Resubmissions

28-03-2021 14:03

210328-k4cvgmxem6 10

28-03-2021 09:38

210328-av8mak971a 10

27-03-2021 18:19

210327-4yh3gn24dn 10

Analysis

  • max time kernel
    136s
  • max time network
    172s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    28-03-2021 09:38

General

  • Target

    https://keygenninja.com/

  • Sample

    210328-av8mak971a

Malware Config

Extracted

Family

raccoon

Botnet

4ce8ad65ffaa0dffa8cc56e03b4fd65c31c1a91d

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Executes dropped EXE 14 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" https://keygenninja.com/
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xc8,0xcc,0xd0,0x60,0xd4,0x7ffefc546e00,0x7ffefc546e10,0x7ffefc546e20
      2⤵
        PID:4752
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1600 /prefetch:2
        2⤵
          PID:3744
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1648 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4236
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2280 /prefetch:8
          2⤵
            PID:4168
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2740 /prefetch:1
            2⤵
              PID:3188
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2732 /prefetch:1
              2⤵
                PID:4164
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
                2⤵
                  PID:3392
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3512 /prefetch:1
                  2⤵
                    PID:3488
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3708 /prefetch:1
                    2⤵
                      PID:4384
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3752 /prefetch:1
                      2⤵
                        PID:4444
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4228 /prefetch:8
                        2⤵
                          PID:640
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4312 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2872
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4296 /prefetch:8
                          2⤵
                            PID:232
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4852 /prefetch:8
                            2⤵
                              PID:2828
                            • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe
                              "C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings
                              2⤵
                                PID:2392
                                • C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe
                                  "C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff749ed7740,0x7ff749ed7750,0x7ff749ed7760
                                  3⤵
                                    PID:200
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4740 /prefetch:8
                                  2⤵
                                    PID:4312
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4664 /prefetch:8
                                    2⤵
                                      PID:2480
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4780 /prefetch:8
                                      2⤵
                                        PID:3708
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5668 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4612
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5540 /prefetch:8
                                        2⤵
                                          PID:4564
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5676 /prefetch:8
                                          2⤵
                                            PID:1440
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5572 /prefetch:8
                                            2⤵
                                              PID:1012
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5364 /prefetch:8
                                              2⤵
                                                PID:4488
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5600 /prefetch:8
                                                2⤵
                                                  PID:2424
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5140 /prefetch:8
                                                  2⤵
                                                    PID:4644
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5796 /prefetch:8
                                                    2⤵
                                                      PID:4796
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5944 /prefetch:8
                                                      2⤵
                                                        PID:1632
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5940 /prefetch:8
                                                        2⤵
                                                          PID:4316
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4368 /prefetch:8
                                                          2⤵
                                                            PID:3908
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6308 /prefetch:8
                                                            2⤵
                                                              PID:3136
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6452 /prefetch:8
                                                              2⤵
                                                                PID:2456
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6580 /prefetch:8
                                                                2⤵
                                                                  PID:4032
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6716 /prefetch:8
                                                                  2⤵
                                                                    PID:3920
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6840 /prefetch:8
                                                                    2⤵
                                                                      PID:1432
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6972 /prefetch:8
                                                                      2⤵
                                                                        PID:2256
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7036 /prefetch:1
                                                                        2⤵
                                                                          PID:2136
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5680 /prefetch:8
                                                                          2⤵
                                                                            PID:2640
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6076 /prefetch:8
                                                                            2⤵
                                                                              PID:1768
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6080 /prefetch:8
                                                                              2⤵
                                                                                PID:2392
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4256 /prefetch:8
                                                                                2⤵
                                                                                  PID:4312
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5220 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4524
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4988 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4720
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4940 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2396
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4896 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4540
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7176 /prefetch:1
                                                                                          2⤵
                                                                                            PID:1460
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7396 /prefetch:8
                                                                                            2⤵
                                                                                              PID:2348
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7400 /prefetch:8
                                                                                              2⤵
                                                                                                PID:216
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7680 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:4632
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7720 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:1800
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7952 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:3012
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7944 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:2360
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7956 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:4664
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8412 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:5160
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8416 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:5200
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:5776
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7976 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:5824
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4848 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5976
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8092 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:6056
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8040 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:6068
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5448 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:5132
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7368 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:4876
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7996 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5104
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4932 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:5316
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8244 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:5460
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3348 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:836
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1588,15812921230035666588,825335894440963016,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=MAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAIAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=8024 /prefetch:2
                                                                                                                          2⤵
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:4900
                                                                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                                                                        C:\Windows\system32\AUDIODG.EXE 0x404
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:5920
                                                                                                                      • C:\Windows\System32\rundll32.exe
                                                                                                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:5284
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp2_Alcohol.Alcohol.120.v1.4.0.Bu.crack.by.F4CG.zip\Alcohol.Alcohol.120.v1.4.0.Bu.crack.by.F4CG.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Temp2_Alcohol.Alcohol.120.v1.4.0.Bu.crack.by.F4CG.zip\Alcohol.Alcohol.120.v1.4.0.Bu.crack.by.F4CG.exe"
                                                                                                                          1⤵
                                                                                                                            PID:5372
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                                                                                              2⤵
                                                                                                                                PID:5548
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                  keygen-pr.exe -p83fsase3Ge
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:5496
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                                                                                                    4⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:5116
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                                                                                                      5⤵
