Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    18-06-2024 13:56

General

  • Target

    bc4d2fd23a3ca94216443cea23381b54_JaffaCakes118.exe

  • Size

    816KB

  • MD5

    bc4d2fd23a3ca94216443cea23381b54

  • SHA1

    7f3c793c3c6414d223f5ce7d5090bb9dc2dcd709

  • SHA256

    34e6ca7fcd9b02405980bd6a92e20b8f972b0988e90576135c4ce12216f12f7e

  • SHA512

    4f7ede4877feccbeb063cf7a2c9bcfe5c9e31f0336800f92c42259153724682599d466aa7500f344c6c370e3b300b3dc3ee4212f00b655bddc2a79fbafe0d5e9

  • SSDEEP

    12288:6crq243ICNz1TJ987E77JALCkUBmke6dfDKT2UD4w3E1/JoV0TCV+Z:6e4d1q7o7Bkz3NDSpyG6+Z

Malware Config

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

1000

C2

purbs.com

makarcheck.com

Attributes
  • exe_type

    worker

  • server_id

    12

rsa_pubkey.plain
serpent.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Discovers systems in the same network 1 TTPs 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1356
    • C:\Users\Admin\AppData\Local\Temp\bc4d2fd23a3ca94216443cea23381b54_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\bc4d2fd23a3ca94216443cea23381b54_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2332
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\2D68\96B4.bat" "C:\Users\Admin\AppData\Roaming\catssvcs\cmifsole.exe" "C:\Users\Admin\AppData\Local\Temp\BC4D2F~1.EXE""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C ""C:\Users\Admin\AppData\Roaming\catssvcs\cmifsole.exe" "C:\Users\Admin\AppData\Local\Temp\BC4D2F~1.EXE""
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2940
          • C:\Users\Admin\AppData\Roaming\catssvcs\cmifsole.exe
            "C:\Users\Admin\AppData\Roaming\catssvcs\cmifsole.exe" "C:\Users\Admin\AppData\Local\Temp\BC4D2F~1.EXE"
            5⤵
            • Deletes itself
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:2540
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe
              6⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:1608
    • C:\Windows\system32\cmd.exe
      cmd /C "systeminfo.exe > C:\Users\Admin\AppData\Local\Temp\E616.bin1"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2960
      • C:\Windows\system32\systeminfo.exe
        systeminfo.exe
        3⤵
        • Gathers system information
        PID:2100
    • C:\Windows\system32\cmd.exe
      cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\E616.bin1"
      2⤵
        PID:3056
      • C:\Windows\system32\cmd.exe
        cmd /C "net view >> C:\Users\Admin\AppData\Local\Temp\E616.bin1"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Windows\system32\net.exe
          net view
          3⤵
          • Discovers systems in the same network
          PID:1308
      • C:\Windows\system32\cmd.exe
        cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\E616.bin1"
        2⤵
          PID:1352
        • C:\Windows\system32\cmd.exe
          cmd /C "nslookup 127.0.0.1 >> C:\Users\Admin\AppData\Local\Temp\E616.bin1"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2768
          • C:\Windows\system32\nslookup.exe
            nslookup 127.0.0.1
            3⤵
              PID:2756
          • C:\Windows\system32\cmd.exe
            cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\E616.bin1"
            2⤵
              PID:2704
            • C:\Windows\system32\cmd.exe
              cmd /C "tasklist.exe /SVC >> C:\Users\Admin\AppData\Local\Temp\E616.bin1"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1744
              • C:\Windows\system32\tasklist.exe
                tasklist.exe /SVC
                3⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:1444
            • C:\Windows\system32\cmd.exe
              cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\E616.bin1"
              2⤵
                PID:1600
              • C:\Windows\system32\cmd.exe
                cmd /C "driverquery.exe >> C:\Users\Admin\AppData\Local\Temp\E616.bin1"
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2152
                • C:\Windows\system32\driverquery.exe
                  driverquery.exe
                  3⤵
                    PID:2396
                • C:\Windows\system32\cmd.exe
                  cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\E616.bin1"
                  2⤵
                    PID:1880
                  • C:\Windows\system32\cmd.exe
                    cmd /C "reg.exe query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall" /s >> C:\Users\Admin\AppData\Local\Temp\E616.bin1"
                    2⤵
                      PID:2932
                      • C:\Windows\system32\reg.exe
                        reg.exe query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall" /s
                        3⤵
                          PID:968
                      • C:\Windows\system32\cmd.exe
                        cmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\E616.bin1"
                        2⤵
                          PID:2508
                        • C:\Windows\system32\cmd.exe
                          cmd /U /C "type C:\Users\Admin\AppData\Local\Temp\E616.bin1 > C:\Users\Admin\AppData\Local\Temp\E616.bin & del C:\Users\Admin\AppData\Local\Temp\E616.bin1"
                          2⤵
                            PID:2808
                          • C:\Windows\system32\makecab.exe
                            makecab.exe /F "C:\Users\Admin\AppData\Local\Temp\EAAC.bin"
                            2⤵
                              PID:1136

