Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 08:45

General

  • Target

    c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe

  • Size

    551KB

  • MD5

    0f689ad948eccb54df35e31e785d030c

  • SHA1

    eab339a4605662790e4f197d48395278e2db5a06

  • SHA256

    c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

  • SHA512

    3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

  • SSDEEP

    12288:lAMAJ84P6ZcjeQSdiZesWWy7r6kUM/QiD1NjHURfph3i+ievpJxTDGO8mA/:QJ85y5E8O3l1ZURf++i0pJxr8j/

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 17 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 55 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 30 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:664
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:576
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:312
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            2⤵
              PID:784
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p
            1⤵
              PID:772
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                2⤵
                  PID:3456
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  2⤵
                    PID:3584
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    2⤵
                      PID:3668
                    • C:\Windows\system32\SppExtComObj.exe
                      C:\Windows\system32\SppExtComObj.exe -Embedding
                      2⤵
                        PID:1040
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        2⤵
                          PID:4836
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          2⤵
                            PID:3868
                          • C:\Windows\system32\DllHost.exe
                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                            2⤵
                              PID:3464
                            • C:\Windows\system32\DllHost.exe
                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                              2⤵
                                PID:3352
                              • C:\Windows\system32\backgroundTaskHost.exe
                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
                                2⤵
                                  PID:1908
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  2⤵
                                    PID:1516
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    2⤵
                                      PID:3040
                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                      C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                      2⤵
                                        PID:2156
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                      1⤵
                                        PID:944
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                        1⤵
                                          PID:508
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                          1⤵
                                            PID:676
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                            1⤵
                                              PID:1044
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                              1⤵
                                                PID:1140
                                                • C:\Windows\system32\taskhostw.exe
                                                  taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                  2⤵
                                                    PID:2456
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                  1⤵
                                                    PID:1176
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                    1⤵
                                                      PID:1232
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                      1⤵
                                                        PID:1052
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                        1⤵
                                                          PID:1292
                                                          • C:\Windows\system32\sihost.exe
                                                            sihost.exe
                                                            2⤵
                                                              PID:2336
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                            1⤵
                                                              PID:1248
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                              1⤵
                                                                PID:1324
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                1⤵
                                                                  PID:1460
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                  1⤵
                                                                    PID:1468
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                    1⤵
                                                                      PID:1604
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                      1⤵
                                                                        PID:1652
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                        1⤵
                                                                          PID:1664
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s FontCache
                                                                          1⤵
                                                                            PID:1688
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                            1⤵
                                                                              PID:1808
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                              1⤵
                                                                                PID:1920
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                1⤵
                                                                                  PID:2008
                                                                                • C:\Windows\System32\spoolsv.exe
                                                                                  C:\Windows\System32\spoolsv.exe
                                                                                  1⤵
                                                                                    PID:372
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                    1⤵
                                                                                      PID:1816
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                      1⤵
                                                                                        PID:2108
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                        1⤵
                                                                                          PID:2120
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                          1⤵
                                                                                            PID:2360
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                            1⤵
                                                                                              PID:1944
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                              1⤵
                                                                                                PID:2524
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                1⤵
                                                                                                  PID:2516
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                  1⤵
                                                                                                    PID:2676
                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                    1⤵
                                                                                                      PID:2684
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                      1⤵
                                                                                                        PID:2756
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                        1⤵
                                                                                                          PID:2776
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                          1⤵
                                                                                                            PID:2784
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                                            1⤵
                                                                                                              PID:1912
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                                              1⤵
                                                                                                                PID:2796
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                1⤵
                                                                                                                  PID:3160
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                  1⤵
                                                                                                                    PID:3440
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                    1⤵
                                                                                                                      PID:2744
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                                                                      1⤵
                                                                                                                        PID:3664
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                        1⤵
                                                                                                                          PID:1184
                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                          1⤵
                                                                                                                            PID:4732
                                                                                                                          • C:\Windows\Explorer.EXE
                                                                                                                            C:\Windows\Explorer.EXE
                                                                                                                            1⤵
                                                                                                                              PID:3004
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe"
                                                                                                                                2⤵
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:2228
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe
                                                                                                                                  3⤵
                                                                                                                                  • Modifies Installed Components in the registry
                                                                                                                                  • Checks computer location settings
                                                                                                                                  • Adds Run key to start application
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:2160
                                                                                                                                  • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                    "C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"
                                                                                                                                    4⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:2444
                                                                                                                                    • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                      "C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Checks computer location settings
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:4232
                                                                                                                                      • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                        "C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:2436
                                                                                                                                        • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                          "C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Drops file in System32 directory
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:2040
                                                                                                                                          • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                            "C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"
                                                                                                                                            8⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:3264
                                                                                                                                            • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                              "C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"
                                                                                                                                              9⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Checks computer location settings
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:2400
                                                                                                                                              • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                                "C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"
                                                                                                                                                10⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:4916
                                                                                                                                                • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                                  "C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"
                                                                                                                                                  11⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:4540
                                                                                                                                                  • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                                    "C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"
                                                                                                                                                    12⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:1524
                                                                                                                                                    • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                                      "C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"
                                                                                                                                                      13⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Checks computer location settings
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      PID:608
                                                                                                                                                      • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                                        "C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"
                                                                                                                                                        14⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:2116
                                                                                                                                                        • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                                          "C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"
                                                                                                                                                          15⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Checks computer location settings
                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          PID:2704
                                                                                                                                                          • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                                            "C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"
                                                                                                                                                            16⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:2252
                                                                                                                                                            • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                                              "C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"
                                                                                                                                                              17⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              PID:1272
                                                                                                                                                              • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                                                "C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"
                                                                                                                                                                18⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:3836
                                                                                                                                                                • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                                                  "C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"
                                                                                                                                                                  19⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  PID:2380
                                                                                                                                                                  • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                                                    "C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"
                                                                                                                                                                    20⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:60
                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                                              1⤵
                                                                                                                                PID:1792
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                                                1⤵
                                                                                                                                  PID:1448
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                                                                                                  1⤵
                                                                                                                                    PID:884
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k RPCSS -p
                                                                                                                                    1⤵
                                                                                                                                      PID:892
                                                                                                                                    • C:\Windows\system32\fontdrvhost.exe
                                                                                                                                      "fontdrvhost.exe"
                                                                                                                                      1⤵
                                                                                                                                        PID:780
                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                        C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                        1⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        • Enumerates system info in registry
                                                                                                                                        PID:4340
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                        1⤵
                                                                                                                                          PID:5088
                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                          C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                          1⤵
                                                                                                                                            PID:5040