                                                                                                                                        PID:4404
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                    keygen-step-1.exe
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:5488
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                    keygen-step-2.exe
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Modifies system certificate store
                                                                                                                                    PID:5588
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\F52E.tmp.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\F52E.tmp.exe"
                                                                                                                                      4⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:4472
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                                                                                                                      4⤵
                                                                                                                                        PID:2592
                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                          ping 127.0.0.1
                                                                                                                                          5⤵
                                                                                                                                          • Runs ping.exe
                                                                                                                                          PID:2468
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                      keygen-step-3.exe
                                                                                                                                      3⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:5140
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                                                                                                        4⤵
                                                                                                                                          PID:4532
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                            5⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:2168
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                        keygen-step-4.exe
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:5632
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"
                                                                                                                                          4⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:5200
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\FFZXGNO5U6\multitimer.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\FFZXGNO5U6\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:4496
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\FFZXGNO5U6\multitimer.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\FFZXGNO5U6\multitimer.exe" 1 3.1616924456.60604f28ba5ae 101
                                                                                                                                              6⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Adds Run key to start application
                                                                                                                                              PID:5292
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FFZXGNO5U6\multitimer.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\FFZXGNO5U6\multitimer.exe" 2 3.1616924456.60604f28ba5ae
                                                                                                                                                7⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:2904
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4qjngq0onym\1tbz54cngvl.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4qjngq0onym\1tbz54cngvl.exe" /VERYSILENT
                                                                                                                                                  8⤵
                                                                                                                                                    PID:5592
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-N2OQ6.tmp\1tbz54cngvl.tmp
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-N2OQ6.tmp\1tbz54cngvl.tmp" /SL5="$103B0,2592217,780800,C:\Users\Admin\AppData\Local\Temp\4qjngq0onym\1tbz54cngvl.exe" /VERYSILENT
                                                                                                                                                      9⤵
                                                                                                                                                        PID:184
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\oenqwc5hnhu\Setup3310.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\oenqwc5hnhu\Setup3310.exe" /Verysilent /subid=577
                                                                                                                                                      8⤵
                                                                                                                                                        PID:4752
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-T8RJC.tmp\Setup3310.tmp
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-T8RJC.tmp\Setup3310.tmp" /SL5="$20432,138429,56832,C:\Users\Admin\AppData\Local\Temp\oenqwc5hnhu\Setup3310.exe" /Verysilent /subid=577
                                                                                                                                                          9⤵
                                                                                                                                                            PID:4300
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ujfzqjax3hk\AwesomePoolU1.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\ujfzqjax3hk\AwesomePoolU1.exe"
                                                                                                                                                          8⤵
                                                                                                                                                            PID:4604
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\js1orow1z12\zmzesstwq1e.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\js1orow1z12\zmzesstwq1e.exe" /ustwo INSTALL
                                                                                                                                                            8⤵
                                                                                                                                                              PID:4912
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\rkv5fmux0bg\vict.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\rkv5fmux0bg\vict.exe" /VERYSILENT /id=535
                                                                                                                                                              8⤵
                                                                                                                                                                PID:2828
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-566DR.tmp\vict.tmp
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-566DR.tmp\vict.tmp" /SL5="$40446,870426,780800,C:\Users\Admin\AppData\Local\Temp\rkv5fmux0bg\vict.exe" /VERYSILENT /id=535
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:6012
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nldd32hcxsb\vpn.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\nldd32hcxsb\vpn.exe" /silent /subid=482
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:3116
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-54H7R.tmp\vpn.tmp
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-54H7R.tmp\vpn.tmp" /SL5="$20488,15170975,270336,C:\Users\Admin\AppData\Local\Temp\nldd32hcxsb\vpn.exe" /silent /subid=482
                                                                                                                                                                      9⤵
                                                                                                                                                                        PID:3600
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2umprus1b5w\pzldk5eelua.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2umprus1b5w\pzldk5eelua.exe" /1-610
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:5436
                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Patient-Resonance'
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:4168
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\m0fqutatnbe\IBInstaller_97039.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\m0fqutatnbe\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:3664
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-O1HSH.tmp\IBInstaller_97039.tmp
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-O1HSH.tmp\IBInstaller_97039.tmp" /SL5="$30524,12297635,721408,C:\Users\Admin\AppData\Local\Temp\m0fqutatnbe\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:5996
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\EMTE5MSED9\setups.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\EMTE5MSED9\setups.exe" ll
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:2072
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-OTCO0.tmp\setups.tmp
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-OTCO0.tmp\setups.tmp" /SL5="$60242,408070,216064,C:\Users\Admin\AppData\Local\Temp\EMTE5MSED9\setups.exe" ll
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          PID:4436
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Drops Chrome extension
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:3488
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:5756
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:4776
                                                                                                                                                                        • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                          xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:5308
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:3920
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffeec026e00,0x7ffeec026e10,0x7ffeec026e20
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:2448
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1768,16125933128335664409,13213281117269238481,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1852 /prefetch:8
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:5192
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1768,16125933128335664409,13213281117269238481,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1840 /prefetch:8
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:5144
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1768,16125933128335664409,13213281117269238481,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1792 /prefetch:2
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:5644
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1768,16125933128335664409,13213281117269238481,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2796 /prefetch:1
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:2640
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1768,16125933128335664409,13213281117269238481,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2784 /prefetch:1
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:4440
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1768,16125933128335664409,13213281117269238481,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3164 /prefetch:1
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:1056
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1768,16125933128335664409,13213281117269238481,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:5668
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1768,16125933128335664409,13213281117269238481,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3576 /prefetch:1
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:2244
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1768,16125933128335664409,13213281117269238481,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3796 /prefetch:1
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:4844
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:4232
                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                            PID:5816
                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                            PID:5960
                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                            PID:5148
                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            PID:520

