Analysis

  • max time kernel
    137s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    25-09-2021 08:04

General

  • Target

    d761f42a4df1938b43282d88e12c741a.exe

  • Size

    12KB

  • MD5

    d761f42a4df1938b43282d88e12c741a

  • SHA1

    fc1913d79b6f8c738bfdbb64cb99ac863ce42f05

  • SHA256

    515fbf67c103e796658acaf24ae3762943a56ebf14337ab46bf9e140f61da0f4

  • SHA512

    946cc5a7d60062ddc597b460f199dd28d35be42ab8092e5ad9a17e3dc31bdcf40ff4c875e5d44fc1896fdec28805edb3729edad36f2a3ae2d81d61f03379df24

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

Test

C2

kapasky-antivirus.firewall-gateway.net:4000

Mutex

L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d761f42a4df1938b43282d88e12c741a.exe
    "C:\Users\Admin\AppData\Local\Temp\d761f42a4df1938b43282d88e12c741a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1268
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:968
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:884
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:672
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1928
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1824
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1316
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1512
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1108
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1516
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1604
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:976
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1572
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:752
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:720
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:812
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1868
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1084
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1904
    • C:\Users\Admin\AppData\Local\Temp\d761f42a4df1938b43282d88e12c741a.exe
      C:\Users\Admin\AppData\Local\Temp\d761f42a4df1938b43282d88e12c741a.exe
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1540
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\d761f42a4df1938b43282d88e12c741a.exe
        3⤵
          PID:1696
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\d761f42a4df1938b43282d88e12c741a.exe
          3⤵
          • Adds policy Run key to start application
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1152
          • C:\Windows\SysWOW64\notepad.exe
            notepad.exe
            4⤵
            • Deletes itself
            PID:1624

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      11b9a069409c4e3866d160005ea7f23c

      SHA1

      1e6ee8c61175ac9a943ff5da9fa938429b0ac709

      SHA256

      f1a5dab5eaf5cd5373a0397dfafb55efc239b04c0a8fad5269193c184c21ba49

      SHA512

      60a76ef808e6cae45d6483a43047fed5b7b6b37abc9aa7848a4a7cbdf10b93de7a0f032b8db9a721aa1fafd3c5ef37639828b45471b53c1348e65a02f6e74b66

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      11b9a069409c4e3866d160005ea7f23c

      SHA1

      1e6ee8c61175ac9a943ff5da9fa938429b0ac709

      SHA256

      f1a5dab5eaf5cd5373a0397dfafb55efc239b04c0a8fad5269193c184c21ba49

      SHA512

      60a76ef808e6cae45d6483a43047fed5b7b6b37abc9aa7848a4a7cbdf10b93de7a0f032b8db9a721aa1fafd3c5ef37639828b45471b53c1348e65a02f6e74b66

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      11b9a069409c4e3866d160005ea7f23c

      SHA1

      1e6ee8c61175ac9a943ff5da9fa938429b0ac709

      SHA256

      f1a5dab5eaf5cd5373a0397dfafb55efc239b04c0a8fad5269193c184c21ba49

      SHA512

      60a76ef808e6cae45d6483a43047fed5b7b6b37abc9aa7848a4a7cbdf10b93de7a0f032b8db9a721aa1fafd3c5ef37639828b45471b53c1348e65a02f6e74b66

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      11b9a069409c4e3866d160005ea7f23c

      SHA1

      1e6ee8c61175ac9a943ff5da9fa938429b0ac709

      SHA256

      f1a5dab5eaf5cd5373a0397dfafb55efc239b04c0a8fad5269193c184c21ba49

      SHA512

      60a76ef808e6cae45d6483a43047fed5b7b6b37abc9aa7848a4a7cbdf10b93de7a0f032b8db9a721aa1fafd3c5ef37639828b45471b53c1348e65a02f6e74b66

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      11b9a069409c4e3866d160005ea7f23c

      SHA1

      1e6ee8c61175ac9a943ff5da9fa938429b0ac709

      SHA256

      f1a5dab5eaf5cd5373a0397dfafb55efc239b04c0a8fad5269193c184c21ba49

      SHA512

      60a76ef808e6cae45d6483a43047fed5b7b6b37abc9aa7848a4a7cbdf10b93de7a0f032b8db9a721aa1fafd3c5ef37639828b45471b53c1348e65a02f6e74b66

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      11b9a069409c4e3866d160005ea7f23c