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Persistence

                          Boot or Logon Autostart Execution

                          1
                          T1547

                          Registry Run Keys / Startup Folder

                          1
                          T1547.001

                          Privilege Escalation

                          Boot or Logon Autostart Execution

                          1
                          T1547

                          Registry Run Keys / Startup Folder

                          1
                          T1547.001

                          Defense Evasion

                          Modify Registry

                          1
                          T1112

                          Discovery

                          System Information Discovery

                          2
                          T1082

                          Remote System Discovery

                          1
                          T1018

                          Process Discovery

                          1
                          T1057

                          Collection

                          Email Collection

                          2
                          T1114

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                            Filesize

                            70KB

                            MD5

                            49aebf8cbd62d92ac215b2923fb1b9f5

                            SHA1

                            1723be06719828dda65ad804298d0431f6aff976

                            SHA256

                            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                            SHA512

                            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
                            Filesize

                            1KB

                            MD5

                            a266bb7dcc38a562631361bbf61dd11b

                            SHA1

                            3b1efd3a66ea28b16697394703a72ca340a05bd5

                            SHA256

                            df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                            SHA512

                            0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
                            Filesize

                            242B

                            MD5

                            1cec21688d9d88179cf004761c1ea85e

                            SHA1

                            fcf4bd147c5cf40ab275c80008e97d150dd75316

                            SHA256

                            f54eaccbcb48fa122a4a52f144bc288a0f25c5b267641cbd215007c4b9163553

                            SHA512

                            b94d1f0e573e33ba1cc212b6c78327e265853c0ce8fd08e6548e0a03146be620fceff2b1087ffea63f3111a1161895d9cf306c57f5a3840da120a6ec9b22103d

                          • C:\Users\Admin\AppData\Local\Temp\2D68\96B4.bat
                            Filesize

                            112B

                            MD5

                            235c1f936b1e29a18bb9140d76a716c7

                            SHA1

                            9b6467aaa979ec2bad013c111ab070bc31e2f64a

                            SHA256

                            b1482045abb1ec7ed73e50e6560cd5a0a42d467f6851f5f748300615dc26552e

                            SHA512

                            df791bd6929425dea16c62f59e04ccb8ca9ac4ca0c2a6d476f08e3bf202ecb130797c90b4738d5eb3244fed9006d2475b19720ef58acd845453c871f87c01383

                          • C:\Users\Admin\AppData\Local\Temp\E616.bin
                            Filesize

                            64KB

                            MD5

                            089f3663172a8b8a485a96c3bb35dd10

                            SHA1

                            a298d45529d1889fc1359a9e2606bcc80d5fd984

                            SHA256

                            5330e623abc1b6911b526652e6eb2d7c71b2132eea0e82f4605a49f63ce4cc35

                            SHA512

                            a78eb1a5a9859c5b36edd2e240e5a156879c5cc05d994281cb24b55bade1acd8565c29f03a00101f757f8ba3e7a43bf295c3c61273363807eb642ae5e94934fd

                          • C:\Users\Admin\AppData\Local\Temp\E616.bin1
                            Filesize

