Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    25-06-2021 08:07

General

  • Target

    66587368e39228edf1f6034794f17579.exe

  • Size

    419KB

  • MD5

    66587368e39228edf1f6034794f17579

  • SHA1

    31268b1ac9bb83c698eadf5e74f65d58b12d2a50

  • SHA256

    b6b8326fd527390a435242178b6a45a973c4516d831669ce7527c5d97e90ab10

  • SHA512

    fdf02be618eb51fbdafa952b2eb60801d8448f0078c2127024ae2eb4d2542fdabad14bf0e5b127bea5c891a1986ed857032d1a519f3fc537e8296b7bb6a2d9f6

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

special X

C2

mertrerfeyy.duckdns.org:8494

gwtruwhgw.duckdns.org:8494

dfgrttuutii.duckdns.org:8494

Mutex

J0B4S3L1-T6W3-H2L6-N2T2-W4T8H1F1E6U4

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 40 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Program crash 39 IoCs
  • Suspicious use of SetThreadContext 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
    "C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3692
    • C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
      "{path}"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3440
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
        3⤵
          PID:2404
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 24
            4⤵
            • Program crash
            PID:3808
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
          3⤵
            PID:912
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 912 -s 24
              4⤵
              • Program crash
              PID:1448
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
            3⤵
              PID:1452
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1452 -s 24
                4⤵
                • Program crash
                PID:2364
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
              3⤵
                PID:3460
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3460 -s 24
                  4⤵
                  • Program crash
                  PID:2672
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                3⤵
                  PID:2800
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2800 -s 24
                    4⤵
                    • Program crash
                    PID:2224
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                  3⤵
                    PID:2580
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2580 -s 24
                      4⤵
                      • Program crash
                      PID:2568
                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                    C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                    3⤵
                      PID:2756
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 24
                        4⤵
                        • Program crash
                        PID:3860
                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                      C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                      3⤵
                        PID:3764
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3764 -s 24
                          4⤵
                          • Program crash
                          PID:2288
                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                        C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                        3⤵
                        • Suspicious use of UnmapMainImage
                        PID:4016
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 24
                          4⤵
                          • Program crash
                          PID:4024
                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                        C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                        3⤵
                          PID:1560
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1560 -s 24
                            4⤵
                            • Program crash
                            PID:2748
                        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                          C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                          3⤵
                            PID:940
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 940 -s 24
                              4⤵
                              • Program crash
                              PID:2316
                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                            C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                            3⤵
                              PID:2276
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2276 -s 24
                                4⤵
                                • Program crash
                                PID:2256
                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                              C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                              3⤵
                                PID:1172
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1172 -s 24
                                  4⤵
                                  • Program crash
                                  PID:3092
                              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                3⤵
                                  PID:500
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 500 -s 24
                                    4⤵
                                    • Program crash
                                    PID:2592
                                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                  C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                  3⤵
                                    PID:3496
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3496 -s 24
                                      4⤵
                                      • Program crash
                                      PID:1844
                                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                    C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                    3⤵
                                      PID:3408
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 24
                                        4⤵
                                        • Program crash
                                        PID:2104
                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                      C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                      3⤵
                                        PID:3180
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 24
                                          4⤵
                                          • Program crash
                                          PID:4044
                                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                        C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                        3⤵
                                          PID:1548
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 24
                                            4⤵
                                            • Program crash
                                            PID:1968
                                        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                          C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                          3⤵
                                            PID:2112
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 24
                                              4⤵
                                              • Program crash
                                              PID:2760
                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                            C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                            3⤵
                                              PID:188
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 188 -s 24
                                                4⤵
                                                • Program crash
                                                PID:2488
                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                              3⤵
                                                PID:2568
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2568 -s 24
                                                  4⤵
                                                  • Program crash
                                                  PID:3956
                                              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                                3⤵
                                                  PID:3192
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3192 -s 24
                                                    4⤵
                                                    • Program crash
                                                    PID:516
                                                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                  C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                                  3⤵
                                                    PID:3228
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3228 -s 24
                                                      4⤵
                                                      • Program crash
                                                      PID:1280
                                                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                    C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                                    3⤵
                                                      PID:2192
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 24
                                                        4⤵
                                                        • Program crash
                                                        PID:3100
                                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                      C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                                      3⤵
                                                        PID:1100
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1100 -s 24
                                                          4⤵
                                                          • Program crash
                                                          PID:2856
                                                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                                        3⤵
                                                          PID:3184
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 24
                                                            4⤵
                                                            • Program crash
                                                            PID:388
                                                        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                          C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                                          3⤵
                                                            PID:3964
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 24
                                                              4⤵
                                                              • Program crash
                                                              PID:2820
                                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                            C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                                            3⤵
                                                              PID:1832
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1832 -s 24
                                                                4⤵
                                                                • Program crash
                                                                PID:1672
                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                              C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                                              3⤵
                                                                PID:3828
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3828 -s 24
                                                                  4⤵
                                                                  • Program crash
                                                                  PID:2200
                                                              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                                                3⤵
                                                                  PID:1892
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1892 -s 24
                                                                    4⤵
                                                                    • Program crash
                                                                    PID:420
                                                                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                                                  3⤵
                                                                    PID:1324
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1324 -s 24
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:3604
                                                                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                                                    3⤵
                                                                      PID:3672
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3672 -s 24
                                                                        4⤵
                                                                        • Program crash
                                                                        PID:2104
                                                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                                                      3⤵
                                                                        PID:1564
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 24
                                                                          4⤵
                                                                          • Program crash
                                                                          PID:1232
                                                                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                                                        3⤵
                                                                          PID:1968
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 24
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:2844
                                                                        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                                                          3⤵
                                                                            PID:2360
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 24
                                                                              4⤵
                                                                              • Program crash
                                                                              PID:4076
                                                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                                                            3⤵
                                                                              PID:192
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 192 -s 24
                                                                                4⤵
                                                                                • Program crash
                                                                                PID:3876
                                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                                                              3⤵
                                                                                PID:2444
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 24
                                                                                  4⤵
                                                                                  • Program crash
                                                                                  PID:3368
                                                                              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                                                                3⤵
                                                                                  PID:2040
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 24
                                                                                    4⤵
                                                                                    • Program crash
                                                                                    PID:2396
                                                                                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\66587368e39228edf1f6034794f17579.exe
                                                                                  3⤵
                                                                                    PID:812
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 812 -s 24
                                                                                      4⤵
                                                                                      • Program crash
                                                                                      PID:3044

                                                                              Network

                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                              Privilege Escalation

                                                                              Bypass User Account Control

                                                                              1
                                                                              T1088

                                                                              Defense Evasion

                                                                              Bypass User Account Control

                                                                              1
                                                                              T1088

                                                                              Disabling Security Tools

                                                                              3
                                                                              T1089

                                                                              Modify Registry

                                                                              4
                                                                              T1112

                                                                              Discovery

                                                                              System Information Discovery

                                                                              1
                                                                              T1082

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • memory/188-168-0x0000000000401364-mapping.dmp
                                                                              • memory/192-200-0x0000000000401364-mapping.dmp
                                                                              • memory/500-156-0x0000000000401364-mapping.dmp
                                                                              • memory/812-206-0x0000000000401364-mapping.dmp
                                                                              • memory/912-132-0x0000000000401364-mapping.dmp
                                                                              • memory/940-150-0x0000000000401364-mapping.dmp
                                                                              • memory/1100-178-0x0000000000401364-mapping.dmp
                                                                              • memory/1172-154-0x0000000000401364-mapping.dmp
                                                                              • memory/1324-190-0x0000000000401364-mapping.dmp
                                                                              • memory/1452-134-0x0000000000401364-mapping.dmp
                                                                              • memory/1548-164-0x0000000000401364-mapping.dmp
                                                                              • memory/1560-148-0x0000000000401364-mapping.dmp
                                                                              • memory/1564-194-0x0000000000401364-mapping.dmp
                                                                              • memory/1832-184-0x0000000000401364-mapping.dmp
                                                                              • memory/1892-188-0x0000000000401364-mapping.dmp
                                                                              • memory/1968-196-0x0000000000401364-mapping.dmp
                                                                              • memory/2040-204-0x0000000000401364-mapping.dmp
                                                                              • memory/2112-166-0x0000000000401364-mapping.dmp
                                                                              • memory/2192-176-0x0000000000401364-mapping.dmp
                                                                              • memory/2276-152-0x0000000000401364-mapping.dmp
                                                                              • memory/2360-198-0x0000000000401364-mapping.dmp
                                                                              • memory/2404-129-0x0000000000401364-mapping.dmp
                                                                              • memory/2404-128-0x0000000000400000-0x0000000000443000-memory.dmp
                                                                                Filesize

                                                                                268KB

                                                                              • memory/2444-202-0x0000000000401364-mapping.dmp
                                                                              • memory/2568-170-0x0000000000401364-mapping.dmp
                                                                              • memory/2580-140-0x0000000000401364-mapping.dmp
                                                                              • memory/2756-142-0x0000000000401364-mapping.dmp
                                                                              • memory/2800-138-0x0000000000401364-mapping.dmp
                                                                              • memory/3180-162-0x0000000000401364-mapping.dmp
                                                                              • memory/3184-180-0x0000000000401364-mapping.dmp
                                                                              • memory/3192-172-0x0000000000401364-mapping.dmp
                                                                              • memory/3228-174-0x0000000000401364-mapping.dmp
                                                                              • memory/3408-160-0x0000000000401364-mapping.dmp
                                                                              • memory/3440-130-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                Filesize

                                                                                176KB

                                                                              • memory/3440-124-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                Filesize

                                                                                176KB

                                                                              • memory/3440-125-0x00000000004010B8-mapping.dmp
                                                                              • memory/3460-136-0x0000000000401364-mapping.dmp
                                                                              • memory/3496-158-0x0000000000401364-mapping.dmp
                                                                              • memory/3672-192-0x0000000000401364-mapping.dmp
                                                                              • memory/3692-121-0x0000000004E00000-0x0000000004E02000-memory.dmp
                                                                                Filesize

                                                                                8KB

                                                                              • memory/3692-114-0x0000000000180000-0x0000000000181000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3692-123-0x0000000006930000-0x000000000695E000-memory.dmp
                                                                                Filesize

                                                                                184KB

                                                                              • memory/3692-122-0x0000000007030000-0x00000000070AD000-memory.dmp
                                                                                Filesize

                                                                                500KB

                                                                              • memory/3692-120-0x0000000004AD0000-0x0000000004FCE000-memory.dmp
                                                                                Filesize

                                                                                5.0MB

                                                                              • memory/3692-119-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3692-118-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3692-117-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3692-116-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3764-144-0x0000000000401364-mapping.dmp
                                                                              • memory/3828-186-0x0000000000401364-mapping.dmp
                                                                              • memory/3964-182-0x0000000000401364-mapping.dmp
                                                                              • memory/4016-146-0x0000000000401364-mapping.dmp