Resubmissions

06-06-2022 16:12

220606-tnl1sadhdm 10

Analysis

  • max time kernel
    1200s
  • max time network
    1136s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    06-06-2022 16:12

General

  • Target

    http://storage.googleapis.com/anjumaa0059.appspot.com/indsadadex.html#elena.bologova@kinross.com

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" http://storage.googleapis.com/anjumaa0059.appspot.com/indsadadex.html#elena.bologova@kinross.com
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff980ce4f50,0x7ff980ce4f60,0x7ff980ce4f70
      2⤵
        PID:3084
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1640 /prefetch:8
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1396
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1528 /prefetch:2
        2⤵
          PID:4068
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2248 /prefetch:8
          2⤵
            PID:960
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2656 /prefetch:1
            2⤵
              PID:1344
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2624 /prefetch:1
              2⤵
                PID:1184
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4128 /prefetch:8
                2⤵
                  PID:96
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4984 /prefetch:8
                  2⤵
                    PID:1860
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4448 /prefetch:8
                    2⤵
                      PID:3548
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4568 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2984
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4188 /prefetch:8
                      2⤵
                        PID:3336
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4292 /prefetch:8
                        2⤵
                          PID:3656
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4708 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2640
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:1
                          2⤵
                            PID:2276
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1648 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1860
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5040 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2776
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=772 /prefetch:8
                            2⤵
                              PID:3928
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1644 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2764
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4360 /prefetch:8
                              2⤵
                                PID:2716
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2556 /prefetch:8
                                2⤵
                                  PID:3864
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2472 /prefetch:8
                                  2⤵
                                    PID:2468
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1660 /prefetch:8
                                    2⤵
                                      PID:3344
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4472 /prefetch:2
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1444
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4292 /prefetch:8
                                      2⤵
                                        PID:3420
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4152 /prefetch:1
                                        2⤵
                                          PID:2776
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2284 /prefetch:1
                                          2⤵
                                            PID:3104
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2620 /prefetch:8
                                            2⤵
                                              PID:3460
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1884 /prefetch:8
                                              2⤵
                                                PID:2328
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5364 /prefetch:8
                                                2⤵
                                                  PID:3904
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5236 /prefetch:8
                                                  2⤵
                                                    PID:3936
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5232 /prefetch:8
                                                    2⤵
                                                      PID:2664
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5240 /prefetch:8
                                                      2⤵
                                                        PID:2700
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5432 /prefetch:8
                                                        2⤵
                                                          PID:668
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5452 /prefetch:8
                                                          2⤵
                                                            PID:2016
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5508 /prefetch:8
                                                            2⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:96
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5804 /prefetch:8
                                                            2⤵
                                                              PID:1184
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6028 /prefetch:8
                                                              2⤵
                                                                PID:3924
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6088 /prefetch:8
                                                                2⤵
                                                                  PID:1064
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1468,4927315589300328138,13080369766871059605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6104 /prefetch:8
                                                                  2⤵
                                                                    PID:1824
                                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe
                                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"
                                                                  1⤵
                                                                  • Drops file in Program Files directory
                                                                  PID:308
                                                                  • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir308_1121100234\ChromeRecovery.exe
                                                                    "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir308_1121100234\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={1e13c772-c7f4-493a-aecc-e25765a723f1} --system
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:604

                                                                Network

                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                Discovery

                                                                Query Registry

                                                                1
                                                                T1012

                                                                System Information Discovery

                                                                1
                                                                T1082

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir308_1121100234\ChromeRecovery.exe
                                                                  Filesize

                                                                  253KB

                                                                  MD5

                                                                  49ac3c96d270702a27b4895e4ce1f42a

                                                                  SHA1

                                                                  55b90405f1e1b72143c64113e8bc65608dd3fd76

                                                                  SHA256

                                                                  82aa3fd6a25cda9e16689cfadea175091be010cecae537e517f392e0bef5ba0f

                                                                  SHA512

                                                                  b62f6501cb4c992d42d9097e356805c88ac4ac5a46ead4a8eee9f8cbae197b2305da8aab5b4a61891fe73951588025f2d642c32524b360687993f98c913138a0

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\RecoveryImproved\1.3.36.141\Recovery.crx3
                                                                  Filesize

                                                                  141KB

                                                                  MD5

                                                                  ea1c1ffd3ea54d1fb117bfdbb3569c60

                                                                  SHA1

                                                                  10958b0f690ae8f5240e1528b1ccffff28a33272

                                                                  SHA256

                                                                  7c3a6a7d16ac44c3200f572a764bce7d8fa84b9572dd028b15c59bdccbc0a77d

                                                                  SHA512

                                                                  6c30728cac9eac53f0b27b7dbe2222da83225c3b63617d6b271a6cfedf18e8f0a8dffa1053e1cbc4c5e16625f4bbc0d03aa306a946c9d72faa4ceb779f8ffcaf

                                                                • \??\pipe\crashpad_1640_AACSGHMQQPRRWOCZ
                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • memory/604-120-0x0000000000000000-mapping.dmp
                                                                • memory/604-122-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-123-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-124-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-125-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-126-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-128-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-127-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-129-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-130-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-131-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-132-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-133-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-134-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-135-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-136-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-139-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-138-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-137-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-140-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-141-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-142-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-145-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-144-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-143-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-146-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-147-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-148-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-149-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-150-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-152-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-155-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-154-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-153-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-151-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-156-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-157-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-162-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-163-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-166-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-165-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-164-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-161-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-159-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-160-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-158-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-167-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-168-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-171-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-172-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-169-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-174-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-176-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-177-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-178-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-179-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-175-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-173-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-170-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-180-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-181-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-183-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-184-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-185-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB

                                                                • memory/604-182-0x0000000077680000-0x000000007780E000-memory.dmp
                                                                  Filesize

                                                                  1.6MB