                            2KB

                            MD5

                            22d0488e963b30bf9f68b974b64ec477

                            SHA1

                            ce578b46be2a974bf12bb5c0efa2d2642f0a905c

                            SHA256

                            b59c90a0dd3cda74aefdc920c1112c72f248efb0c76bdced0db384770df22d69

                            SHA512

                            e4c9690525d2ed44e53ef1961248d64cb189654ce0b26ac6330bd7e7e2b8058a001ea20fde898c9f59e8b1390fb4b4a5d427f4ff8749d5c4b132c564be8805cb

                          • C:\Users\Admin\AppData\Local\Temp\E616.bin1
                            Filesize

                            2KB

                            MD5

                            161aeb90d671ced00171595fcc624b3d

                            SHA1

                            2c11754e6e56bdaa32553f914a1f97e52504ac3f

                            SHA256

                            e358dabfff1ebe90ac70b2d160421a64c0c143b98d952f1d80dfa3fe51f72e35

                            SHA512

                            c30d41835f3edd1d2cc8e0b340c9efcb77a49eab53c8800d95d98d5a9837be565260c7693ac34606ab49984fd123edae5cd75cbf6e56003cc3878c46a38f1d69

                          • C:\Users\Admin\AppData\Local\Temp\E616.bin1
                            Filesize

                            5KB

                            MD5

                            bbcbc662f431376fd4e7f79bb6a52a84

                            SHA1

                            9b48fa72d6b82f96c5ec028d731c4c66baf2d42e

                            SHA256

                            8d63833aed19f395ddd137f63b9140a70371c0999c34e5bb8239bb110b68c90f

                            SHA512

                            577fb287b46def3edc361fcf1ff0743b0758b7fa4f5442fa471db0d3c106cae4efd927197666c6e3fd5089ec898158328ae0aa1f10ac388608e810338f3056be

                          • C:\Users\Admin\AppData\Local\Temp\E616.bin1
                            Filesize

                            5KB

                            MD5

                            3ae88255516eb8f0cc2e28368e0a262f

                            SHA1

                            bbc2ed1affb4e1891a6b2e4b8271ecfd29e1dabe

                            SHA256

                            e73e885b1f6fc772bd9950213d496e1253a7f77353d6cf3ec33e9017d807d158

                            SHA512

                            90bb96ae1ad5bc24ba1a50bff7caf8a4edff5f6e752a5ac325f8b45e1935aca5f621b3f03ebd0e982f2dd74c21ba75dae2d813b41a6a0780c01afc53fe827ff1

                          • C:\Users\Admin\AppData\Local\Temp\E616.bin1
                            Filesize

                            22KB

                            MD5

                            c42572f5809b4485d4f93776a9b136d1

                            SHA1

                            434bd3e8e4cedef859d02075789f27677d7c2431

                            SHA256

                            45f9e1846b3db35c6bcd9a4d7e4d29bfebd6e877204039b957ba645a17bc4f37

                            SHA512

                            8872c71e32750b8330cb0ce9ba2aecb1e254c23e24146e7c212d4a5bf2a1ee440cb9590f538b2cb4fc70cb881a4a3a2ccdf3492f892d04f8b4262d187c28612d

                          • C:\Users\Admin\AppData\Local\Temp\E616.bin1
                            Filesize

                            52KB

                            MD5

                            d2a5976862f864f40f6e9b4589b86da1

                            SHA1

                            a6dc51c0538b3ea0fe74aea6c5a753451f8e2cac

                            SHA256

                            b3e82afe74a2b69c7bd2f9a1185590a0018f7e308b10c9452acdc7c19a283043

                            SHA512

                            cb1f1299aa41541340fa5800e0e8b81fc8bc2fc238372cb9b1f97f230bcee3abefa1fd0c25016645713e0f5510247df6dc4bae857b0955365248a67cc5711e9b

                          • C:\Users\Admin\AppData\Local\Temp\E616.bin1
                            Filesize

                            52KB

                            MD5

                            8d59f96c039af1b5702e00b1411b12fd

                            SHA1

                            582a7454128f114a080e8d52db7ab215c46f861f

                            SHA256

                            d47ff24ce623ff8f0f2be1ebe27b68c77a8a5e041a3b95935275fad99984d88b

                            SHA512

                            a68c691d24e2615c05f0e3c4be93fbb4141967a16beb06bc1a2ba630a24ecea958399ae25d34e3cdf7241786ccb55a6fdb63019195fd20dda00b1358e3d5db0b