      SHA1

      1e6ee8c61175ac9a943ff5da9fa938429b0ac709

      SHA256

      f1a5dab5eaf5cd5373a0397dfafb55efc239b04c0a8fad5269193c184c21ba49

      SHA512

      60a76ef808e6cae45d6483a43047fed5b7b6b37abc9aa7848a4a7cbdf10b93de7a0f032b8db9a721aa1fafd3c5ef37639828b45471b53c1348e65a02f6e74b66

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      11b9a069409c4e3866d160005ea7f23c

      SHA1

      1e6ee8c61175ac9a943ff5da9fa938429b0ac709

      SHA256

      f1a5dab5eaf5cd5373a0397dfafb55efc239b04c0a8fad5269193c184c21ba49

      SHA512

      60a76ef808e6cae45d6483a43047fed5b7b6b37abc9aa7848a4a7cbdf10b93de7a0f032b8db9a721aa1fafd3c5ef37639828b45471b53c1348e65a02f6e74b66

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      11b9a069409c4e3866d160005ea7f23c

      SHA1

      1e6ee8c61175ac9a943ff5da9fa938429b0ac709

      SHA256

      f1a5dab5eaf5cd5373a0397dfafb55efc239b04c0a8fad5269193c184c21ba49

      SHA512

      60a76ef808e6cae45d6483a43047fed5b7b6b37abc9aa7848a4a7cbdf10b93de7a0f032b8db9a721aa1fafd3c5ef37639828b45471b53c1348e65a02f6e74b66

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      11b9a069409c4e3866d160005ea7f23c

      SHA1

      1e6ee8c61175ac9a943ff5da9fa938429b0ac709

      SHA256

      f1a5dab5eaf5cd5373a0397dfafb55efc239b04c0a8fad5269193c184c21ba49

      SHA512

      60a76ef808e6cae45d6483a43047fed5b7b6b37abc9aa7848a4a7cbdf10b93de7a0f032b8db9a721aa1fafd3c5ef37639828b45471b53c1348e65a02f6e74b66

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      11b9a069409c4e3866d160005ea7f23c

      SHA1

      1e6ee8c61175ac9a943ff5da9fa938429b0ac709

      SHA256

      f1a5dab5eaf5cd5373a0397dfafb55efc239b04c0a8fad5269193c184c21ba49

      SHA512

      60a76ef808e6cae45d6483a43047fed5b7b6b37abc9aa7848a4a7cbdf10b93de7a0f032b8db9a721aa1fafd3c5ef37639828b45471b53c1348e65a02f6e74b66

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      11b9a069409c4e3866d160005ea7f23c

      SHA1

      1e6ee8c61175ac9a943ff5da9fa938429b0ac709

      SHA256

      f1a5dab5eaf5cd5373a0397dfafb55efc239b04c0a8fad5269193c184c21ba49

      SHA512

      60a76ef808e6cae45d6483a43047fed5b7b6b37abc9aa7848a4a7cbdf10b93de7a0f032b8db9a721aa1fafd3c5ef37639828b45471b53c1348e65a02f6e74b66

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      11b9a069409c4e3866d160005ea7f23c

      SHA1

      1e6ee8c61175ac9a943ff5da9fa938429b0ac709

      SHA256

      f1a5dab5eaf5cd5373a0397dfafb55efc239b04c0a8fad5269193c184c21ba49

      SHA512

      60a76ef808e6cae45d6483a43047fed5b7b6b37abc9aa7848a4a7cbdf10b93de7a0f032b8db9a721aa1fafd3c5ef37639828b45471b53c1348e65a02f6e74b66

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      11b9a069409c4e3866d160005ea7f23c

      SHA1

      1e6ee8c61175ac9a943ff5da9fa938429b0ac709

      SHA256

      f1a5dab5eaf5cd5373a0397dfafb55efc239b04c0a8fad5269193c184c21ba49

      SHA512

      60a76ef808e6cae45d6483a43047fed5b7b6b37abc9aa7848a4a7cbdf10b93de7a0f032b8db9a721aa1fafd3c5ef37639828b45471b53c1348e65a02f6e74b66

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      11b9a069409c4e3866d160005ea7f23c

      SHA1

      1e6ee8c61175ac9a943ff5da9fa938429b0ac709

      SHA256

      f1a5dab5eaf5cd5373a0397dfafb55efc239b04c0a8fad5269193c184c21ba49

      SHA512

      60a76ef808e6cae45d6483a43047fed5b7b6b37abc9aa7848a4a7cbdf10b93de7a0f032b8db9a721aa1fafd3c5ef37639828b45471b53c1348e65a02f6e74b66

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      11b9a069409c4e3866d160005ea7f23c

      SHA1

      1e6ee8c61175ac9a943ff5da9fa938429b0ac709

      SHA256

      f1a5dab5eaf5cd5373a0397dfafb55efc239b04c0a8fad5269193c184c21ba49

      SHA512

      60a76ef808e6cae45d6483a43047fed5b7b6b37abc9aa7848a4a7cbdf10b93de7a0f032b8db9a721aa1fafd3c5ef37639828b45471b53c1348e65a02f6e74b66

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      11b9a069409c4e3866d160005ea7f23c

      SHA1

      1e6ee8c61175ac9a943ff5da9fa938429b0ac709

      SHA256

      f1a5dab5eaf5cd5373a0397dfafb55efc239b04c0a8fad5269193c184c21ba49

      SHA512

      60a76ef808e6cae45d6483a43047fed5b7b6b37abc9aa7848a4a7cbdf10b93de7a0f032b8db9a721aa1fafd3c5ef37639828b45471b53c1348e65a02f6e74b66

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      11b9a069409c4e3866d160005ea7f23c

      SHA1

      1e6ee8c61175ac9a943ff5da9fa938429b0ac709

      SHA256

      f1a5dab5eaf5cd5373a0397dfafb55efc239b04c0a8fad5269193c184c21ba49

      SHA512

      60a76ef808e6cae45d6483a43047fed5b7b6b37abc9aa7848a4a7cbdf10b93de7a0f032b8db9a721aa1fafd3c5ef37639828b45471b53c1348e65a02f6e74b66

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      11b9a069409c4e3866d160005ea7f23c

      SHA1

      1e6ee8c61175ac9a943ff5da9fa938429b0ac709

      SHA256

      f1a5dab5eaf5cd5373a0397dfafb55efc239b04c0a8fad5269193c184c21ba49

      SHA512

      60a76ef808e6cae45d6483a43047fed5b7b6b37abc9aa7848a4a7cbdf10b93de7a0f032b8db9a721aa1fafd3c5ef37639828b45471b53c1348e65a02f6e74b66

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      11b9a069409c4e3866d160005ea7f23c

      SHA1

      1e6ee8c61175ac9a943ff5da9fa938429b0ac709

      SHA256

      f1a5dab5eaf5cd5373a0397dfafb55efc239b04c0a8fad5269193c184c21ba49

      SHA512

      60a76ef808e6cae45d6483a43047fed5b7b6b37abc9aa7848a4a7cbdf10b93de7a0f032b8db9a721aa1fafd3c5ef37639828b45471b53c1348e65a02f6e74b66

    • \??\PIPE\srvsvc
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/672-72-0x0000000000000000-mapping.dmp
    • memory/720-123-0x0000000002360000-0x0000000002FAA000-memory.dmp
      Filesize

      12.3MB

    • memory/720-120-0x0000000000000000-mapping.dmp
    • memory/752-117-0x0000000000000000-mapping.dmp
    • memory/812-129-0x00000000003C2000-0x00000000003C4000-memory.dmp
      Filesize

      8KB

    • memory/812-124-0x0000000000000000-mapping.dmp
    • memory/812-127-0x00000000003C0000-0x00000000003C1000-memory.dmp
      Filesize

      4KB

    • memory/812-128-0x00000000003C1000-0x00000000003C2000-memory.dmp
      Filesize

      4KB

    • memory/884-67-0x0000000000000000-mapping.dmp
    • memory/884-71-0x00000000024B0000-0x00000000030FA000-memory.dmp
      Filesize

      12.3MB

    • memory/968-65-0x00000000022D1000-0x00000000022D2000-memory.dmp
      Filesize

      4KB

    • memory/968-66-0x00000000022D2000-0x00000000022D4000-memory.dmp
      Filesize

      8KB

    • memory/968-64-0x00000000022D0000-0x00000000022D1000-memory.dmp
      Filesize

      4KB

    • memory/968-61-0x0000000000000000-mapping.dmp
    • memory/976-108-0x0000000000000000-mapping.dmp
    • memory/1084-136-0x0000000000000000-mapping.dmp
    • memory/1084-139-0x0000000002190000-0x0000000002191000-memory.dmp
      Filesize

      4KB

    • memory/1084-140-0x0000000002191000-0x0000000002192000-memory.dmp
      Filesize

      4KB

    • memory/1084-141-0x0000000002192000-0x0000000002194000-memory.dmp
      Filesize

      8KB

    • memory/1108-96-0x0000000000000000-mapping.dmp
    • memory/1152-156-0x0000000000730000-0x0000000000883000-memory.dmp
      Filesize

      1.3MB

    • memory/1152-155-0x0000000000401364-mapping.dmp
    • memory/1152-154-0x0000000000400000-0x0000000000443000-memory.dmp
      Filesize

      268KB

    • memory/1268-56-0x0000000000000000-mapping.dmp
    • memory/1268-60-0x0000000001C82000-0x0000000001C84000-memory.dmp
      Filesize

      8KB

    • memory/1268-58-0x0000000001C80000-0x0000000001C81000-memory.dmp
      Filesize

      4KB

    • memory/1268-59-0x0000000001C81000-0x0000000001C82000-memory.dmp
      Filesize

      4KB

    • memory/1316-84-0x0000000000000000-mapping.dmp
    • memory/1512-93-0x0000000000000000-mapping.dmp
    • memory/1516-103-0x00000000025D1000-0x00000000025D2000-memory.dmp
      Filesize

      4KB

    • memory/1516-104-0x00000000025D2000-0x00000000025D4000-memory.dmp
      Filesize

      8KB

    • memory/1516-99-0x0000000000000000-mapping.dmp
    • memory/1516-102-0x00000000025D0000-0x00000000025D1000-memory.dmp
      Filesize

      4KB

    • memory/1540-148-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1540-149-0x00000000004010B8-mapping.dmp
    • memory/1544-146-0x0000000002160000-0x00000000021A6000-memory.dmp
      Filesize

      280KB

    • memory/1544-145-0x0000000004410000-0x0000000004411000-memory.dmp
      Filesize

      4KB

    • memory/1544-55-0x0000000074B91000-0x0000000074B93000-memory.dmp
      Filesize

      8KB

    • memory/1544-147-0x00000000020A0000-0x00000000020D0000-memory.dmp
      Filesize

      192KB

    • memory/1544-53-0x0000000000010000-0x0000000000011000-memory.dmp
      Filesize

      4KB

    • memory/1572-114-0x00000000023D0000-0x00000000023D1000-memory.dmp
      Filesize

      4KB

    • memory/1572-116-0x00000000023D2000-0x00000000023D4000-memory.dmp
      Filesize

      8KB

    • memory/1572-115-0x00000000023D1000-0x00000000023D2000-memory.dmp
      Filesize

      4KB

    • memory/1572-111-0x0000000000000000-mapping.dmp
    • memory/1604-105-0x0000000000000000-mapping.dmp
    • memory/1624-159-0x0000000000000000-mapping.dmp
    • memory/1696-153-0x0000000000401364-mapping.dmp
    • memory/1716-91-0x0000000002231000-0x0000000002232000-memory.dmp
      Filesize

      4KB

    • memory/1716-87-0x0000000000000000-mapping.dmp
    • memory/1716-92-0x0000000002232000-0x0000000002234000-memory.dmp
      Filesize

      8KB

    • memory/1716-90-0x0000000002230000-0x0000000002231000-memory.dmp
      Filesize

      4KB

    • memory/1824-81-0x0000000000000000-mapping.dmp
    • memory/1868-130-0x0000000000000000-mapping.dmp
    • memory/1868-135-0x0000000002662000-0x0000000002664000-memory.dmp
      Filesize

      8KB

    • memory/1868-134-0x0000000002661000-0x0000000002662000-memory.dmp
      Filesize

      4KB

    • memory/1868-133-0x0000000002660000-0x0000000002661000-memory.dmp
      Filesize

      4KB

    • memory/1904-142-0x0000000000000000-mapping.dmp
    • memory/1928-80-0x0000000002382000-0x0000000002384000-memory.dmp
      Filesize

      8KB

    • memory/1928-78-0x0000000002380000-0x0000000002381000-memory.dmp
      Filesize

      4KB

    • memory/1928-79-0x0000000002381000-0x0000000002382000-memory.dmp
      Filesize

      4KB

    • memory/1928-75-0x0000000000000000-mapping.dmp