                                                                                                                                                                                          Network

                                                                                                                                                                                          MITRE ATT&CK Enterprise v6

                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                          Downloads

                                                                                                                                                                                          • memory/184-387-0x0000000000B90000-0x0000000000B91000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1460-281-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-268-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-296-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-298-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-299-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-300-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-301-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-297-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-294-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-291-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-289-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-287-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-285-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-283-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-282-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-293-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-280-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-279-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-278-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-267-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-277-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-295-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-276-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-275-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-274-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-273-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-269-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-270-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-272-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-271-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-266-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-265-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-264-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-284-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-292-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-290-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-288-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/1460-286-0x0000025ECECE0000-0x0000025ECECE00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2072-369-0x0000000000401000-0x000000000040C000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            44KB

                                                                                                                                                                                          • memory/2136-253-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-226-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-251-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-250-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-249-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-248-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-247-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-246-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-245-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-244-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-243-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-242-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-241-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-240-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-239-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-238-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-237-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-236-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-235-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-234-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-233-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-232-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-231-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-230-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-229-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-228-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-227-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-252-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-225-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-262-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-254-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-255-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-261-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-256-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-260-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-259-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-257-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2136-258-0x000001D937BF0000-0x000001D937BF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2640-413-0x000001C9D1CF0000-0x000001C9D1CF00F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/2904-378-0x0000000002830000-0x0000000002832000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/2904-376-0x00007FFED89C0000-0x00007FFED9360000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            9.6MB

                                                                                                                                                                                          • memory/3012-317-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-338-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-311-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-315-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-318-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-320-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-322-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-323-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-325-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-326-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-328-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-329-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-330-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-332-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-333-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-334-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-335-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-336-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-312-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-304-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-310-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-303-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-305-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-339-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-306-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-307-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-340-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-337-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-331-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-308-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-309-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-327-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-324-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-321-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-319-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-316-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-314-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3012-313-0x0000024F5A310000-0x0000024F5A3100F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3116-416-0x0000000000401000-0x0000000000417000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            88KB