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                          Persistence

                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                          2
                                                                                                                                          T1060

                                                                                                                                          Defense Evasion

                                                                                                                                          Modify Registry

                                                                                                                                          2
                                                                                                                                          T1112

                                                                                                                                          Discovery

                                                                                                                                          Query Registry

                                                                                                                                          3
                                                                                                                                          T1012

                                                                                                                                          System Information Discovery

                                                                                                                                          4
                                                                                                                                          T1082

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                            Filesize

                                                                                                                                            551KB

                                                                                                                                            MD5

                                                                                                                                            0f689ad948eccb54df35e31e785d030c

                                                                                                                                            SHA1

                                                                                                                                            eab339a4605662790e4f197d48395278e2db5a06

                                                                                                                                            SHA256

                                                                                                                                            c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

                                                                                                                                            SHA512

                                                                                                                                            3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

                                                                                                                                          • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                            Filesize

                                                                                                                                            551KB

                                                                                                                                            MD5

                                                                                                                                            0f689ad948eccb54df35e31e785d030c

                                                                                                                                            SHA1

                                                                                                                                            eab339a4605662790e4f197d48395278e2db5a06

                                                                                                                                            SHA256

                                                                                                                                            c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

                                                                                                                                            SHA512

                                                                                                                                            3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

                                                                                                                                          • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                            Filesize

                                                                                                                                            551KB

                                                                                                                                            MD5

                                                                                                                                            0f689ad948eccb54df35e31e785d030c

                                                                                                                                            SHA1

                                                                                                                                            eab339a4605662790e4f197d48395278e2db5a06

                                                                                                                                            SHA256

                                                                                                                                            c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

                                                                                                                                            SHA512

                                                                                                                                            3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

                                                                                                                                          • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                            Filesize

                                                                                                                                            551KB

                                                                                                                                            MD5

                                                                                                                                            0f689ad948eccb54df35e31e785d030c

                                                                                                                                            SHA1

                                                                                                                                            eab339a4605662790e4f197d48395278e2db5a06

                                                                                                                                            SHA256

                                                                                                                                            c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

                                                                                                                                            SHA512

                                                                                                                                            3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

                                                                                                                                          • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                            Filesize

                                                                                                                                            551KB

                                                                                                                                            MD5

                                                                                                                                            0f689ad948eccb54df35e31e785d030c

                                                                                                                                            SHA1

                                                                                                                                            eab339a4605662790e4f197d48395278e2db5a06

                                                                                                                                            SHA256

                                                                                                                                            c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

                                                                                                                                            SHA512

                                                                                                                                            3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

                                                                                                                                          • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                            Filesize

                                                                                                                                            551KB

                                                                                                                                            MD5

                                                                                                                                            0f689ad948eccb54df35e31e785d030c

                                                                                                                                            SHA1

                                                                                                                                            eab339a4605662790e4f197d48395278e2db5a06

                                                                                                                                            SHA256

                                                                                                                                            c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

                                                                                                                                            SHA512

                                                                                                                                            3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

                                                                                                                                          • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                            Filesize

                                                                                                                                            551KB

                                                                                                                                            MD5

                                                                                                                                            0f689ad948eccb54df35e31e785d030c

                                                                                                                                            SHA1

                                                                                                                                            eab339a4605662790e4f197d48395278e2db5a06

                                                                                                                                            SHA256

                                                                                                                                            c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

                                                                                                                                            SHA512

                                                                                                                                            3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

                                                                                                                                          • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                            Filesize

                                                                                                                                            551KB

                                                                                                                                            MD5

                                                                                                                                            0f689ad948eccb54df35e31e785d030c

                                                                                                                                            SHA1

                                                                                                                                            eab339a4605662790e4f197d48395278e2db5a06

                                                                                                                                            SHA256

                                                                                                                                            c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

                                                                                                                                            SHA512

                                                                                                                                            3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

                                                                                                                                          • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                            Filesize

                                                                                                                                            551KB

                                                                                                                                            MD5

                                                                                                                                            0f689ad948eccb54df35e31e785d030c

                                                                                                                                            SHA1

                                                                                                                                            eab339a4605662790e4f197d48395278e2db5a06

                                                                                                                                            SHA256

                                                                                                                                            c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

                                                                                                                                            SHA512

                                                                                                                                            3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

                                                                                                                                          • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                            Filesize

                                                                                                                                            551KB

                                                                                                                                            MD5

                                                                                                                                            0f689ad948eccb54df35e31e785d030c

                                                                                                                                            SHA1

                                                                                                                                            eab339a4605662790e4f197d48395278e2db5a06

                                                                                                                                            SHA256

                                                                                                                                            c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

                                                                                                                                            SHA512

                                                                                                                                            3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

                                                                                                                                          • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                            Filesize

                                                                                                                                            551KB

                                                                                                                                            MD5

                                                                                                                                            0f689ad948eccb54df35e31e785d030c

                                                                                                                                            SHA1

                                                                                                                                            eab339a4605662790e4f197d48395278e2db5a06

                                                                                                                                            SHA256

                                                                                                                                            c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

                                                                                                                                            SHA512

                                                                                                                                            3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

                                                                                                                                          • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                            Filesize

                                                                                                                                            551KB

                                                                                                                                            MD5

                                                                                                                                            0f689ad948eccb54df35e31e785d030c

                                                                                                                                            SHA1

                                                                                                                                            eab339a4605662790e4f197d48395278e2db5a06

                                                                                                                                            SHA256

                                                                                                                                            c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

                                                                                                                                            SHA512

                                                                                                                                            3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

                                                                                                                                          • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                            Filesize

                                                                                                                                            551KB

                                                                                                                                            MD5

                                                                                                                                            0f689ad948eccb54df35e31e785d030c

                                                                                                                                            SHA1

                                                                                                                                            eab339a4605662790e4f197d48395278e2db5a06

                                                                                                                                            SHA256

                                                                                                                                            c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

                                                                                                                                            SHA512

                                                                                                                                            3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

                                                                                                                                          • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                            Filesize

                                                                                                                                            551KB

                                                                                                                                            MD5

                                                                                                                                            0f689ad948eccb54df35e31e785d030c

                                                                                                                                            SHA1

                                                                                                                                            eab339a4605662790e4f197d48395278e2db5a06

                                                                                                                                            SHA256

                                                                                                                                            c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

                                                                                                                                            SHA512

                                                                                                                                            3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

                                                                                                                                          • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                            Filesize

