Analysis

  • max time kernel
    150s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-10-2024 18:49

General

  • Target

    23b9f735f8bb2607ae05fec9b71dee60_JaffaCakes118.exe

  • Size

    5.7MB

  • MD5

    23b9f735f8bb2607ae05fec9b71dee60

  • SHA1

    0c0209030161610fca6baba7ecb588da4029f6aa

  • SHA256

    0df9cc018e5258e289ffea0bb4137ae6f0bc8fe85b48b544520c7dae95453f68

  • SHA512

    3ea0a8c2157dfaa159e529785b2497da71c41f1d95f371b36f86ada8ca5c76cf02e858cfce6f1043b3f5c0b3f284b4a1f903b6fa6e05a29a1af4f5fc7c1cb322

  • SSDEEP

    98304:y/Pu1T6mvtNC5BcF4qdYOkDPZoSa6VcCThT5U7Sg3KWOlsUEn99:y/6T6mrCbM42uDPza6CCT3/BsH9

Malware Config

Extracted

Family

nullmixer

C2

http://marisana.xyz/

Signatures

  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Vidar Stealer 1 IoCs
  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 7 IoCs
  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 18 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23b9f735f8bb2607ae05fec9b71dee60_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\23b9f735f8bb2607ae05fec9b71dee60_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4064
      • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:116
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c aeede9411b71dc1.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1544
          • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\aeede9411b71dc1.exe
            aeede9411b71dc1.exe
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3292
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c APPNAME22.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2232
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ff5062b298561564.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4524
          • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\ff5062b298561564.exe
            ff5062b298561564.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2100
            • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\ff5062b298561564.exe
              "C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\ff5062b298561564.exe" -a
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2976
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 6e6c48dd68bf93.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3336
          • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\6e6c48dd68bf93.exe
            6e6c48dd68bf93.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4600
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 643ed1025.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3604
          • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\643ed1025.exe
            643ed1025.exe
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:424
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 36513cfafe7.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4908
          • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\36513cfafe7.exe
            36513cfafe7.exe
            5⤵
            • Executes dropped EXE
            PID:1996
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 60915a1172471a6.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2508
          • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\60915a1172471a6.exe
            60915a1172471a6.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4032
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c d51ca42487e4978.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4932
          • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\d51ca42487e4978.exe
            d51ca42487e4978.exe
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Checks SCSI registry key(s)
            PID:2392
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 356
              6⤵
              • Program crash
              PID:5064
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c d5ed2ea795609.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4816
          • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\d5ed2ea795609.exe
            d5ed2ea795609.exe
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1732
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1732 -s 1060
              6⤵
              • Program crash
              PID:1292
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 116 -s 556
          4⤵
          • Program crash
          PID:1408
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 116 -ip 116
    1⤵
      PID:3576
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2392 -ip 2392
      1⤵
        PID:3892
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1732 -ip 1732
        1⤵
          PID:4072
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          1⤵
          • Checks SCSI registry key(s)
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious use of AdjustPrivilegeToken
          PID:4508
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4736
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:3576
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
              PID:1272
            • C:\Windows\system32\sihost.exe
              sihost.exe
              1⤵
                PID:928
              • C:\Windows\system32\sihost.exe
                sihost.exe
                1⤵
                  PID:4924
                • C:\Windows\system32\sihost.exe
                  sihost.exe
                  1⤵
                    PID:1992
                  • C:\Windows\system32\sihost.exe
                    sihost.exe
                    1⤵
                      PID:1276
                    • C:\Windows\System32\smss.exe
                      \SystemRoot\System32\smss.exe 000000ec 00000084
                      1⤵
                      • Suspicious behavior: LoadsDriver
                      PID:2232
                    • C:\Windows\System32\smss.exe
                      \SystemRoot\System32\smss.exe 000000e4 00000084
                      1⤵
                        PID:116
                      • C:\Windows\System32\smss.exe
                        \SystemRoot\System32\smss.exe 00000104 00000084
                        1⤵
                          PID:3336
                        • C:\Windows\System32\smss.exe
                          \SystemRoot\System32\smss.exe 00000118 00000084
                          1⤵
                            PID:3604
                          • C:\Windows\System32\smss.exe
                            \SystemRoot\System32\smss.exe 00000114 00000084
                            1⤵
                              PID:4032
                            • C:\Windows\System32\smss.exe
                              \SystemRoot\System32\smss.exe 0000009c 00000084
                              1⤵
                                PID:4600
                              • C:\Windows\System32\smss.exe
                                \SystemRoot\System32\smss.exe 00000170 00000084
                                1⤵
                                  PID:1996
                                • C:\Windows\System32\smss.exe
                                  \SystemRoot\System32\smss.exe 00000154 00000084
                                  1⤵
                                    PID:1544
                                  • C:\Windows\System32\smss.exe
                                    \SystemRoot\System32\smss.exe 00000190 00000084
                                    1⤵
                                      PID:4908
                                    • C:\Windows\System32\smss.exe
                                      \SystemRoot\System32\smss.exe 00000154 00000084
                                      1⤵
                                        PID:424
                                      • C:\Windows\System32\smss.exe
                                        \SystemRoot\System32\smss.exe 00000180 00000084
                                        1⤵
                                          PID:4932
                                        • C:\Windows\System32\smss.exe
                                          \SystemRoot\System32\smss.exe 00000154 00000084
                                          1⤵
                                            PID:2508
                                          • C:\Windows\System32\smss.exe
                                            \SystemRoot\System32\smss.exe 00000108 00000084
                                            1⤵
                                              PID:1732
                                            • C:\Windows\System32\smss.exe
                                              \SystemRoot\System32\smss.exe 000000a8 00000084
                                              1⤵
                                                PID:4816
                                              • C:\Windows\System32\smss.exe
                                                \SystemRoot\System32\smss.exe 00000114 00000084
                                                1⤵
                                                  PID:2976