                          • C:\Users\Admin\AppData\Local\Temp\E616.bin1
                            Filesize

                            1KB

                            MD5

                            ed7613f7f24a90d09d4812ffd9ee120d

                            SHA1

                            f7a7ce3c782616fea1fed386142ef546310b932d

                            SHA256

                            56538979b4da118e86e62351d4484c86bff7c161a9a4719191ff5bdcc86a3196

                            SHA512

                            78e7a300317803e2de585f3868d0ad500145053b25b1caeb7e3b84570bd09b2f924e723f2ccf952193b8f8715632917e4a2f7afd63629436417a6e6c76d3622c

                          • C:\Users\Admin\AppData\Local\Temp\EAAC.bin
                            Filesize

                            153B

                            MD5

                            80c9431942fe15ba2f4ec021014b0c85

                            SHA1

                            5728d5dbcbb23611824b3aa07e78fe8dfc00da8d

                            SHA256

                            9a95e040a5bf9fa3ca3f1442923c90e1dbf74c52986a11fd19211d0ead63ad78

                            SHA512

                            1533675a21fc9ce885a3d0bbbb43644de80e75f4993698e6dd2f5f057a6b9cd29e0640b7d27c36c375f6cef2bebaf774f70c7640ab224ab8bfecca28023956ff

                          • C:\Users\Admin\AppData\Local\Temp\F350.bin
                            Filesize

                            9KB

                            MD5

                            24d99baff1386de321bd4ec7450dcc2c

                            SHA1

                            261e859437f376c1f2c9fa85863c88c732b08e86

                            SHA256

                            0c9328f0915660c280dc818b176097caf64867448fe3187d18ca5265311d2603

                            SHA512

                            54fcb66eb846b47351ccbf781681756a80f6f3048590f049bd2be96cdd4ba280858307b659f6a882d173c8f5bb63e1dfd6ef02c165c608f62893c9f98aef9cdc

                          • C:\Users\Admin\AppData\Local\Temp\TarC8C0.tmp
                            Filesize

                            181KB

                            MD5

                            4ea6026cf93ec6338144661bf1202cd1

                            SHA1

                            a1dec9044f750ad887935a01430bf49322fbdcb7

                            SHA256

                            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                            SHA512

                            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                          • C:\Users\Admin\AppData\Local\Temp\setup.inf
                            Filesize

                            939B

                            MD5

                            8469578bec1e7b5579bdcb786879e4ed

                            SHA1

                            e2fbe02f1271fdcbed645be88a275433d906f0e7

                            SHA256

                            ef937ce0dbd8efc04e8e69d35950330f5004c90d6b1ebdacf75e3ba8b75f631b

                            SHA512

                            73092b3f05a7ff0829ab94e7bcba29e9f41856b4da21b14e81ccc264ff5984f577e7b7a3beaac8cc1980c35c72e25025e44afdbd9c28d84e488a16e9e388861f

                          • C:\Users\Admin\AppData\Local\Temp\setup.rpt
                            Filesize

                            283B

                            MD5

                            0039ec37e5b6d6bb9e903b0ee6947139

                            SHA1

                            ad5e5e1683385b6cb25cf14abf78c23cca6f1075

                            SHA256

                            6773ad2bec0237a717d23532b1c4dd3a221a358c6ebe0f0530be37dd670ce65c

                            SHA512

                            04e76a988fa7e1759b6dc1a299918c4ce321f9337fe12e41871b1aaf79e073b03313395136be34c1472487f44c2234ff529334354bbc2f960ec364a7f94b1a11

                          • C:\Users\Admin\AppData\Roaming\catssvcs\cmifsole.exe
                            Filesize

                            816KB

                            MD5

                            bc4d2fd23a3ca94216443cea23381b54

                            SHA1

                            7f3c793c3c6414d223f5ce7d5090bb9dc2dcd709

                            SHA256

                            34e6ca7fcd9b02405980bd6a92e20b8f972b0988e90576135c4ce12216f12f7e

                            SHA512

                            4f7ede4877feccbeb063cf7a2c9bcfe5c9e31f0336800f92c42259153724682599d466aa7500f344c6c370e3b300b3dc3ee4212f00b655bddc2a79fbafe0d5e9