                                                                                                                                            551KB

                                                                                                                                            MD5

                                                                                                                                            0f689ad948eccb54df35e31e785d030c

                                                                                                                                            SHA1

                                                                                                                                            eab339a4605662790e4f197d48395278e2db5a06

                                                                                                                                            SHA256

                                                                                                                                            c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

                                                                                                                                            SHA512

                                                                                                                                            3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

                                                                                                                                          • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                            Filesize

                                                                                                                                            551KB

                                                                                                                                            MD5

                                                                                                                                            0f689ad948eccb54df35e31e785d030c

                                                                                                                                            SHA1

                                                                                                                                            eab339a4605662790e4f197d48395278e2db5a06

                                                                                                                                            SHA256

                                                                                                                                            c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

                                                                                                                                            SHA512

                                                                                                                                            3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

                                                                                                                                          • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                            Filesize

                                                                                                                                            551KB

                                                                                                                                            MD5

                                                                                                                                            0f689ad948eccb54df35e31e785d030c

                                                                                                                                            SHA1

                                                                                                                                            eab339a4605662790e4f197d48395278e2db5a06

                                                                                                                                            SHA256

                                                                                                                                            c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

                                                                                                                                            SHA512

                                                                                                                                            3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

                                                                                                                                          • C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe
                                                                                                                                            Filesize

                                                                                                                                            551KB

                                                                                                                                            MD5

                                                                                                                                            0f689ad948eccb54df35e31e785d030c

                                                                                                                                            SHA1

                                                                                                                                            eab339a4605662790e4f197d48395278e2db5a06

                                                                                                                                            SHA256

                                                                                                                                            c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d

                                                                                                                                            SHA512

                                                                                                                                            3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac

                                                                                                                                          • memory/60-3935-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/60-3951-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/608-2665-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/608-2672-0x0000000010850000-0x0000000010914000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            784KB

                                                                                                                                          • memory/608-2669-0x0000000010850000-0x0000000010914000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            784KB

                                                                                                                                          • memory/1272-3509-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1272-3513-0x0000000010840000-0x0000000010904000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            784KB

                                                                                                                                          • memory/1524-2633-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/1524-2250-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/1524-2668-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/1524-2247-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2040-1403-0x0000000010810000-0x00000000108D4000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            784KB

                                                                                                                                          • memory/2040-1399-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2116-3091-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/2116-2670-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2116-2673-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/2116-3073-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/2160-557-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/2160-562-0x00000000107F0000-0x00000000108B4000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            784KB

                                                                                                                                          • memory/2160-558-0x00000000107F0000-0x00000000108B4000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            784KB

                                                                                                                                          • memory/2160-554-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2228-183-0x0000000010410000-0x000000001041A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/2228-169-0x0000000000BA0000-0x0000000000BAA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/2228-134-0x0000000000B50000-0x0000000000B5A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/2228-288-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/2228-132-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/2228-204-0x0000000010430000-0x000000001043A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/2228-141-0x0000000000B60000-0x0000000000B6A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/2228-197-0x0000000010420000-0x000000001042A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/2228-148-0x0000000000B70000-0x0000000000B7A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/2228-155-0x0000000000B80000-0x0000000000B8A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/2228-190-0x0000000002570000-0x000000000257A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/2228-162-0x0000000000B90000-0x0000000000B9A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/2228-176-0x0000000000BB0000-0x0000000000BBA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/2228-556-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/2252-3512-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/2252-3102-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/2252-3093-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2380-3930-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2380-3934-0x0000000010830000-0x00000000108F4000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            784KB

                                                                                                                                          • memory/2400-1827-0x0000000010860000-0x0000000010924000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            784KB

                                                                                                                                          • memory/2400-1821-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2436-1402-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/2436-983-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2436-999-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/2444-559-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2444-563-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/2444-977-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/2444-981-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/2704-3088-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2704-3092-0x0000000010860000-0x0000000010924000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            784KB

                                                                                                                                          • memory/3264-1824-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/3264-1406-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/3264-1404-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3264-1807-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/3836-3523-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/3836-3514-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3836-3933-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/4232-982-0x00000000107F0000-0x00000000108B4000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            784KB

                                                                                                                                          • memory/4232-978-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4540-2249-0x0000000010870000-0x0000000010934000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            784KB

                                                                                                                                          • memory/4540-2243-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4916-1825-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4916-1828-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/4916-2228-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB

                                                                                                                                          • memory/4916-2246-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            680KB