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\36513cfafe7.exe

                                                  Filesize

                                                  241KB

                                                  MD5

                                                  5866ab1fae31526ed81bfbdf95220190

                                                  SHA1

                                                  75a5e08b3b9ad2dff35dfbbb3ffe8d983c2be25f

                                                  SHA256

                                                  9e1a149370efe9814bf2cbd87acfcfa410d1769efd86a9722da4373d6716d22e

                                                  SHA512

                                                  8d99ab09e84e4ef309da34be94946cbfcffeb1c0ca49e2452deb738d801e551062ebb134f1b99a9baf03003a8e720d525521ce09aeac341d3cba3fcfbc618fb5

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\60915a1172471a6.exe

                                                  Filesize

                                                  165KB

                                                  MD5

                                                  181f1849ccb484af2eebb90894706150

                                                  SHA1

                                                  45dee946a7abc9c1c05d158a05e768e06a0d2cdc

                                                  SHA256

                                                  aeb2d203b415b00e0a23aa026862cec8e11962fdb99c6dce38fb0b018b7d8409

                                                  SHA512

                                                  a87485005ca80e145a7b734735184fa2d374a7f02e591eec9e51b77dc2a51be7f8198ce5abfceb9546c48bf235a555f19d6c57469975d0b4c786b0db16df930c

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\643ed1025.exe

                                                  Filesize

                                                  4.3MB

                                                  MD5

                                                  69b013f9548c195c27d26293cc583815

                                                  SHA1

                                                  3cd8b84e5a2562f61866d64d88838394236e6f8a

                                                  SHA256

                                                  a50dff01ab333ada57ea512332ad48453f10f664467a87dce16649ecaff44b00

                                                  SHA512

                                                  7411513333480920681146fa9f8d794a4e1d6c0cc6d015e5c144405459f22e1b94d80ac4e3fe08fd88bb14b835307f2c000f702a4911e162aac013bfa1b792fc

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\6e6c48dd68bf93.exe

                                                  Filesize

                                                  8KB

                                                  MD5

                                                  83cc20c8d4dd098313434b405648ebfd

                                                  SHA1

                                                  59b99c73776d555a985b2f2dcc38b826933766b3

                                                  SHA256

                                                  908b275d6fc2f20e9d04e8609a9d994f7e88a429c3eb0a55d99ca1c681e17ec8

                                                  SHA512

                                                  e00009e1f322a1fe6e24f88a1cc722acf3094569174e7c58ebf06f75f50a7735dcebf3e493886bbdc87593345adc8bb7b6f2daca2e64618f276075a0bb46bb8c

