS44988A26\Thu12bdb3e13710e08.exe
                                  Thu12bdb3e13710e08.exe
                                  4⤵
                                    PID:1896
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Thu1229846e873eb.exe
                                  3⤵
                                    PID:2768
                                    • C:\Users\Admin\AppData\Local\Temp\7zS44988A26\Thu1229846e873eb.exe
                                      Thu1229846e873eb.exe
                                      4⤵
                                        PID:1788
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c Thu12a736a81a0d80.exe
                                      3⤵
                                        PID:864
                                        • C:\Users\Admin\AppData\Local\Temp\7zS44988A26\Thu12a736a81a0d80.exe
                                          Thu12a736a81a0d80.exe
                                          4⤵
                                            PID:2648
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2664 -s 420
                                          3⤵
                                          • Program crash
                                          PID:1644

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      68KB

                                      MD5

                                      29f65ba8e88c063813cc50a4ea544e93

                                      SHA1

                                      05a7040d5c127e68c25d81cc51271ffb8bef3568

                                      SHA256

                                      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                      SHA512

                                      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

                                      Filesize

                                      1KB

                                      MD5

                                      a266bb7dcc38a562631361bbf61dd11b

                                      SHA1

                                      3b1efd3a66ea28b16697394703a72ca340a05bd5

                                      SHA256

                                      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                      SHA512

                                      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      344B

                                      MD5

                                      db29c8484f48c40f063e90f68c8a1cdf

                                      SHA1

                                      a06982e9a9e6509b2f05e5ecddfbc87578eb461c

                                      SHA256

                                      76bf4201990a194026cac4394e6e63aa54977da23dd21504136605950bbcb1ba

                                      SHA512

                                      d7d42ec6f31f24b479c0d04bce34ec255e21240a4381ecb9cc3c71ebeef4daae73a399341bf2d70d396095e209b73a9d41b8ffd9aae5b382ad8140b8224d5ddf

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

                                      Filesize

                                      242B

                                      MD5

                                      4b4f7044455eea86b98d5485fd8f9d30

                                      SHA1

                                      c7307fb9f05e81da45f16078a1f1d61b67cec791

                                      SHA256

                                      c1dfdf225e7e4a17664d77384565725b03f95103142ec4ced0e0e38b2f230db3

                                      SHA512

                                      5501f8db5fbf38b96b1a46e1982c70c2db5e6a38c86c09f9c540f906d0707780be3634c89e587fcaba1e0e51b3bedd469aec9d0a5d201779a16cb35ac36132fa

                                    • C:\Users\Admin\AppData\Local\Temp\7zS44988A26\Thu129287bed6aee7d37.exe

                                      Filesize

                                      900KB

                                      MD5

                                      0a0d22f1c9179a67d04166de0db02dbb

                                      SHA1

                                      106e55bd898b5574f9bd33dac9f3c0b95cecd90d

                                      SHA256

                                      a59457fbfaf3d1b2e17463d0ffd50680313b1905aff69f13694cfc3fffd5a4ac

                                      SHA512

                                      8abf8dc0da25c0fdbaa1ca39db057db80b9a135728fed9cd0f45b0f06d5652cee8d309b92e7cb953c0c4e8b38ffa2427c33f4865f1eb985a621316f9eb187b8b

                                    • C:\Users\Admin\AppData\Local\Temp\7zS44988A26\Thu1292a34e8c7.exe

                                      Filesize

                                      540KB

                                      MD5

                                      3b200665b9158eb6b0a41a08acb5366d

                                      SHA1

                                      950ceabe1880360eca5dac15759b5c9d7bdd14bb

                                      SHA256

                                      9e0fb2a9b8306db9897752d9eaa2549c2db363d6bf2f6792c1c40756407642d7

                                      SHA512

                                      2557a4a2816c4c832191bf4d72cac4e9428407f5780889e6b0fdbc8d8a87282189becb832fa2917ad0dd6d4bb8b1a3df701f99b69efdc7d71f6bb33bca8a0f15

                                    • C:\Users\Admin\AppData\Local\Temp\7zS44988A26\Thu12a736a81a0d80.exe

                                      Filesize

                                      8KB

                                      MD5

                                      de595e972bd04cf93648de130f5fb50d

                                      SHA1

                                      4c05d7c87aa6f95a95709e633f97c715962a52c4

                                      SHA256

                                      ed6d502c7c263fd9bd28324f68b287aea158203d0c5154ca07a9bcd059aa2980

                                      SHA512

                                      1f4b6c60c78fe9e4a616d6d1a71a9870905ef1aadebd26cf35eac87e10be79db5f7cecdef9d835639b50f7394b6fce9285ff39a8d239768532ba7ed6c7cfdb99

                                    • C:\Users\Admin\AppData\Local\Temp\7zS44988A26\Thu12bdb3e13710e08.exe

                                      Filesize

                                      1.7MB

                                      MD5

                                      05a0baf55450d99cb0fa0ee652e2cd0c

                                      SHA1

                                      e7334de04c18c241a091c3327cdcd56e85cc6baf

                                      SHA256

                                      4cfbdd8acdc923beeca12d94f06d2f1632765434a2087df7ac803c254a0adf9c

                                      SHA512

                                      b6d1fc00d7b076068b0879fa4d29b68d3054b5fca24edd5852077bf34d37c43e79cb74fda9c45014610b317d57d70369a3e197784c04bc3c6eac5e1ea9a64fff

                                    • C:\Users\Admin\AppData\Local\Temp\7zS44988A26\Thu12fa34d54ce.exe

                                      Filesize

                                      172KB

                                      MD5

                                      80f7c161d7b1b85427be8f20c3afa100

                                      SHA1

                                      3e0b21c0c93bd40c976654837e115a90a0b9fbcd

                                      SHA256

                                      82bed14b531236c5b98d7711f50e7ed9b241dec7af3fcbadf070ebda8497d027

                                      SHA512

                                      d279ef7368cb9fcd895e4dd4a7e550daff15c57a116da2adc4ebcaa271487ba589f9248820095132796e663cdd4bb296a198eec94f6a649ff07745fd81cb2268

                                    • C:\Users\Admin\AppData\Local\Temp\7zS44988A26\Thu12fc09d4538e825.exe

                                      Filesize

                                      56KB

                                      MD5

                                      c0d18a829910babf695b4fdaea21a047

                                      SHA1

                                      236a19746fe1a1063ebe077c8a0553566f92ef0f

                                      SHA256

                                      78958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98

                                      SHA512

                                      cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823

                                    • C:\Users\Admin\AppData\Local\Temp\7zS44988A26\libstdc++-6.dll

                                      Filesize

                                      647KB

                                      MD5

                                      5e279950775baae5fea04d2cc4526bcc

                                      SHA1

                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                      SHA256

                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                      SHA512

                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                    • C:\Users\Admin\AppData\Local\Temp\7zS44988A26\libwinpthread-1.dll

                                      Filesize

                                      69KB

                                      MD5

                                      1e0d62c34ff2e649ebc5c372065732ee

                                      SHA1

                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                      SHA256

                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                      SHA512

                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                    • C:\Users\Admin\AppData\Local\Temp\Tar43A7.tmp

                                      Filesize

                                      177KB

                                      MD5

                                      435a9ac180383f9fa094131b173a2f7b

                                      SHA1

                                      76944ea657a9db94f9a4bef38f88c46ed4166983

                                      SHA256

                                      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                      SHA512

                                      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                    • \Users\Admin\AppData\Local\Temp\7zS44988A26\Thu12133a64f6944.exe

