Analysis

  • max time kernel
    1779s
  • max time network
    1800s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    05-07-2022 11:16

General

  • Target

    http://1.1.1.1.1

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" http://1.1.1.1.1
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff9753a4f50,0x7ff9753a4f60,0x7ff9753a4f70
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3924
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1656 /prefetch:8
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4060
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1568 /prefetch:2
      2⤵
        PID:2904
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2104 /prefetch:8
        2⤵
          PID:2232
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2596 /prefetch:1
          2⤵
            PID:2568
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2588 /prefetch:1
            2⤵
              PID:1828
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4108 /prefetch:8
              2⤵
                PID:2664
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2532 /prefetch:2
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3336
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2532 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3468
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4376 /prefetch:8
                2⤵
                  PID:2664
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4660 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2208
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4564 /prefetch:8
                  2⤵
                    PID:1724
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4652 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2188
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4764 /prefetch:8
                    2⤵
                      PID:1280
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3520 /prefetch:8
                      2⤵
                        PID:2888
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4364 /prefetch:1
                        2⤵
                          PID:2252
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5080 /prefetch:8
                          2⤵
                            PID:2472
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2580 /prefetch:8
                            2⤵
                              PID:68
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3572 /prefetch:8
                              2⤵
                                PID:2892
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4956 /prefetch:8
                                2⤵
                                  PID:236
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4972 /prefetch:8
                                  2⤵
                                    PID:376
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4992 /prefetch:8
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2596
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4896 /prefetch:8
                                    2⤵
                                      PID:3320
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4300 /prefetch:8
                                      2⤵
                                        PID:3528
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4920 /prefetch:8
                                        2⤵
                                          PID:2488
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4344 /prefetch:8
                                          2⤵
                                            PID:1288
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4440 /prefetch:8
                                            2⤵
                                              PID:2912
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4200 /prefetch:8
                                              2⤵
                                                PID:404
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4580 /prefetch:8
                                                2⤵
                                                  PID:1652
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4972 /prefetch:8
                                                  2⤵
                                                    PID:408
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4564 /prefetch:8
                                                    2⤵
                                                      PID:1180
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4380 /prefetch:8
                                                      2⤵
                                                        PID:3112
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4592 /prefetch:8
                                                        2⤵
                                                          PID:2188
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4404 /prefetch:8
                                                          2⤵
                                                            PID:3196
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1552,12234306567357118715,5057670329421322996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4988 /prefetch:8
                                                            2⤵
                                                              PID:1900
                                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe
                                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"
                                                            1⤵
                                                            • Drops file in Program Files directory
                                                            PID:960
                                                            • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir960_258611890\ChromeRecovery.exe
                                                              "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir960_258611890\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={41b9db04-74d2-4470-9e4e-cec12ee88b10} --system
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:1416

                                                          Network

                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                          Discovery

                                                          Query Registry

                                                          1
                                                          T1012

                                                          System Information Discovery

                                                          1
                                                          T1082

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir960_258611890\ChromeRecovery.exe
                                                            Filesize

                                                            253KB

                                                            MD5

                                                            49ac3c96d270702a27b4895e4ce1f42a

                                                            SHA1

                                                            55b90405f1e1b72143c64113e8bc65608dd3fd76

                                                            SHA256

                                                            82aa3fd6a25cda9e16689cfadea175091be010cecae537e517f392e0bef5ba0f

                                                            SHA512

                                                            b62f6501cb4c992d42d9097e356805c88ac4ac5a46ead4a8eee9f8cbae197b2305da8aab5b4a61891fe73951588025f2d642c32524b360687993f98c913138a0

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                            Filesize

                                                            40B

                                                            MD5

                                                            df9bd599de70743abf3261e03c85507d

                                                            SHA1

                                                            846fa6f1a3d4705f4eb865134fbe8c202ea7a493

                                                            SHA256

                                                            8300d703cf13e91b4e7996cb88c2bba0681a8ae326afa7f5831a53d3abe27563

                                                            SHA512

                                                            3b490a85321d2ac244265d09bc633e6124677ce167d63731e5f787d41446138154006441dff9b2bd5c11372c674ded6d2220a573df01cb7b345b7b1e0aa06694

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\RecoveryImproved\1.3.36.141\Recovery.crx3
                                                            Filesize

                                                            141KB

                                                            MD5

                                                            ea1c1ffd3ea54d1fb117bfdbb3569c60

                                                            SHA1

                                                            10958b0f690ae8f5240e1528b1ccffff28a33272

                                                            SHA256

                                                            7c3a6a7d16ac44c3200f572a764bce7d8fa84b9572dd028b15c59bdccbc0a77d

                                                            SHA512

                                                            6c30728cac9eac53f0b27b7dbe2222da83225c3b63617d6b271a6cfedf18e8f0a8dffa1053e1cbc4c5e16625f4bbc0d03aa306a946c9d72faa4ceb779f8ffcaf

                                                          • \??\PIPE\wkssvc
                                                            MD5

                                                            d41d8cd98f00b204e9800998ecf8427e

                                                            SHA1

                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                            SHA256

                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                            SHA512

                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                          • \??\pipe\crashpad_1952_LHONDJNEMQGHOVJF
                                                            MD5

                                                            d41d8cd98f00b204e9800998ecf8427e

                                                            SHA1

                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                            SHA256

                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                            SHA512

                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                          • memory/1416-124-0x0000000000000000-mapping.dmp
                                                          • memory/1416-126-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-127-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-128-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-129-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-130-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-132-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-131-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-133-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-135-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-136-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-134-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-137-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-138-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-139-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-141-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-140-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-143-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-142-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-144-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-145-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-146-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-147-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-148-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-149-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-150-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-151-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-152-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-153-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-154-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-155-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-156-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-158-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-159-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-157-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-160-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-163-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-166-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-167-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-170-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-171-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-168-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-173-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-174-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-176-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-177-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-175-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-172-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-169-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-165-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-178-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-179-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-180-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-164-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-182-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-181-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-183-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-184-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-185-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-162-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-161-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-186-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-188-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-189-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB

                                                          • memory/1416-190-0x0000000077820000-0x00000000779AE000-memory.dmp
                                                            Filesize

                                                            1.6MB