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\aeede9411b71dc1.exe

                                                  Filesize

                                                  1.6MB

                                                  MD5

                                                  0965da18bfbf19bafb1c414882e19081

                                                  SHA1

                                                  e4556bac206f74d3a3d3f637e594507c30707240

                                                  SHA256

                                                  1cdddf182f161ab789edfcc68a0706d0b8412a9ba67a3f918fe60fab270eabff

                                                  SHA512

                                                  fe4702a2fde36b4fb0015ad7d3e2169a1ccbf5e29d7edef40f104ed47661b4b0365b13b1913e9f4e0ab7bc9ac542ee86c02a802a13567dfd0b8f5485a5be829b

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\d51ca42487e4978.exe

                                                  Filesize

                                                  302KB

                                                  MD5

                                                  0b0c1181c3a355d84483e9b8f686c177

                                                  SHA1

                                                  bcb0e9147578d4c3df5381fa7224545aaee46807

                                                  SHA256

                                                  b767302fa6b8f1794f7b6942bf2df7439fa355f0c8003cf0bcfc18118e474f81

                                                  SHA512

                                                  02f1fa98c12d0aec686c0ddc6795aa7e3ca9c0c5295aba5c85eadcc5c09a8768d98b61ea62197b89a7237263f660dc1ed03203679159332dc732da178b1009f4

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\d5ed2ea795609.exe

                                                  Filesize

                                                  697KB

                                                  MD5

                                                  fcce864840d6700d71a8d68668d7a538

                                                  SHA1

                                                  fef82b13a6565e5da4eaf24ce6566c513c6a58fd

                                                  SHA256

                                                  0d017311cfc1554b76481b6b0d40d1c150c1a0aedcda302f513c01de0b1f4e4c

                                                  SHA512

                                                  3f01d5cd486b3394c46896f0d2c9eed1e6e1825c15e729ab357105d562fc0b73e7a7ab69f56107ae3e6941acff5dec43c3bbdda023909723c47547ea2d51d740

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\ff5062b298561564.exe

                                                  Filesize

                                                  56KB

                                                  MD5

                                                  3263859df4866bf393d46f06f331a08f

                                                  SHA1

                                                  5b4665de13c9727a502f4d11afb800b075929d6c

                                                  SHA256

                                                  9dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2

                                                  SHA512

                                                  58205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\libcurl.dll

                                                  Filesize

                                                  218KB

                                                  MD5

                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                  SHA1

                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                  SHA256

                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                  SHA512

                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\libcurlpp.dll

                                                  Filesize

                                                  54KB

                                                  MD5

                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                  SHA1

                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                  SHA256

                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                  SHA512

                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\libgcc_s_dw2-1.dll

                                                  Filesize

                                                  113KB

                                                  MD5

                                                  9aec524b616618b0d3d00b27b6f51da1

                                                  SHA1

                                                  64264300801a353db324d11738ffed876550e1d3

                                                  SHA256

                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                  SHA512

                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\libstdc++-6.dll

                                                  Filesize

                                                  647KB

                                                  MD5

                                                  5e279950775baae5fea04d2cc4526bcc

                                                  SHA1

                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                  SHA256

                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                  SHA512

                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\libwinpthread-1.dll

                                                  Filesize

                                                  69KB

                                                  MD5

                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                  SHA1

                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                  SHA256

                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                  SHA512

                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                • C:\Users\Admin\AppData\Local\Temp\7zS0EF32BA7\setup_install.exe

                                                  Filesize

                                                  9.5MB

                                                  MD5

                                                  cfe927909dff9fcfeb4d509e2192d288

                                                  SHA1

                                                  b97cdf23b57591feb1b56ecc710805a5a46123e2

                                                  SHA256

                                                  bae0a668f5a71adae3d512abd2fe8237326bb59cdb58e21d6a54b27a7f7af2fe

                                                  SHA512

                                                  86aab634788dfd80a8d56c6fcb8c9e9a30afaf968210b71b90aa8cd769ed10ff10e255bc4228440ce0b704d3630e2524c5ef744edc4de8af0d4478db6d7d864d

                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe

                                                  Filesize

                                                  5.7MB

                                                  MD5

                                                  d0f7d49584c9a7eabe1b8bcfe8d3ebff

                                                  SHA1

                                                  d18a3d0423416eaa1b57cf2740131dc44bedf64b

                                                  SHA256

                                                  9a7b82f502bc2fd0a2af0a18fbb88e0fb12887ea9f28da5d7dca2fdd95a9afe5

                                                  SHA512

                                                  c3cf6c66260bff5240c96803d6e45df6025b2e344361d74289394f786f28a9f336d0115e8406166ac1751b6a98e1b528d8423ebebd4ced4c20d8209bcea9179c

                                                • memory/116-56-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                  Filesize

                                                  152KB

                                                • memory/116-37-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                  Filesize

                                                  572KB

                                                • memory/116-54-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/116-55-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                  Filesize

                                                  152KB

                                                • memory/116-49-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                  Filesize

                                                  572KB

                                                • memory/116-50-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                  Filesize

                                                  572KB

                                                • memory/116-46-0x0000000064941000-0x000000006494F000-memory.dmp

                                                  Filesize

                                                  56KB

                                                • memory/116-47-0x0000000064940000-0x0000000064959000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/116-48-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                  Filesize

                                                  572KB

                                                • memory/116-121-0x0000000064940000-0x0000000064959000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/116-38-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                  Filesize

                                                  152KB

                                                • memory/116-51-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/116-52-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/116-115-0x000000006EB40000-0x000000006EB63000-memory.dmp

                                                  Filesize

                                                  140KB

                                                • memory/116-44-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/116-118-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                  Filesize

                                                  152KB

                                                • memory/116-119-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                  Filesize

                                                  572KB

                                                • memory/116-53-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/116-120-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/116-112-0x0000000000400000-0x0000000000C71000-memory.dmp

                                                  Filesize

                                                  8.4MB

                                                • memory/424-110-0x00000000055E0000-0x00000000055F2000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/424-99-0x0000000000690000-0x0000000000EB6000-memory.dmp

                                                  Filesize

                                                  8.1MB

                                                • memory/424-109-0x0000000005C00000-0x0000000006218000-memory.dmp

                                                  Filesize

                                                  6.1MB

                                                • memory/424-107-0x0000000000690000-0x0000000000EB6000-memory.dmp

                                                  Filesize

                                                  8.1MB

                                                • memory/424-139-0x0000000000690000-0x0000000000EB6000-memory.dmp

                                                  Filesize

                                                  8.1MB

                                                • memory/424-122-0x0000000005680000-0x00000000056CC000-memory.dmp

                                                  Filesize

                                                  304KB

                                                • memory/424-111-0x0000000005640000-0x000000000567C000-memory.dmp

                                                  Filesize

                                                  240KB

                                                • memory/424-125-0x0000000005830000-0x000000000593A000-memory.dmp

                                                  Filesize

                                                  1.0MB

                                                • memory/1732-135-0x0000000000400000-0x000000000334B000-memory.dmp

                                                  Filesize

                                                  47.3MB

                                                • memory/2392-123-0x0000000000400000-0x0000000000902000-memory.dmp

                                                  Filesize

                                                  5.0MB

                                                • memory/4032-103-0x00000000014A0000-0x00000000014C2000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/4032-101-0x0000000000CB0000-0x0000000000CDE000-memory.dmp

                                                  Filesize

                                                  184KB

                                                • memory/4032-102-0x0000000001270000-0x0000000001276000-memory.dmp

                                                  Filesize

                                                  24KB

                                                • memory/4032-106-0x0000000001480000-0x0000000001486000-memory.dmp

                                                  Filesize

                                                  24KB

                                                • memory/4600-90-0x0000000000E80000-0x0000000000E88000-memory.dmp

                                                  Filesize

                                                  32KB