                                      Filesize

                                      8KB

                                      MD5

                                      951aaadbe4e0e39a7ab8f703694e887c

                                      SHA1

                                      c555b3a6701ada68cfd6d02c4bf0bc08ff73810e

                                      SHA256

                                      5a2934ac710f5995c112da4a32fde9d3de7d9ed3ea0ac5b18a22423d280b5c6d

                                      SHA512

                                      56a605bf8a2f2d1a5068f238578f991f44497755297a44e4fc4dad78c2c7d49e52d43979fb0f28a9af0513292da4a747beeb337edd156139a97f597ce23666d9

                                    • \Users\Admin\AppData\Local\Temp\7zS44988A26\Thu1229846e873eb.exe

                                      Filesize

                                      154KB

                                      MD5

                                      f994e0fe5d9442bb6acc18855fea2f32

                                      SHA1

                                      dd5e4830a6c9e67f23c818baadade7ee18e0c72c

                                      SHA256

                                      1f415ba6299b928a8c28e3223b4376f9d06673b65f0921edb23c1b63e5518bf4

                                      SHA512

                                      38a8af841dbd97c2138c5200d656b25b5eed8738049a7c92f745a810bb15f21f8d3d50c68fe18a9562bb7b0cb81da1d71310c7513eb9de9a7c2f63fb8e9f51c3

                                    • \Users\Admin\AppData\Local\Temp\7zS44988A26\libcurl.dll

                                      Filesize

                                      218KB

                                      MD5

                                      d09be1f47fd6b827c81a4812b4f7296f

                                      SHA1

                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                      SHA256

                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                      SHA512

                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                    • \Users\Admin\AppData\Local\Temp\7zS44988A26\libcurlpp.dll

                                      Filesize

                                      54KB

                                      MD5

                                      e6e578373c2e416289a8da55f1dc5e8e

                                      SHA1

                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                      SHA256

                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                      SHA512

                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                    • \Users\Admin\AppData\Local\Temp\7zS44988A26\libgcc_s_dw2-1.dll

                                      Filesize

                                      113KB

                                      MD5

                                      9aec524b616618b0d3d00b27b6f51da1

                                      SHA1

                                      64264300801a353db324d11738ffed876550e1d3

                                      SHA256

                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                      SHA512

                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                    • \Users\Admin\AppData\Local\Temp\7zS44988A26\setup_install.exe

                                      Filesize

                                      2.1MB

                                      MD5

                                      5da0bd6ce560f6c4e2aedfb8de6b14bf

                                      SHA1

                                      1daebfbe3f63ce4c917348f56116c705b33295a3

                                      SHA256

                                      ae81d0494007f317502d165b830240e5923fb2ef669f726c7b4f6bdb6e1af1dc

                                      SHA512

                                      616cceae489d7e89b469c0883b8b134b4275dc8344fd00c0f77f4f24081b48a0a2e3163e4fecc5342c25bff4db4f938f075c8d9cfb253a914a23752df43ba192

                                    • memory/1448-113-0x0000000000930000-0x0000000000938000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/1448-415-0x000007FEF5530000-0x000007FEF5F1C000-memory.dmp

                                      Filesize

                                      9.9MB

                                    • memory/1448-433-0x00000000003F0000-0x0000000000470000-memory.dmp

                                      Filesize

                                      512KB

                                    • memory/1448-124-0x00000000003F0000-0x0000000000470000-memory.dmp

                                      Filesize

                                      512KB

                                    • memory/1448-115-0x000007FEF5530000-0x000007FEF5F1C000-memory.dmp

                                      Filesize

                                      9.9MB

                                    • memory/1500-145-0x0000000072F90000-0x000000007353B000-memory.dmp

                                      Filesize

                                      5.7MB

                                    • memory/1500-119-0x0000000072F90000-0x000000007353B000-memory.dmp

                                      Filesize

                                      5.7MB

                                    • memory/1500-121-0x0000000002AE0000-0x0000000002B20000-memory.dmp

                                      Filesize

                                      256KB

                                    • memory/1788-129-0x00000000003E0000-0x0000000000400000-memory.dmp

                                      Filesize

                                      128KB

                                    • memory/1788-123-0x00000000003D0000-0x00000000003D6000-memory.dmp

                                      Filesize

                                      24KB

                                    • memory/1788-110-0x000007FEF5530000-0x000007FEF5F1C000-memory.dmp

                                      Filesize

                                      9.9MB

                                    • memory/1788-130-0x0000000000400000-0x0000000000406000-memory.dmp

                                      Filesize

                                      24KB

                                    • memory/1788-301-0x000007FEF5530000-0x000007FEF5F1C000-memory.dmp

                                      Filesize

                                      9.9MB

                                    • memory/1788-131-0x000000001B3B0000-0x000000001B430000-memory.dmp

                                      Filesize

                                      512KB

                                    • memory/1788-116-0x0000000000A30000-0x0000000000A5C000-memory.dmp

                                      Filesize

                                      176KB

                                    • memory/1916-117-0x0000000002E00000-0x0000000002F00000-memory.dmp

                                      Filesize

                                      1024KB

                                    • memory/1916-122-0x0000000000400000-0x0000000002D17000-memory.dmp

                                      Filesize

                                      41.1MB

                                    • memory/1916-166-0x0000000000400000-0x0000000002D17000-memory.dmp

                                      Filesize

                                      41.1MB

                                    • memory/1916-118-0x0000000002D20000-0x0000000002DBD000-memory.dmp

                                      Filesize

                                      628KB

                                    • memory/1916-416-0x0000000002E00000-0x0000000002F00000-memory.dmp

                                      Filesize

                                      1024KB

                                    • memory/1916-417-0x0000000002D20000-0x0000000002DBD000-memory.dmp

                                      Filesize

                                      628KB

                                    • memory/2648-418-0x000007FEF5530000-0x000007FEF5F1C000-memory.dmp

                                      Filesize

                                      9.9MB

                                    • memory/2648-125-0x000000001B020000-0x000000001B0A0000-memory.dmp

                                      Filesize

                                      512KB

                                    • memory/2648-114-0x0000000000040000-0x0000000000048000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/2648-120-0x000007FEF5530000-0x000007FEF5F1C000-memory.dmp

                                      Filesize

                                      9.9MB

                                    • memory/2664-143-0x0000000000400000-0x000000000051B000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2664-146-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                      Filesize

                                      152KB

                                    • memory/2664-58-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                      Filesize

                                      572KB

                                    • memory/2664-57-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                      Filesize

                                      572KB

                                    • memory/2664-46-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                      Filesize

                                      152KB

                                    • memory/2664-62-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                      Filesize

                                      1.5MB

                                    • memory/2664-66-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                      Filesize

                                      152KB

                                    • memory/2664-164-0x000000006EB40000-0x000000006EB63000-memory.dmp

                                      Filesize

                                      140KB

                                    • memory/2664-165-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                      Filesize

                                      1.5MB

                                    • memory/2664-149-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                      Filesize

                                      572KB

                                    • memory/2664-67-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                      Filesize

                                      1.5MB

                                    • memory/2664-61-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                      Filesize

                                      1.5MB

                                    • memory/2664-60-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                      Filesize

                                      1.5MB

                                    • memory/2664-144-0x0000000064940000-0x0000000064959000-memory.dmp

                                      Filesize

                                      100KB

                                    • memory/2664-48-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                      Filesize

                                      572KB

                                    • memory/2664-59-0x0000000064940000-0x0000000064959000-memory.dmp

                                      Filesize

                                      100KB

                                    • memory/2664-56-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                      Filesize

                                      1.5MB

                                    • memory/2664-55-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                      Filesize

                                      572KB

                                    • memory/2664-65-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                      Filesize

                                      572KB

                                    • memory/2664-63-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                      Filesize

                                      1.5MB

                                    • memory/2664-76-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                      Filesize

                                      152KB

                                    • memory/2664-64-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                      Filesize

                                      152KB