                          • memory/1356-58-0x0000000007390000-0x00000000074C3000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/1356-65-0x0000000007390000-0x00000000074C3000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/1356-397-0x0000000007390000-0x00000000074C3000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/1356-63-0x0000000007390000-0x00000000074C3000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/1356-60-0x0000000007390000-0x00000000074C3000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/1356-59-0x0000000007390000-0x00000000074C3000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/1356-56-0x0000000007390000-0x00000000074C3000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/1356-44-0x0000000007390000-0x00000000074C3000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/1356-55-0x0000000007390000-0x00000000074C3000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/1356-54-0x0000000007390000-0x00000000074C3000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/1356-53-0x0000000007390000-0x00000000074C3000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/1356-52-0x0000000007390000-0x00000000074C3000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/1356-51-0x0000000007390000-0x00000000074C3000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/1356-57-0x0000000007390000-0x00000000074C3000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/1608-43-0x0000000000420000-0x0000000000553000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/1608-38-0x0000000000420000-0x0000000000553000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/1608-37-0x000007FFFFFD5000-0x000007FFFFFD6000-memory.dmp
                            Filesize

                            4KB

                          • memory/2332-5-0x0000000002B00000-0x0000000002B01000-memory.dmp
                            Filesize

                            4KB

                          • memory/2332-1-0x0000000002A00000-0x0000000002A01000-memory.dmp
                            Filesize

                            4KB

                          • memory/2332-2-0x0000000002A00000-0x0000000002A01000-memory.dmp
                            Filesize

                            4KB

                          • memory/2332-4-0x0000000002A00000-0x0000000002A01000-memory.dmp
                            Filesize

                            4KB

                          • memory/2332-3-0x0000000002A00000-0x0000000002A01000-memory.dmp
                            Filesize

                            4KB

                          • memory/2332-7-0x0000000002A00000-0x0000000002A01000-memory.dmp
                            Filesize

                            4KB

                          • memory/2332-0-0x0000000002710000-0x0000000002718000-memory.dmp
                            Filesize

                            32KB

                          • memory/2332-6-0x0000000002710000-0x0000000002718000-memory.dmp
                            Filesize

                            32KB

                          • memory/2332-24-0x0000000000400000-0x00000000004D1000-memory.dmp
                            Filesize

                            836KB

                          • memory/2332-13-0x0000000000400000-0x00000000004D1000-memory.dmp
                            Filesize

                            836KB

                          • memory/2332-11-0x0000000002A00000-0x0000000002A01000-memory.dmp
                            Filesize

                            4KB

                          • memory/2332-10-0x0000000002A00000-0x0000000002A01000-memory.dmp
                            Filesize

                            4KB

                          • memory/2332-9-0x0000000002A00000-0x0000000002A01000-memory.dmp
                            Filesize

                            4KB

                          • memory/2332-8-0x0000000002A00000-0x0000000002A01000-memory.dmp
                            Filesize

                            4KB

                          • memory/2540-28-0x0000000002710000-0x0000000002718000-memory.dmp
                            Filesize

                            32KB

                          • memory/2540-29-0x0000000002A00000-0x0000000002A01000-memory.dmp
                            Filesize

                            4KB

                          • memory/2540-36-0x0000000002A00000-0x0000000002A01000-memory.dmp
                            Filesize

                            4KB

                          • memory/2540-30-0x0000000002A00000-0x0000000002B00000-memory.dmp
                            Filesize

                            1024KB

                          • memory/2540-42-0x0000000000400000-0x00000000004D1000-memory.dmp
                            Filesize

                            836KB

                          • memory/2540-32-0x0000000002A00000-0x0000000002A01000-memory.dmp
                            Filesize

                            4KB

                          • memory/2540-31-0x0000000002710000-0x0000000002718000-memory.dmp
                            Filesize

                            32KB

                          • memory/2540-35-0x0000000002A00000-0x0000000002A01000-memory.dmp
                            Filesize

                            4KB