Analysis

  • max time kernel
    360s
  • max time network
    336s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-11-2022 10:35

General

  • Target

    http://soplifan.ru

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" http://soplifan.ru
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffc81a54f50,0x7ffc81a54f60,0x7ffc81a54f70
      2⤵
        PID:2796
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1488 /prefetch:2
        2⤵
          PID:4840
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1928 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3728
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2376 /prefetch:8
          2⤵
            PID:4936
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2604 /prefetch:1
            2⤵
              PID:5104
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2596 /prefetch:1
              2⤵
                PID:2836
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4016 /prefetch:8
                2⤵
                  PID:4996
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4028 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5032
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4784 /prefetch:8
                  2⤵
                    PID:4220
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4824 /prefetch:8
                    2⤵
                      PID:3144
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4768 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2156
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4232 /prefetch:8
                      2⤵
                        PID:3120
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4736 /prefetch:8
                        2⤵
                          PID:4976
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4884 /prefetch:1
                          2⤵
                            PID:4488
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4872 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:992
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5048 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2532
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4300 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4540
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4900 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4452
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4580
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4072 /prefetch:8
                            2⤵
                              PID:4644
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2584 /prefetch:8
                              2⤵
                                PID:4300
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2576 /prefetch:8
                                2⤵
                                  PID:4304
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2200 /prefetch:8
                                  2⤵
                                    PID:4324
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4276 /prefetch:8
                                    2⤵
                                      PID:636
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4304 /prefetch:8
                                      2⤵
                                        PID:4656
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5076 /prefetch:2
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:1620
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4948 /prefetch:8
                                        2⤵
                                          PID:1260
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2272 /prefetch:8
                                          2⤵
                                            PID:632
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3528 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2228
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5004 /prefetch:8
                                            2⤵
                                              PID:1184
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4380 /prefetch:8
                                              2⤵
                                                PID:4220
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4488 /prefetch:8
                                                2⤵
                                                  PID:4948
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1476,12522836908873896800,4717996403597485149,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2200 /prefetch:8
                                                  2⤵
                                                    PID:3724
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"
                                                  1⤵
                                                  • Drops file in Program Files directory
                                                  PID:1096
                                                  • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1096_1543472719\ChromeRecovery.exe
                                                    "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1096_1543472719\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={205247ab-4495-4b1c-a27c-ec34a9525eda} --system
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:1740

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v6

                                                Discovery

                                                Query Registry

                                                1
                                                T1012

                                                System Information Discovery

                                                1
                                                T1082

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1096_1543472719\ChromeRecovery.exe
                                                  Filesize

                                                  253KB

                                                  MD5

                                                  49ac3c96d270702a27b4895e4ce1f42a

                                                  SHA1

                                                  55b90405f1e1b72143c64113e8bc65608dd3fd76

                                                  SHA256

                                                  82aa3fd6a25cda9e16689cfadea175091be010cecae537e517f392e0bef5ba0f

                                                  SHA512

                                                  b62f6501cb4c992d42d9097e356805c88ac4ac5a46ead4a8eee9f8cbae197b2305da8aab5b4a61891fe73951588025f2d642c32524b360687993f98c913138a0

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\RecoveryImproved\1.3.36.141\Recovery.crx3
                                                  Filesize

                                                  141KB

                                                  MD5

                                                  ea1c1ffd3ea54d1fb117bfdbb3569c60

                                                  SHA1

                                                  10958b0f690ae8f5240e1528b1ccffff28a33272

                                                  SHA256

                                                  7c3a6a7d16ac44c3200f572a764bce7d8fa84b9572dd028b15c59bdccbc0a77d

                                                  SHA512

                                                  6c30728cac9eac53f0b27b7dbe2222da83225c3b63617d6b271a6cfedf18e8f0a8dffa1053e1cbc4c5e16625f4bbc0d03aa306a946c9d72faa4ceb779f8ffcaf

                                                • \??\pipe\crashpad_2700_WBODNZWQACOPGDUE
                                                  MD5

                                                  d41d8cd98f00b204e9800998ecf8427e

                                                  SHA1

                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                  SHA256

                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                  SHA512

                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                • memory/1740-124-0x0000000000000000-mapping.dmp
                                                • memory/1740-126-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-127-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-128-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-129-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-130-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-132-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-131-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-133-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-134-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-135-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-136-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-137-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-138-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-139-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-140-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-141-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-142-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-143-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-144-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-145-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-147-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-146-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-148-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-150-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-151-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-152-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-153-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-149-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-154-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-155-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-157-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-156-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-158-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-159-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-160-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-161-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-163-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-166-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-169-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-170-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-167-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-172-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-175-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-174-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-173-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-171-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-177-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-178-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-176-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-168-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-164-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-165-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-162-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-179-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-180-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-181-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-183-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-184-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-182-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-185-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-186-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-187-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-188-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/1740-189-0x00000000773D0000-0x000000007755E000-memory.dmp
                                                  Filesize

                                                  1.6MB