                                                                                                                                                                                          • memory/3392-54-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-61-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-59-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-58-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-57-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-56-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-55-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-53-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-32-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-33-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-24-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-25-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-26-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-27-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-28-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-29-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-30-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-34-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-31-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-35-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-44-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-60-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-36-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-37-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-38-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-52-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-39-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-40-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-41-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-42-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-43-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-45-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-46-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-47-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-48-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-49-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-50-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3392-51-0x00000165DC580000-0x00000165DC5800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-96-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-70-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-98-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-99-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-63-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-64-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-65-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-66-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-67-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-68-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-69-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-97-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-71-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-72-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-73-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-74-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-75-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-76-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-77-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-78-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-80-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-100-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-95-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-79-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-81-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-82-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-94-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-93-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-92-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-91-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-90-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-89-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-88-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-87-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-86-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-85-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-84-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3488-83-0x00000247BC150000-0x00000247BC1500F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/3600-417-0x0000000000710000-0x0000000000711000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3600-418-0x0000000003291000-0x0000000003476000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.9MB

                                                                                                                                                                                          • memory/3664-419-0x0000000000401000-0x00000000004A9000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            672KB

                                                                                                                                                                                          • memory/3744-6-0x00007FFF05010000-0x00007FFF05011000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4168-420-0x000000006FD90000-0x000000007047E000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6.9MB

                                                                                                                                                                                          • memory/4168-421-0x0000000004E90000-0x0000000004E91000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4232-388-0x00000000006F0000-0x00000000006FD000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            52KB

                                                                                                                                                                                          • memory/4300-391-0x0000000003931000-0x000000000395C000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/4300-408-0x00000000050E0000-0x00000000050E1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4300-394-0x0000000005000000-0x0000000005001000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4300-411-0x0000000005110000-0x0000000005111000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4300-396-0x0000000005020000-0x0000000005021000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4300-393-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4300-397-0x0000000005030000-0x0000000005031000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4300-398-0x0000000005040000-0x0000000005041000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4300-399-0x0000000005050000-0x0000000005051000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4300-400-0x0000000005060000-0x0000000005061000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4300-401-0x0000000005070000-0x0000000005071000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4300-402-0x0000000005080000-0x0000000005081000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4300-395-0x0000000005010000-0x0000000005011000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4300-405-0x00000000050B0000-0x00000000050B1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4300-406-0x00000000050C0000-0x00000000050C1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4300-409-0x00000000050F0000-0x00000000050F1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4300-404-0x00000000050A0000-0x00000000050A1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4300-403-0x0000000005090000-0x0000000005091000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4300-410-0x0000000005100000-0x0000000005101000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4300-407-0x00000000050D0000-0x00000000050D1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4436-370-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4436-366-0x0000000003971000-0x000000000399C000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/4436-367-0x0000000003AF1000-0x0000000003AF8000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            28KB

                                                                                                                                                                                          • memory/4444-137-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-128-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-139-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-138-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-136-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-135-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-134-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-133-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-132-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-131-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-130-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-129-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-127-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-126-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-125-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-102-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-103-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-104-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-105-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-106-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-107-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-108-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-109-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-110-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-124-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-111-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-112-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-113-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-114-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-115-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-116-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-123-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-122-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-117-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-121-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-120-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-118-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4444-119-0x000001FC93A80000-0x000001FC93A800F8-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            248B

                                                                                                                                                                                          • memory/4472-374-0x0000000000400000-0x0000000000492000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            584KB

                                                                                                                                                                                          • memory/4472-373-0x0000000000AD0000-0x0000000000B61000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            580KB

                                                                                                                                                                                          • memory/4472-371-0x0000000002580000-0x0000000002581000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4496-368-0x0000000002E00000-0x0000000002E02000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/4496-365-0x00007FFED89C0000-0x00007FFED9360000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            9.6MB

                                                                                                                                                                                          • memory/4604-392-0x00007FFED89C0000-0x00007FFED9360000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            9.6MB

                                                                                                                                                                                          • memory/4604-412-0x00000000011C0000-0x00000000011C2000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/4752-390-0x0000000000401000-0x000000000040B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            40KB

                                                                                                                                                                                          • memory/5116-364-0x0000000002590000-0x000000000272C000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.6MB

                                                                                                                                                                                          • memory/5200-360-0x0000000000A30000-0x0000000000A31000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/5200-363-0x000000001CE50000-0x000000001CE52000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/5200-359-0x00007FFEE5E80000-0x00007FFEE686C000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            9.9MB

                                                                                                                                                                                          • memory/5292-377-0x0000000000E20000-0x0000000000E22000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/5292-375-0x00007FFED89C0000-0x00007FFED9360000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            9.6MB

                                                                                                                                                                                          • memory/5588-358-0x0000000000E70000-0x0000000000E7D000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            52KB

                                                                                                                                                                                          • memory/5592-386-0x0000000000401000-0x00000000004B7000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            728KB

                                                                                                                                                                                          • memory/6012-415-0x0000000000820000-0x0000000000821000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB